Re: [Samba] Samba Windows 7 and logon scripts

2011-03-23 Thread Santiago DIEZ
Hi Dario,

Your configuration attracted my attention.
What exactly do you include in */usr/local/bin/netlogon*?

Regards
---
*Santiago DIEZ
Directeur
**Portable: +33 6 37 90 81 98
Bureau: +33 9 70 44 77 87*
*32 boulevard de Strasbourg, 75010 Paris*




On Tue, Mar 22, 2011 at 5:20 PM, Dario Work dariow...@hotmail.com wrote:

 I had the same problem.

 I fixed it with the following in smb.conf:

 ...

 preexec = /usr/local/bin/netlogon %U
 logon drive = X:
 logon script = %U.bat
 ; logon path = \\%L\profiles\%U
 ; logon home = \\%N\%U

 ...

 [netlogon]
comment = The domain logon service
path = /home/netlogon
 ;   read only = yes
public = no
writeable = no
browsable = no

 Regards,

 Dario.

 --
 View this message in context:
 http://samba.2283325.n4.nabble.com/Samba-Windows-7-and-logon-scripts-tp2532596p3396892.html
 Sent from the Samba - General mailing list archive at Nabble.com.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Unable to change owner of the file through smbcacls

2011-03-23 Thread Katariya Rahul
Hi ,

I am unable to change owner to Administrator of the file through smbcacls 
command. 

CIFS share is in french domain.

SMBACLS for the file are: 
==
nbsp;smbcacls -n //10.10.18.19/Rahulk\ test /test.txt -U es1kr\\èçîôû%èçîôû
REVISION:1
OWNER:ES1KR+èçîôû
GROUP:ES1KR+Utilisa. du domaine
ACL:+Tout le monde:DENIED/0/0x000d0116
ACL:ES1KR+èçîôû:ALLOWED/0/FULL



nbsp;smbcaclsnbsp; -n //10.10.18.19/Rahulk\ test /test.txt -U 
es1kr\\Administrateur%Qy
Failed to open \test.txt: NT_STATUS_ACCESS_DENIED

nbsp;smbcaclsnbsp; -C es1kr\Administrateur\%Qy //10.10.180.169/Rahulk\ 
test /test.txt -U es1kr\\Administrateur%Qy
Failed to open \test.txt: NT_STATUS_ACCESS_DENIED


===

Although Administrator is not user, it can take ownership at any time. But this 
is not happening.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Mac OS X user having problems connecting to samba running on Ubuntu Server

2011-03-23 Thread Santiago DIEZ
Thanks for sharing your own resolution.

---
*Santiago DIEZ
Directeur
**Portable: +33 6 37 90 81 98
Bureau: +33 9 70 44 77 87*
*32 boulevard de Strasbourg, 75010 Paris*




On Tue, Mar 22, 2011 at 10:03 PM, Amit More am...@xetus.com wrote:

 Hi all,

 Doing a bit of research on samba and hostname lead me to find the actual
 cause of the problem. If you don't specify the netbios name = 
 directive in the samba configuration(smb.conf) file, samba uses hostname
 as the netbios name (ref:
 http://www.justlinux.com/forum/archive/index.php/t-126124.html read
 cowanrl's comment) and the maximum length of a netbios name is 16
 characters. However, Microsoft limits the netbios name to 15 characters
 (ref: http://support.microsoft.com/kb/163409).

 In my case i had not specified the netbios name =  directive in
 smb.conf file and the hostname was more than 16 characters. Adding
 netbios name =  to something less than 15 characters did the trick. My
 hostname is more than 16 characters.

 Hope this helps some of you out there.

 Thanks,
 Amit More

 On Mon, 2011-03-21 at 18:16 -0700, Amit More wrote:
  Hello all,
 
  After spending some time looking into the problem, I have found out that
 changing the hostname of the machine on which samba was running to be 16(or
 less) characters long did the trick. With internalfileserver(which is 18
 characters long) as hostname Mac users were not able to connect to the share
 via connect to server(apple + k) application but could connect via the
 command line. Changing the hostname to fileserver(which is 10 characters
 long) allowed Mac users to connect to the share via connect to server
 application as well as via the command line.
 
  I am not able to figure this out. I will share it with samba users once i
 find something useful.
 
  Thanks,
  Amit More
 
 
  On Thu, 2011-03-17 at 18:51 -0700, Amit More wrote:
   Hello all,
  
  
   I have installed samba version 3.3.2 on Ubuntu 9.04 server 32-bit
   following the documentation
   https://help.ubuntu.com/9.10/serverguide/C/samba-fileserver.html
  
  
   Windows and Ubuntu users can see and mount the shares with no problem
 at
   all.
  
   Mac OS 10.6.x users can connect to samba from terminal using smbclient,
   but they are refused connection when they try to connect via finder (ie
   using apple + k). The error Mac users get is “wrong username or
   password”. However, they can connect via finder only when they prefix
   the username with any domain name. They can pass any arbitrary domain
   name before the username to connect to the samba share.
  
  
   To be more clear here is an example
  
   smb://server.domain.com/File_share
   username: arbitrary-domain-name\username
  
  
   Also, Mac OS X users having problem connecting to samba running on
   Ubuntu server are able to mount the shares from Windows Server 2003 via
   finder.
  
  
   I have set the following parameters in my /etc/samba/smb.conf file
  
   workgroup = WORKGROUP
  
   server string = %h server (Samba, Ubuntu)
  
   dns proxy = no
  
   security = user
  
   encrypt passwords = true
  
   passdb backend = tdbsam
  
   obey pam restrictions = yes
  
   passwd program = /usr/bin/passwd %u
  
   passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*
   \spassword:* %n\n *password\supdated\ssuccessfully* .
  
   map to guest = bad user
  
   usershare allow guests = yes
  
   [share]
  
   comment = Ubuntu File Server Share
  
   path = /srv/samba/share
  
   browsable = yes
  
   guest ok = no
  
   read only = no
  
   create mask = 0755
  
  
  
   Things that I have tried:
  
1. Adding public = yes in share
  
2. Setting encryption = false
  
  
   I am new to samba and have been doing research for a long time to get
   this working. Is there any workaround for the problem that I am facing.
   I would appreciate all your help.
  
  
   Thanks in advance,
  
   Amit More
  
  
   --
   To unsubscribe from this list go to the following URL and read the
   instructions:  https://lists.samba.org/mailman/options/samba
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  https://lists.samba.org/mailman/options/samba

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] problems with passwd program =

2011-03-23 Thread sisu .

Hi,
Thank you so much for your reply. I've changed my configuration:

encrypt passwords = yes
unix  password sync = Yes
passwd chat debug = yes
passwd level = 2
passwd program =  /usr/sbin/smbldap-passwd -s %u
passwd chat = *old*password* %o\n *new*password* %n\n *new*password* %n\n 
*changed*


But now I get a weird error which I do not understand, the case is when I try 
to change the password through windows xp  appears a warning which says: you 
do not have permissions to change your password

and on the log file I can see:

  check_ntlm_password:  authentication for user [fred] - [fred] - [fred] 
succeeded
[2011/03/22 17:47:18.890451,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: fred
[2011/03/22 17:47:18.894130,  2] passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1004
[2011/03/22 17:47:20.893790,  2] smbd/chgpasswd.c:308(expect)
  expect: NT_STATUS_IO_TIMEOUT
[2011/03/22 17:47:20.939531,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: fred
[2011/03/22 17:47:20.947319,  2] passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1004
[2011/03/22 17:47:23.801991,  2] smbd/chgpasswd.c:308(expect)
  expect: NT_STATUS_IO_TIMEOUT


and this user has the attribute set to 1: sambaPwdCanChange


I will appreciate any thoughts !!



  I was trying to adapt the perl script smbldap-passwd to allow to my
  clients to change his/her password in another application of my
  company. Seems that the smbldap-passwd is not executed and I do not
  know why.
 
  the configuration I use is below:
  
  encrypt passwords = yes
  ldap password sync = Yes
  passwd chat debug = yes
  passwd level = 2
  passwd program =  /usr/sbin/smbldap-passwd -s %u
  passwd chat = *old*password* %o\n *new*password* %n\n *new*password* 
  %n\n *changed*
 
 If you set ldap password sync = yes, Samba directly changes
 userPassword attribute and any script defined at passwd program iss
 never called. 
 
 To change LDAP password with a script such as smbldap-passwd, try to
 set unix password sync = yes and to remove ldap password sync = yes.
 
 ---
 TAKAHASHI Motonobu mo...@monyo.com
  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] view share/folder/file permissions via Windows Explorer

2011-03-23 Thread Werner Durgarten
Hi List,

when i connect to my samba server (3.5) using windows explorer and view the 
security/permissions properties all checkboxes show up disabled - which is 
definitly the wrong information. What did i configure wrong / or is samba not 
able to tell a windows client about such permissions?

Werner
-- 
NEU: FreePhone - kostenlos mobil telefonieren und surfen!   
Jetzt informieren: http://www.gmx.net/de/go/freephone
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samab + AD authentication error

2011-03-23 Thread Tharanga Abeyseela (RGA)
Hi Guys,

I have managed to configure samba authentication with AD.

the ntlm_auth working fine.

But when I try to access a samba directory
It gives the following error

[2011/03/23 21:48:32.072590,  2] auth/auth.c:314(check_ntlm_password)
  check_ntlm_password:  Authentication for user [domainuserx.y] - 
[domainuserx.y] FAILED with error NT_STATUS_NO_SUCH_USER
[2011/03/23 21:48:32.522646,  2] auth/auth.c:314(check_ntlm_password)

[2011/03/23 21:48:32.598577,  2] smbd/sesssetup.c:1391(setup_new_vc_session)
But   wbinfo -u /wbinfo -g gives the correct out put. (domain users/groups)

Iam using latest stable version 3.5.8.
Getent passwd returns only local user account passwords , not the domain.

What could be the problem in my config.


[global]
workgroup = xxx
realm = xxx.xx
password server = *
server string = Samba file and print server
security = ADS
encrypt passwords = yes
log level = 2
log file = /var/log/samba/%m
max log size = 50
winbind separator = +
##new
#client schannel = no
idmap cache time = 1800
idmap negative cache time = 300
winbind cache time = 1800
##end new
idmap uid = 1-2
idmap gid = 1-2
winbind use default domain = yes
nt acl support = yes
map acl inherit = yes
winbind enum users = yes
winbind enum groups = yes
#client ntlmv2 auth = yes
template homedir = /home/%D/%U
template shell = /bin/bash
ldap passwd sync  = yes


Thanks

Tharanga


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to Create Local Administrator Account?

2011-03-23 Thread Moray Henderson
Jon Hazen wrote:
 The Samba logs indicate that, of course, my ordinary Windows domain
 account
 isn't allowed to create local groups on my Samba server.
 
 So:
 
 a) How do I create a local Administrator account?
 a) How do I create a local Administrators group?
 b) How do I add my ordinary Windows domain account to the local
 Administrators
 group?

If you map your Samba groups to the Windows NT groups (although I wouldn't
use the 'root' group like they do in the example)
http://www.samba.org/samba/docs/man/Samba-Guide/small.html#initGrps, add
your domain account to the group you used, you will get Local Admin
privileges when you log on.  Best to set up a separate group and account,
and only use them when you need the extra access.


Moray.
To err is human; to purr, feline.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Shared directory contained within another shared directory

2011-03-23 Thread Rod
Thanks David. That's what I'm going to do.

On Thu, Mar 17, 2011 at 10:25 PM, David Roid datar...@gmail.com wrote:
 Looking at this A subdirectory of the hr directory
 named hrshared is shared as hrshared and should be accessible to
 specific users that are not part of the HR department., it's really
 not a good decision to put it under HR directory. Setup another
 directory and share, life will be easier.

 2011/3/18, Rod securitybas...@gmail.com:
 Thanks, everyone. I think I'll just move that particular folder and
 set up the share.

 On Thu, Mar 17, 2011 at 11:39 AM, Daniel Müller muel...@tropenklinik.de
 wrote:
 IN [global]
 This could be:
 follow symlinks = yes
  wide links = yes

 in the other groups share make:  ln –s /shared/depts/hr/hrshared
 /where/the/link/isset
 I think the link is then read only or what you set the permission


 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen
 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de

 Von: Santiago Diez [mailto:chebarb...@gmail.com]
 Gesendet: Donnerstag, 17. März 2011 16:02
 An: muel...@tropenklinik.de
 Cc: Rod; samba@lists.samba.org
 Betreff: Re: [Samba] Shared directory contained within another shared
 directory

 In my case, the idea was that one departement already had a folder that
 they
 were used to and that they wanted to share with the rest.
 So instead of moving all the files, it looked simplier to just take this
 very folder (it was a little deeper) and share it somewhere else.

