Re: [Samba] system freeze with message CIFS VFS: Unexpected lookup error -88

2012-02-24 Thread L . P . H . van Belle
Hai, 

Which version of samba are your running, the debian stable version? 
if not, try the 2.6.39 kernel from backports. 


vi /etc/apt/sources.list.d/debian-backports.list
add : 
deb http://backports.debian.org/debian-backports squeeze-backports main

apt-get update
apt-get install -t squeeze-backports linux-image-2.6.39-bpo.2-amd64

and check again if the error is there.

Louis


-Oorspronkelijk bericht-
Van: denis.car...@tranquil-it-systems.fr 
[mailto:samba-boun...@lists.samba.org] Namens Denis Cardon
Verzonden: 2012-02-23 15:32
Aan: samba@lists.samba.org
Onderwerp: [Samba] system freeze with message CIFS VFS: 
Unexpected lookup error -88

Hi everyone,

I have had a few system freezes in the recent months (debian squeeze 
with vmlinuz-2.6.32-5-686-bigmem), with the following message 
in dmesg :

CIFS VFS: Unexpected lookup error -88
CIFS VFS: Send error in SessSetup = -88

It is the same symptoms as in the redhat bugzilla :

https://bugzilla.redhat.com/show_bug.cgi?id=711400

It it mentionned that it is patched in redhat kernel 
kernel-2.6.32-170.el6, but I have not found any information if that 
patch was sent upstream, and if yes, in which cifs module version.

If anyone has information on this one, I'd be glad to hear.

Cheers,

Denis Cardon
-- 
Denis Cardon
Tranquil IT Systems
44 bvd des pas enchantés
44230 Saint Sébastien sur Loire
tel : +33 (0) 2.40.97.57.57
http://www.tranquil-it-systems.fr

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Unix users/groups and the Windows ACL editor

2012-02-24 Thread Victor Sudakov
Colleagues,

There is a samba compiled --without-winbind --with-acl-support; the
Windows GUI ACL editor Security tab shows multiple users and groups
as Unix User\joe and Unix Group\foo. I can remove those users
and groups from the GUI if I wish to.

Is there a way to _add_ Unix groups and users via the ACL editor?

-- 
Victor Sudakov,  VAS4-RIPE, VAS47-RIPN
sip:suda...@sibptus.tomsk.ru
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Wallpaper and shortcuts

2012-02-24 Thread WMuzzi TI

How to automatethe wallpaperand shortcuts?

Automatedesktopforall userswhen theyaccessthe workstations.

Is it possible?

Thank you.

--
WMuzzi

Mercado Livre - Shopping WMuzzi
http://wmuzzi.com.br/loja

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] How to troubleshoot SMBD high CPU?

2012-02-24 Thread Jeremy T. Cherny
We are seeing the SMBD process sitting at 99.9%

Are there any step-by-step troubleshooting guides to track the source of the 
problem?


-Jeremy
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Implementing SuisseID X.509 certificate login on Samba

2012-02-24 Thread Andreas Meile

Dear Samba users

I recently successfully implemented a SuisseID smartcard based Windows login 
on a original Microsoft AD domain controller server as shown in


http://www.suisseid.ch/unternehmen/technik/index.html?lang=dedownload=NHzLpZeg7t,lnp6I0NTU042l2Z6ln1acy4Zn4Z2qZpnO2Yuq2Z6gpJCDdIJ8f2ym162epYbg2c_JjKbNoKSn6A

(English documentation) Because Samba supports domain logon = yes since 
several years and my attached Windows XP client box offers using a smartcard 
for authentication since I own my SuisseID smartcard, I'd like to put the 
following question: Does the current stable Samba version (3.x) also support 
adding UPNs (user principal names) to users in smbpasswd as well as 
configuring trusted root certificates to get working certificate based 
logins or do I have to wait for Samba 4 for that?


In case that certificate based logins using UPNs is possible with Samba 3.x, 
a WWW link to the documentation would be helpful. In case that Samba 
currently does not support X.509 login and UPNs yet, you can add this topic 
to the feature request list for Samba 4.


Thanks in advance for hints and answers.

Andreas
--
meile.biz IT solutions, Hauptstrasse 63, CH-8242 Hofen SH
PC/Netzwerk-Support, Web-Entwicklung und -Hosting
Tel. +41 52 640 04 72 * Fax +41 52 640 04 73 * Mobile +41 79 334 05 67
Postfach 169, CH-8240 Thayngen * i...@meile.biz * http://www.meile.biz 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] STATUS_ACCESS_DENIED with NTCreateAndX if Access Mask has System Security bit set

2012-02-24 Thread Tom Lee
I've been trying to run a .NET app on Windows 2008 against a Samba v3.6.1
server running on OpenSuse x64 v12.1 but keep running into problems.

