Re: [Samba] samba 3.60 vs Windows 7 and a PDC replacement

2011-10-13 Thread Daniel Müller
With samba4 you need no hack in any case. You just need the ads tools from
Microsoft.

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Michael da Silva Pereira
Gesendet: Donnerstag, 13. Oktober 2011 06:55
An: samba@lists.samba.org
Betreff: Re: [Samba] samba 3.60 vs Windows 7 and a PDC replacement

So if I tried samba 4, you saying my chances of getting this to work are
higher?

Will the regedit hack be required in samba4?

Kind Regards,
Michael da Silva Pereira
+27 (0) 11-251-2000
+27 (0) 82-851-2690


On 13 October 2011 06:45, Jorell jore...@fastmail.net wrote:

 All Samba 3.x are NT-Style Domains (requires NetBIOS) and Samba 4 is
Active
 Directory Services (ADS) (requires DNS).
 Samba 3.x cannot also be a domain controller with windows servers, however
 Samba4 can also be a domain controller with windows servers.
 Chances are your Windows Server is Active Directory Services.

 here is some light reading:

http://wiki.samba.org/index.**php/Samba4_joining_a_domainhttp://wiki.samba.
org/index.php/Samba4_joining_a_domain

http://wiki.samba.org/index.**php/Samba4/HOWTOhttp://wiki.samba.org/index.p
hp/Samba4/HOWTO



 On 10/12/2011 6:52 PM, Lumeng Lim wrote:

 I have the same problem.

 we tried with samba 3.4 and win7 just can't be joined to samba pdc and
 winxp isnt loading the domain user properly.

 tried the registry hack with no avail too

  Original Message 
 *Subject: *[Samba] samba 3.60 vs Windows 7 and a PDC replacement
 *From: *Michael da Silva Pereira mich...@tradepage.co.za
 *To: *samba@lists.samba.org
 *Date: *Thu Oct 13 03:28:33 2011

 Hi,

 I am scratching my hair a bit with a situation to replace a Windows
 SBS with
 something more usable and less rubbish :)

 I have 2 basic queries:
 1.) With samba 3.60 do I still need to the registry hack on windows 7 to
 join the domain?
 2.) Could I simple kill the SBS box, and advertise my smb as the
existing
 domain. (Obviously creating the same users, and possibly manually
 adding all
 the computers to the domain).

 It's a very big network and going to a few hundred machines doing a reg
 hack, and then joining a domain and copying profiles is just not an
 option
 at this stage :(

 Any advice would be much appreciated.

 Kind Regards,
 Michael da Silva Pereira




 --
 To unsubscribe from this list go to the following URL and read the
 instructions:
https://lists.samba.org/**mailman/options/sambahttps://lists.samba.org/mail
man/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba with nfs mount in path and MS Office App's

2011-10-13 Thread Daniel Müller
This is a item concerning locking and msoffice-files, nfs. I bet not
msoffice-files are working. Disable locking on the nfs shares and it should
work.


---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Robert Adkins II
Gesendet: Mittwoch, 12. Oktober 2011 16:36
An: free...@gmx.ch; samba@lists.samba.org
Betreff: Re: [Samba] samba with nfs mount in path and MS Office App's

Review all of your permissions and confirm that those permissions are the
same for all users having this issues on the server that is sharing the NFS
share.

I have a feeling that this is a share/permissions issue as much as it could
be an NFS share issue.


--

Regards,
Robert Adkins
 

 -Original Message-
 From: samba-boun...@lists.samba.org 
 [mailto:samba-boun...@lists.samba.org] On Behalf Of free...@gmx.ch
 Sent: Wednesday, October 12, 2011 10:30 AM
 To: samba@lists.samba.org
 Subject: [Samba] samba with nfs mount in path and MS Office App's
 
 Hi Listmembers
 
 
 Problem:
 Windows Clients having problems with Microsoft Office App's 
 (Excel, Word) when the files are on the Samba Share 
 documents (which is mapped through a Windows Drive Letter 
 on the client). Two clients have MS Office 2003. They can 
 open doc Documents but when they want to save it error 
 messages are appearing (message about to less space on drive, 
 but this is a false errormessage). Saving of documents does 
 not work and MS Office crashes. Sometimes Word is crashing 
 already when the user opens a document. Same with XLS 
 document. One client has MS Office 2010. He can open and save 
 changes in Microsoft Office Documents. But saving changes, 
 even small ones, are taking 30 seconds.
 
 Clients which are using Open Office having no problems. They 
 can even open and saving the MS Office document without 
 Problem. Also with other Applications there are no problems 
 (ex. opening pdf documents, txt documents with notepad etc.).
 
 So the problems occurs only while working with this share 
 documents and using Microsoft Office. I've got another 
 share on the same Samba Server named personal. The 
 Microsoft Office clients have no problems on this share. The 
 only difference is that the path from personal share in 
 smb.conf is not a NFS Mount but a location on the harddisk of 
 the server itselve (ext3 partition).
 
 So the problem has something to do with using Samba shares 
 which have their path on NFS Mounts.
 
 
 
 
 System environment:
 
 
 Centos 5.x Server
 Samba Version  3.0.33
 
 
 
 ***Samba Config
 [global]
 workgroup = OfficeLAN
 server string = qube2
 lanman auth = Yes
 client NTLMv2 auth = Yes
 time server = Yes
 add machine script = /usr/sbin/useradd -d /dev/null 
 -g samba-clients -s /bin/false -M %u
 logon script = %U.bat
 logon drive = M:
 logon home = \\%N\profiles\%U
 logon path =
 domain logons = Yes
 os level = 65
 preferred master = Yes
 domain master = Yes
 wins server = 10.0.10.12
 wins support = Yes
 ldap ssl = no
 admin users = @sysadmin
 printer admin = @sysadmin
 cups options = raw
 
 
 [documents]
 comment = documents
 path = /home/nfs_qube2/documents
 force user = admin
 read only = No
 guest ok = Yes
 
 ***
 
 
 The documents share is on a NFS Mount which is mounted in 
 /etc/fstab 
 10.0.10.13:/vol/nfs_qube2/office-data /home/nfs_qube2 nfs 
 rw,bg,vers=3,tcp,timeo=600,rsize=32768,wsize=32768,hard,intr
 
 
 
 Thanks for any advice
 
 
 
 
 
 
 
 
 
 -- 
 NEU: FreePhone - 0ct/min Handyspartarif mit 
 Geld-zurück-Garantie! 
 Jetzt informieren: http://www.gmx.net/de/go/freephone
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Adding a machine acount

2011-10-13 Thread Luca Olivetti

Al 12/10/2011 13:33, En/na Dermot ha escrit:

Hi,

I migrated from an MS NT Domain to a samba3 domain some time back. I
forgot about a couple of machines and am trying to add them. These are
Buffalo NAS workstations so are basically *nix machines with a web
interface.


Most probably the web interface only allows to join an AD domain (at 
least that's what happens to a Lacie network drive, I suppose Buffalo 
does the same).
Even obtaining shell access and manually configuring samba to join the 
domain wouldn't work (the stock firmware would rewrite the configuration 
at every boot), so the only option is to replace the stock firmware with 
a normal Linux distribution (usually debian), provided there's one 
available for your model and you can find instruction on how to do it 
(e.g. at nas-central.org).
If you don't know what you're doing, don't do it, not only will you void 
your warranty, you can also lose all of the data in it.


Bye
--
Luca Olivetti
Wetron Automation Technology http://www.wetron.es
Tel. +34 935883004 (Ext.133)  Fax +34 935883007
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Adding a machine acount

2011-10-13 Thread Daniel Müller
You can login to the shell?
Write a script you can run manually after the station has boot up, that:
Stop samba and winbind, copy your own smb.conf over the orig. smb.conf.
This worked for me.

Good Luck
Daniel

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Luca Olivetti
Gesendet: Donnerstag, 13. Oktober 2011 09:47
An: samba@lists.samba.org
Betreff: Re: [Samba] Adding a machine acount

Al 12/10/2011 13:33, En/na Dermot ha escrit:
 Hi,

 I migrated from an MS NT Domain to a samba3 domain some time back. I
 forgot about a couple of machines and am trying to add them. These are
 Buffalo NAS workstations so are basically *nix machines with a web
 interface.

Most probably the web interface only allows to join an AD domain (at 
least that's what happens to a Lacie network drive, I suppose Buffalo 
does the same).
Even obtaining shell access and manually configuring samba to join the 
domain wouldn't work (the stock firmware would rewrite the configuration 
at every boot), so the only option is to replace the stock firmware with 
a normal Linux distribution (usually debian), provided there's one 
available for your model and you can find instruction on how to do it 
(e.g. at nas-central.org).
If you don't know what you're doing, don't do it, not only will you void 
your warranty, you can also lose all of the data in it.

Bye
-- 
Luca Olivetti
Wetron Automation Technology http://www.wetron.es
Tel. +34 935883004 (Ext.133)  Fax +34 935883007
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba PDC disabling roaming profiles

2011-10-13 Thread ESGLinux
Hi all,

I have tested it with several users (with winxp and win7) and it works
fine.

Hope that helps anyone who has this problem,

Greetings,

ESG

2011/10/11 ESGLinux esggru...@gmail.com

 Hi again,

 I have found this:


 http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/ProfileMgmt.html#id2660484

 In smb.conf

 Affect the following settings and ALL clients will be forced to use a local
 profile: logon home =
 http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/smb.conf.5.html#LOGONHOMEand
  logon
 path =
 http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/smb.conf.5.html#LOGONPATH

 The arguments to these parameters must be left blank. It is necessary to
 include the = sign to specifically assign the empty value.


 Anyone can confirm that this is right? can I have problems with existing
 profiles?

 Thanks,

 ESG

 2011/10/11 ESGLinux esggru...@gmail.com

 Hi All,

 I recently have updated my samba server to 3.3.7-1. I use this server as
 PDC of my Windows Domain,

 The problem is that the profiles of the server are saved in the home dir
 of the users. The users have a lot of GigaB so I want to disable this
 feature.