 Santiago

 On Thu, Mar 17, 2011 at 3:52 PM, Daniel Müller muel...@tropenklinik.de
 wrote:
 Hello,

 why subdirectory!? Just make two simple shares for each group.
 Bind them together with dfs
 Ex-tree: +human-resources
         |
         +--hr
         |
         +--hr_readonly

 [global]
 Host msdfs=yes

 [human-resources]
 path = /shared/depts/dfsroot
 msdfs root = yes

 [hr]
        comment = Human Resources
        valid users = @DOMAIN+Personnel
        path = /shared/depts/hr
        guest ok = no
        read only = no
        create mask = 6770
        force create mode = 6770
        directory  mask = 6770
        force directory mode = 6770

 [shared_hr]
        comment = Human Resources Shared information with supervisors
        valid users = @DOMAIN+Personnel @DOMAIN+Domain Admins
 @DOMAIN+hr_readonly
        path = /shared/depts/hrshared
        guest ok = no
        writable = yes
        read list = @DOMAIN+hr_readonly
        create mask = 6770
        force create mode = 6770
        directory  mask = 6770
        force directory mode = 6770

 In /shared/depts/dfsroot as root

 Ln -s msdfs:yourserver\\hr hr
 Ln -s msdfs;yourserver\\shared_hr shared_hr


 ---
 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen

 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---
 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 Im
 Auftrag von Rod
 Gesendet: Donnerstag, 17. März 2011 15:26
 An: samba@lists.samba.org
 Betreff: [Samba] Shared directory contained within another shared
 directory

 Hello,

 I have Samba server running version 3.0.33-3.29.el5_5.1. The Samba
 server is a member server of a Windows 2003 domain. Winbind provides
 authentication.

 We have a physical directory named hr that is shared as hr and is
 accessible to the HR department. A subdirectory of the hr directory
 named hrshared is shared as hrshared and should be accessible to
 specific users that are not part of the HR department. File system
 permissions for the hr directory are set for the domain admin as owner
 and the HR department security group (in AD) as the group.  The file
 system permissions for the hrshared subdirectory are set for domain
 admin as owner and the security group that has the people that need
 access to the hrshared share. With permissions set as they are, users
 who are not part of the HR group are unable to access the hrshared
 folder. I'm assuming this is because the hrshared subdirectory is
 inheriting permissions from the parent hr directory.
 Here's the share specifications in smb.conf

 [hr]
        comment = Human Resources
        valid users = @DOMAIN+Personnel
        path = /shared/depts/hr
        guest ok = no
        read only = no
        create mask = 6770
        force create mode = 6770
        directory  mask = 6770
        force directory mode = 6770

 [shared_hr]
        comment = Human Resources Shared information with supervisors
        valid users = @DOMAIN+Personnel @DOMAIN+Domain Admins
 @DOMAIN+hr_readonly
        path = /shared/depts/hr/hrshared
        guest ok = no
        writable = yes
        read list = @DOMAIN+hr_readonly
        create mask = 6770
    

Re: [Samba] Unable to change owner of the file through smbcacls

2011-03-23 Thread Katariya Rahul
I am correcting previous statement: 
Although Administrator is not owner of the file, it can take ownership at any 
time. But this is not happening




On Wed, 23 Mar 2011 15:11:13 +0530  Katariya Rahul  
lt;rahulrahu...@rediffmail.comgt; wrote

gt;Hi 

gt;

gt;I am unable to change owner to Administrator of the file through smbcacls 
command. 

gt;

gt;CIFS share is in french domain.

gt;

gt;SMBACLS for the file are: 

gt;==

gt;amp;nbsp;smbcacls -n //10.10.18.19/Rahulk\ test /test.txt -U 
es1kr\\èç�®ôû%èç�®ôû

gt;REVISION:1

gt;OWNER:ES1KR+èç�®ôû

gt;GROUP:ES1KR+Utilisa. du domaine

gt;ACL:+Tout le monde:DENIED/0/0x000d0116

gt;ACL:ES1KR+èç�®ôû:ALLOWED/0/FULL

gt;

gt;

gt;

gt;amp;nbsp;smbcaclsamp;nbsp; -n //10.10.18.19/Rahulk\ test /test.txt -U 
es1kr\\Administrateur%Qy

gt;Failed to open \test.txt: NT_STATUS_ACCESS_DENIED

gt;

gt;amp;nbsp;smbcaclsamp;nbsp; -C es1kr\Administrateur\%Qy 
//10.10.180.169/Rahulk\ test /test.txt -U es1kr\\Administrateur%Qy

gt;Failed to open \test.txt: NT_STATUS_ACCESS_DENIED

gt;

gt;

gt;===

gt;

gt;Although Administrator is not user, it can take ownership at any time. But 
this is not happening.

gt;

gt;

gt;-- 

gt;To unsubscribe from this list go to the following URL and read the

gt;instructions: https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Issue with change password on windows dialog

2011-03-23 Thread Markus Scharitzer
Hi everybody!

I am having an issue regarding my samba/pam configuration. I am trying to
sync my unix/samba passwords, but everything i found online doesn't help.

My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) ,
and WinXP Clients. Domainjoin and Login work fine. But I want to change the
Passwords from the Windows interface. When I try to change the password
using the Windows change password dialog. I get an error saying that i
don't have permissions to do so. It works fine from the Unixshell.

Samba log looks like:

[2011/03/23 12:06:05.149471, 2] auth/auth.c:304(check_ntlm_password)
check_ntlm_password: authentication for user [xx] - [xx] - [xx] succeeded
[2011/03/23 12:06:05.152839, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.152863, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.152873, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!
[2011/03/23 12:06:05.156622, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.156637, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.156650, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!
[2011/03/23 12:06:05.162118, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.162133, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.162143, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for xx!
[2011/03/23 12:06:05.165908, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.165923, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.165932, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!

my smb.conf looks like:

unix password sync = yes
pam password change = yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Re*ype*new*password* %n\n \
*passwd:*all*authentication*tokens*updated*successfully*

my pam-files look like:

samba:

@include system-auth
@include system-password

auth required pam_smbpass.so nodelay
account include system-auth
session include system-auth
password required pam_smbpass.so nodelay smbconf=/etc/samba/smb.conf

system-auth


auth required pam_env.so
auth required pam_unix.so try_first_pass likeauth nullok
auth optional pam_permit.so
auth optional pam_smbpass.so migrate

account required pam_unix.so
account optional pam_permit.so

password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2
retry=3
password required pam_unix.so try_first_pass use_authtok nullok sha512
shadow
password optional pam_permit.so
password required pam_smbpass.so nullok use_authok try_first_pass

session required pam_limits.so
session required pam_env.so
session required pam_unix.so
session optional pam_permit.so

system-password:

password requisite pam_unix.so nullok obscure min=4 max=8 md5
password required pam_smbpass.so nullok try_first_pass

Thanks kindly!

Best regards,
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Can't join Windows 7 Pro/XP to samba PDC

2011-03-23 Thread Andres Tarallo
Hi !

I have installed samba 3.5.4 on OpenSuSE 11.3. It's configured as a
PDC with LDAP backend.The LDAP backend was populated with the help of
smbldap-tools. Here is the global section of my smb.conf

[global]
   workgroup = ARAMDA
   map to guest = Bad User
   passdb backend = ldapsam:ldap://localhost
   log level = 3
   log file = /var/log/samba.log
   printcap name = cups
   add user script = ldapsmb -a -u %u
   delete user script = ldapsmb -d -u %u
   add group script = ldapsmb -a -g %g
   delete group script = ldapsmb -d -g %g
   add user to group script = ldapsmb -j -u %u -g %g
   delete user from group script = ldapsmb -j -u %u -g %g
   set primary group script = ldapsmb -m -u %u -gid %g
   add machine script = /usr/sbin/smbldap-useradd -t 0 -g 1515 -w %u
   logon path = \\%L\profiles\.msprofile
   logon drive = Z:
   logon home = \\%L\%U\.9xprofile
   domain logons = Yes
   os level = 65
   preferred master = Yes
   domain master = Yes
   wins support = Yes
   ldap admin dn = cn=replicasamba,dc=aramda,dc=uy
   ldap group suffix = ou=Groups
   ldap idmap suffix = ou=Idmap
   ldap machine suffix = ou=Computers
   ldap passwd sync = yes
   ldap suffix = dc=aramda,dc=uy
   ldap ssl = no
   ldap user suffix = ou=People
   add share command = /var/lib/samba/scripts/modify_samba_config.pl
   delete share command = /var/lib/samba/scripts/modify_samba_config.pl
   usershare allow guests = Yes
   hosts allow = 127.0.0.1, 172.16.1.
   cups options = raw

In the workstations with Windows 7 Pro, we try to join them to the
domain. We get a message saying that can't join them. In samba.log we
found this

[2011/03/18 10:45:46.419648,  3]
passdb/pdb_interface.c:348(pdb_default_create_user)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -t
0 -g 1515 -w cpd-sist03$' gave 0
[2011/03/18 10:45:46.421589,  3]
passdb/pdb_interface.c:365(pdb_default_create_user)
  pdb_default_create_user: failed to create a new user structure:
NT_STATUS_NO_SUCH_USER

Any help appreciated, we seem to be in a dead end.

Andrés
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba and fail2ban

2011-03-23 Thread Hajo Locke

Hello,

to stop bruteforce logins to samba i want to create a fail2ban-rule which 
blocks IPs with to many login-errors.
unfortunately used logins and IPs in samba log are scattered to multiple 
lines so  i cant find a relation.

i use samba for wan and cant reduce to internal IPs.
What ist best in my case to get better logs or stop abusing?

Thanks,
Hajo 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Upgrade from Samba 3.0.33 to 3.5.8 woes

2011-03-23 Thread Gaiseric Vandal
If you have trouble accessing a machine, are you able to access it from 
a windows command line with


net use \\SERVERNAME

or

net use \\SERVERIP


I had upgraded one of my servers from 3.0.x to 3.4.x.  I probably missed 
something in the compile.   Normally an XP/Win7 client should be able to 
resolve a Samba or Windows server via dns lookup, hosts file, netbios 
broadcast, wins or lmhosts.   I found that with this sever, XP/Win7 
clients could only access the server if the were using IP address, or 
resolving name via netbios broadcast, lmhosts or WINS.   Since netbios 
broadcasts are, by default, blocked for VPN clients, I had to enable 
WINS over VPN.





On 03/22/2011 10:46 PM, gu...@lorenzutti.com.ar wrote:

Did you update the schema on the ldap? Maybe you should. Im right know
doing it. I don't know how many changes are in the schema between 3.0.33
and 3.5.x. Im migrating from 3.0.24 to 3.2.X and if I don't upgrade the
schema the password must change time dosen't work.

What do you mean about the dc has a new time?

I was referring to the domain sid.

   

The new DC has a new time.  We do use LDAP.  Which SID are you
referring to?  The local SID is new on the new DC, but the domain sids
are the same.

On Tue, Mar 22, 2011 at 10:23 PM,gu...@lorenzutti.com.ar  wrote:
 

The same happend to me.
But I didn't have the time to analize the problem. I solve it by
changing
the name of the server. Same ip, but new name and everything works now.

It would be great to know if there is another workaround.

Did you keep the sid of the pdc after the change?
Did you use ldap?

Bye.

   

Greetings,

I just did a major upgrade to our Samba infrastructure.

I previously had a domain controller and share running 3.0.33 (on one
box, one samba instance)

I set up a new domain controller running 3.5.8, made that the PDC for
our domain, and changed the (now former) domain controller running
3.0.33 to just be a member.  Additionally, we moved the IP from the
old DC to the new DC (and subsequently gave the former DC, now just a
member and file share a new IP)

Now I am having some strange issues.

Windows machines in our London office (which is connected via a tunnel
between some Cisco ASA's from HQ to London) can no longer see the
domain (which is at HQ) UNLESS we disable the Windows firewall on the
workstations OR add exceptions to the firewall for the PDC.  Machines
at HQ see the domain fine.  Now, the PDC has the SAME IP as the old
domain.  So it's not like the rules would need to be any different
anyway.  Frankly, I don't quite understand how this worked before -
but it did!  Did something change between 3.0.x and 3.5.x which would
cause this behavior and is there a fix?  I am hoping to not have to
run through and change all of the firewalls on all of our workstations
(especially since we can't do so via netlogon scripts etc as they
won't see the domain!)  Worth noting, our machines all have an lmhosts
file which tells them where to go for the domain, hence why we moved
the IP from the old dc to the new dc.

Second problem.. users can't access our file share (which was formerly
the domain controller, now just a member) when connected via our VPN
(a juniper ssl vpn).  The VPN drops them into the same network as if
they are in the office -- and it works fine if you are in the office.
Yet, if you come in via VPN you received no logon servers available
errors.  Mac users connecting to the file share via SMB have no
problem.  The following error is logged in smbd.log (redacted my
specific names):

  domain_client_validate: unable to validate password for user
$username in domain $mydomain to Domain controller $mypdc. Error was
NT_STATUS_UNSUCCESSFUL.



Happy to provide any additional info.. I'm baffled!  All of this
worked before without problems.

Thanks,
Ryan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

 



   
 


   


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Clustered Samba: smbd process deadlocks when doing an /etc/init.d/samba stop on gentoo

2011-03-23 Thread erik bergsma
Hi All,

i have a problem with the SMBD processes on my clustered Samba setup.
The setup contains:
- 2  gentoo linux nodes (kernel 2.6.33.2)
- ctdb 1.0.114_p1
- samba 3.5.8
- glusterfs 2.0.8

sometimes i want to do some maitenance on one of the nodes, then i do
the following:
- /etc/init.d/samba stop (to stop samba, and move all the users to the
other nodes)
- /etc/iniit.d/ctdb stop (to move the floating ip to the other host)

After the first command, i see a big decline in the amount of smbd
processes; from ~45 to ~15.
but after 45 seconds the number stays the same, and after ~60 seconds
the stopping process fails;
leaving the remaining 15 processes either in S or in D state is `ps aux`

i cannot kill -9 those processes, they either switch to deadlock or
just stay deadlocked.
The only resolution i have is to do a very ugly `reboot -nfi`

so far i can provide the output of testparm, and also the relevant
logs of loglevel 1, but i have the feeling that might not be enough?

any help is very much appreciated!
Erik
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Problem loggin in

2011-03-23 Thread erik bergsma
This might gave something to do with to long usernames i think there is
a maximum of 20 characters.