What the .NET app is doing is trying to read the ACL for a directory using
UNC path pointing to a directory below the users share on the samba
server.   The app is running as user Administrator. On the samba side the
Administrator user has been given the following priviliges:
 SeSecurityPrivilege, SeRestorePrivilege, SeBackupPrivilege, and
SeTakeOwnershipPrivilege.

Specifically the .NET/C# method call being made is below: In this case
srcFolderName is something like \\SambaServer\users\Administrator:

DirectorySecurity srcFolderSecurity =
Directory.GetAccessControl(srcFolderName,  AccessControlSections.All);

Calling this method results in an Exception. I can see from a Wireshark
trace that the exception corresponds to an error being returned from a call
to NTCreateAndx for a user folder named \Administrator and Access Mask
set to 0x01020080. The bit that seems to cause problems when set is the
System Security bit (0x0100).

Originally before I had given user Administrator any privileges (using net
rpc rights grant...), the NTCreateAndX response error was
*STATUS_PRIVILEGE_NOT_HELD.
 After granting privileges the error changed to STATUS_ACCESS_DENIED. *
*
*
*Looking at the log.smbd with debugLevel = 10. I can see the following
relevant trace info:*
*
*
*
[2012/02/23 12:35:24.190992, 10]
smbd/open.c:1430(smbd_calculate_access_mask)
  smbd_calculate_access_mask: Access denied on file Administrator: rejected
by share access mask[0x101F01FF] orig[0x01020080] mapped[0x01020080]
reject[0x0100]
[2012/02/23 12:35:24.191049, 10] smbd/open.c:1761(open_file_ntcreate)
  open_file_ntcreate: smbd_calculate_access_mask on file Administrator
returned NT_STATUS_ACCESS_DENIED
[2012/02/23 12:35:24.191107,  5] smbd/files.c:464(file_free)
  freed files structure 9877 (0 used)
[2012/02/23 12:35:24.191162, 10] smbd/open.c:3420(create_file_unixpath)
  create_file_unixpath: NT_STATUS_ACCESS_DENIED
[2012/02/23 12:35:24.191216, 10] smbd/open.c:3700(create_file_default)
  create_file: NT_STATUS_ACCESS_DENIED

Other things I've tried:

- Adding admin users = Administrator to the [users] share section in the
smb.conf
- Doing chmod 777 on all folders from the [users] share root and below

Am I missing anything? Is there anything else I can try to see if I can get
past the NT_STATUS_ACCESS_DENIED?

Thanks in advance for your help/suggestions.
*
*
*
*
*
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC LDAP - roaming profile problem

2012-02-24 Thread Jürgen Echter

Am 23.02.2012 14:06, schrieb Adam Sienkiewicz:

Hi;

It didn't help. Now for /profiles I have permissions:

drwxrwxrwt 13 root root  4096 Feb 17 20:05 profiles

and if user login to domain firth time its profile dir is created but
nothing else ...

Now /profiles looks lie:

/profiles
├── [drwx-- czarus   Domain U]  czarus
├── [drwx-- domainad domainad]  domainadm
├── [drwxrwxrwx jas  Domain A]  jas
├── [drwx-- root root]  root
├── [drwx-- sambaroo Domain U]  sambaroot2
├── [drwx-- sambaroo Domain U]  sambaroot2.V2
├── [drwx-- sambaroo Domain U]  sambaroot3
├── [drwx-- sambaroo Domain U]  sambaroot3.V2
├── [drwx-- test2Domain U]  test2
│   └── [drwx-- test2Domain U]  dfd
├── [drwx-- test5domainad]  test5



2012/2/23 stevest...@steve-ss.com


I googled few days I tryed all what I can find but with no luck. It will
be great if somebody could help me with this because I have no idea what is
a root cause of my issue.
Hi
The cause is usually because of wrong permissions on the profiles folder.
Try the big hammer first:
Backup /profiles
chmod -R 0777 /profiles
comment out:

create mask = 0600
directory mask = 0700
create a new user
login as the new user. That user should have his profile OK.