 I have read (
 http://www.linuxquestions.org/questions/linux-general-1/samba-pdc-without-roaming-profiles-2-a-47604/,
 for example) that this feature is disabled in the client side but I have a
 lof of them. So my question is if is there any way to disable it on the
 server side,

 Thanks in advance

 ESG



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Password expires every month even though 'Password Must Change' is set to 'never' (Samba+LDAP)

2011-10-13 Thread Marco Ciampa
On Wed, Oct 12, 2011 at 11:16:42AM -0400, Aaron E. wrote:
 Just cuirous are you using pam or ldap backend?
 
 On 10/12/2011 09:22 AM, Marco Ciampa wrote:
[...]

If the you is me, I'm using ldap.

-- 


Marco Ciampa

++
| Linux User  #78271 |
| FSFE fellow   #364 |
++
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba do not trust windows2008R2 AD

2011-10-13 Thread Soeren Mindorf
Hello,

I've a problem with the trust between Windows2008R2 AD and samba.

Samba Version on SLES 11 SP0: samba3-3.4.13-42.suse111
Windows 2008R2 with AD

I've tried the following howto without the wins section, because the
servers are in the same network.

http://goo.gl/e0MQT

On the samba machine:
-
# smbclient -L 192.168.12.214
Enter root's password: ENTER
Anonymous login successful
Domain=[MSDYN-AD] OS=[Windows Server 2008 R2 Standard 7600]
Server=[Windows Server 2008 R2 Standard 6.1]

Sharename   Type  Comment
-     ---
ADMIN$  Disk  Remote Admin
C$  Disk  Default share
D$  Disk  Default share
E$  Disk  Default share
H$  Disk  Default share
IPC$IPC   Remote IPC
NETLOGONDisk  Logon server share
SYSVOL  Disk  Logon server share
session request to 192.168.12.214 failed (Called name not present)
session request to 192 failed (Called name not present)
session request to *SMBSERVER failed (Called name not present)
NetBIOS over TCP disabled -- no workgroup available
  On the windows side I added my domain as outgoing trusted. If I
try to validate it I see this in the samba log: - [2011/10/13
13:11:09, 0] rpc_server/srv_netlog_nt.c:603(_netr_ServerAuthenticate3)
_netr_ServerAuthenticate3: netlogon_creds_server_check failed. Rejecting
auth request from client MSDYN machine account MSDYN-AD$ [2011/10/13
13:11:09, 0] rpc_server/srv_netlog_nt.c:603(_netr_ServerAuthenticate3)
_netr_ServerAuthenticate3: netlogon_creds_server_check failed. Rejecting
auth request from client MSDYN machine account MSDYN-AD$ - I can't
find a fault. Reenter the machineaccount PW, without success. Any ideas?
Regards,
 -- Sören Mindorf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Samba, OpenLDAP and Passwords

2011-10-13 Thread Francesco Storti
Hi,
I have an existing OpenLDAP directory, that I want to use as the backend for
a Samba 3 instance.
I do not want for now making Samba a Domain Controller, but only define in
it some shares accessible by users on LDAP.
I have imported in my slapd.conf the samba schema, and I have inserted in my
smb.conf all the directives for connecting to an LDAP server:

passdb backend = ldapsam:ldaps://slap1..xx
ldap suffix = dc=,dc=xx
ldap admin dn = cn=admin,dc=,dc=xx
ldap delete dn = No
ldap machine suffix = ou=Computers
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap password sync = yes

I have defined the admin password with the smbpasswd utility, and everything
is working.
If I want that a LDAP user uses Samba, I have to use again the smbpasswd
utility for adding him to the samba users and defining a new password that
will be the LDAP attribute SambaNTPassword (and the new password overwrites
the LDAP userPassword, thanks to the ldap password sync = yes directive in
smb.conf).
If I want to permit that a user can change his LDAP userPassword and align
it to the SambaNTPassword, I have seen that I can do it by using the
smbk5pwd overlay and pam_password exop.
But I do not know a method for using the existing LDAP userPassword for
Samba authentication: I do not want that all the users have to redefine
their passwords.
Someone of you knows a way for doing that?
Thank you in advance
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba, OpenLDAP and Passwords

2011-10-13 Thread Daniel Müller
What does your getent passwd show?
What does your getent group show?
Can your ldap-user login to your linux/unix box?
Is your linux-box auth set to your ladp-server?

Do you have something like this in your slapd.conf!?:

 access to attrs=userPassword,shadowLastChange
by anonymous auth
by self write
by dn=cn=youradmin,dc=xxx,dc=xxx write
by * none

access to attrs=sambaLMPassword
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none

access to attrs=sambaNTPassword
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none

access to attrs=sambaPwdLastSet,sambaPwdMustChange
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none



access to *
by dn=cn=youradmin,dc=xxx,dc= write
by users read
by self write
by * read

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Francesco Storti
Gesendet: Donnerstag, 13. Oktober 2011 12:46
An: samba@lists.samba.org
Betreff: [Samba] Samba, OpenLDAP and Passwords

Hi,
I have an existing OpenLDAP directory, that I want to use as the backend for
a Samba 3 instance.
I do not want for now making Samba a Domain Controller, but only define in
it some shares accessible by users on LDAP.
I have imported in my slapd.conf the samba schema, and I have inserted in my
smb.conf all the directives for connecting to an LDAP server:

passdb backend = ldapsam:ldaps://slap1..xx
ldap suffix = dc=,dc=xx
ldap admin dn = cn=admin,dc=,dc=xx
ldap delete dn = No
ldap machine suffix = ou=Computers
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap password sync = yes

I have defined the admin password with the smbpasswd utility, and everything
is working.
If I want that a LDAP user uses Samba, I have to use again the smbpasswd
utility for adding him to the samba users and defining a new password that
will be the LDAP attribute SambaNTPassword (and the new password overwrites
the LDAP userPassword, thanks to the ldap password sync = yes directive in
smb.conf).
If I want to permit that a user can change his LDAP userPassword and align
it to the SambaNTPassword, I have seen that I can do it by using the
smbk5pwd overlay and pam_password exop.
But I do not know a method for using the existing LDAP userPassword for
Samba authentication: I do not want that all the users have to redefine
their passwords.
Someone of you knows a way for doing that?
Thank you in advance
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Adding a machine acount

2011-10-13 Thread Dermot
On 13 October 2011 08:47, Luca Olivetti l...@wetron.es wrote:
 Al 12/10/2011 13:33, En/na Dermot ha escrit:

 Hi,

 I migrated from an MS NT Domain to a samba3 domain some time back. I
 forgot about a couple of machines and am trying to add them. These are
 Buffalo NAS workstations so are basically *nix machines with a web
 interface.

 Most probably the web interface only allows to join an AD domain (at least
 that's what happens to a Lacie network drive, I suppose Buffalo does the
 same).
 Even obtaining shell access and manually configuring samba to join the
 domain wouldn't work (the stock firmware would rewrite the configuration at
 every boot), so the only option is to replace the stock firmware with a
 normal Linux distribution (usually debian), provided there's one available
 for your model and you can find instruction on how to do it (e.g. at
 nas-central.org).
 If you don't know what you're doing, don't do it, not only will you void
 your warranty, you can also lose all of the data in it.

I have two buffalos. The newer one's interface (TS-XL/R5) provides
fields for giving an Domain Admin username and password. I had no
trouble adding that to the domain. The older model doesn't provide
those fields so I have to try and add them on the samba PDC. It has
options for Workgroup, NT Domain and ADS.

I know you can hack Buffalo's with acp_commander. I've telneted into
the terastation and modified the /etc/samba/smb.conf and changed
workgroup to my new domain and security to domain . There is a net
binary so I did `net rpc join -S SAMBAPDC`. It says I've joined the
domain successfully but the web interface still says I'm in a
workgroup (I left the old domain). I know that everything will revert
back to once I reboot but I'll have to settle for this for now.

What would have been useful, would be to have worked out if there was
anything on the sambaPDC that could have corrected this error:

_netr_ServerAuthenticate2: netlogon_creds_server_check failed.
Rejecting auth request from client FOOBAR machine account


Thanks,
Dermot
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access registry on remote Windows machine?

2011-10-13 Thread Gregor Beck
On Wednesday, October 05, 2011 11:08:46 PM Ken D'Ambrosio wrote:
 Hi, all.  I just bumped into an old script that used SambaTNG's rpcclient
 to access a remote Windows machine's registry:
 
 rpcclient -S $ip -U administrator\%pwd -c 'registry key enum $query'
 
 That's pretty slick -- but I see no way to accomplish this through stock
 Samba, be it rppcclient or something else.  Am I missing something?

try
net rpc -I $ip -U administrator%pwd  registry enumerate  $key

Gregor
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] centos 64bit Samba Web Administration Tool (SWAT)

2011-10-13 Thread Mikhail Razdobarin
Hello,

I have installed SWAT (Samba Web Administration Tool) using
http://localhost.901/ able to log in and configure the settings. So
far I have configured workgroup, netbios name and set up a shared
folder. This is all done on centos64bit box.

Now using Windows I am able to see the shared folder and able to log
in to it using the user name/password. However I am NOT able to create
any files or folders in a new shared folder using a windows system.
You need permission to perform this action.

I can't figure out how to give that user permission to be able to
create files inside that folder using Windows. I went as far as
putting maximum permission on that folder for everyone: User, Group
and Others ... still it will not let me.

Any advice would be highly appreciated.

Thank you.

-- 
TJ|H2b Analytical Services, Inc. ©
3123 Fite Circle,
Sacramento, CA 95827

(916) 361-7177
m...@tjh2b.com

~ IT ~ M.R.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba 4 permissions home

2011-10-13 Thread Cristiano Bosenbecker Hellwig
  I'm Cristiano. I'm Brazilian.
  Nice to meet you.
  I'm having trouble creating directories with permissions for specific
users in
  samba4. Valid users,  writeable, not work  on samba4 ? Is there anything I
can
  do?

sorry my english is bad yet.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] homes shares not visible

2011-10-13 Thread Raphaël Louis
Hello,



Is there a way to make homes shares permanently visible to everybody on the
LAN ?