2011/3/22 JUAN EDUARDO DELGADILLO CHAVEZ j...@idec.edu.mx

 Hi, I just installed a samba server versión 3.5.6, in a Linux debían
  2.6.26-2-amd64, the clients have Windows 7.

 I have probed with some users and they could log in, but I have many users
 that can´t log in.

 When they type their password the computer tell the next message: Intervalo
 fuera de rango (out of range interval)

 Do you have any idea?

 Thanks in advance



 It is the smb.conf file:





 [global]

workgroup = ALUMNO

server string = %h server (Samba %v)

passwd program = /usr/bin/passwd %u

passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
 *Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully*

 .

log file = /var/log/samba/log.%m

printcap name = cups

logon script = startup.bat

logon path =

logon home =

domain logons = Yes

os level = 65

preferred master = Yes

domain master = Yes

panic action = /usr/share/samba/panic-action %d

#invalid users = root

admin users = root,juan, kino, jestrada

printing = cups

print command =

lpq command = %p

lprm command =

client ntlmv2 auth = yes





 [homes]



 writable = yes

 browsable = no

 create mode = 0700



 [netlogon]



 path = /var/lib/samba/netlogon

 read only = yes



 [printers]

 comment = All Printers

 printable = yes

 path = /var/spool/samba

 browseable = yes

 guest ok = yes

 public = yes

 read only = no

 writable = yes

 create mode = 0700



 [comunprepa]

 path = /home/comunprepa

 writeable = yes



 [comunsec]

 path = /home/comunsec

 writeable = yes

 create mode = 750





 [typingmaster]

 path = /home/typingmaster

 writeable = yes



 [wallpaper]

 path = /home/wallpaper

 writeable = no



 [wallpaperprim]

 path = /home/wallpaperprim

 writeable = no

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Clustered Samba: smbd process deadlocks when doing an /etc/init.d/samba stop on gentoo

2011-03-23 Thread Volker Lendecke
On Wed, Mar 23, 2011 at 02:56:39PM +0100, erik bergsma wrote:
 i cannot kill -9 those processes, they either switch to deadlock or
 just stay deadlocked.

If you can't kill -9 processes for an extended period of
time, it's a kernel or file system bug. IIRC gluster is
fuse-based, maybe the processes hang somewhere in a request
to gluster.

Volker

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Can't join Windows 7 Pro/XP to samba PDC

2011-03-23 Thread Gaiseric Vandal
Did you try manually creating a unix user account for the samba 
machine?  Does getent passwd show that machine?


I don't have samba configured to automatically create unix user accounts 
or allocate ids in winbind, so I need to manually create unix accounts 
for users or machines.  The ldap machine suffix in my setup has to be 
pointed to the same container as user accounts (or a sub OU of the user 
accounts.)  I also use ldap for my unix (non-samba) accounts-  ssh, 
nfs, linux clients etc,  and I initially started with samba 3.0.x , so 
my setup decisions may be different from yours.






On 03/23/2011 09:29 AM, Andres Tarallo wrote:

Hi !

I have installed samba 3.5.4 on OpenSuSE 11.3. It's configured as a
PDC with LDAP backend.The LDAP backend was populated with the help of
smbldap-tools. Here is the global section of my smb.conf

[global]
workgroup = ARAMDA
map to guest = Bad User
passdb backend = ldapsam:ldap://localhost
log level = 3
log file = /var/log/samba.log
printcap name = cups
add user script = ldapsmb -a -u %u
delete user script = ldapsmb -d -u %u
add group script = ldapsmb -a -g %g
delete group script = ldapsmb -d -g %g
add user to group script = ldapsmb -j -u %u -g %g
delete user from group script = ldapsmb -j -u %u -g %g
set primary group script = ldapsmb -m -u %u -gid %g
add machine script = /usr/sbin/smbldap-useradd -t 0 -g 1515 -w %u
logon path = \\%L\profiles\.msprofile
logon drive = Z:
logon home = \\%L\%U\.9xprofile
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
ldap admin dn = cn=replicasamba,dc=aramda,dc=uy
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap machine suffix = ou=Computers
ldap passwd sync = yes
ldap suffix = dc=aramda,dc=uy
ldap ssl = no
ldap user suffix = ou=People
add share command = /var/lib/samba/scripts/modify_samba_config.pl
delete share command = /var/lib/samba/scripts/modify_samba_config.pl
usershare allow guests = Yes
hosts allow = 127.0.0.1, 172.16.1.
cups options = raw

In the workstations with Windows 7 Pro, we try to join them to the
domain. We get a message saying that can't join them. In samba.log we
found this

[2011/03/18 10:45:46.419648,  3]
passdb/pdb_interface.c:348(pdb_default_create_user)
   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -t
0 -g 1515 -w cpd-sist03$' gave 0
[2011/03/18 10:45:46.421589,  3]
passdb/pdb_interface.c:365(pdb_default_create_user)
   pdb_default_create_user: failed to create a new user structure:
NT_STATUS_NO_SUCH_USER

Any help appreciated, we seem to be in a dead end.

Andrés
   


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] problems with passwd program =

2011-03-23 Thread TAKAHASHI Motonobu
From: sisu . npil...@hotmail.com
Date: Wed, 23 Mar 2011 10:26:16 +

 Thank you so much for your reply. I've changed my configuration:
 
 encrypt passwords = yes
 unix  password sync = Yes
 passwd chat debug = yes
 passwd level = 2
 passwd program =  /usr/sbin/smbldap-passwd -s %u
 passwd chat = *old*password* %o\n *new*password* %n\n *new*password* %n\n 
 *changed*
 
 
 But now I get a weird error which I do not understand, the case is when I try 
 to change the password through windows xp  appears a warning which says: you 
 do not have permissions to change your password
 
 and on the log file I can see:
 
   check_ntlm_password:  authentication for user [fred] - [fred] - [fred] 
 succeeded
 [2011/03/22 17:47:18.890451,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
   init_sam_from_ldap: Entry found for user: fred
 [2011/03/22 17:47:18.894130,  2] passdb/pdb_ldap.c:2446(init_group_from_ldap)
   init_group_from_ldap: Entry found for group: 1004
 [2011/03/22 17:47:20.893790,  2] smbd/chgpasswd.c:308(expect)
   expect: NT_STATUS_IO_TIMEOUT
 [2011/03/22 17:47:20.939531,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
   init_sam_from_ldap: Entry found for user: fred
 [2011/03/22 17:47:20.947319,  2] passdb/pdb_ldap.c:2446(init_group_from_ldap)
   init_group_from_ldap: Entry found for group: 1004
 [2011/03/22 17:47:23.801991,  2] smbd/chgpasswd.c:308(expect)
   expect: NT_STATUS_IO_TIMEOUT

Probably you should adjust passwd chat parameter for smbldap-passwd.

Perhaps the settings below will work:

-
  passwd chat = *New password* %n\n *Retype new password* %n\n
-

If this do not work, please debug to set:

-
  passwd chat debug = yes
  log level = 100
-

And view your log.

---
TAKAHASHI Motonobu mo...@samba.gr.jp
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Issue with change password on windows dialog

2011-03-23 Thread TAKAHASHI Motonobu
Your error is probably caused by the PAM setting. Set debug
option to PAM modules and look at syslog files.

Anyway, if you enable pam password change = yes, both passwd
program and passwd chat parameters will be ignored.

---
TAKAHASHI Motonobu mo...@samba.gr.jp

From: Markus Scharitzer markus.scharit...@gmail.com
Date: Wed, 23 Mar 2011 13:53:16 +0100

Hi everybody!

I am having an issue regarding my samba/pam configuration. I am trying to
sync my unix/samba passwords, but everything i found online doesn't help.

My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) ,
and WinXP Clients. Domainjoin and Login work fine. But I want to change the
Passwords from the Windows interface. When I try to change the password
using the Windows change password dialog. I get an error saying that i
don't have permissions to do so. It works fine from the Unixshell.

Samba log looks like:

[2011/03/23 12:06:05.149471, 2] auth/auth.c:304(check_ntlm_password)
check_ntlm_password: authentication for user [xx] - [xx] - [xx] succeeded
[2011/03/23 12:06:05.152839, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.152863, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.152873, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!
[2011/03/23 12:06:05.156622, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.156637, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.156650, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!
[2011/03/23 12:06:05.162118, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.162133, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.162143, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for xx!
[2011/03/23 12:06:05.165908, 0] auth/pampass.c:699(smb_pam_chauthtok)
PAM: User not known to PAM
[2011/03/23 12:06:05.165923, 2] auth/pampass.c:77(smb_pam_error_handler)
smb_pam_error_handler: PAM: Password Change Failed : User not known to the
underlying authentication module
[2011/03/23 12:06:05.165932, 0] auth/pampass.c:861(smb_pam_passchange)
smb_pam_passchange: PAM: Password Change Failed for user xx!

my smb.conf looks like:

unix password sync = yes
pam password change = yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Re*ype*new*password* %n\n \
*passwd:*all*authentication*tokens*updated*successfully*

my pam-files look like:

samba:

@include system-auth
@include system-password

auth required pam_smbpass.so nodelay
account include system-auth
session include system-auth
password required pam_smbpass.so nodelay smbconf=/etc/samba/smb.conf

system-auth


auth required pam_env.so
auth required pam_unix.so try_first_pass likeauth nullok
auth optional pam_permit.so
auth optional pam_smbpass.so migrate

account required pam_unix.so
account optional pam_permit.so

password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2
retry=3
password required pam_unix.so try_first_pass use_authtok nullok sha512
shadow
password optional pam_permit.so
password required pam_smbpass.so nullok use_authok try_first_pass

session required pam_limits.so
session required pam_env.so
session required pam_unix.so
session optional pam_permit.so

system-password:

password requisite pam_unix.so nullok obscure min=4 max=8 md5
password required pam_smbpass.so nullok try_first_pass

Thanks kindly!

Best regards,
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Issue with change password on windows dialog

2011-03-23 Thread Amit More

Have you installed 'libpam-smbpass ? Here is the link for your
reference
https://help.ubuntu.com/10.04/serverguide/C/samba-fileprint-security.html

Thanks,
Amit More

On Thu, 2011-03-24 at 03:36 +0900, TAKAHASHI Motonobu wrote:
 Your error is probably caused by the PAM setting. Set debug
 option to PAM modules and look at syslog files.
 
 Anyway, if you enable pam password change = yes, both passwd
 program and passwd chat parameters will be ignored.
 
 ---
 TAKAHASHI Motonobu mo...@samba.gr.jp
 
 From: Markus Scharitzer markus.scharit...@gmail.com
 Date: Wed, 23 Mar 2011 13:53:16 +0100
 
 Hi everybody!
 
 I am having an issue regarding my samba/pam configuration. I am trying to
 sync my unix/samba passwords, but everything i found online doesn't help.
 
 My System runs Gentoo/Samba 3.5.8 as PDC(roaming profiles host and so on) ,
 and WinXP Clients. Domainjoin and Login work fine. But I want to change the
 Passwords from the Windows interface. When I try to change the password
 using the Windows change password dialog. I get an error saying that i
 don't have permissions to do so. It works fine from the Unixshell.
 