Then put the security back one stage at a time until it doesn't work again.
HTH
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  
https://lists.samba.org/**mailman/options/sambahttps://lists.samba.org/mailman/options/samba


Hi,

i got this in my smb.conf (local smb server)

[profile]
   comment = Profildateien
   path = /DATEN/samba/profile
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
   profile acls = yes
   valid users = %U @Domain Admins
   force user = %U
   csc policy = disable

and this on bdc (backup domain controller)

[profile]
   comment = Profildateien
   path = \\mule\profile
   guest ok = yes
   browseable = no
   create mask = 0600
   directory mask = 0700
   writeable = yes
   profile acls = yes
   valid users = %U @Domain Admins
   force user = %U
   csc policy = disable


pdbedit -L -v says (for one user here)

---
Unix username:stefan
NT username:  stefan
Account Flags:[UX ]
User SID: S-1-5-21-3842863818-2180709222-141296495-3436
Primary Group SID:S-1-5-21-3842863818-2180709222-141296495-513
Full Name:Stefan
Home Directory:   \\mule\stefan
HomeDir Drive:H:
Logon Script: stefan.bat
Profile Path: \\mule\profile\stefan
Domain:   WORKGROUP
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  never
Kickoff time: 0
Password last set:Do, 20 Okt 2011 18:18:19 CEST
Password can change:  Do, 20 Okt 2011 18:18:19 CEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours : FF
---

maybe you can see anything related to you. :)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Samba 3, Ubuntu 10, NAT, and firewall rules

2012-02-24 Thread Karen Swarth
I'm setting up a Samba 3 server on Ubuntu 10.   The server
will have five  local shares, which it will provide to the local
network (let's call that network 1.2.3.0/24).  The samba server is
a slave to the local Windows  AD domain -- that is, the samba server
does not do its own authentication but just passes along such requests
to one of several local domain controllers that actually deal with them.

I'm not the admin of those domain controllers; I know almost
nothing about running Windows systems.

The samba server is located on a firewalled and NAT'd network
inside the local environment.  That is, it has a public address
(let's call it 1.2.3.55) that's visible outside, while inside,
it really lives at something like 192.168.0.8.  NAT is confirmed
working at this point via tcpdump on both sides.

I'm trying to ascertain the necessary-and-sufficient set of firewall
rules for this samba server.  So far I've come up with this:

Bidirectional:

netbios-ns (port 137, UDP) to/from the local network
netbios-dgm (port 138, UDP) to/from the local network
netbios-ssn  (port 139, TCP) to/from the local network
microsoft-ds (port 445, TCP) to/from the local network

Outbound only:

DNS (port 53, TCP and UDP) to DNS servers on local network
NTP (port 123, TCP and UDP) to NTP servers on the local network
LDAP (port 389, TCP and UDP) to hosts on the local network
Kerberos (port 88, TCP and UDP) to hosts on the local network

Inbound-only:

SSH from the local network, of course. ;-)


First, I suppose I should ask if there are any glaring omissions
or inclusions.

Second, I suspect that these rules are overly permissive in that,
for example, I need only permit outbound LDAP to the domain
controllers on the local network, and not to other hosts such
as samba client systems.  I also suspect that my major lack
of clue with all things Windows means that some of the things
I've listed as bidirectional don't need to be.

I'd like to make these rules are tight as possible without
breaking anything, so I'd be grateful for any guidance, especially
if it involves pointing out my mistakes.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to troubleshoot SMBD high CPU?

2012-02-24 Thread Steve Litt
On Fri, 24 Feb 2012 13:01:00 +
Jeremy T. Cherny jeremy.che...@tobinsolutions.com wrote:

 We are seeing the SMBD process sitting at 99.9%
 
 Are there any step-by-step troubleshooting guides to track the source
 of the problem?
 
 
 -Jeremy

Hi Jeremy,

My familiarity with Samba is from 12 years ago, and I know of no
specific troubleshooting guide for to-active smbd processes, but
perhaps I can give you some ideas for general troubleshooting.

Collect a symptom description. Does this always happen? Is there a set
of steps that will make it happen? How long does it take to re-happen
after restarting Samba? When was this symptom first noticed? What else
was going on around that time? Do you have multiple smbd processes, or
just one?

Look at the logs. Anything look odd or out of place? Look for
difference in log patterns between the times this symptom is occurring
and times this symptom isn't occurring.

Look for other occurrences in Google. The phrase smbd cpu usage high
produces some hits -- I didn't look at them, but doing so much cut your
troubleshooting time considerably.

If practical, you can start by disconnecting connected machines, one by
one, and see if it goes down. Perhaps one process on one computer is
doing it.