For now, I managed to make them accessible for every account with this type
of configuration:



[homes]

   path = /home/%S

   public = yes

   force user = %S

   create mask = 0700

   directory mask = 0700

   writeable=yes



The home share appears when it is accessed but disappears some minutes
later.

The purpose of this configuration is to make easily accessible the content
of WAN FTP users on the LAN.



Regards,


Raphaël LOUIS
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] how to access public shares without password even when security = user

2011-10-13 Thread Athanasios Silis
Hello everyone,
I have always thought that with security = user , a login window will pop-up
and you must insert credentials to access the shares of a samba server.

Yet here I am sitting in front of a QNAP system file server, running Samba
3.5.2. When I type in the address of the samba server, I am presented with
the top level shares (public or not). No login window pops up.. Then if I
try to access some of these shares (that are not public), a login in window
will pop up..
I checked the QNAP's smb.conf thoroughly and found the following

security = USER
map to guest = Bad User

I used the 'map to user' option in another samba server i have (slackware64
v13.37) Samba v.3.5.10. I also allowed guest users
I almost mimiced the behaviour. I.e. I access the samba server, a login
window pops up, i can type in some random characters and will access the
shares without the need for a proper username password.

But I want to omit having a login window pop up in the top level of the
shares. how should I go about doing that? (of course that will map me to
some guest user and give me access to public folders. the private folders
should still throw a login window at me)

Thank you for your help

Nass
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] reseting password and policy; /etc/passwd; /var/lib/samba/

2011-10-13 Thread pesek
Hi list, I'am just refreshing this thread in case somebody who knows
answers/can help overlooked it... 

Thanks for any comment/answer.

Rado.

On Fri, 2011-09-23 at 10:37 +0100, Quinn Fissler wrote:
 in the past, I've used a wrapper script round smbldap-passwd to
 enforce policy for complexity.
 
 
 I'd be interested to know if there's another way these days.
 
 
 
 
 
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Disabling 8 dot 3 semantics on NAS

2011-10-13 Thread vitaly bichov
Hi,



We need to disable 8 dot 3 semantics support on a NAS that uses SAMBA.



We need the following behavior:



echo This is a test file  123456789.tmp
type 123456~1.TMP
The system cannot find the file specified.







Please advice.


Regards,

Vitaly Bichov
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba with nfs mount in path and MS Office App's

2011-10-13 Thread free4me
Hi

Thanks for the input so far

So far i've tried following:

Setting 

***
strict locking = yes
oplocks = no
***

in Smb.conf. This didnt work. Then i've tried to mount the nfs with nolock 
Option (but without above samba locking parameters). Problems still persists. 
I've need now to test some combinations of these settings.

I've also talked to a Netapp Engineer. The NFS Mount points to a FAS3140 
Cluster with Ontap 7.3.2 on it. The volume with the data which is referred in 
path of Samba config is a qtree. There are three different types of qtree 
security settings on Netapp Files: mixed,unix,windows. It might have something 
to do with the choosen security style. Netapp itself is using NFS3 (nfs4 can be 
turned on optionally): 
http://www.netapp.com/us/communities/tech-ontap/nfsv4-0408.html

I've also tried some setfacl commands on the nfs mount and it said: Operation 
not supported...

So i've got several possible reasons for the problem now:

- samba config (locking parameters)
- nfs mount options (locking parameters)
- Right issues (acl or similiar)
- qtree securtity style on Netapp

I will test some things and let you knowi will start with the netapp qtree 
issues...


Best Regards
-- 
NEU: FreePhone - 0ct/min Handyspartarif mit Geld-zurück-Garantie!   
Jetzt informieren: http://www.gmx.net/de/go/freephone
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba, OpenLDAP and Passwords

2011-10-13 Thread Francesco Storti
The getent passwd and getent group return respectively users and groups
of my LDAP directory.
LDAP users can login to all the linux box that are been configured for using
LDAP as backend (as specified via PAM and NSS).
In my slapd.conf the ACLs that you specified are not present, because I am
working on a test environment, and the admin specified in the smb.conf is
the rootdn of the LDAP directory (who can do anything on everything).
Thank you again

2011/10/13 Daniel Müller muel...@tropenklinik.de

 What does your getent passwd show?
 What does your getent group show?
 Can your ldap-user login to your linux/unix box?
 Is your linux-box auth set to your ladp-server?

 Do you have something like this in your slapd.conf!?:

  access to attrs=userPassword,shadowLastChange
by anonymous auth
by self write
by dn=cn=youradmin,dc=xxx,dc=xxx write
by * none

 access to attrs=sambaLMPassword
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none

 access to attrs=sambaNTPassword
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none

 access to attrs=sambaPwdLastSet,sambaPwdMustChange
by self write
by anonymous auth
by dn=cn=youradmin,dc=xxx,dc= write
by * none



 access to *
by dn=cn=youradmin,dc=xxx,dc= write
by users read
by self write
by * read

 ---
 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen

 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---
 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 Im
 Auftrag von Francesco Storti
 Gesendet: Donnerstag, 13. Oktober 2011 12:46
 An: samba@lists.samba.org
 Betreff: [Samba] Samba, OpenLDAP and Passwords

 Hi,
 I have an existing OpenLDAP directory, that I want to use as the backend
 for
 a Samba 3 instance.
 I do not want for now making Samba a Domain Controller, but only define in
 it some shares accessible by users on LDAP.
 I have imported in my slapd.conf the samba schema, and I have inserted in
 my
 smb.conf all the directives for connecting to an LDAP server:

 passdb backend = ldapsam:ldaps://slap1..xx
 ldap suffix = dc=,dc=xx
 ldap admin dn = cn=admin,dc=,dc=xx
 ldap delete dn = No
 ldap machine suffix = ou=Computers
 ldap user suffix = ou=Users
 ldap group suffix = ou=Groups
 ldap password sync = yes

 I have defined the admin password with the smbpasswd utility, and
 everything
 is working.
 If I want that a LDAP user uses Samba, I have to use again the smbpasswd
 utility for adding him to the samba users and defining a new password that
 will be the LDAP attribute SambaNTPassword (and the new password overwrites
 the LDAP userPassword, thanks to the ldap password sync = yes directive
 in
 smb.conf).
 If I want to permit that a user can change his LDAP userPassword and align
 it to the SambaNTPassword, I have seen that I can do it by using the
 smbk5pwd overlay and pam_password exop.
 But I do not know a method for using the existing LDAP userPassword for
 Samba authentication: I do not want that all the users have to redefine
 their passwords.
 Someone of you knows a way for doing that?
 Thank you in advance
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba with nfs mount in path and MS Office App's

2011-10-13 Thread Gaiseric Vandal

Is the samba server your PDC?

Maybe the trick is to use the NetApp as a windows server-  if you can 
join it to the Samba domain.



On 10/13/2011 07:38 AM, free...@gmx.ch wrote:

Hi

Thanks for the input so far

So far i've tried following:

Setting

***
strict locking = yes
oplocks = no
***

in Smb.conf. This didnt work. Then i've tried to mount the nfs with nolock 
Option (but without above samba locking parameters). Problems still persists. I've need 
now to test some combinations of these settings.

I've also talked to a Netapp Engineer. The NFS Mount points to a FAS3140 Cluster with 
Ontap 7.3.2 on it. The volume with the data which is referred in path of Samba config is 
a qtree. There are three different types of qtree security settings on Netapp 
Files: mixed,unix,windows. It might have something to do with the choosen security style. 
Netapp itself is using NFS3 (nfs4 can be turned on optionally): 
http://www.netapp.com/us/communities/tech-ontap/nfsv4-0408.html

I've also tried some setfacl commands on the nfs mount and it said: Operation 
not supported...

So i've got several possible reasons for the problem now:

- samba config (locking parameters)
- nfs mount options (locking parameters)
- Right issues (acl or similiar)
- qtree securtity style on Netapp

I will test some things and let you knowi will start with the netapp qtree 
issues...


Best Regards


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba with nfs mount in path and MS Office App's

2011-10-13 Thread free4me
Hi


 Is the samba server your PDC?

No. Actually i have no domain. The samba shares are only for a few internal 
clients which are in the same workgroup as the Samba Server.

But it looks like i've found the problem. I have now made a test with another 
volume on the Netapp which has qtree security style mixed (the live volume 
has qtree security style unix). This test volume i have mounted on the 
Samba Server with nolock option in NFS Options. It looks like this solved the 
problem because on this test volume the problems doesnt exists. In another test 
i've also tried qtree security style ntfs but this did not work at all...the 
clients did not even had access to this second test.

So it seems the qtree security style on the Netapp NFS Export Volume was the 
problem; maybe in connection with the nolock NFS Options.

I've to observe it further but for now it looks like the problem is solved.

Thanks for help



-- 
NEU: FreePhone - 0ct/min Handyspartarif mit Geld-zurück-Garantie!   
Jetzt informieren: http://www.gmx.net/de/go/freephone
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Disabling 8 dot 3 semantics on NAS

2011-10-13 Thread TAKAHASHI Motonobu
From: vitaly bichov vbic...@gmail.com
Date: Thu, 6 Oct 2011 11:23:04 +0200

 We need to disable 8 dot 3 semantics support on a NAS that uses SAMBA.
 
 We need the following behavior:
 
 echo This is a test file  123456789.tmp
 type 123456~1.TMP
 The system cannot find the file specified.

Try 

mangled names = no

---
TAKAHASHI Motonobu mo...@samba.gr.jp
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] 3.x build and 'net ads join' no longer work in 3.6.0

2011-10-13 Thread Darren Kinley
Hi Gurus,

I've been trying to compile SaMBa 3.6.0 for its SMB2 support on/off half
time
for about two weeks. I've built ealier versions of 3.x and most recently
3.4.2
following the same procedure but it no longer works for 3.6.0. I'm about 
ready to give up and hope that someone here might be able to give me a clue.
I would grab a pre-built package but neither sunfreeware nor blastwave have
the latest releases.