 Samba log looks like:
 
 [2011/03/23 12:06:05.149471, 2] auth/auth.c:304(check_ntlm_password)
 check_ntlm_password: authentication for user [xx] - [xx] - [xx] succeeded
 [2011/03/23 12:06:05.152839, 0] auth/pampass.c:699(smb_pam_chauthtok)
 PAM: User not known to PAM
 [2011/03/23 12:06:05.152863, 2] auth/pampass.c:77(smb_pam_error_handler)
 smb_pam_error_handler: PAM: Password Change Failed : User not known to the
 underlying authentication module
 [2011/03/23 12:06:05.152873, 0] auth/pampass.c:861(smb_pam_passchange)
 smb_pam_passchange: PAM: Password Change Failed for user xx!
 [2011/03/23 12:06:05.156622, 0] auth/pampass.c:699(smb_pam_chauthtok)
 PAM: User not known to PAM
 [2011/03/23 12:06:05.156637, 2] auth/pampass.c:77(smb_pam_error_handler)
 smb_pam_error_handler: PAM: Password Change Failed : User not known to the
 underlying authentication module
 [2011/03/23 12:06:05.156650, 0] auth/pampass.c:861(smb_pam_passchange)
 smb_pam_passchange: PAM: Password Change Failed for user xx!
 [2011/03/23 12:06:05.162118, 0] auth/pampass.c:699(smb_pam_chauthtok)
 PAM: User not known to PAM
 [2011/03/23 12:06:05.162133, 2] auth/pampass.c:77(smb_pam_error_handler)
 smb_pam_error_handler: PAM: Password Change Failed : User not known to the
 underlying authentication module
 [2011/03/23 12:06:05.162143, 0] auth/pampass.c:861(smb_pam_passchange)
 smb_pam_passchange: PAM: Password Change Failed for xx!
 [2011/03/23 12:06:05.165908, 0] auth/pampass.c:699(smb_pam_chauthtok)
 PAM: User not known to PAM
 [2011/03/23 12:06:05.165923, 2] auth/pampass.c:77(smb_pam_error_handler)
 smb_pam_error_handler: PAM: Password Change Failed : User not known to the
 underlying authentication module
 [2011/03/23 12:06:05.165932, 0] auth/pampass.c:861(smb_pam_passchange)
 smb_pam_passchange: PAM: Password Change Failed for user xx!
 
 my smb.conf looks like:
 
 unix password sync = yes
 pam password change = yes
 passwd program = /usr/bin/passwd %u
 passwd chat = *New*password* %n\n *Re*ype*new*password* %n\n \
 *passwd:*all*authentication*tokens*updated*successfully*
 
 my pam-files look like:
 
 samba:
 
 @include system-auth
 @include system-password
 
 auth required pam_smbpass.so nodelay
 account include system-auth
 session include system-auth
 password required pam_smbpass.so nodelay smbconf=/etc/samba/smb.conf
 
 system-auth
 
 
 auth required pam_env.so
 auth required pam_unix.so try_first_pass likeauth nullok
 auth optional pam_permit.so
 auth optional pam_smbpass.so migrate
 
 account required pam_unix.so
 account optional pam_permit.so
 
 password required pam_cracklib.so difok=2 minlen=8 dcredit=2 ocredit=2
 retry=3
 password required pam_unix.so try_first_pass use_authtok nullok sha512
 shadow
 password optional pam_permit.so
 password required pam_smbpass.so nullok use_authok try_first_pass
 
 session required pam_limits.so
 session required pam_env.so
 session required pam_unix.so
 session optional pam_permit.so
 
 system-password:
 
 password requisite pam_unix.so nullok obscure min=4 max=8 md5
 password required pam_smbpass.so nullok try_first_pass
 
 Thanks kindly!
 
 Best regards,

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Information needed,, wide open to ideas.. ACL's

2011-03-23 Thread Aaron E.
I'm looking to migrate to samba4 AD domain from samba3 but this will not 
happen over night, I plan on slowly migrating which brings me to acl 
issues,


I will be creating a new domain but still need to have a single data store.

IS this something that can just have a domain trust built?

Can I somehow mount the data on the new domain and stay relatively close 
to the acls that are currently in place?


NFS, smbfs? I'm hoping for some direction or best practice in a scenario 
like this..


Give me possible items to research, possible scenarios etc..

I am completely open to ideas.

Thanks you
Aaron

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Need urgent help. trust relationship problem during authentication

2011-03-23 Thread Kathy
We have an urgent problem that we've been spending hours on to no avail.

We have a RHEL 5.2 server that is running Samba 3.2.8 and was set up
for domain authentication against our PDC.  It was running fine until
I decided to try and change it to ads authentication.  I then
realized that we needed to keep it on domain because of the version
of Clearcase we have on the machine, so I went to change it back and
ever since then, users can't authenticate.  Our PDC is running
Microsoft 2008 R2.

The way I have changed back and forth is this:

1.  Shut down Samba
2.  Remove the Samba server (Flint) from the domain by going onto the
DC and removing it.
3.  Run:  kinit administra...@ourdomain.com
4.  Run:  net rpc join -U Administrator
5.  Start Samba again

Whenever I do that, it appears to join the domain okay, but if you try
to connect to the Samba server via \\flint you get the following
pop-up from a Windows XP box:

The trust relationship between this workstation and the primary domain failed.

In the client logs we see:
check_ntlm_password:  Authentication for user [banshee] - [banshee]
FAILED with error NT_STATUS_TRUSTED_RELATIONSHIP_FAILURE

I have tried this:
net rpc changetrustpw

Did not help.

It looks like it joined the domain okay, but for some reason
authentication is not happening.
[root@flint samba]# net rpc testjoin
Join to 'OURDOMAIN' is OK

Below are some outputs from testparam and what our krb.conf file looks like.

If anyone has any ideas, please let me know.  This is causing an
entire group to be down while this isn't working.

Thanks!

Kathy

[root@flint samba]# testparm -s
Load smb config files from /etc/samba/smb.conf
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
[global]
workgroup = OURDOMAIN
realm = OURDOMAIN.COM
server string = Flint Samba Server
security = DOMAIN
password server = togiak.ourdomain.com
username map = /etc/samba/username.map
log level = 2
log file = /var/log/samba/log.%m
max log size = 10
deadtime = 15
dns proxy = No
kernel oplocks = No
lock directory = /var/log/samba/locks
host msdfs = No
invalid users = @root, @wheel, @bin, @sys, @admin
create mask = 0775
directory mask = 0775
case sensitive = No
map archive = No
oplocks = No
level2 oplocks = No
dont descend = /proc,/dev
fake directory create times = Yes

 /etc/krv5.conf looks like this:

[root@flint samba]# more /etc/krb5.conf
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm= OURDOMAIN.COM
 dns_lookup_realm = true
 dns_lookup_kdc = true

[realms]
 OURDOMAIN.COM= {
  kdc= togiak.ourdomain.com
  admin_server= togiak.ourdomain.com
  default_domain= ourdomain.com
 }

[domain_realm]
 .togiak.ourdomain.com = OURDOMAIN.COM
 ourdomain.com = OURDOMAIN.COM
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Urgent: Unable to change owner of the file through smbcacls

2011-03-23 Thread Katariya Rahul
Hi ,



I am unable to change owner to Administrator of the file through smbcacls 
command. 



CIFS share is in french domain.



SMBACLS for the file are: 

==

smbcacls -n //10.10.18.19/Rahulk\ test /test.txt -U es1kr\\USERNAME%PASSWORD

REVISION:1

OWNER:ES1KR+èçæreg;ôû

GROUP:ES1KR+Utilisa. du domaine

ACL:+Tout le monde:DENIED/0/0x000d0116

ACL:ES1KR+èçæreg;ôû:ALLOWED/0/FULL







smbcaclsamp;nbsp; -n //10.10.18.19/Rahulk\ test /test.txt -U 
es1kr\\Administrateur%PASSWORD

Failed to open \test.txt: NT_STATUS_ACCESS_DENIED



smbcaclsamp;nbsp; -C es1kr\Administrateur\%Qy //10.10.180.169/Rahulk\ test 
/test.txt -U es1kr\\Administrateur%PASSWORD

Failed to open \test.txt: NT_STATUS_ACCESS_DENIED





===



Although Administrator is not a owner of the file, it should be able to take 
ownership at any time. 
But this is not happening.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] CIFS mount with non-ascii (UTF8) password is not working

2011-03-23 Thread Katariya Rahul
Hi , 

I have French CIFS server. 

If I try to map a share from any windows machine with non-ascii (UTF-8, french 
characters are part of password) password, it is successful. 

But If I try from linux machine, it fails. 

mount -t cifs //MACHINE/DatasetFIGS_ùÉÀÊÚÎÏŒÄÑ£₣€nbsp; /tmp/rahul -o 
user=ùù,password=ùù,domain=eKKDr
mount error 13 = Permission denied
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)
nbsp;

Does CIFS supports non-ascii password?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Andrew Bartlett
The branch, master has been updated
   via  41051fd lib/util: Merge basic string length and comparison functions
   via  89fd1cb s3-lib prepare Samba3 to use common codepoint based string 
functions
  from  d73db40 s3-safe_string: Add checked_strlcpy()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 41051fd3d3ac7450771518aa12b660867ed7e819
Author: Andrew Bartlett abart...@samba.org
Date:   Fri Mar 18 19:10:23 2011 +1100

lib/util: Merge basic string length and comparison functions

These functions now use the codepoints for more accurate string
handling and now form common code.

Andrew Bartlett

Autobuild-User: Andrew Bartlett abart...@samba.org
Autobuild-Date: Wed Mar 23 08:21:54 CET 2011 on sn-devel-104

commit 89fd1cb767c966d5ba60323bdb04a6baf973e4a3
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Mar 23 17:00:02 2011 +1100

s3-lib prepare Samba3 to use common codepoint based string functions

This patch changes the source3 util_str.c functions so that the next
patch just contains the move into common code, without code changes.

Andrew Bartlett

---

Summary of changes:
 lib/util/charset/charset.h   |2 +-
 lib/util/charset/tests/charset.c |   16 +-
 lib/util/charset/util_str.c  |  416 ++
 lib/util/charset/util_unistr.c   |  334 +--
 lib/util/charset/wscript_build   |2 +-
 source3/Makefile.in  |2 +-
 source3/lib/util_str.c   |  318 -
 7 files changed, 428 insertions(+), 662 deletions(-)
 create mode 100644 lib/util/charset/util_str.c


Changeset truncated at 500 lines:

diff --git a/lib/util/charset/charset.h b/lib/util/charset/charset.h
index 474d77e..943bfa4 100644
--- a/lib/util/charset/charset.h
+++ b/lib/util/charset/charset.h
@@ -128,7 +128,7 @@ size_t strlen_m_term_null(const char *s);
 size_t strlen_m(const char *s);
 char *alpha_strcpy(char *dest, const char *src, const char *other_safe_chars, 
size_t maxlength);
 void string_replace_m(char *s, char oldc, char newc);
-bool strcsequal_m(const char *s1,const char *s2);
+bool strcsequal(const char *s1,const char *s2);
 bool strequal_m(const char *s1, const char *s2);
 int strncasecmp_m(const char *s1, const char *s2, size_t n);
 bool next_token(const char **ptr,char *buff, const char *sep, size_t bufsize);
diff --git a/lib/util/charset/tests/charset.c b/lib/util/charset/tests/charset.c
index 72fd11b..351b91c 100644
--- a/lib/util/charset/tests/charset.c
+++ b/lib/util/charset/tests/charset.c
@@ -69,14 +69,14 @@ static bool test_strequal_m(struct torture_context *tctx)
return true;
 }
 
-static bool test_strcsequal_m(struct torture_context *tctx)
+static bool test_strcsequal(struct torture_context *tctx)
 {
-   torture_assert(tctx, !strcsequal_m(foo, bar), different strings);
-   torture_assert(tctx, strcsequal_m(foo, foo), same case strings);
-   torture_assert(tctx, !strcsequal_m(foo, Foo), different case 
strings);
-   torture_assert(tctx, !strcsequal_m(NULL, Foo), one NULL);
-   torture_assert(tctx, !strcsequal_m(foo, NULL), other NULL);
-   torture_assert(tctx, strcsequal_m(NULL, NULL), both NULL);
+   torture_assert(tctx, !strcsequal(foo, bar), different strings);
+   torture_assert(tctx, strcsequal(foo, foo), same case strings);
+   torture_assert(tctx, !strcsequal(foo, Foo), different case 
strings);
+   torture_assert(tctx, !strcsequal(NULL, Foo), one NULL);
+   torture_assert(tctx, !strcsequal(foo, NULL), other NULL);
+   torture_assert(tctx, strcsequal(NULL, NULL), both NULL);
return true;
 }
 
@@ -253,7 +253,7 @@ struct torture_suite *torture_local_charset(TALLOC_CTX 
*mem_ctx)
torture_suite_add_simple_test(suite, codepoint_cmpi, 
test_codepoint_cmpi);
torture_suite_add_simple_test(suite, strcasecmp_m, test_strcasecmp_m);
torture_suite_add_simple_test(suite, strequal_m, test_strequal_m);
-   torture_suite_add_simple_test(suite, strcsequal_m, test_strcsequal_m);
+   torture_suite_add_simple_test(suite, strcsequal, test_strcsequal);
torture_suite_add_simple_test(suite, string_replace_m, 
test_string_replace_m);
torture_suite_add_simple_test(suite, strncasecmp_m, 
test_strncasecmp_m);
torture_suite_add_simple_test(suite, next_token, test_next_token);
diff --git a/lib/util/charset/util_str.c b/lib/util/charset/util_str.c
new file mode 100644
index 000..597b031
--- /dev/null
+++ b/lib/util/charset/util_str.c
@@ -0,0 +1,416 @@
+/*
+   Unix SMB/CIFS implementation.
+   Samba utility functions
+   Copyright (C) Andrew Tridgell 1992-2001
+   Copyright (C) Simo Sorce 2001
+   Copyright (C) Andrew Bartlett 2011
+   Copyright (C) Jeremy Allison  1992-2007
+
+   

[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Volker Lendecke
The branch, master has been updated
   via  429e84f s3: Fix a (invalid) uninitialized variable warning
  from  7d2d902 async_rec/async_sock.c - add an additional const

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 429e84f0d48f6e711b2067f422b9a3ac596ba0a4
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 11:08:46 2011 +0100

s3: Fix a (invalid) uninitialized variable warning

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 23 11:13:14 CET 2011 on sn-devel-104

---

Summary of changes:
 source3/auth/auth_netlogond.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth_netlogond.c b/source3/auth/auth_netlogond.c
index 66bd713..5c76542 100644
--- a/source3/auth/auth_netlogond.c
+++ b/source3/auth/auth_netlogond.c
@@ -205,7 +205,7 @@ static NTSTATUS get_ldapi_ctx(TALLOC_CTX *mem_ctx, struct 
tldap_context **pld)
 static NTSTATUS mymachinepw(uint8_t pwd[16])
 {
TALLOC_CTX *frame = talloc_stackframe();
-   struct tldap_context *ld;
+   struct tldap_context *ld = NULL;
struct tldap_message *rootdse, **msg;
const char *attrs[1] = { unicodePwd };
char *default_nc, *myname;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-23 Thread Volker Lendecke
The branch, v3-6-test has been updated
   via  710a2b6 s3: Fix a (invalid) uninitialized variable warning
  from  012e371 s3:WHATSNEW: document changes of the id mapping system