Best of luck.

SteveT

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC LDAP - roaming profile problem

2012-02-24 Thread Adam Sienkiewicz
Hi;
Thanks for reply.
Jurgen I tryed your settings in smb.conf but still the same

I attach log durin logon jas user.
For me there are no error  - but still see error in windows about roaming
profiles not created ...
maybe this is a bug in samba or ldap ?

oot@debldap4:~# tail -f /var/log/samba/jas_172.16.220.136.log
[2012/02/24 17:49:16.156253,  1] smbd/service.c:1070(make_connection_snum)
  tester (:::172.16.220.136) connect to service netlogon initially as
user jas (uid=1002, gid=512) (pid 2177)
[2012/02/24 17:49:26.032109,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:49:26.033237,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:16.705954,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:50:16.708110,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:40.043034,  2] lib/smbldap.c:950(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2012/02/24 17:50:40.044292,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:40.045255,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 512
[2012/02/24 17:50:40.045616,  2] auth/auth.c:304(check_ntlm_password)
  check_ntlm_password:  authentication for user [jas] - [jas] - [jas]
succeeded
[2012/02/24 17:50:40.055071,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:50:40.055623,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:40.056102,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:40.066467,  2]
rpc_server/srv_samr_nt.c:4124(_samr_LookupDomain)
  Returning domain sid for domain TESTADM -
S-1-5-21-3986075260-1976875605-3695878225
[2012/02/24 17:50:40.079195,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:40.782999,  1] smbd/service.c:1251(close_cnum)
  tester (:::172.16.220.136) closed connection to service netlogon
[2012/02/24 17:50:43.297758,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:43.298137,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 512
[2012/02/24 17:50:43.298334,  2] auth/auth.c:304(check_ntlm_password)
  check_ntlm_password:  authentication for user [jas] - [jas] - [jas]
succeeded
[2012/02/24 17:50:43.300114,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:43.300549,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:43.303237,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:43.303929,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:50:43.304730,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:43.305311,  1] smbd/service.c:1070(make_connection_snum)
  tester (:::172.16.220.136) connect to service profiles initially as
user jas (uid=1002, gid=512) (pid 2204)
[2012/02/24 17:50:44.257013,  1] smbd/service.c:1251(close_cnum)
  tester (:::172.16.220.136) closed connection to service profiles
[2012/02/24 17:50:47.965091,  2] lib/smbldap.c:950(smbldap_open_connection)
  smbldap_open_connection: connection opened
[2012/02/24 17:50:47.967680,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: jas
[2012/02/24 17:50:47.969245,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 512
[2012/02/24 17:50:47.969445,  2] auth/auth.c:304(check_ntlm_password)
  check_ntlm_password:  authentication for user [jas] - [jas] - [jas]
succeeded
[2012/02/24 17:50:47.971263,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:50:47.971580,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:47.971906,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 1001
[2012/02/24 17:50:47.980087,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry found for group: 513
[2012/02/24 17:50:47.983239,  2] passdb/pdb_ldap.c:572(init_sam_from_ldap)
  init_sam_from_ldap: Entry found for user: domainadm
[2012/02/24 17:50:47.983742,  2]
passdb/pdb_ldap.c:2446(init_group_from_ldap)
  init_group_from_ldap: Entry 

Re: [Samba] How to troubleshoot SMBD high CPU?

2012-02-24 Thread Jeremy Allison
On Fri, Feb 24, 2012 at 01:01:00PM +, Jeremy T. Cherny wrote:
 We are seeing the SMBD process sitting at 99.9%
 
 Are there any step-by-step troubleshooting guides to track the source of the 
 problem?

1). Use strace -p pid to find out what system calls are being
done.
2). Attach with gdb and get a backtrace.

You need to do both in order to get a good idea of what
might be going on.

What Samba version is this ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] rid/autorid issues 3.6.2

2012-02-24 Thread Dale Schroeder

On 02/23/2012 5:59 PM, dack wrote:
I'm having issues with idmap autorid and rid on 3.6.2.  If I use tdb 
backend, it works fine.


If I do wbinfo -i testuser when using rid/autorid, I get this:
failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
Could not get info for user testuser

The same command with tdb returns the info as expected.

wbinfo -u and wbinfo -g work fine under all configurations.

I could not find anything relevant on bugzilla either.  Anyone have 
any ideas?