Debugging reveals that the problem _appears_ to lie in the NTLMSSP
negotiation/authentication.
'kinit domainad...@ds.xxx.ca' followed by 'net ads join -U domainadmin'
results in
'Failed to join domain: failed to lookup DC info for domain 'DS.XXX.CA' over
rpc: Logon failure'

I think that these are the relevant details;

Solaris 10 SPARC
Kerberos 1.9.1
SaMBa 3.6.0

Windows Server 2008 R2 AD 
NTLM disabled, NTLM2 allowed, kerberos is preferred

configure options;

LDFLAGS=-L/usr/local/xxx-ads/lib -lintl -lresolv LIBS=-lintl -lresolv \
./configure --prefix=/usr/local/xxx-ads/samba
--with-krb5=/usr/local/xxx-ads/krb5 \
 --with-ads --with-ldap --with-acl-support --with-winbind --with-pam


smb.conf;
(client ntlmv2 auth changed default settings and I've tried with both yes
and no)

[global]
workgroup = DS
realm = DS.XXX.CA
server string = harry47.ds.xxx.ca
security = ADS
allow trusted domains = No
username map = /usr/local/xxx-ads/samba/lib/smbusers
log file = /var/log/xxx-samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
load printers = No
show add printer wizard = No
dns proxy = No
map acl inherit = Yes
client ntlmv2 auth = yes


One thing I am curious about is use_kerberos is off.

net -d 10 ads join -U domainadmin output;

...
libnet_Join:
libnet_JoinCtx: struct libnet_JoinCtx
in: struct libnet_JoinCtx
dc_name  : NULL
machine_name : 'HARRY47'
domain_name  : *
domain_name  : 'DS.XXX.CA'
account_ou   : NULL
admin_account: 'domainadmin'
machine_password : NULL
join_flags   : 0x0023 (35)
   0: WKSSVC_JOIN_FLAGS_IGNORE_UNSUPPORTED_FLAGS
   0: WKSSVC_JOIN_FLAGS_JOIN_WITH_NEW_NAME
   0: WKSSVC_JOIN_FLAGS_JOIN_DC_ACCOUNT
   0: WKSSVC_JOIN_FLAGS_DEFER_SPN
   0: WKSSVC_JOIN_FLAGS_MACHINE_PWD_PASSED
   0: WKSSVC_JOIN_FLAGS_JOIN_UNSECURE
   1: WKSSVC_JOIN_FLAGS_DOMAIN_JOIN_IF_JOINED
   0: WKSSVC_JOIN_FLAGS_WIN9X_UPGRADE
   0: WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE
   1: WKSSVC_JOIN_FLAGS_ACCOUNT_CREATE
   1: WKSSVC_JOIN_FLAGS_JOIN_TYPE
os_version   : NULL
os_name  : NULL
create_upn   : 0x00 (0)
upn  : NULL
modify_config: 0x00 (0)
ads  : NULL
debug: 0x01 (1)
use_kerberos : 0x00 (0)
secure_channel_type  : SEC_CHAN_WKSTA (2)
...
 negotiate: struct NEGOTIATE_MESSAGE
...
 challenge: struct CHALLENGE_MESSAGE
...
 authenticate: struct AUTHENTICATE_MESSAGE
Signature: 'NTLMSSP'
MessageType  : NtLmAuthenticate (3)
LmChallengeResponseLen   : 0x0018 (24)
LmChallengeResponseMaxLen: 0x0018 (24)
LmChallengeResponse  : *
LmChallengeResponse  : union ntlmssp_LM_RESPONSE(case 24)
v1: struct LM_RESPONSE
Response :
fb3bc06d202cf55d212e91453073beeba275df3da9655dd8
NtChallengeResponseLen   : 0x00a4 (164)
NtChallengeResponseMaxLen: 0x00a4 (164)
NtChallengeResponse  : *
NtChallengeResponse  : union ntlmssp_NTLM_RESPONSE(case 164)
v2: struct NTLMv2_RESPONSE
Response : 13a07b3f696f6507c5b03f9de96b8dab
Challenge: struct NTLMv2_CLIENT_CHALLENGE
RespType : 0x01 (1)
HiRespType   : 0x01 (1)
Reserved1: 0x (0)
Reserved2: 0x (0)
TimeStamp: Thu Oct 13 14:48:46 2011 PDT
ChallengeFromClient  : 934c469337007bc4
Reserved3: 0x (0)
AvPairs: struct AV_PAIR_LIST
count: 0x0007 (7)
pair: ARRAY(7)
pair: struct AV_PAIR
AvId : MsvAvNbDomainName
(0x2)
AvLen: 0x0004 (4)
   

Re: [Samba] Password expires every month even though 'Password Must Change' is set to 'never' (Samba+LDAP)

2011-10-13 Thread Jeffrey Chan
I'm using OpenLDAP as backend.


On Wed, Oct 12, 2011 at 11:16 PM, Aaron E. ssures...@gmail.com wrote:

 Just cuirous are you using pam or ldap backend?


 On 10/12/2011 09:22 AM, Marco Ciampa wrote:

 On Wed, Oct 12, 2011 at 12:15:16PM +0800, Jeffrey Chan wrote:

 Hi all,

 I've posted this a month ago but haven't gotten a reply. Can anyone
 please
 help?

 - Jeff



 On Mon, Aug 29, 2011 at 5:14 PM, Jeffrey Changoofri...@gmail.com
  wrote:

  Hi all,

 Since a few months ago Samba ask each of our users to change password at
 log on every month and I have not been able to disable it.

 I found this page and follow the instructions:


 http://playingwithsid.**blogspot.com/2010/12/change-**
 samba-password-expiry-setting.**htmlhttp://playingwithsid.blogspot.com/2010/12/change-samba-password-expiry-setting.html

 The default ‘Password Must Change’ policy was set to never and pdbedit
 shows ‘Password Must Change: never’ for each user, yet the passwords
 still
 get expire once a month.

 Can anyone please give me some pointers?

 - Jeff


 Just a hint (maybe wrong...)

 obey pam restrictions = No

 ...



 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  
 https://lists.samba.org/**mailman/options/sambahttps://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Password expires every month even though 'Password Must Change' is set to 'never' (Samba+LDAP)

2011-10-13 Thread Jeffrey Chan
I've commented out #defaultMaxPasswordAge months ago. I also used pdbedit
and net sam policy to set Maximum Password Age to -1. When I run pdbedit
-Lv on each user, it all says Password Must Change: never.

- Jeff



On Wed, Oct 12, 2011 at 11:39 PM, upen upendra.gan...@gmail.com wrote:

 I also had similar issues. I remember if you change those settings in
 configuration files, the new users will get the settings right but the
 users created before that configuration change willl not be affected.

 One more thing to check is defaultMaxPasswordAge setting in
 /etc/smbldap-tools/smbldap.conf file. What is it set to?

 I have commented out that entry in my SAMBA+LDAP setup.

 Thanks,
 Up
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] CTDB repository - branch 1.2 updated - ctdb-1.9.1-485-g1d48b3f

2011-10-13 Thread Ronnie Sahlberg
The branch, 1.2 has been updated
   via  1d48b3f6cb27d84425863f576c7bbd3e1a8f9863 (commit)
   via  e1cd38eee86ec3d826ba587aa29e587ec7384e56 (commit)
  from  7b0ddb7b3b4b4ce42ee40872b66269920d9f472a (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=1.2


- Log -
commit 1d48b3f6cb27d84425863f576c7bbd3e1a8f9863
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Thu Oct 13 17:16:46 2011 +1100

new version 1.2.37

commit e1cd38eee86ec3d826ba587aa29e587ec7384e56
Author: Martin Schwenke mar...@meltin.net
Date:   Fri Oct 7 15:00:42 2011 +1100

Make ctdb_diagnostics more resilient to uncontactable nodes.

Current behaviour is for onnode to timeout (for about 20s) for each
attempted ssh to a down node.  With 40 or 50 invocations of onnode
this takes a long time.

2 changes to work around this:

* If EXTRA_SSH_OPTS (which is passed to ssh by onnode) does not
  contains a ConnectTimeout= setting then add a setting for a 5 second
  timeout.

* Filter the nodes before starting any diagnosis, taking out any bad
  nodes that are uncontactable via onnode.

  In the nodes summary at the beginning of the output, print
  information about any bad nodes.

Signed-off-by: Martin Schwenke mar...@meltin.net

---

Summary of changes:
 packaging/RPM/ctdb.spec.in |4 +++-
 tools/ctdb_diagnostics |   34 +-
 2 files changed, 36 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec.in b/packaging/RPM/ctdb.spec.in
index d5b081d..06e805e 100644
--- a/packaging/RPM/ctdb.spec.in
+++ b/packaging/RPM/ctdb.spec.in
@@ -3,7 +3,7 @@ Name: ctdb
 Summary: Clustered TDB
 Vendor: Samba Team
 Packager: Samba Team sa...@samba.org
-Version: 1.2.36
+Version: 1.2.37
 Release: 1GITHASH
 Epoch: 0
 License: GNU GPL version 3
@@ -144,6 +144,8 @@ development libraries for ctdb
 %{_libdir}/libctdb.a
 