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 710a2b686e3531a3ba4c559dfa40e6bc509859fe
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 11:08:46 2011 +0100

s3: Fix a (invalid) uninitialized variable warning

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 23 11:13:14 CET 2011 on sn-devel-104
(cherry picked from commit 429e84f0d48f6e711b2067f422b9a3ac596ba0a4)

---

Summary of changes:
 source3/auth/auth_netlogond.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/auth/auth_netlogond.c b/source3/auth/auth_netlogond.c
index 66bd713..5c76542 100644
--- a/source3/auth/auth_netlogond.c
+++ b/source3/auth/auth_netlogond.c
@@ -205,7 +205,7 @@ static NTSTATUS get_ldapi_ctx(TALLOC_CTX *mem_ctx, struct 
tldap_context **pld)
 static NTSTATUS mymachinepw(uint8_t pwd[16])
 {
TALLOC_CTX *frame = talloc_stackframe();
-   struct tldap_context *ld;
+   struct tldap_context *ld = NULL;
struct tldap_message *rootdse, **msg;
const char *attrs[1] = { unicodePwd };
char *default_nc, *myname;


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Volker Lendecke
The branch, master has been updated
   via  cfa8b36 s3: Fix Coverity ID 2201, NULL_RETURNS
   via  e88b9df s3: Fix Coverity ID 2202, NULL_RETURNS
   via  e6d76ba s3: Fix Coverity ID 2203, NULL_RETURNS
  from  429e84f s3: Fix a (invalid) uninitialized variable warning

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit cfa8b3663266521c8583168b8f71535c43297481
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2201, NULL_RETURNS

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 23 13:06:20 CET 2011 on sn-devel-104

commit e88b9df78bc00985974e68e46f7218d0828ed6f0
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2202, NULL_RETURNS

commit e6d76ba832d87e59a50a5c044ecba5a6dc611958
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2203, NULL_RETURNS

---

Summary of changes:
 source3/rpc_server/spoolss/srv_spoolss_util.c |3 +++
 source3/utils/smbcacls.c  |3 +++
 source3/winbindd/wb_gettoken.c|4 
 3 files changed, 10 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/spoolss/srv_spoolss_util.c 
b/source3/rpc_server/spoolss/srv_spoolss_util.c
index c4e5341..c49d610 100644
--- a/source3/rpc_server/spoolss/srv_spoolss_util.c
+++ b/source3/rpc_server/spoolss/srv_spoolss_util.c
@@ -789,6 +789,9 @@ static WERROR winreg_printer_write_date(TALLOC_CTX *mem_ctx,
} else {
t = nt_time_to_unix(data);
tm = localtime(t);
+   if (tm == NULL) {
+   return map_werror_from_unix(errno);
+   }
str = talloc_asprintf(mem_ctx, %02d/%02d/%04d,
  tm-tm_mon + 1, tm-tm_mday, tm-tm_year 
+ 1900);
}
diff --git a/source3/utils/smbcacls.c b/source3/utils/smbcacls.c
index c7b586a..2f5ae85 100644
--- a/source3/utils/smbcacls.c
+++ b/source3/utils/smbcacls.c
@@ -1035,6 +1035,9 @@ static int inherit(struct cli_state *cli, const char 
*filename,
}
string_replace(parentname, '/', '\\');
parent = get_secdesc(cli,parentname);
+   if (parent == NULL) {
+   return EXIT_FAILED;
+   }
for (i=0;iparent-dacl-num_aces;i++) {
struct security_ace *ace=parent-dacl-aces[i];
/* Add inherited flag to all aces */
diff --git a/source3/winbindd/wb_gettoken.c b/source3/winbindd/wb_gettoken.c
index 100a7b5..2f4cec8 100644
--- a/source3/winbindd/wb_gettoken.c
+++ b/source3/winbindd/wb_gettoken.c
@@ -139,6 +139,10 @@ static void wb_gettoken_gotlocalgroups(struct tevent_req 
*subreq)
return;
}
domain = find_domain_from_sid_noinit(get_global_sam_sid());
+   if (domain == NULL) {
+   tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
+   return;
+   }
if (!wb_add_rids_to_sids(state, state-num_sids, state-sids,
 domain-sid, num_rids, rids)) {
tevent_req_nterror(req, NT_STATUS_NO_MEMORY);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-23 Thread Volker Lendecke
The branch, v3-6-test has been updated
   via  3dc411c s3: Fix Coverity ID 2201, NULL_RETURNS
   via  1db07d0 s3: Fix Coverity ID 2202, NULL_RETURNS (cherry picked from 
commit e88b9df78bc00985974e68e46f7218d0828ed6f0)
   via  d535cdf s3: Fix Coverity ID 2203, NULL_RETURNS (cherry picked from 
commit e6d76ba832d87e59a50a5c044ecba5a6dc611958)
  from  710a2b6 s3: Fix a (invalid) uninitialized variable warning

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 3dc411c1ebedbbd82c51eca367b2d17455ec4728
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2201, NULL_RETURNS

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 23 13:06:20 CET 2011 on sn-devel-104
(cherry picked from commit cfa8b3663266521c8583168b8f71535c43297481)

commit 1db07d0f17a59604f7b28f2e70b668ab0d4443ef
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2202, NULL_RETURNS
(cherry picked from commit e88b9df78bc00985974e68e46f7218d0828ed6f0)

commit d535cdfe7a763adbdad5f2d860cae2f947f2b586
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 13:11:26 2011 +0100

s3: Fix Coverity ID 2203, NULL_RETURNS
(cherry picked from commit e6d76ba832d87e59a50a5c044ecba5a6dc611958)

---

Summary of changes:
 source3/rpc_server/spoolss/srv_spoolss_util.c |3 +++
 source3/utils/smbcacls.c  |3 +++
 source3/winbindd/wb_gettoken.c|4 
 3 files changed, 10 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/spoolss/srv_spoolss_util.c 
b/source3/rpc_server/spoolss/srv_spoolss_util.c
index c4e5341..c49d610 100644
--- a/source3/rpc_server/spoolss/srv_spoolss_util.c
+++ b/source3/rpc_server/spoolss/srv_spoolss_util.c
@@ -789,6 +789,9 @@ static WERROR winreg_printer_write_date(TALLOC_CTX *mem_ctx,
} else {
t = nt_time_to_unix(data);
tm = localtime(t);
+   if (tm == NULL) {
+   return map_werror_from_unix(errno);
+   }
str = talloc_asprintf(mem_ctx, %02d/%02d/%04d,
  tm-tm_mon + 1, tm-tm_mday, tm-tm_year 
+ 1900);
}
diff --git a/source3/utils/smbcacls.c b/source3/utils/smbcacls.c
index c7b586a..2f5ae85 100644
--- a/source3/utils/smbcacls.c
+++ b/source3/utils/smbcacls.c
@@ -1035,6 +1035,9 @@ static int inherit(struct cli_state *cli, const char 
*filename,
}
string_replace(parentname, '/', '\\');
parent = get_secdesc(cli,parentname);
+   if (parent == NULL) {
+   return EXIT_FAILED;
+   }
for (i=0;iparent-dacl-num_aces;i++) {
struct security_ace *ace=parent-dacl-aces[i];
/* Add inherited flag to all aces */
diff --git a/source3/winbindd/wb_gettoken.c b/source3/winbindd/wb_gettoken.c
index 100a7b5..2f4cec8 100644
--- a/source3/winbindd/wb_gettoken.c
+++ b/source3/winbindd/wb_gettoken.c
@@ -139,6 +139,10 @@ static void wb_gettoken_gotlocalgroups(struct tevent_req 
*subreq)
return;
}
domain = find_domain_from_sid_noinit(get_global_sam_sid());
+   if (domain == NULL) {
+   tevent_req_nterror(req, NT_STATUS_INTERNAL_ERROR);
+   return;
+   }
if (!wb_add_rids_to_sids(state, state-num_sids, state-sids,
 domain-sid, num_rids, rids)) {
tevent_req_nterror(req, NT_STATUS_NO_MEMORY);


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Volker Lendecke
The branch, master has been updated
   via  177df3c s3: Fix a shadowed declaration warning
   via  67fa593 s3: Include prctl where it is actually used
   via  da8d36c s3: Attempt to fix the build on FreeBSD
  from  cfa8b36 s3: Fix Coverity ID 2201, NULL_RETURNS

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 177df3c25b455d616e922853eef3d52dae739077
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 17:27:57 2011 +0100

s3: Fix a shadowed declaration warning

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Wed Mar 23 17:19:01 CET 2011 on sn-devel-104

commit 67fa593aded2e84829217de42ab4d3a0c766fe4a
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 17:27:21 2011 +0100

s3: Include prctl where it is actually used

commit da8d36ce9699e1ea7fbc17b731e2b458c1795f5b
Author: Volker Lendecke v...@samba.org
Date:   Wed Mar 23 17:24:25 2011 +0100

s3: Attempt to fix the build on FreeBSD

---

Summary of changes:
 source3/lib/dumpcore.c |   14 +++---
 1 files changed, 11 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/dumpcore.c b/source3/lib/dumpcore.c
index 8a1c43a..59a8912 100644
--- a/source3/lib/dumpcore.c
+++ b/source3/lib/dumpcore.c
@@ -27,6 +27,14 @@
 
 #include includes.h
 
+#ifdef HAVE_SYS_SYSCTL_H
+#include sys/sysctl.h
+#endif
+
+#ifdef HAVE_SYS_PRCTL_H
+#include sys/prctl.h
+#endif
+
 static char *corepath;
 
 /**
@@ -210,13 +218,13 @@ static char *get_corepath(const char *logbase, const char 
*progname)
 make all the preparations to safely dump a core file
 /
 
-void dump_core_setup(const char *progname, const char *logfile)
+void dump_core_setup(const char *progname, const char *log_file)
 {
char *logbase = NULL;
char *end = NULL;
 
-   if (logfile  *logfile) {
-   if (asprintf(logbase, %s, logfile)  0) {
+   if (log_file  *log_file) {
+   if (asprintf(logbase, %s, log_file)  0) {
return;
}
if ((end = strrchr_m(logbase, '/'))) {


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Simo Sorce
The branch, master has been updated
   via  7f1fd07 s3-epmapper: Log error if we can't register the endpoint.
   via  b38517b s3-epmapper: Setup epm in smbd to forward np requests.
   via  73e985f s3-epmapper: Remove unregister on shutdown.
   via  da1a18c s3-epmd: Cleanup endpoints on service pipe disconnect.
   via  0d97741 s3-epmapper: Added function to delete endpoint entries.
   via  e69d922 s3-rpc_server: Added disconnect callback function.
   via  044eabe s3-rpc_server: Rename req to subreq.
   via  73faa82 s3-rpc_server: Implement an endpoint monitor loop.
   via  b2bdc20 s3-rpc_server: Added a memory context to the ep regsiter 
state.
   via  81a2046 s3-librpc: Leave the epm registration connection open.
   via  d6a1469 s3-epmd: Cleanup endpoint mapper correctly.
   via  de77524 s3-epmapper: Shutdown the embedded epmapper cleanly.
   via  661ac49 s3-epmapper: Added a cleanup function.
   via  da718a5 s3-epmapper: Use DCERPC_AUTH_LEVEL_CONNECT for ep ncalrpc.
   via  3766f3e s3-rpc_server: Rename system_user to ncalrpc_as_system.
  from  177df3c s3: Fix a shadowed declaration warning

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7f1fd07fbe99fc167eb529d482b084142c39ea8a
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 21 16:14:19 2011 +0100

s3-epmapper: Log error if we can't register the endpoint.

Autobuild-User: Simo Sorce i...@samba.org
Autobuild-Date: Wed Mar 23 18:06:54 CET 2011 on sn-devel-104

commit b38517bbdc746fe53e0bd804623b2ea7b0e98cbc
Author: Andreas Schneider a...@samba.org
Date:   Thu Mar 17 17:56:37 2011 +0100

s3-epmapper: Setup epm in smbd to forward np requests.

commit 73e985fe4b1b4c3e879f4d7fe7bc2f98851aee6e
Author: Andreas Schneider a...@samba.org
Date:   Thu Mar 17 16:59:10 2011 +0100

s3-epmapper: Remove unregister on shutdown.