Here's my settings:

#with tdb (this works perfectly)
idmap config MYDOMAIN : range = 2 - 2000
idmap config MYDOMAIN : backend = tdb

#with rid (does not work)
idmap config MYDOMAIN : range = 2 - 2000
idmap config MYDOMAIN : backend = rid


You're probably seeing this:

https://bugzilla.samba.org/show_bug.cgi?id=8676

For me, started with 3.5 to 3.6 upgrade.

Dale
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] rid/autorid issues 3.6.2

2012-02-24 Thread dack

You're probably seeing this:

https://bugzilla.samba.org/show_bug.cgi?id=8676

For me, started with 3.5 to 3.6 upgrade.

Dale


Thanks, that does appear to be it.  Guess I'm stuck with TDB until 
there's a fix.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC LDAP - roaming profile problem

2012-02-24 Thread steve
[2012/02/24 17:50:50.931935, 2] smbd/open.c:633(open_file) jas opened 
file Default User/NTUSER.DAT read=Yes write=No (numopen=1)


[2012/02/24 17:50:51.884020, 2] smbd/open.c:633(open_file) jas opened 
file Default User/ntuser.dat.LOG read=Yes write=No (numopen=2)


[2012/02/24 17:50:51.905456, 2] smbd/open.c:633(open_file) jas opened 
file Default User/ntuser.ini read=Yes write=No (numopen=3)


On those files I have:

-rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
-rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
and
drwxr-xr-x
on the folders.

Any good?
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 alpha 19 confusion

2012-02-24 Thread steve

Hi everyone

samba --version
Version 4.0.0alpha19-GIT-c9ef087

Tricky installation. Existing alpha 18 git

Had to run make twice. OK with that now. But none of the commands would 
work. samba, samba-tool. . . All gave errors e.g.

samba-tool
Traceback (most recent call last):
  File /home/steve/bin/samba-tool, line 26, in module
from samba.netcmd.main import cmd_sambatool
  File bin/python/samba/netcmd/main.py, line 24, in module
from samba.netcmd.delegation import cmd_delegation
  File bin/python/samba/netcmd/delegation.py, line 25, in module
from samba import provision
  File bin/python/samba/provision/__init__.py, line 80, in module
from samba.provision.common import (
  File bin/python/samba/provision/common.py, line 31, in module
import tdb
ImportError: No module named tdb


I found that the build had placed hundreds of links in the first 
directory in my path, /home/steve/bin. I moved the folder out of he path 
and the commands began working again.


There are many binaries/scripts I'd not seen before e.g.

localgroup_add read_7 stat_3   write_12
l
to name but a few. Things seem to be working with the stuff under 
samba/bin and samba/sbin but could someone explain what has happened? 
Will I be needing that stuff? Do I need to run upgradeprovision?


BTW. Would it be possible for make install to actually install, rather 
than have to rely on stuff that's left in my home folder?


Thanks and sorry for so many questions.
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2012-02-24 Thread Jelmer Vernooij
The branch, master has been updated
   via  a1849da upgradedns: Rename to less generic name samba_upgradedns.
  from  0cf7a36 on our way with Samba 4.0alpha19

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a1849da7c2375c68f637fddc4c54835d9ece9378
Author: Jelmer Vernooij jel...@samba.org
Date:   Fri Feb 24 13:31:47 2012 +0100

upgradedns: Rename to less generic name samba_upgradedns.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Fri Feb 24 15:07:27 CET 2012 on sn-devel-104

---

Summary of changes:
 .../scripting/bin/{upgradedns = samba_upgradedns} |0
 source4/scripting/bin/wscript_build|2 +-
 source4/scripting/wscript_build|2 +-
 upgrading-samba4.txt   |2 +-
 4 files changed, 3 insertions(+), 3 deletions(-)
 rename source4/scripting/bin/{upgradedns = samba_upgradedns} (100%)


Changeset truncated at 500 lines:

diff --git a/source4/scripting/bin/upgradedns 
b/source4/scripting/bin/samba_upgradedns
similarity index 100%
rename from source4/scripting/bin/upgradedns
rename to source4/scripting/bin/samba_upgradedns
diff --git a/source4/scripting/bin/wscript_build 
b/source4/scripting/bin/wscript_build
index 65e9c58..71be328 100644
--- a/source4/scripting/bin/wscript_build
+++ b/source4/scripting/bin/wscript_build
@@ -5,4 +5,4 @@ bld.SAMBA_SCRIPT('samba_spnupdate', pattern='samba_spnupdate', 
installdir='.')
 bld.SAMBA_SCRIPT('samba_kcc', pattern='samba_kcc', installdir='.')
 bld.SAMBA_SCRIPT('upgradeprovision', pattern='upgradeprovision', 
installdir='.')
 bld.SAMBA_SCRIPT('samba-tool', pattern='samba-tool', installdir='.')
-bld.SAMBA_SCRIPT('upgradedns', pattern='upgradedns', installdir='.')
+bld.SAMBA_SCRIPT('samba_upgradedns', pattern='upgradedns', installdir='.')
diff --git a/source4/scripting/wscript_build b/source4/scripting/wscript_build
index e8d52d5..1cd0241 100644
--- a/source4/scripting/wscript_build
+++ b/source4/scripting/wscript_build
@@ -3,7 +3,7 @@
 from samba_utils import MODE_755
 