 %changelog
+* Thu Oct 13 2011 : Version 1.2.37
+ - updates to ctdb-diagnostics
 * Thu Sep 22 2011 : Version 1.2.36
  - Fix for delip failing to delete the ip drom the interface
S1028798
diff --git a/tools/ctdb_diagnostics b/tools/ctdb_diagnostics
index cf166ec..117def8 100755
--- a/tools/ctdb_diagnostics
+++ b/tools/ctdb_diagnostics
@@ -18,6 +18,7 @@ EOF
 }
 
 nodes=$(ctdb listnodes -Y | cut -d: -f2)
+bad_nodes=
 diff_opts=
 no_ads=false
 
@@ -45,6 +46,25 @@ parse_options ()
 
 parse_options $@
 
+# Use 5s ssh timeout if EXTRA_SSH_OPTS doesn't set a timeout.
+case $EXTRA_SSH_OPTS in
+*ConnectTimeout=*) : ;;
+*)
+   export EXTRA_SSH_OPTS=${EXTRA_SSH_OPTS} -o ConnectTimeout=5
+esac
+
+# Filter nodes.  Remove any nodes we can't contact from $node and add
+# them to $bad_nodes.
+_nodes=
+for _i in $nodes ; do
+if onnode $_i true /dev/null 21 ; then
+   _nodes=${_nodes}${_nodes:+ }${_i}
+else
+   bad_nodes=${bad_nodes}${bad_nodes:+,}${_i}
+fi
+done
+nodes=$_nodes
+
 nodes_comma=$(echo $nodes | sed -e 's@[[:space:]]@,@g')
 
 PATH=$PATH:/sbin:/usr/sbin:/usr/lpp/mmfs/bin
@@ -138,11 +158,23 @@ NUM_ERRORS=0
 cat EOF
 Diagnosis started on these nodes:
 $nodes_comma
+EOF
+
+if [ -n $bad_nodes ] ; then
+cat EOF
+
+NOT RUNNING DIAGNOSTICS on these uncontactable nodes:
+$bad_nodes
+EOF
+
+fi
+
+cat EOF
 
 For reference, here is the nodes file on the current node...
 EOF
-show_file /etc/ctdb/nodes
 
+show_file /etc/ctdb/nodes
 
 cat EOF
 


-- 
CTDB repository


[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Rusty Russell
The branch, master has been updated
   via  5dcce64 config.h: define HAVE_LIBREPLACE
  from  88d997a samba-tool: Use self.outf in a few more places.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 5dcce64bbd64d1fbc81fa1135e77c87316691017
Author: Rusty Russell ru...@rustcorp.com.au
Date:   Thu Oct 13 13:37:52 2011 +1030

config.h: define HAVE_LIBREPLACE

tdb2 wants to know if it should use replace.h.

Signed-off-by: Rusty Russell ru...@rustcorp.com.au

Autobuild-User: Rusty Russell ru...@rustcorp.com.au
Autobuild-Date: Thu Oct 13 08:58:35 CEST 2011 on sn-devel-104

---

Summary of changes:
 lib/replace/libreplace.m4 |2 ++
 lib/replace/wscript   |1 +
 2 files changed, 3 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/replace/libreplace.m4 b/lib/replace/libreplace.m4
index d644e50..bc2993a 100644
--- a/lib/replace/libreplace.m4
+++ b/lib/replace/libreplace.m4
@@ -71,6 +71,8 @@ AC_CHECK_HEADERS(setjmp.h utime.h)
 LIBREPLACE_PROVIDE_HEADER([stdint.h])
 LIBREPLACE_PROVIDE_HEADER([stdbool.h])
 
+AC_DEFINE(HAVE_LIBREPLACE, 1, [We have libreplace])
+
 AC_CHECK_TYPE(bool, 
 [AC_DEFINE(HAVE_BOOL, 1, [Whether the bool type is available])],,
 [
diff --git a/lib/replace/wscript b/lib/replace/wscript
index c24d6e7..57b10a9 100644
--- a/lib/replace/wscript
+++ b/lib/replace/wscript
@@ -29,6 +29,7 @@ def configure(conf):
 
 conf.env.standalone_replace = conf.IN_LAUNCH_DIR()
 
+conf.DEFINE('HAVE_LIBREPLACE', 1)
 conf.DEFINE('LIBREPLACE_NETWORK_CHECKS', 1)
 
 # on Tru64 certain features are only available with _OSF_SOURCE set to 1


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Stefan Metzmacher
The branch, master has been updated
   via  d2a9e8d Another part of the fix for Bug 8473 - smb2_find uses a 
hard coded max reply size of 0x1 instead of smb2_max_trans.
  from  5dcce64 config.h: define HAVE_LIBREPLACE

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit d2a9e8df35be1516f22f0ef78356de6d4b02d4d3
Author: Jeremy Allison j...@samba.org
Date:   Wed Oct 12 14:00:32 2011 -0700

Another part of the fix for Bug 8473 - smb2_find uses a hard coded max 
reply size of 0x1 instead of smb2_max_trans.

Change the defaults and the documentation to reflect the 64k limit.

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Thu Oct 13 12:22:23 CEST 2011 on sn-devel-104

---

Summary of changes:
 docs-xml/smbdotconf/protocol/smb2maxcredits.xml |2 +-
 docs-xml/smbdotconf/protocol/smb2maxread.xml|4 ++--
 docs-xml/smbdotconf/protocol/smb2maxtrans.xml   |4 ++--
 docs-xml/smbdotconf/protocol/smb2maxwrite.xml   |4 ++--
 source3/include/local.h |6 +++---
 5 files changed, 10 insertions(+), 10 deletions(-)


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/protocol/smb2maxcredits.xml 
b/docs-xml/smbdotconf/protocol/smb2maxcredits.xml
index 310b898..3cc219d 100644
--- a/docs-xml/smbdotconf/protocol/smb2maxcredits.xml
+++ b/docs-xml/smbdotconf/protocol/smb2maxcredits.xml
@@ -11,5 +11,5 @@ parameter for SMB1. You should never need to set this 
parameter.
 paraThe default is 8192 credits, which is the same as a Windows 2008R2 SMB2 
server./para
 /description
 
-value type=default128/value
+value type=default8192/value
 /samba:parameter
diff --git a/docs-xml/smbdotconf/protocol/smb2maxread.xml 
b/docs-xml/smbdotconf/protocol/smb2maxread.xml
index f4bcb4b..2666821 100644
--- a/docs-xml/smbdotconf/protocol/smb2maxread.xml
+++ b/docs-xml/smbdotconf/protocol/smb2maxread.xml
@@ -8,10 +8,10 @@
 manvolnum8/manvolnum/citerefentry will return to a client, informing the 
client of the largest
 size that may be returned by a single SMB2 read call.
 /para
-paraThe default is 1048576 bytes (1MB), which is the same as a Windows7 SMB2 
server./para
+paraThe maximum is 65536 bytes (64KB), which is the same as a Windows Vista 
SMB2 server./para
 /description
 
 relatedsmb2 max write/related
 relatedsmb2 max trans/related
-value type=default1048576/value
+value type=default65536/value
 /samba:parameter
diff --git a/docs-xml/smbdotconf/protocol/smb2maxtrans.xml 
b/docs-xml/smbdotconf/protocol/smb2maxtrans.xml
index dd654f4..1c01ccc 100644
--- a/docs-xml/smbdotconf/protocol/smb2maxtrans.xml
+++ b/docs-xml/smbdotconf/protocol/smb2maxtrans.xml
@@ -8,10 +8,10 @@
 manvolnum8/manvolnum/citerefentry will return to a client, informing the 
client of the largest
 size of buffer that may be used in querying file meta-data via QUERY_INFO and 
related SMB2 calls.
 /para
-paraThe default is 1048576 bytes (1MB), which is the same as a Windows7 SMB2 
server./para
+paraThe maximum is 65536 bytes (64KB), which is the same as a Windows Vista 
SMB2 server./para
 /description
 
 relatedsmb2 max read/related
 relatedsmb2 max write/related
-value type=default1048576/value
+value type=default65536/value
 /samba:parameter
diff --git a/docs-xml/smbdotconf/protocol/smb2maxwrite.xml 
b/docs-xml/smbdotconf/protocol/smb2maxwrite.xml
index cdbc47a..a302a94 100644
--- a/docs-xml/smbdotconf/protocol/smb2maxwrite.xml
+++ b/docs-xml/smbdotconf/protocol/smb2maxwrite.xml
@@ -8,10 +8,10 @@
 manvolnum8/manvolnum/citerefentry will return to a client, informing the 
client of the largest
 size that may be sent to the server by a single SMB2 write call.
 /para
-paraThe default is 1048576 bytes (1MB), which is the same as a Windows7 SMB2 
server./para
+paraThe maximum is 65536 bytes (64KB), which is the same as a Windows Vista 
SMB2 server./para
 /description
 
 relatedsmb2 max read/related
 relatedsmb2 max trans/related
-value type=default1048576/value
+value type=default65536/value
 /samba:parameter
diff --git a/source3/include/local.h b/source3/include/local.h
index d71a72c..203f257 100644
--- a/source3/include/local.h
+++ b/source3/include/local.h
@@ -232,9 +232,9 @@
 #define CLIENT_NDR_PADDING_SIZE 8
 #define SERVER_NDR_PADDING_SIZE 8
 
-#define DEFAULT_SMB2_MAX_READ (1024*1024)
-#define DEFAULT_SMB2_MAX_WRITE (1024*1024)
-#define DEFAULT_SMB2_MAX_TRANSACT (1024*1024)
+#define DEFAULT_SMB2_MAX_READ (64*1024)
+#define DEFAULT_SMB2_MAX_WRITE (64*1024)
+#define DEFAULT_SMB2_MAX_TRANSACT (64*1024)
 #define DEFAULT_SMB2_MAX_CREDITS 8192
 #define DEFAULT_SMB2_MAX_CREDIT_BITMAP_FACTOR 2
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Andrew Bartlett
The branch, master has been updated
   via  e287a72 add lib/param files to .gitignore
   via  4e1d9a6 build: run perl generators at autogen.sh time
   via  7703648 build: clean new generated param headers
   via  a6faacd build: only regenerate param files when required
   via  73d0ab6 lib/param reduce the cost of loadparm_init_s3()
   via  01c934c lib/util: Add back control of mmap and hash size in tdb for 
top level build
   via  3cdb1fe s4-messaging: Pass the loadparm context, not just the 
messaging path
   via  5603dab libcli/auth: Provide a struct loadparm_context to schannel 
calls
   via  43d84aa lib/param Print error when mkdir of lock path fails
   via  4a89361 lib/param Add 'use mmap' parameter to control tdb use of 
mmap
   via  ebf3ecd build: use lib/param loadparm code in source3 to get at 
lpcfg_ functions
  from  d2a9e8d Another part of the fix for Bug 8473 - smb2_find uses a 
hard coded max reply size of 0x1 instead of smb2_max_trans.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e287a72e657988c87166b0b468836d94b073b14e
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 22:58:26 2011 +1100

add lib/param files to .gitignore

Autobuild-User: Andrew Bartlett abart...@samba.org
Autobuild-Date: Thu Oct 13 15:40:16 CEST 2011 on sn-devel-104

commit 4e1d9a620b0ebbe9bca89de84f553f580295fc33
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 22:53:20 2011 +1100

build: run perl generators at autogen.sh time

commit 77036483488c67ab498a1b5d19320a78dcfdc450
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 22:53:03 2011 +1100

build: clean new generated param headers

commit a6faacd93c7d8e9677bf5c9ad6a6c11d68862fd8
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 22:51:30 2011 +1100

build: only regenerate param files when required

commit 73d0ab6558fd6a3f07f6a96b99c89baa46e0d9c2
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 20:16:28 2011 +1100

lib/param reduce the cost of loadparm_init_s3()

The parameter redirection covers most things now, so this should be safe.