This is done automatically now.

commit da1a18cd032760c33cf4573124c5b88507b84425
Author: Andreas Schneider a...@samba.org
Date:   Thu Mar 17 11:14:12 2011 +0100

s3-epmd: Cleanup endpoints on service pipe disconnect.

commit 0d97741b9b825350e3e04b5dc49b4e039bd744dc
Author: Andreas Schneider a...@samba.org
Date:   Wed Mar 16 13:42:26 2011 +0100

s3-epmapper: Added function to delete endpoint entries.

commit e69d92236744bb06d60faa4f21f3cd748ec5629d
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 14 12:29:49 2011 +0100

s3-rpc_server: Added disconnect callback function.

commit 044eabe425f9ae6e2fcea5ec1481b33c35b173f7
Author: Andreas Schneider a...@samba.org
Date:   Thu Mar 10 13:02:31 2011 +0100

s3-rpc_server: Rename req to subreq.

commit 73faa82bf9ebebdff9662e60715e9fd4f1614b9f
Author: Andreas Schneider a...@samba.org
Date:   Thu Mar 10 10:17:51 2011 +0100

s3-rpc_server: Implement an endpoint monitor loop.

commit b2bdc20f65f0d5fda5b9fdb9dc6222e2f219bbea
Author: Andreas Schneider a...@samba.org
Date:   Wed Mar 9 10:38:00 2011 +0100

s3-rpc_server: Added a memory context to the ep regsiter state.

commit 81a2046879299a051e69fd4d78b3a8e49b690f1b
Author: Andreas Schneider a...@samba.org
Date:   Wed Mar 9 10:17:06 2011 +0100

s3-librpc: Leave the epm registration connection open.

commit d6a1469f4350fa24204e11bb9aee0e33f8d21c34
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 14 14:50:09 2011 +0100

s3-epmd: Cleanup endpoint mapper correctly.

commit de775244a97b011fa34e52987a76ff81a5d36fb0
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 14 17:14:19 2011 +0100

s3-epmapper: Shutdown the embedded epmapper cleanly.

commit 661ac49794a0594003463e1cf3ae1bf806f24213
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 14 14:49:51 2011 +0100

s3-epmapper: Added a cleanup function.

commit da718a5961c3404435f9bc64bebabb71b53455eb
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 21 09:29:14 2011 +0100

s3-epmapper: Use DCERPC_AUTH_LEVEL_CONNECT for ep ncalrpc.

commit 3766f3ec0e495277c79df8eb8918cb739bc14358
Author: Andreas Schneider a...@samba.org
Date:   Mon Mar 14 10:47:41 2011 +0100

s3-rpc_server: Rename system_user to ncalrpc_as_system.

---

Summary of changes:
 source3/include/ntdomain.h |5 +-
 source3/librpc/rpc/dcerpc_ep.c |   50 ++-
 source3/librpc/rpc/dcerpc_ep.h |   18 +-
 source3/rpc_client/cli_pipe.c  |2 +-
 source3/rpc_server/epmapper/srv_epmapper.c |   65 +++
 .../rpc_server/epmapper/srv_epmapper.h |   27 +-
 source3/rpc_server/epmd.c  |   19 +-
 source3/rpc_server/rpc_ep_setup.c  |  549 
 source3/rpc_server/rpc_server.c|   30 +-
 source3/rpc_server/rpc_server.h|5 +-
 

[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Günther Deschner
The branch, master has been updated
   via  d2d3ac6 s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().
   via  48c604a s3-smbta-util: fix some buildwarnings.
   via  6c8b820 s3-globals: silence build warning in 
smbd_messaging_context().
   via  d53aac5 s3-proto: remove some duplicate prototypes.
   via  8fe4a68 s3-includes: remove unused cmdline_lp_ctx.
  from  7f1fd07 s3-epmapper: Log error if we can't register the endpoint.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d2d3ac66eccbd5d1141f90b791704acf26f0227e
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 16:47:26 2011 +0100

s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().

Found by Sumit Bose sb...@redhat.com, thanks!

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 23 20:12:38 CET 2011 on sn-devel-104

commit 48c604a3b72caa79069d3d32b47e0a03090e3687
Author: Günther Deschner g...@samba.org
Date:   Tue Mar 22 22:02:13 2011 +0100

s3-smbta-util: fix some buildwarnings.

Guenther

commit 6c8b820b9bf6d50330f23d9da76a143866afbdbd
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 13:00:32 2011 +0100

s3-globals: silence build warning in smbd_messaging_context().

Guenther

commit d53aac5baa045fe5875d7d32261dde83fec63ac8
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 00:08:13 2011 +0100

s3-proto: remove some duplicate prototypes.

Guenther

commit 8fe4a68da73f69cb491aa2d79a1d263a8c3069a9
Author: Günther Deschner g...@samba.org
Date:   Tue Mar 22 23:50:26 2011 +0100

s3-includes: remove unused cmdline_lp_ctx.

Guenther

---

Summary of changes:
 source3/include/includes.h  |3 ---
 source3/include/proto.h |   11 ---
 source3/rpc_client/cli_lsarpc.c |   13 +++--
 source3/smbd/globals.c  |1 +
 source3/utils/smbta-util.c  |4 ++--
 5 files changed, 10 insertions(+), 22 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/includes.h b/source3/include/includes.h
index b1b5dad..7d98cd5 100644
--- a/source3/include/includes.h
+++ b/source3/include/includes.h
@@ -517,9 +517,6 @@ enum timestamp_set_resolution {
 typedef char fstring[FSTRING_LEN];
 #endif
 
-/* Samba 3 doesn't use iconv_convenience: */
-extern void *cmdline_lp_ctx;
-
 /* Lists, trees, caching, database... */
 #include ../lib/util/util.h
 #include ../lib/util/util_net.h
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 0f313d6..2c0f768 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -1325,14 +1325,6 @@ ssize_t tstream_read_packet_recv(struct tevent_req *req, 
TALLOC_CTX *mem_ctx,
 /* The following definitions come from lib/util_str.c  */
 
 bool next_token(const char **ptr, char *buff, const char *sep, size_t bufsize);
-bool next_token_talloc(TALLOC_CTX *ctx,
-   const char **ptr,
-   char **pp_buff,
-   const char *sep);
-bool next_token_no_ltrim_talloc(TALLOC_CTX *ctx,
-   const char **ptr,
-   char **pp_buff,
-   const char *sep);
 int StrCaseCmp(const char *s, const char *t);
 int StrnCaseCmp(const char *s, const char *t, size_t len);
 bool strnequal(const char *s1,const char *s2,size_t n);
@@ -1409,15 +1401,12 @@ int fstr_sprintf(fstring s, const char *fmt, ...);
 bool str_list_sub_basic( char **list, const char *smb_name,
 const char *domain_name );
 bool str_list_substitute(char **list, const char *pattern, const char *insert);
-bool str_list_check(const char **list, const char *s);
-bool str_list_check_ci(const char **list, const char *s);
 
 char *ipstr_list_make(char **ipstr_list,
const struct ip_service *ip_list,
int ip_count);
 int ipstr_list_parse(const char *ipstr_list, struct ip_service **ip_list);
 void ipstr_list_free(char* ipstr_list);
-void rfc1738_unescape(char *buf);
 DATA_BLOB base64_decode_data_blob(const char *s);
 void base64_decode_inplace(char *s);
 char *base64_encode_data_blob(TALLOC_CTX *mem_ctx, DATA_BLOB data);
diff --git a/source3/rpc_client/cli_lsarpc.c b/source3/rpc_client/cli_lsarpc.c
index 0e87d92..88534e6 100644
--- a/source3/rpc_client/cli_lsarpc.c
+++ b/source3/rpc_client/cli_lsarpc.c
@@ -144,12 +144,13 @@ NTSTATUS rpccli_lsa_open_policy2(struct rpc_pipe_client 
*cli,
NTSTATUS status;
NTSTATUS result = NT_STATUS_UNSUCCESSFUL;
 
-   status = dcerpc_lsa_open_policy(cli-binding_handle,
-   mem_ctx,
-   sec_qos,
-   des_access,
- 

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-23 Thread Günther Deschner
The branch, v3-6-test has been updated
   via  c42a05a s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().
   via  47bdb43 s3-smbta-util: fix some buildwarnings.
   via  308630a s3-globals: silence build warning in 
smbd_messaging_context().
   via  ced762c s3-proto: remove some duplicate prototypes.
   via  a9c5507 s3-includes: remove unused cmdline_lp_ctx.
   via  c361c37 wafsamba: add -Wcast-qual only to the toplevel (s4) build.
   via  890c449 s3-waf: use HAVE_ADS env to decide whether to build 
libads.so
   via  043d943 s3-build: use HAVE_ADS define in some more places.
  from  3dc411c s3: Fix Coverity ID 2201, NULL_RETURNS

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit c42a05a64047d3ba393446fca864a3d9e794347f
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 16:47:26 2011 +0100

s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().

Found by Sumit Bose sb...@redhat.com, thanks!

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 23 20:12:38 CET 2011 on sn-devel-104
(cherry picked from commit d2d3ac66eccbd5d1141f90b791704acf26f0227e)

commit 47bdb435b020c2daa63f6ebf2a00356dbaaf1c07
Author: Günther Deschner g...@samba.org
Date:   Tue Mar 22 22:02:13 2011 +0100

s3-smbta-util: fix some buildwarnings.

Guenther
(cherry picked from commit 48c604a3b72caa79069d3d32b47e0a03090e3687)

commit 308630a14e80b4d40173e2e121f297abcb0d46a9
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 13:00:32 2011 +0100

s3-globals: silence build warning in smbd_messaging_context().

Guenther
(cherry picked from commit 6c8b820b9bf6d50330f23d9da76a143866afbdbd)

commit ced762ce657bd9eebb3724040641278af74af941
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 00:08:13 2011 +0100

s3-proto: remove some duplicate prototypes.

Guenther
(cherry picked from commit d53aac5baa045fe5875d7d32261dde83fec63ac8)

commit a9c55075e50d902a52448f222b4156a8181c0e9b
Author: Günther Deschner g...@samba.org
Date:   Tue Mar 22 23:50:26 2011 +0100

s3-includes: remove unused cmdline_lp_ctx.

Guenther
(cherry picked from commit 8fe4a68da73f69cb491aa2d79a1d263a8c3069a9)

commit c361c3767cd9636199bf4a6b5d2d9fc25942edff
Author: Günther Deschner g...@samba.org
Date:   Sat Mar 19 00:10:08 2011 +0100

wafsamba: add -Wcast-qual only to the toplevel (s4) build.

In samba3 there are a lot of warnings generated that make it a bit hard to 
track
and monitor other build warnings.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Sat Mar 19 00:58:25 CET 2011 on sn-devel-104
(cherry picked from commit a252ded937db2e8e4c81b608fbbf18714a900032)

commit 890c449bb48e71008f650fb8c4203db746b0d8ac
Author: Günther Deschner g...@samba.org
Date:   Fri Mar 18 15:19:25 2011 +0100

s3-waf: use HAVE_ADS env to decide whether to build libads.so

Guenther
(cherry picked from commit 33b8d0a6ff51800bfadf47286584b0895b6b3e65)

commit 043d94354f7dcd325b7c89425255369d3f07f189
Author: Günther Deschner g...@samba.org
Date:   Fri Mar 18 15:18:29 2011 +0100

s3-build: use HAVE_ADS define in some more places.

Guenther
(cherry picked from commit c53e7f8d58c9a38aad3890df7f54da8996a95ce4)

---

Summary of changes:
 buildtools/wafsamba/samba_autoconf.py |4 +++-
 source3/include/includes.h|3 ---
 source3/include/proto.h   |   11 ---
 source3/lib/netapi/joindomain.c   |2 +-
 source3/rpc_client/cli_lsarpc.c   |   13 +++--
 source3/smbd/globals.c|1 +
 source3/utils/smbta-util.c|4 ++--
 source3/winbindd/winbindd_cm.c|2 +-
 source3/wscript   |2 ++
 source3/wscript_build |5 +++--
 10 files changed, 20 insertions(+), 27 deletions(-)


Changeset truncated at 500 lines:

diff --git a/buildtools/wafsamba/samba_autoconf.py 
b/buildtools/wafsamba/samba_autoconf.py
index 02b52df..174ca14 100644
--- a/buildtools/wafsamba/samba_autoconf.py
+++ b/buildtools/wafsamba/samba_autoconf.py
@@ -597,8 +597,10 @@ def SAMBA_CONFIG_H(conf, path=None):
 
 if Options.options.developer:
 # we add these here to ensure that -Wstrict-prototypes is not set 
during configure
-conf.ADD_CFLAGS('-Wall -g -Wshadow -Wstrict-prototypes -Wpointer-arith 
-Wcast-qual -Wcast-align -Wwrite-strings -Werror-implicit-function-declaration 
-Wformat=2 -Wno-format-y2k -Wmissing-prototypes',
+conf.ADD_CFLAGS('-Wall -g -Wshadow -Wstrict-prototypes -Wpointer-arith 
-Wcast-align -Wwrite-strings -Werror-implicit-function-declaration -Wformat=2 
-Wno-format-y2k 

[SCM] Samba Shared Repository - branch v3-5-test updated

2011-03-23 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  9cddb8e Fix bug #8005 - smbtorture4 BASE-TCONDEV fails when tested 
on Samba
  from  f5eba15 nsswitch: fix a segfault in the krb5 locator plugin

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 9cddb8e6df6cc47e22a572af164deaffc6e1a774
Author: Jeremy Allison j...@samba.org
Date:   Mon Mar 14 16:12:31 2011 -0700

Fix bug #8005 - smbtorture4 BASE-TCONDEV fails when tested on Samba

When pulling non-aligned ucs2 strings, we neglected to add in the
pad byte to the buffer length we've eaten. This caused the device
string in TCONX (which seems to be one of the few places that uses
non-aligned ucs2 strings) to be incorrectly read.

Volker please check.