 bld.INSTALL_FILES('${SBINDIR}',
-  'bin/upgradeprovision bin/samba_dnsupdate 
bin/samba_spnupdate bin/upgradedns',
+  'bin/upgradeprovision bin/samba_dnsupdate 
bin/samba_spnupdate bin/samba_upgradedns',
   chmod=MODE_755, python_fixup=True, flat=True)
 
 bld.INSTALL_FILES('${BINDIR}',
diff --git a/upgrading-samba4.txt b/upgrading-samba4.txt
index 4cd19d5..8c74f5a 100644
--- a/upgrading-samba4.txt
+++ b/upgrading-samba4.txt
@@ -24,5 +24,5 @@ or later, then it is better *NOT* to run upgradeprovision as 
the
 database format has not changed.
 
 To upgrade from BIND9 flat files to the internal database store for
-Bind 9 DLZ, use ./source4/scripting/bin/upgradedns
+Bind 9 DLZ, use ./source4/scripting/bin/samba_upgradedns
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2012-02-24 Thread Volker Lendecke
The branch, master has been updated
   via  61953ab s3: Simplify smb_splice_chain
   via  b07ae1a s3: Simplify smb_splice_chain
   via  4708b97 s3: Simplify smb_splice_chain
   via  5b7609d s3: Simplify smb_splice_chain
   via  da322e4 s3: Simplify smb_splice_chain
   via  947a8bc s3: Turn some SMB_ASSERTS into proper return
   via  28901ac s3: Fix a DEBUG msg
  from  a1849da upgradedns: Rename to less generic name samba_upgradedns.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 61953ab35a59611e307d684a5f8dfa165e95053d
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:16:23 2012 +0100

s3: Simplify smb_splice_chain

No code change, just remove a {} block left over as the else branch
from the previous commit

Autobuild-User: Volker Lendecke v...@samba.org
Autobuild-Date: Fri Feb 24 18:07:48 CET 2012 on sn-devel-104

commit b07ae1ab7b19d033e19c4b78c375c608f22548b3
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:16:23 2012 +0100

s3: Simplify smb_splice_chain

first_request won't be true anymore, we always splice fully existing
records in smbd

commit 4708b97ce56d40f5956d88289699fc7139b663f1
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:16:23 2012 +0100

s3: Simplify smb_splice_chain

With the last commit, bytes_padding is not set anymore

commit 5b7609db56799daf781cf81666e93a3417ad77f2
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:16:23 2012 +0100

s3: Simplify smb_splice_chain

bytes_alignment used to be used in libsmb, which uses different code
now

commit da322e4f3f0967bd65ec0f4cfbea83d9e8ccd77e
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:16:23 2012 +0100

s3: Simplify smb_splice_chain

We use it in smbd/process.c only now. This only splices in finished
buffers, both callers used the same arguments. Pull that into the
routine itself.

commit 947a8bc44afc47961e2477ce0b7d8a16573b0f97
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 16:02:02 2012 +0100

s3: Turn some SMB_ASSERTS into proper return

We deal with the error properly further up

commit 28901acd27bb7b1bfc19ad1a7e0167d55124682c
Author: Volker Lendecke v...@samba.org
Date:   Fri Feb 24 15:45:37 2012 +0100

s3: Fix a DEBUG msg

---

Summary of changes:
 source3/smbd/process.c |  108 +++-
 1 files changed, 34 insertions(+), 74 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/process.c b/source3/smbd/process.c
index 3cb44c4..391ddc7 100644
--- a/source3/smbd/process.c
+++ b/source3/smbd/process.c
@@ -1745,7 +1745,9 @@ static bool find_andx_cmd_ofs(uint8_t *buf, size_t *pofs)
 
cmd = CVAL(buf, smb_com);
 