Andrew Bartlett

commit 01c934c81e55b79601122d8e0740c7946077c37e
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Oct 12 23:01:08 2011 +1100

lib/util: Add back control of mmap and hash size in tdb for top level build

This passes down a struct loadparm_context to allow these
parameters to be checked.  This may be s3 or s4 context, allowing the
#if _SAMBA_BUILD_ macro to go away safely.

Andrew Bartlett

commit 3cdb1fe4404e26ae383cfb73bfa8af36cb1d7f7c
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Oct 13 20:01:56 2011 +1100

s4-messaging: Pass the loadparm context, not just the messaging path

This will allow the TDB layer to get at the lp_ctx for tdb options.

Andrew Bartlett

commit 5603dab6478fbb40206a8664a308b5db5b1863e8
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Oct 12 22:55:34 2011 +1100

libcli/auth: Provide a struct loadparm_context to schannel calls

This will allow us to pass this down to the tdb_wrap layer.

Andrew Bartlett

commit 43d84aa619be5851acea82bef77164f0dc3e9f7e
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Oct 12 22:37:24 2011 +1100

lib/param Print error when mkdir of lock path fails

This matches the s3 code for lock_path().

Andrew Bartlett

commit 4a89361af465227c96b07d009e67689c44b16e4e
Author: Andrew Bartlett abart...@samba.org
Date:   Wed Oct 12 22:36:40 2011 +1100

lib/param Add 'use mmap' parameter to control tdb use of mmap

commit ebf3ecd986bbb5a84418b8519537054ac4fa0dc1
Author: Andrew Bartlett abart...@samba.org
Date:   Sat Oct 8 12:18:09 2011 +1100

build: use lib/param loadparm code in source3 to get at lpcfg_ functions

---

Summary of changes:
 .gitignore|4 ++
 lib/param/loadparm.c  |   14 +-
 lib/param/util.c  |4 +-
 lib/util/tdb_wrap.c   |   21 +++-
 lib/util/tdb_wrap.h   |5 ++-
 lib/util/wscript_build|2 +-
 libcli/auth/schannel_proto.h  |2 +-
 libcli/auth/schannel_state.h  |6 +-
 libcli/auth/schannel_state_tdb.c  |   19 ---
 libcli/auth/wscript_build |2 +-
 source3/Makefile.in   |   18 ++-
 source3/auth/auth_samba4.c|2 +-
 source3/autogen.sh|6 ++
 source3/lib/dbwrap/dbwrap_tdb.c   |8 ++-
 source3/lib/messages_local.c  

[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Michael Adam
The branch, master has been updated
   via  71f5f41 s3:dbwrap_ctdb: fix the build after changing signature of 
tdb_wrap_open()
  from  e287a72 add lib/param files to .gitignore

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 71f5f41860e678e6151b969a05729ccf2d738e35
Author: Michael Adam ob...@samba.org
Date:   Thu Oct 13 16:50:57 2011 +0200

s3:dbwrap_ctdb: fix the build after changing signature of tdb_wrap_open()

Autobuild-User: Michael Adam ob...@samba.org
Autobuild-Date: Thu Oct 13 18:50:47 CEST 2011 on sn-devel-104

---

Summary of changes:
 source3/lib/dbwrap/dbwrap_ctdb.c |8 +++-
 1 files changed, 7 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/lib/dbwrap/dbwrap_ctdb.c b/source3/lib/dbwrap/dbwrap_ctdb.c
index 4c5cd64..e0f98cc 100644
--- a/source3/lib/dbwrap/dbwrap_ctdb.c
+++ b/source3/lib/dbwrap/dbwrap_ctdb.c
@@ -23,6 +23,7 @@
 #include lib/util/tdb_wrap.h
 #include util_tdb.h
 #include dbwrap/dbwrap_rbt.h
+#include lib/param/param.h
 
 #ifdef CLUSTER_SUPPORT
 
@@ -1428,6 +1429,7 @@ struct db_context *db_open_ctdb(TALLOC_CTX *mem_ctx,
struct db_ctdb_ctx *db_ctdb;
char *db_path;
struct ctdbd_connection *conn;
+   struct loadparm_context *lp_ctx;
 
if (!lp_clustering()) {
DEBUG(10, (Clustering disabled -- no ctdb\n));
@@ -1474,7 +1476,11 @@ struct db_context *db_open_ctdb(TALLOC_CTX *mem_ctx,
chmod(db_path, mode);
}
 
-   db_ctdb-wtdb = tdb_wrap_open(db_ctdb, db_path, hash_size, tdb_flags, 
O_RDWR, 0);
+   lp_ctx = loadparm_init_s3(db_path, loadparm_s3_context());
+
+   db_ctdb-wtdb = tdb_wrap_open(db_ctdb, db_path, hash_size, tdb_flags,
+ O_RDWR, 0, lp_ctx);
+   talloc_unlink(db_path, lp_ctx);
if (db_ctdb-wtdb == NULL) {
DEBUG(0, (Could not open tdb %s: %s\n, db_path, 
strerror(errno)));
TALLOC_FREE(result);


-- 
Samba Shared Repository


Re: [SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Michael Adam
Hi folks,

I am currently working on adding ctdb and clustered samba build
to selftest and autobuild.

I have added a ctdb snapshot of current ctdb master into the
master branch. I can build ctdb and samba with cluster support.
Now I am working on adding a clusteredmember target to Samba3.

Eventually, I think we should add ctdb master with full history
to samba master and change to developing it here. But for a
start/poc, I'll just add a snapshot, see:

http://gitweb.samba.org/?p=obnox/samba/samba-obnox.git;a=shortlog;h=refs/heads/master-ctdbtest

Cheers - Michael



Michael Adam wrote:
 The branch, master has been updated
via  71f5f41 s3:dbwrap_ctdb: fix the build after changing signature of 
 tdb_wrap_open()
   from  e287a72 add lib/param files to .gitignore
 
 http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master
 
 
 - Log -
 commit 71f5f41860e678e6151b969a05729ccf2d738e35
 Author: Michael Adam ob...@samba.org
 Date:   Thu Oct 13 16:50:57 2011 +0200
 
 s3:dbwrap_ctdb: fix the build after changing signature of tdb_wrap_open()
 
 Autobuild-User: Michael Adam ob...@samba.org
 Autobuild-Date: Thu Oct 13 18:50:47 CEST 2011 on sn-devel-104
 
 ---
 
 Summary of changes:
  source3/lib/dbwrap/dbwrap_ctdb.c |8 +++-
  1 files changed, 7 insertions(+), 1 deletions(-)
 
 
 Changeset truncated at 500 lines:
 
 diff --git a/source3/lib/dbwrap/dbwrap_ctdb.c 
 b/source3/lib/dbwrap/dbwrap_ctdb.c
 index 4c5cd64..e0f98cc 100644
 --- a/source3/lib/dbwrap/dbwrap_ctdb.c
 +++ b/source3/lib/dbwrap/dbwrap_ctdb.c
 @@ -23,6 +23,7 @@
  #include lib/util/tdb_wrap.h
  #include util_tdb.h
  #include dbwrap/dbwrap_rbt.h
 +#include lib/param/param.h
  
  #ifdef CLUSTER_SUPPORT
  
 @@ -1428,6 +1429,7 @@ struct db_context *db_open_ctdb(TALLOC_CTX *mem_ctx,
   struct db_ctdb_ctx *db_ctdb;
   char *db_path;
   struct ctdbd_connection *conn;
 + struct loadparm_context *lp_ctx;
  
   if (!lp_clustering()) {
   DEBUG(10, (Clustering disabled -- no ctdb\n));
 @@ -1474,7 +1476,11 @@ struct db_context *db_open_ctdb(TALLOC_CTX *mem_ctx,
   chmod(db_path, mode);
   }
  
 - db_ctdb-wtdb = tdb_wrap_open(db_ctdb, db_path, hash_size, tdb_flags, 
 O_RDWR, 0);
 + lp_ctx = loadparm_init_s3(db_path, loadparm_s3_context());
 +
 + db_ctdb-wtdb = tdb_wrap_open(db_ctdb, db_path, hash_size, tdb_flags,
 +   O_RDWR, 0, lp_ctx);
 + talloc_unlink(db_path, lp_ctx);
   if (db_ctdb-wtdb == NULL) {
   DEBUG(0, (Could not open tdb %s: %s\n, db_path, 
 strerror(errno)));
   TALLOC_FREE(result);
 
 
 -- 
 Samba Shared Repository


pgpdYZ8iYKSUo.pgp
Description: PGP signature


[SCM] Samba Shared Repository - branch v3-6-test updated

2011-10-13 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  a97cbf0 Another part of the fix for Bug 8473 - smb2_find uses a 
hard coded max reply size of 0x1 instead of smb2_max_trans.
   via  76ee6a9 s3:smb2_server: get/set info are limited by max_trans size 
(bug #8473)
   via  8453b6b s3:smb2_server: reject writes larger then the negotiated 
max_write size (bug #8473)
   via  9c0650a s3:smb2_server: remember the max_{trans,read,write} sizes 
we negotiated (bug #8473)
   via  69be2b1 s4:torture/smb2: we only support 64KB reads/writes for now
   via  8d54841 s3:smbd: disconnect the socket if we got an unexpected 
request
   via  84b4cd0 s3:smb2_server: max_trans, max_read and max_write are 
limited to 64 kilobytes
  from  60b85ea WHATSNEW: Update changes since 3.6.0.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit a97cbf014efed5c85447d6478d4fc6803828bc8b
Author: Jeremy Allison j...@samba.org
Date:   Wed Oct 12 14:00:32 2011 -0700

Another part of the fix for Bug 8473 - smb2_find uses a hard coded max 
reply size of 0x1 instead of smb2_max_trans.