Jeremy.
(cherry picked from commit e59a950c049679f0394ea41b463dbb9837eb5e63)

---

Summary of changes:
 source3/lib/charcnv.c |8 ++--
 1 files changed, 6 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/charcnv.c b/source3/lib/charcnv.c
index 9ac9930..718f810 100644
--- a/source3/lib/charcnv.c
+++ b/source3/lib/charcnv.c
@@ -1342,6 +1342,7 @@ bool push_utf8_talloc(TALLOC_CTX *ctx, char **dest, const 
char *src,
 size_t pull_ucs2(const void *base_ptr, char *dest, const void *src, size_t 
dest_len, size_t src_len, int flags)
 {
size_t ret;
+   size_t ucs2_align_len = 0;
 
if (dest_len == (size_t)-1) {
/* No longer allow dest_len of -1. */
@@ -1359,6 +1360,7 @@ size_t pull_ucs2(const void *base_ptr, char *dest, const 
void *src, size_t dest_
src = (const void *)((const char *)src + 1);
if (src_len != (size_t)-1)
src_len--;
+   ucs2_align_len = 1;
}
 
if (flags  STR_TERMINATE) {
@@ -1394,7 +1396,7 @@ size_t pull_ucs2(const void *base_ptr, char *dest, const 
void *src, size_t dest_
dest[0] = 0;
}
 
-   return src_len;
+   return src_len + ucs2_align_len;
 }
 
 /**
@@ -1420,6 +1422,7 @@ size_t pull_ucs2_base_talloc(TALLOC_CTX *ctx,
 {
char *dest;
size_t dest_len;
+   size_t ucs2_align_len = 0;
 
*ppdest = NULL;
 
@@ -1438,6 +1441,7 @@ size_t pull_ucs2_base_talloc(TALLOC_CTX *ctx,
src = (const void *)((const char *)src + 1);
if (src_len != (size_t)-1)
src_len--;
+   ucs2_align_len = 1;
}
 
if (flags  STR_TERMINATE) {
@@ -1503,7 +1507,7 @@ size_t pull_ucs2_base_talloc(TALLOC_CTX *ctx,
}
 
*ppdest = dest;
-   return src_len;
+   return src_len + ucs2_align_len;
 }
 
 size_t pull_ucs2_fstring(char *dest, const void *src)


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2011-03-23 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  820628a s3: Attempt to fix bug 8016 -- gpfs_get_xattr broken
  from  9cddb8e Fix bug #8005 - smbtorture4 BASE-TCONDEV fails when tested 
on Samba

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit 820628a6d06c715273ae221c926e1c1e7d7e8385
Author: Volker Lendecke v...@samba.org
Date:   Fri Mar 18 17:47:27 2011 +0100

s3: Attempt to fix bug 8016 -- gpfs_get_xattr broken

---

Summary of changes:
 source3/modules/vfs_gpfs.c |7 +--
 1 files changed, 5 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/vfs_gpfs.c b/source3/modules/vfs_gpfs.c
index 262d167..0c28408 100644
--- a/source3/modules/vfs_gpfs.c
+++ b/source3/modules/vfs_gpfs.c
@@ -958,6 +958,7 @@ static ssize_t gpfs_get_xattr(struct vfs_handle_struct 
*handle,  const char *pat
 unsigned int dosmode = 0;
 struct gpfs_winattr attrs;
 int ret = 0;
+   ssize_t result;
 
 DEBUG(10, (gpfs_get_xattr: %s \n,path));
 
@@ -994,9 +995,11 @@ static ssize_t gpfs_get_xattr(struct vfs_handle_struct 
*handle,  const char *pat
 dosmode |= FILE_ATTRIBUTE_READONLY;
 }
 
-snprintf(attrstr, size, 0x%x, dosmode  SAMBA_ATTRIBUTES_MASK);
+result = snprintf(attrstr, size, 0x%x,
+ dosmode  SAMBA_ATTRIBUTES_MASK) + 1;
+
 DEBUG(10, (gpfs_get_xattr: returning %s\n,attrstr));
-return size;
+return result;
 }
 
 static int vfs_gpfs_stat(struct vfs_handle_struct *handle,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch v3-5-test updated

2011-03-23 Thread Karolin Seeger
The branch, v3-5-test has been updated
   via  e47dd1e Fix inode generation so nautilus can count total dir size 
correctly
  from  820628a s3: Attempt to fix bug 8016 -- gpfs_get_xattr broken

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-test


- Log -
commit e47dd1ed1a59d9fc721eeae0a9bb0f80e33be4c8
Author: Nikolay Martynov mar.ko...@gmail.com
Date:   Wed Mar 16 13:00:22 2011 -0700

Fix inode generation so nautilus can count total dir size correctly

Fix bug #8010 (str_checksum often returns same value for different strings
[Patch]).

---

Summary of changes:
 source3/Makefile.in|2 +-
 source3/include/proto.h|1 +
 source3/lib/jenkins_hash.c |  370 
 source3/lib/util.c |   13 +--
 4 files changed, 374 insertions(+), 12 deletions(-)
 create mode 100644 source3/lib/jenkins_hash.c


Changeset truncated at 500 lines:

diff --git a/source3/Makefile.in b/source3/Makefile.in
index 9f89808..ab7c530 100644
--- a/source3/Makefile.in
+++ b/source3/Makefile.in
@@ -398,7 +398,7 @@ LIB_OBJ = $(LIBSAMBAUTIL_OBJ) $(UTIL_OBJ) $(CRYPTO_OBJ) \
  lib/wins_srv.o \
  lib/util_str.o lib/clobber.o lib/util_sid.o lib/util_uuid.o \
  lib/util_unistr.o lib/util_file.o \
- lib/util.o lib/util_sock.o lib/sock_exec.o lib/util_sec.o \
+ lib/util.o lib/jenkins_hash.o lib/util_sock.o lib/sock_exec.o 
lib/util_sec.o \
  lib/substitute.o lib/dbwrap_util.o \
  lib/ms_fnmatch.o lib/select.o lib/errmap_unix.o \
  lib/tallocmsg.o lib/dmallocmsg.o \
diff --git a/source3/include/proto.h b/source3/include/proto.h
index ef80b92..a261310 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -1179,6 +1179,7 @@ void set_remote_arch(enum remote_arch_types type);
 enum remote_arch_types get_remote_arch(void);
 const char *tab_depth(int level, int depth);
 int str_checksum(const char *s);
+unsigned int jenkins_hash(TDB_DATA *key);
 void zero_free(void *p, size_t size);
 int set_maxfiles(int requested_max);
 int smb_mkstemp(char *name_template);
diff --git a/source3/lib/jenkins_hash.c b/source3/lib/jenkins_hash.c
new file mode 100644
index 000..09cc1fd
--- /dev/null
+++ b/source3/lib/jenkins_hash.c
@@ -0,0 +1,370 @@
+ /*
+   Unix SMB/CIFS implementation.
+
+   trivial database library
+
+   Copyright (C) Rusty Russell2010
+
+ ** NOTE! The following LGPL license applies to the tdb
+ ** library. This does NOT imply that all of Samba is released
+ ** under the LGPL
+
+   This library is free software; you can redistribute it and/or
+   modify it under the terms of the GNU Lesser General Public
+   License as published by the Free Software Foundation; either
+   version 3 of the License, or (at your option) any later version.
+
+   This library is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+   Lesser General Public License for more details.
+
+   You should have received a copy of the GNU Lesser General Public
+   License along with this library; if not, see http://www.gnu.org/licenses/.
+*/
+#include includes.h
+
+/* This is based on the hash algorithm from gdbm */
+
+
+#ifndef WORDS_BIGENDIAN
+# define HASH_LITTLE_ENDIAN 1
+# define HASH_BIG_ENDIAN 0
+#else
+# define HASH_LITTLE_ENDIAN 0
+# define HASH_BIG_ENDIAN 1
+#endif
+
+/*
+---
+lookup3.c, by Bob Jenkins, May 2006, Public Domain.
+
+These are functions for producing 32-bit hashes for hash table lookup.
+hash_word(), hashlittle(), hashlittle2(), hashbig(), mix(), and final()
+are externally useful functions.  Routines to test the hash are included
+if SELF_TEST is defined.  You can use this free for any purpose.  It's in
+the public domain.  It has no warranty.
+
+You probably want to use hashlittle().  hashlittle() and hashbig()
+hash byte arrays.  hashlittle() is is faster than hashbig() on
+little-endian machines.  Intel and AMD are little-endian machines.
+On second thought, you probably want hashlittle2(), which is identical to
+hashlittle() except it returns two 32-bit hashes for the price of one.
+You could implement hashbig2() if you wanted but I haven't bothered here.
+
+If you want to find a hash of, say, exactly 7 integers, do
+  a = i1;  b = i2;  c = i3;
+  mix(a,b,c);
+  a += i4; b += i5; c += i6;
+  mix(a,b,c);
+  a += i7;
+  final(a,b,c);
+then use c as the hash value.  If you have a variable length array of
+4-byte integers to hash, use hash_word().  If you have a byte array (like
+a character string), use hashlittle().  If you have several byte arrays, or
+a mix of things, see the comments above hashlittle().
+
+Why is this so big? 

autobuild: intermittent test failure detected

2011-03-23 Thread Andrew Tridgell
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2011-03-23-2245/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-23-2245/samba3.stderr
   http://git.samba.org/autobuild.flakey/2011-03-23-2245/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-23-2245/samba4.stderr
   http://git.samba.org/autobuild.flakey/2011-03-23-2245/samba4.stdout
  
The top commit at the time of the failure was:

commit d2d3ac66eccbd5d1141f90b791704acf26f0227e
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 16:47:26 2011 +0100

s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().

Found by Sumit Bose sb...@redhat.com, thanks!

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Wed Mar 23 20:12:38 CET 2011 on sn-devel-104


[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Günther Deschner
The branch, master has been updated
   via  2639f0b s3-prototypes: remove protos of some dead functions.
   via  b903c28 librpc: bring more librpc prototypes in common.
  from  d2d3ac6 s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2639f0b3ab23f0ae369e3cbae5dfb433cbb2a583
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 24 00:00:22 2011 +0100

s3-prototypes: remove protos of some dead functions.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Mar 24 00:52:01 CET 2011 on sn-devel-104

commit b903c289390741e423c7457e7ee82c8c5cb8b74b
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 23:59:11 2011 +0100

librpc: bring more librpc prototypes in common.

Guenther

---

Summary of changes:
 librpc/rpc/rpc_common.h  |   12 
 source3/include/ctdbd_conn.h |4 
 source3/include/dbwrap.h |5 -
 source3/include/proto.h  |   21 -
 source3/libads/ads_ldap_protos.h |1 -
 source3/librpc/rpc/dcerpc.h  |   20 
 source3/torture/proto.h  |1 -
 source3/winbindd/idmap_adex/idmap_adex.h |2 --
 source3/winbindd/idmap_proto.h   |1 -
 source4/librpc/rpc/dcerpc.h  |   13 -
 10 files changed, 12 insertions(+), 68 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/rpc/rpc_common.h b/librpc/rpc/rpc_common.h
index fae303f..d0ffe61 100644
--- a/librpc/rpc/rpc_common.h
+++ b/librpc/rpc/rpc_common.h
@@ -30,6 +30,7 @@ struct ndr_push;
 struct ndr_pull;
 struct ncacn_packet;
 struct epm_floor;
+struct epm_tower;
 struct tevent_context;
 struct tstream_context;
 
@@ -116,6 +117,17 @@ NTSTATUS dcerpc_fault_to_nt_status(uint32_t fault_code);
 const char *epm_floor_string(TALLOC_CTX *mem_ctx, struct epm_floor *epm_floor);
 const char *dcerpc_floor_get_rhs_data(TALLOC_CTX *mem_ctx, struct epm_floor 
*epm_floor);
 enum dcerpc_transport_t dcerpc_transport_by_endpoint_protocol(int prot);
+NTSTATUS dcerpc_binding_build_tower(TALLOC_CTX *mem_ctx,
+   const struct dcerpc_binding *binding,
+   struct epm_tower *tower);
+NTSTATUS dcerpc_binding_from_tower(TALLOC_CTX *mem_ctx,
+  struct epm_tower *tower,
+  struct dcerpc_binding **b_out);
+NTSTATUS dcerpc_parse_binding(TALLOC_CTX *mem_ctx, const char *s, struct 
dcerpc_binding **b_out);
+char *dcerpc_binding_string(TALLOC_CTX *mem_ctx, const struct dcerpc_binding 
*b);
+NTSTATUS dcerpc_floor_get_lhs_data(const struct epm_floor *epm_floor, struct 
ndr_syntax_id *syntax);
+const char *derpc_transport_string_by_transport(enum dcerpc_transport_t t);
+enum dcerpc_transport_t dcerpc_transport_by_tower(const struct epm_tower 
*tower);
 
 /* The following definitions come from ../librpc/rpc/dcerpc_util.c  */
 
diff --git a/source3/include/ctdbd_conn.h b/source3/include/ctdbd_conn.h
index 80cf717..9530d1e 100644
--- a/source3/include/ctdbd_conn.h
+++ b/source3/include/ctdbd_conn.h
@@ -66,10 +66,6 @@ NTSTATUS ctdbd_register_ips(struct ctdbd_connection *conn,
 
 NTSTATUS ctdbd_register_reconfigure(struct ctdbd_connection *conn);
 
-NTSTATUS ctdbd_persistent_store(struct ctdbd_connection *conn, uint32_t db_id, 
TDB_DATA key, TDB_DATA data);
-NTSTATUS ctdbd_start_persistent_update(struct ctdbd_connection *conn, uint32_t 
db_id, TDB_DATA key, TDB_DATA data);
-NTSTATUS ctdbd_cancel_persistent_update(struct ctdbd_connection *conn, 
uint32_t db_id, TDB_DATA key, TDB_DATA data);
-
 NTSTATUS ctdbd_control_local(struct ctdbd_connection *conn, uint32 opcode, 
 uint64_t srvid, uint32_t flags, TDB_DATA data, 
 TALLOC_CTX *mem_ctx, TDB_DATA *outdata,
diff --git a/source3/include/dbwrap.h b/source3/include/dbwrap.h
index ff7b8b6..8dba624 100644
--- a/source3/include/dbwrap.h
+++ b/source3/include/dbwrap.h
@@ -68,11 +68,6 @@ struct db_context *db_open_tdb(TALLOC_CTX *mem_ctx,
   int hash_size, int tdb_flags,
   int open_flags, mode_t mode);
 
-struct db_context *db_open_tdb2(TALLOC_CTX *mem_ctx,
-   const char *name,
-   int hash_size, int tdb_flags,
-   int open_flags, mode_t mode);
-
 struct messaging_context;
 
 #ifdef CLUSTER_SUPPORT
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 2c0f768..d166813 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -469,9 +469,6 @@ size_t pull_string_talloc_fn(TALLOC_CTX *ctx,
  

[SCM] Samba Shared Repository - branch v3-6-test updated

2011-03-23 Thread Günther Deschner
The branch, v3-6-test has been updated
   via  d513021 s3-prototypes: remove protos of some dead functions.
   via  3345969 librpc: bring more librpc prototypes in common.
  from  c42a05a s3-rpc_client: actually call lsa_open_policy2() in 
rpccli_lsa_open_policy2().