-   SMB_ASSERT(is_andx_req(cmd));
+   if (!is_andx_req(cmd)) {
+   return false;
+   }
 
ofs = smb_vwv0;
 
@@ -1761,7 +1763,9 @@ static bool find_andx_cmd_ofs(uint8_t *buf, size_t *pofs)
 */
ofs = SVAL(buf, ofs+2) + 4 + 1;
 
-   SMB_ASSERT(ofs+4  talloc_get_size(buf));
+   if (ofs+4 = talloc_get_size(buf)) {
+   return false;
+   }
}
 
*pofs = ofs;
@@ -1771,39 +1775,27 @@ static bool find_andx_cmd_ofs(uint8_t *buf, size_t 
*pofs)
 /**
  * @brief Do the smb chaining at a buffer level
  * @param[in] poutbuf  Pointer to the talloc'ed buffer to be modified
- * @param[in] smb_command  The command that we want to issue
- * @param[in] wct  How many words?
- * @param[in] vwv  The words, already in network order
- * @param[in] bytes_alignment  How shall we align bytes?
- * @param[in] num_bytesHow many bytes?
- * @param[in] bytesThe data the request ships
- *
- * smb_splice_chain() adds the vwv and bytes to the request already present in
- * *poutbuf.
+ * @param[in] andx_buf Buffer to be appended
  */
 
-static bool smb_splice_chain(uint8_t **poutbuf, uint8_t smb_command,
-uint8_t wct, const uint16_t *vwv,
-size_t bytes_alignment,
-uint32_t num_bytes, const uint8_t *bytes)
+static bool smb_splice_chain(uint8_t **poutbuf, const uint8_t *andx_buf)
 {
+   uint8_t smb_command = CVAL(andx_buf, smb_com);
+   uint8_t wct = CVAL(andx_buf, smb_wct);
+   const uint16_t *vwv = (const uint16_t *)(andx_buf + smb_vwv);
+   uint32_t num_bytes  = smb_buflen(andx_buf);
+   const uint8_t *bytes= (const uint8_t *)smb_buf(andx_buf);
+
uint8_t *outbuf;
size_t old_size, new_size;
size_t ofs;
size_t chain_padding = 0;
-   size_t bytes_padding = 0;
-   bool 

[SCM] Samba Shared Repository - branch master updated

2012-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  c9ef087 Fix const warnings.
   via  0e6213b Remove unused function.
  from  61953ab s3: Simplify smb_splice_chain

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit c9ef08772214f1eab545b7ca5e0cb5bdbf8dd6ce
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 23 14:49:02 2012 -0800

Fix const warnings.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Fri Feb 24 23:10:56 CET 2012 on sn-devel-104

commit 0e6213b1aeb0243dc5f1e2d989a621a76dc621aa
Author: Jeremy Allison j...@samba.org
Date:   Thu Feb 23 14:46:45 2012 -0800

Remove unused function.

---

Summary of changes:
 source3/smbd/close.c |4 ++--
 source3/utils/net_util.c |   21 -
 2 files changed, 2 insertions(+), 23 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/close.c b/source3/smbd/close.c
index 1a123b4..34ce785 100644
--- a/source3/smbd/close.c
+++ b/source3/smbd/close.c
@@ -158,8 +158,8 @@ static NTSTATUS close_filestruct(files_struct *fsp)
 
 static int compare_share_mode_times(const void *p1, const void *p2)
 {
-   struct share_mode_entry *s1 = (struct share_mode_entry *)p1;
-   struct share_mode_entry *s2 = (struct share_mode_entry *)p2;
+   const struct share_mode_entry *s1 = (const struct share_mode_entry *)p1;
+   const struct share_mode_entry *s2 = (const struct share_mode_entry *)p2;
return timeval_compare(s1-time, s2-time);
 }
 
diff --git a/source3/utils/net_util.c b/source3/utils/net_util.c
index d0f2dd7..4c818f2 100644
--- a/source3/utils/net_util.c
+++ b/source3/utils/net_util.c
@@ -220,27 +220,6 @@ NTSTATUS connect_to_ipc_anonymous(struct net_context *c,
}
 }
 
-/
- Return malloced user@realm for krb5 login.
-/
-
-static char *get_user_and_realm(const char *username)
-{
-   char *user_and_realm = NULL;
-
-   if (!username) {
-   return NULL;
-   }
-   if (strchr_m(username, '@')) {
-   user_and_realm = SMB_STRDUP(username);
-   } else {
-   if (asprintf(user_and_realm, %s@%s, username, lp_realm()) == 
-1) {
-   user_and_realm = NULL;
-   }
-   }
-   return user_and_realm;
-}
-
 /**
  * Connect a server and open a given pipe
  *