Change the defaults and the documentation to reflect the 64k limit.

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Thu Oct 13 12:22:23 CEST 2011 on sn-devel-104
(cherry picked from commit d2a9e8df35be1516f22f0ef78356de6d4b02d4d3)

commit 76ee6a961e4d0e32f425ecec6fe3f7633c96e584
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Oct 12 17:46:50 2011 +0200

s3:smb2_server: get/set info are limited by max_trans size (bug #8473)

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Thu Oct 13 03:32:02 CEST 2011 on sn-devel-104
(cherry picked from commit 5e04231e961f10656384a6f16104d0d55b6f3e0e)

commit 8453b6b274b94d151229014ac3feb0d67a7e4513
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Oct 12 16:58:46 2011 +0200

s3:smb2_server: reject writes larger then the negotiated max_write size 
(bug #8473)

metze
(cherry picked from commit 6981f1114792cc251bf1e05183dd88f5d351ab09)

commit 9c0650a066812dd6306463738c3d5a3823938c2c
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Sep 23 17:18:14 2011 +0200

s3:smb2_server: remember the max_{trans,read,write} sizes we negotiated 
(bug #8473)

We should enforce the negotiated max sizes instead of the
lp_smb2_max_*() sizes.

metze
(cherry picked from commit 40ea66c5dda91ba3f74bed7db1ce02f6c8b4ffeb)

commit 69be2b1cd34cec481c252883a6713c1ed672a7f8
Author: Stefan Metzmacher me...@samba.org
Date:   Wed Oct 12 18:34:26 2011 +0200

s4:torture/smb2: we only support 64KB reads/writes for now

We don't have multi-credit support yet.

metze
(cherry picked from commit 77f739f03a32965b676d97a6f082bb3e023014ef)

commit 8d54841f640212a5c3d026df3fbfd1f7c99ac7f7
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Sep 23 06:37:35 2011 +0200

s3:smbd: disconnect the socket if we got an unexpected request

If we got a SMB2_OP_NEGPROT after the protocol is already negotiated
or if we got a non SMB2_OP_NEGPROT before the protocol was negotiated
we should close the connection (as windows does).

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Fri Sep 23 12:30:50 CEST 2011 on sn-devel-104
(cherry picked from commit 5494856294384df4360d85e68abc03c43dc16e06)

commit 84b4cd03a17e84ffd311b99ec73846a29507418d
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Sep 5 12:14:06 2011 +0200

s3:smb2_server: max_trans, max_read and max_write are limited to 64 
kilobytes

Only if SMB2_CAP_LARGE_MTU is supported we should announce larger limits.

metze
(cherry picked from commit e603929b9801ad6cc47dead19d27b42fe46489c7)

---

Summary of changes:
 docs-xml/smbdotconf/protocol/smb2maxcredits.xml |2 +-
 docs-xml/smbdotconf/protocol/smb2maxread.xml|4 +-
 docs-xml/smbdotconf/protocol/smb2maxtrans.xml   |4 +-
 docs-xml/smbdotconf/protocol/smb2maxwrite.xml   |4 +-
 source3/include/local.h |6 ++--
 source3/smbd/globals.h  |3 ++
 source3/smbd/smb2_find.c|2 +-
 source3/smbd/smb2_getinfo.c |7 ++
 source3/smbd/smb2_negprot.c |   25 ++
 source3/smbd/smb2_notify.c  |2 +-
 source3/smbd/smb2_read.c|4 +-
 source3/smbd/smb2_server.c  |   20 ++
 source3/smbd/smb2_setinfo.c |4 +++
 source3/smbd/smb2_write.c   |7 +
 source4/torture/smb2/connect.c  | 

[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Jelmer Vernooij
The branch, master has been updated
   via  4602ede Update to newer version of subunit.
  from  71f5f41 s3:dbwrap_ctdb: fix the build after changing signature of 
tdb_wrap_open()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4602ede2eab81123837642bdd75cd8969c30cca9
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 19:03:26 2011 +0200

Update to newer version of subunit.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Thu Oct 13 20:37:18 CEST 2011 on sn-devel-104

---

Summary of changes:
 lib/subunit/NEWS   |4 
 lib/subunit/perl/lib/Subunit.pm|2 +-
 lib/subunit/shell/share/subunit.sh |5 +
 3 files changed, 10 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/lib/subunit/NEWS b/lib/subunit/NEWS
index f91b11a..2edf736 100644
--- a/lib/subunit/NEWS
+++ b/lib/subunit/NEWS
@@ -26,9 +26,13 @@ IMPROVEMENTS
 * Force flush of writes to stdout in c/tests/test_child.
   (Jelmer Vernooij, #687611)
 
+* Perl module now correctly outputs failure instead of fail.  (Stewart 
Smith)
+
 * Provisional Python 3.x support.
   (Robert Collins, Tres Seaver, Martin[gz], #666819)
 
+* Shell functions now output timestamps. (Stewart Smith)
+
 * ``subunit.chunked.Decoder`` Python class takes a new ``strict`` option,
   which defaults to ``True``. When ``False``, the ``Decoder`` will accept
   incorrect input that is still unambiguous. i.e. subunit will not barf if
diff --git a/lib/subunit/perl/lib/Subunit.pm b/lib/subunit/perl/lib/Subunit.pm
index dac4a26..72aa1eb 100644
--- a/lib/subunit/perl/lib/Subunit.pm
+++ b/lib/subunit/perl/lib/Subunit.pm
@@ -135,7 +135,7 @@ sub fail_test($;$)
 {
my $name = shift;
my $reason = shift;
-   end_test($name, fail, $reason);
+   end_test($name, failure, $reason);
 }
 
 sub success_test($;$)
diff --git a/lib/subunit/shell/share/subunit.sh 
b/lib/subunit/shell/share/subunit.sh
index 8273727..a532388 100644
--- a/lib/subunit/shell/share/subunit.sh
+++ b/lib/subunit/shell/share/subunit.sh
@@ -16,12 +16,14 @@
 
 subunit_start_test () {
   # emit the current protocol start-marker for test $1
+  echo time: `date -u '+%Y-%m-%d %H:%M:%SZ'`
   echo test: $1
 }
 
 
 subunit_pass_test () {
   # emit the current protocol test passed marker for test $1
+  echo time: `date -u '+%Y-%m-%d %H:%M:%SZ'`
   echo success: $1
 }
 
@@ -31,6 +33,7 @@ subunit_fail_test () {
   # the error text.
   # we use stdin because the failure message can be arbitrarily long, and this
   # makes it convenient to write in scripts (using END syntax.
+  echo time: `date -u '+%Y-%m-%d %H:%M:%SZ'`
   echo failure: $1 [
   cat -
   echo ]
@@ -42,6 +45,7 @@ subunit_error_test () {
   # the error text.
   # we use stdin because the failure message can be arbitrarily long, and this
   # makes it convenient to write in scripts (using END syntax.
+  echo time: `date -u '+%Y-%m-%d %H:%M:%SZ'`
   echo error: $1 [
   cat -
   echo ]
@@ -50,6 +54,7 @@ subunit_error_test () {
 
 subunit_skip_test () {
   # emit the current protocol test skipped marker for test $1
+  echo time: `date -u '+%Y-%m-%d %H:%M:%SZ'`
   echo skip: $1
 }
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Michael Adam
The branch, master has been updated
   via  b0d89e5 s4:selftest: flakey test samba4.drs.delete_object.python 
should go into skip
  from  4602ede Update to newer version of subunit.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit b0d89e5c053c109d0a8c6d933b824a535a76251d
Author: Michael Adam ob...@samba.org
Date:   Thu Oct 13 22:43:41 2011 +0200

s4:selftest: flakey test samba4.drs.delete_object.python should go into skip

not knownfail, which will render it flakey again, just the other way round.
Thanks Jelmer for pointing that out...