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit d51302118a346016403e84c79076f29887b42b39
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 24 00:00:22 2011 +0100

s3-prototypes: remove protos of some dead functions.

Guenther

Autobuild-User: Günther Deschner g...@samba.org
Autobuild-Date: Thu Mar 24 00:52:01 CET 2011 on sn-devel-104
(cherry picked from commit 2639f0b3ab23f0ae369e3cbae5dfb433cbb2a583)

commit 33459697dd8da10c15232a3479a23820cf4ccc6b
Author: Günther Deschner g...@samba.org
Date:   Wed Mar 23 23:59:11 2011 +0100

librpc: bring more librpc prototypes in common.

Guenther
(cherry picked from commit b903c289390741e423c7457e7ee82c8c5cb8b74b)

---

Summary of changes:
 librpc/rpc/rpc_common.h  |   12 
 source3/include/ctdbd_conn.h |4 
 source3/include/dbwrap.h |5 -
 source3/include/proto.h  |   21 -
 source3/libads/ads_ldap_protos.h |1 -
 source3/librpc/rpc/dcerpc.h  |   20 
 source3/torture/proto.h  |1 -
 source3/winbindd/idmap_adex/idmap_adex.h |2 --
 source3/winbindd/idmap_proto.h   |1 -
 source4/librpc/rpc/dcerpc.h  |   13 -
 10 files changed, 12 insertions(+), 68 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/rpc/rpc_common.h b/librpc/rpc/rpc_common.h
index fae303f..d0ffe61 100644
--- a/librpc/rpc/rpc_common.h
+++ b/librpc/rpc/rpc_common.h
@@ -30,6 +30,7 @@ struct ndr_push;
 struct ndr_pull;
 struct ncacn_packet;
 struct epm_floor;
+struct epm_tower;
 struct tevent_context;
 struct tstream_context;
 
@@ -116,6 +117,17 @@ NTSTATUS dcerpc_fault_to_nt_status(uint32_t fault_code);
 const char *epm_floor_string(TALLOC_CTX *mem_ctx, struct epm_floor *epm_floor);
 const char *dcerpc_floor_get_rhs_data(TALLOC_CTX *mem_ctx, struct epm_floor 
*epm_floor);
 enum dcerpc_transport_t dcerpc_transport_by_endpoint_protocol(int prot);
+NTSTATUS dcerpc_binding_build_tower(TALLOC_CTX *mem_ctx,
+   const struct dcerpc_binding *binding,
+   struct epm_tower *tower);
+NTSTATUS dcerpc_binding_from_tower(TALLOC_CTX *mem_ctx,
+  struct epm_tower *tower,
+  struct dcerpc_binding **b_out);
+NTSTATUS dcerpc_parse_binding(TALLOC_CTX *mem_ctx, const char *s, struct 
dcerpc_binding **b_out);
+char *dcerpc_binding_string(TALLOC_CTX *mem_ctx, const struct dcerpc_binding 
*b);
+NTSTATUS dcerpc_floor_get_lhs_data(const struct epm_floor *epm_floor, struct 
ndr_syntax_id *syntax);
+const char *derpc_transport_string_by_transport(enum dcerpc_transport_t t);
+enum dcerpc_transport_t dcerpc_transport_by_tower(const struct epm_tower 
*tower);
 
 /* The following definitions come from ../librpc/rpc/dcerpc_util.c  */
 
diff --git a/source3/include/ctdbd_conn.h b/source3/include/ctdbd_conn.h
index 80cf717..9530d1e 100644
--- a/source3/include/ctdbd_conn.h
+++ b/source3/include/ctdbd_conn.h
@@ -66,10 +66,6 @@ NTSTATUS ctdbd_register_ips(struct ctdbd_connection *conn,
 
 NTSTATUS ctdbd_register_reconfigure(struct ctdbd_connection *conn);
 
-NTSTATUS ctdbd_persistent_store(struct ctdbd_connection *conn, uint32_t db_id, 
TDB_DATA key, TDB_DATA data);
-NTSTATUS ctdbd_start_persistent_update(struct ctdbd_connection *conn, uint32_t 
db_id, TDB_DATA key, TDB_DATA data);
-NTSTATUS ctdbd_cancel_persistent_update(struct ctdbd_connection *conn, 
uint32_t db_id, TDB_DATA key, TDB_DATA data);
-
 NTSTATUS ctdbd_control_local(struct ctdbd_connection *conn, uint32 opcode, 
 uint64_t srvid, uint32_t flags, TDB_DATA data, 
 TALLOC_CTX *mem_ctx, TDB_DATA *outdata,
diff --git a/source3/include/dbwrap.h b/source3/include/dbwrap.h
index ff7b8b6..8dba624 100644
--- a/source3/include/dbwrap.h
+++ b/source3/include/dbwrap.h
@@ -68,11 +68,6 @@ struct db_context *db_open_tdb(TALLOC_CTX *mem_ctx,
   int hash_size, int tdb_flags,
   int open_flags, mode_t mode);
 
-struct db_context *db_open_tdb2(TALLOC_CTX *mem_ctx,
-   const char *name,
-   int hash_size, int tdb_flags,
-   int open_flags, mode_t mode);
-
 struct messaging_context;
 
 #ifdef CLUSTER_SUPPORT
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 

[SCM] Samba Shared Repository - branch master updated

2011-03-23 Thread Andrew Tridgell
The branch, master has been updated
   via  15e84a9 charcnv: removed the allow_badcharcnv and allow_bad_conv 
options to convert_string*()
   via  4518566 charset: remove another allow_badcharcnv check
  from  2639f0b s3-prototypes: remove protos of some dead functions.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 15e84a9a09c5a86416e964a3258ee35718fbf45a
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Mar 24 10:59:41 2011 +1100

charcnv: removed the allow_badcharcnv and allow_bad_conv options to 
convert_string*()

we shouldn't accept bad multi-byte strings, it just hides problems

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Thu Mar 24 01:47:26 CET 2011 on sn-devel-104

commit 451856698fc04a9426ec9cb1ec039574f82f56bb
Author: Andrew Tridgell tri...@samba.org
Date:   Wed Mar 23 17:12:05 2011 +1100

charset: remove another allow_badcharcnv check

better to fail only if there is a bad character

---

Summary of changes:
 lib/tdr/tdr.c  |4 +-
 lib/util/charset/charcnv.c |   19 +--
 lib/util/charset/charset.h |   16 +-
 lib/util/charset/tests/iconv.c |6 +-
 lib/util/charset/util_unistr.c |   42 ++---
 libcli/auth/msrpc_parse.c  |4 +-
 libcli/auth/ntlm_check.c   |2 +-
 libcli/auth/smbencrypt.c   |3 +-
 libgpo/gpo_ini.c   |2 +-
 librpc/ndr/ndr_drsuapi.c   |2 +-
 librpc/ndr/ndr_string.c|   20 +-
 source3/include/proto.h|2 +-
 source3/lib/charcnv.c  |  228 +++-
 source3/lib/dprintf.c  |2 +-
 source3/lib/eventlog/eventlog.c|2 +-
 source3/lib/smbldap.c  |2 +-
 source3/lib/tldap_util.c   |9 +-
 source3/libsmb/clifile.c   |7 +-
 source3/libsmb/climessage.c|6 +-
 source3/libsmb/clirap.c|5 +-
 source3/libsmb/clitrans.c  |2 +-
 source3/passdb/pdb_ads.c   |5 +-
 source3/registry/reg_parse.c   |2 +-
 source3/rpc_server/lsa/srv_lsa_nt.c|3 +-
 source3/smbd/mangle_hash2.c|2 +-
 source3/smbd/message.c |2 +-
 source3/smbd/smb2_create.c |2 +-
 source3/smbd/smb2_find.c   |2 +-
 source3/smbd/smb2_ioctl.c  |2 +-
 source3/smbd/smb2_tcon.c   |2 +-
 source3/torture/utable.c   |4 +-
 source3/utils/ntlm_auth_diagnostics.c  |2 +-
 source3/web/cgi.c  |8 +-
 source4/dsdb/samdb/ldb_modules/password_hash.c |6 +-
 source4/dsdb/samdb/ldb_modules/samldb.c|2 +-
 source4/dsdb/schema/schema_syntax.c|   10 +-
 source4/kdc/kpasswdd.c |4 +-
 source4/lib/registry/ldb.c |5 +-
 source4/lib/registry/patchfile_dotreg.c|4 +-
 source4/lib/registry/tests/generic.c   |6 +-
 source4/lib/registry/util.c|4 +-
 source4/libcli/raw/rawfileinfo.c   |2 +-
 source4/libcli/raw/rawrequest.c|8 +-
 source4/libcli/smb2/request.c  |5 +-
 source4/libnet/libnet_samdump.c|2 +-
 source4/rpc_server/samr/samr_password.c|6 +-
 source4/smb_server/smb/request.c   |4 +-
 source4/torture/basic/charset.c|2 +-
 source4/torture/basic/utable.c |4 +-
 source4/torture/rpc/forest_trust.c |3 +-
 source4/torture/rpc/samlogon.c |2 +-
 source4/torture/rpc/winreg.c   |3 +-
 52 files changed, 152 insertions(+), 351 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/tdr/tdr.c b/lib/tdr/tdr.c
index ab016d0..8ce238b 100644
--- a/lib/tdr/tdr.c
+++ b/lib/tdr/tdr.c
@@ -163,7 +163,7 @@ NTSTATUS tdr_pull_charset(struct tdr_pull *tdr, TALLOC_CTX 
*ctx, const char **v,
 
TDR_PULL_NEED_BYTES(tdr, el_size*length);

-   if (!convert_string_talloc(ctx, chset, CH_UNIX, 
tdr-data.data+tdr-offset, el_size*length, discard_const_p(void *, v), ret, 
false)) {
+   if (!convert_string_talloc(ctx, chset, CH_UNIX, 
tdr-data.data+tdr-offset, el_size*length, discard_const_p(void *, v), ret)) {
return NT_STATUS_INVALID_PARAMETER;
}
 
@@ -183,7 +183,7 @@ NTSTATUS tdr_push_charset(struct tdr_push *tdr, const char 

autobuild: intermittent test failure detected

2011-03-23 Thread Andrew Tridgell
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0247/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0247/samba3.stderr
   http://git.samba.org/autobuild.flakey/2011-03-24-0247/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0247/samba4.stderr
   http://git.samba.org/autobuild.flakey/2011-03-24-0247/samba4.stdout
  
The top commit at the time of the failure was:

commit 15e84a9a09c5a86416e964a3258ee35718fbf45a
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Mar 24 10:59:41 2011 +1100

charcnv: removed the allow_badcharcnv and allow_bad_conv options to 
convert_string*()

we shouldn't accept bad multi-byte strings, it just hides problems

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Thu Mar 24 01:47:26 CET 2011 on sn-devel-104


autobuild: intermittent test failure detected

2011-03-23 Thread Andrew Tridgell
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0444/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0444/samba3.stderr
   http://git.samba.org/autobuild.flakey/2011-03-24-0444/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2011-03-24-0444/samba4.stderr
   http://git.samba.org/autobuild.flakey/2011-03-24-0444/samba4.stdout
  
The top commit at the time of the failure was:

commit 15e84a9a09c5a86416e964a3258ee35718fbf45a
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Mar 24 10:59:41 2011 +1100

charcnv: removed the allow_badcharcnv and allow_bad_conv options to 
convert_string*()

we shouldn't accept bad multi-byte strings, it just hides problems

Autobuild-User: Andrew Tridgell tri...@samba.org
Autobuild-Date: Thu Mar 24 01:47:26 CET 2011 on sn-devel-104