Autobuild-User: Michael Adam ob...@samba.org
Autobuild-Date: Fri Oct 14 00:21:26 CEST 2011 on sn-devel-104

---

Summary of changes:
 source4/selftest/knownfail |1 -
 source4/selftest/skip  |1 +
 2 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/selftest/knownfail b/source4/selftest/knownfail
index 02e56b9..ab1f817 100644
--- a/source4/selftest/knownfail
+++ b/source4/selftest/knownfail
@@ -91,4 +91,3 @@
 #^samba4.ldap.dirsync.python.dc..__main__.ExtendedDirsyncTests.*
 ^samba4.drs.fsmo.python
 ^samba4.libsmbclient.opendir.opendir # This requires netbios browsing
-^samba4.drs.delete_object.python
diff --git a/source4/selftest/skip b/source4/selftest/skip
index acaa44f..deb5cb7 100644
--- a/source4/selftest/skip
+++ b/source4/selftest/skip
@@ -79,3 +79,4 @@ bench # don't run benchmarks in our selftest
 ^samba4.drs.repl_schema.python # flakey test
 ^samba4.nbt.winsreplication # flakey test
 ^samba4.smb2.ioctl # snapshots not supported by default
+^samba4.drs.delete_object.python # flakey test


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Jelmer Vernooij
The branch, master has been updated
   via  1b27efd samba-tool: Add test to make sure all commands have a short 
description set.
   via  37a4bcd samba-tool: Add test to make sure all commands have a 
synopsis set.
   via  9e1ef61 samba-tool: Move main command implementation to 
samba.netcmd.main, so it is accessible by the testsuite.
   via  9213f39 samba-tool: Don't require full prog line to be in synopsis.
   via  b5d5945 samba.netcmd: Reintroduce Command.name.
   via  27afc3e CodingStyle: Add some notes about Python 2.4 compatibility.
   via  be7a75b samba-tool: Determine long option from docstring.
   via  60de9b7 creds: Remove unnecessary calls to credopts.get_credentials.
   via  36e3c15 python: Remove extra newlines.
  from  b0d89e5 s4:selftest: flakey test samba4.drs.delete_object.python 
should go into skip

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 1b27efd9107eef290e2c7d4826953157bab2f3c4
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:49:05 2011 +0200

samba-tool: Add test to make sure all commands have a short description set.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Fri Oct 14 01:53:45 CEST 2011 on sn-devel-104

commit 37a4bcd28b997eca2c3e5ba60b516b6662bbe6a4
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:47:45 2011 +0200

samba-tool: Add test to make sure all commands have a synopsis set.

commit 9e1ef61b34b7a4ec63d5bf58e50e64af16a24c43
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:36:10 2011 +0200

samba-tool: Move main command implementation to samba.netcmd.main, so it is 
accessible by the testsuite.

commit 9213f398adf9aa29d0c59a4caee440dba70e4a7d
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:27:22 2011 +0200

samba-tool: Don't require full prog line to be in synopsis.

commit b5d59458012d1b9f91bd08f4c36fc108f23af19a
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:16:58 2011 +0200

samba.netcmd: Reintroduce Command.name.

commit 27afc3e578d38279085ad2984c8ff2f9e0484540
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:08:45 2011 +0200

CodingStyle: Add some notes about Python 2.4 compatibility.

commit be7a75b29a5481c8a4fd52cc1d7fb2d329f88898
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 23:08:32 2011 +0200

samba-tool: Determine long option from docstring.

commit 60de9b7bbf991291baa361a48c63f3b47402c719
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 22:24:50 2011 +0200

creds: Remove unnecessary calls to credopts.get_credentials.

commit 36e3c15f54f1afdde662e45f11ae4b819fbad504
Author: Jelmer Vernooij jel...@samba.org
Date:   Thu Oct 13 22:21:48 2011 +0200

python: Remove extra newlines.

---

Summary of changes:
 README.Coding  |   10 ++-
 source4/scripting/bin/samba-tool   |   78 +---
 source4/scripting/python/samba/netcmd/__init__.py  |   65 ++--
 source4/scripting/python/samba/netcmd/common.py|3 -
 source4/scripting/python/samba/netcmd/dbcheck.py   |2 +-
 .../scripting/python/samba/netcmd/delegation.py|   18 ++---
 source4/scripting/python/samba/netcmd/domain.py|   21 +++---
 source4/scripting/python/samba/netcmd/drs.py   |   10 +-
 source4/scripting/python/samba/netcmd/dsacl.py |2 +-
 source4/scripting/python/samba/netcmd/fsmo.py  |   17 ++---
 source4/scripting/python/samba/netcmd/gpo.py   |   40 +-
 source4/scripting/python/samba/netcmd/group.py |8 +-
 source4/scripting/python/samba/netcmd/ldapcmp.py   |2 +-
 .../samba-tool = python/samba/netcmd/main.py} |   33 +---
 source4/scripting/python/samba/netcmd/ntacl.py |7 +-
 source4/scripting/python/samba/netcmd/rodc.py  |4 +-
 source4/scripting/python/samba/netcmd/spn.py   |   10 +--
 source4/scripting/python/samba/netcmd/testparm.py  |4 +-
 source4/scripting/python/samba/netcmd/time.py  |2 +-
 source4/scripting/python/samba/netcmd/user.py  |   14 ++--
 source4/scripting/python/samba/netcmd/vampire.py   |3 +-
 source4/scripting/python/samba/tests/netcmd.py |   42 ++-
 22 files changed, 182 insertions(+), 213 deletions(-)
 copy source4/scripting/{bin/samba-tool = python/samba/netcmd/main.py} (73%)
 mode change 100755 = 100644


Changeset truncated at 500 lines:

diff --git a/README.Coding b/README.Coding
index 12997cc..8416290 100644
--- a/README.Coding
+++ b/README.Coding
@@ -21,9 +21,13 @@ coding style (See Documentation/CodingStyle in the kernel 
source tree). This
 closely matches what most Samba developers use already anyways, with a few
 exceptions as mentioned below.
 
-The coding style for Python code is documented in PEP8, 

[SCM] Samba Shared Repository - branch master updated

2011-10-13 Thread Jeremy Allison
The branch, master has been updated
   via  7a0b5d6 Add support for VFS op streaminfo chaining in all relevant 
VFS modules.
  from  1b27efd samba-tool: Add test to make sure all commands have a short 
description set.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7a0b5d6fc51d5d212529e82e5ed8e21516bfbe27
Author: Frank Lahm frankl...@googlemail.com
Date:   Thu Oct 13 15:41:53 2011 -0700

Add support for VFS op streaminfo chaining in all relevant VFS modules.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Fri Oct 14 03:26:06 CEST 2011 on sn-devel-104

---

Summary of changes:
 source3/modules/onefs_streams.c |   17 +++--
 source3/modules/vfs_default.c   |   25 ++---
 source3/modules/vfs_streams_depot.c |   18 +++---
 source3/modules/vfs_streams_xattr.c |   18 --
 source3/smbd/close.c|4 ++--
 source3/smbd/filename.c |2 +-
 source3/smbd/nttrans.c  |4 ++--
 source3/smbd/open.c |6 +++---
 source3/smbd/trans2.c   |4 ++--
 9 files changed, 30 insertions(+), 68 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/modules/onefs_streams.c b/source3/modules/onefs_streams.c
index 78230bc..a9b4066 100644
--- a/source3/modules/onefs_streams.c
+++ b/source3/modules/onefs_streams.c
@@ -736,25 +736,14 @@ NTSTATUS onefs_streaminfo(vfs_handle_struct *handle,
return map_nt_error_from_unix(errno);
}
 
-   state.streams = NULL;
-   state.num_streams = 0;
+   state.streams = *pstreams;
+   state.num_streams = *pnum_streams;
 
if (lp_parm_bool(SNUM(handle-conn), PARM_ONEFS_TYPE,
PARM_IGNORE_STREAMS, PARM_IGNORE_STREAMS_DEFAULT)) {
goto out;
}
 
-   /* Add the default stream. */
-   if (S_ISREG(sbuf.st_ex_mode)) {
-   if (!add_one_stream(mem_ctx,
-   state.num_streams, state.streams,
-   , sbuf.st_ex_size,
-   SMB_VFS_GET_ALLOC_SIZE(handle-conn, fsp,
-  sbuf))) {
-   return NT_STATUS_NO_MEMORY;
-   }
-   }
-
state.mem_ctx = mem_ctx;
state.handle = handle;
state.status = NT_STATUS_OK;
@@ -778,5 +767,5 @@ NTSTATUS onefs_streaminfo(vfs_handle_struct *handle,
  out:
*num_streams = state.num_streams;
*streams = state.streams;
-   return NT_STATUS_OK;
+   return SMB_VFS_NEXT_STREAMINFO(handle, fsp, fname, mem_ctx, 
pnum_streams, pstreams);
 }
diff --git a/source3/modules/vfs_default.c b/source3/modules/vfs_default.c
index 1720069..4fd844a 100644
--- a/source3/modules/vfs_default.c
+++ b/source3/modules/vfs_default.c
@@ -1692,8 +1692,7 @@ static NTSTATUS vfswrap_streaminfo(vfs_handle_struct 
*handle,
   struct stream_struct **pstreams)
 {
SMB_STRUCT_STAT sbuf;
-   unsigned int num_streams = 0;
-   struct stream_struct *streams = NULL;
+   struct stream_struct *tmp_streams = NULL;
int ret;
 
if ((fsp != NULL)  (fsp-is_directory)) {
@@ -1728,25 +1727,21 @@ static NTSTATUS vfswrap_streaminfo(vfs_handle_struct 
*handle,
goto done;
}
 
-   streams = talloc(mem_ctx, struct stream_struct);
-
-   if (streams == NULL) {
+   tmp_streams = talloc_realloc(mem_ctx, *pstreams, struct stream_struct,
+   (*pnum_streams) + 1);
+   if (tmp_streams == NULL) {
return NT_STATUS_NO_MEMORY;
}
-
-   streams-size = sbuf.st_ex_size;
-   streams-alloc_size = SMB_VFS_GET_ALLOC_SIZE(handle-conn, fsp, sbuf);
-
-   streams-name = talloc_strdup(streams, ::$DATA);
-   if (streams-name == NULL) {
-   TALLOC_FREE(streams);
+   tmp_streams[*pnum_streams].name = talloc_strdup(tmp_streams, ::$DATA);
+   if (tmp_streams[*pnum_streams].name == NULL) {
return NT_STATUS_NO_MEMORY;
}
+   tmp_streams[*pnum_streams].size = sbuf.st_ex_size;
+   tmp_streams[*pnum_streams].alloc_size = 
SMB_VFS_GET_ALLOC_SIZE(handle-conn, fsp, sbuf);
 
-   num_streams = 1;
+   *pnum_streams += 1;
+   *pstreams = tmp_streams;
  done:
-   *pnum_streams = num_streams;
-   *pstreams = streams;
return NT_STATUS_OK;
 }
 
diff --git a/source3/modules/vfs_streams_depot.c 
b/source3/modules/vfs_streams_depot.c
index 3569405..e1ba651 100644
--- a/source3/modules/vfs_streams_depot.c
+++ b/source3/modules/vfs_streams_depot.c
@@ -827,20 +827,8 @@ static NTSTATUS streams_depot_streaminfo(vfs_handle_struct 
*handle,
goto out;
}