-- 
Samba Shared Repository


[SCM] build.samba.org - branch master updated

2012-02-24 Thread Andrew Bartlett
The branch, master has been updated
   via  1174b9f add per_run_hook and global_lock to coverage.fns
  from  20718bc Never display builds from unknown hosts

http://gitweb.samba.org/?p=build-farm.git;a=shortlog;h=master


- Log -
commit 1174b9fa7686201c330476d309e1504adc79e901
Author: Andrew Bartlett abart...@samba.org
Date:   Sat Feb 25 12:41:37 2012 +1100

add per_run_hook and global_lock to coverage.fns

---

Summary of changes:
 coverage.fns |5 +
 1 files changed, 5 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/coverage.fns b/coverage.fns
index fd84ea7..0846b23 100644
--- a/coverage.fns
+++ b/coverage.fns
@@ -1,3 +1,7 @@
+per_run_hook
+
+global_lock
+
 # We need to disable ccache for the lcov love to work
 export CCACHE_DISABLE=yes
 export LCOV_REPORT=yes
@@ -15,3 +19,4 @@ test_tree samba_3_current source3 $compiler
 test_tree samba_3_next source3 $compiler
 test_tree samba_3_master source3 $compiler
 
+global_unlock


-- 
build.samba.org


[SCM] Samba Shared Repository - branch master updated

2012-02-24 Thread Jeremy Allison
The branch, master has been updated
   via  872fb6a Move dptr code over to TALLOC.
   via  e54cf15 Make dptr_path() and dptr_wcard() const.
  from  c9ef087 Fix const warnings.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 872fb6a3e0c6d95b7ff754d1a277d24d6a51ecaf
Author: Jeremy Allison j...@samba.org
Date:   Fri Feb 24 17:16:08 2012 -0800

Move dptr code over to TALLOC.

Autobuild-User: Jeremy Allison j...@samba.org
Autobuild-Date: Sat Feb 25 03:50:24 CET 2012 on sn-devel-104

commit e54cf1538752fcb38fd9ce84345520c4d0001474
Author: Jeremy Allison j...@samba.org
Date:   Fri Feb 24 17:12:52 2012 -0800

Make dptr_path() and dptr_wcard() const.

---

Summary of changes:
 source3/smbd/dir.c|   31 +++
 source3/smbd/proto.h  |4 ++--
 source3/smbd/trans2.c |4 +---
 3 files changed, 14 insertions(+), 25 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/dir.c b/source3/smbd/dir.c
index d8e26f6..d4faf42 100644
--- a/source3/smbd/dir.c
+++ b/source3/smbd/dir.c
@@ -215,7 +215,7 @@ static struct dptr_struct *dptr_get(struct 
smbd_server_connection *sconn,
  Get the dir path for a dir index.
 /
 
-char *dptr_path(struct smbd_server_connection *sconn, int key)
+const char *dptr_path(struct smbd_server_connection *sconn, int key)
 {
struct dptr_struct *dptr = dptr_get(sconn, key, false);
if (dptr)
@@ -227,7 +227,7 @@ char *dptr_path(struct smbd_server_connection *sconn, int 
key)
  Get the dir wcard for a dir index.
 /
 
-char *dptr_wcard(struct smbd_server_connection *sconn, int key)
+const char *dptr_wcard(struct smbd_server_connection *sconn, int key)
 {
struct dptr_struct *dptr = dptr_get(sconn, key, false);
if (dptr)
@@ -281,11 +281,7 @@ static void dptr_close_internal(struct dptr_struct *dptr)
 
 done:
TALLOC_FREE(dptr-dir_hnd);
-
-   /* Lanman 2 specific code */
-   SAFE_FREE(dptr-wcard);
-   SAFE_FREE(dptr-path);
-   SAFE_FREE(dptr);
+   TALLOC_FREE(dptr);
 }
 
 /
@@ -494,18 +490,18 @@ NTSTATUS dptr_create(connection_struct *conn, 
files_struct *fsp,
dptr_idleoldest(sconn);
}
 
-   dptr = SMB_MALLOC_P(struct dptr_struct);
+   dptr = talloc(NULL, struct dptr_struct);
if(!dptr) {
-   DEBUG(0,(malloc fail in dptr_create.\n));
+   DEBUG(0,(talloc fail in dptr_create.\n));
TALLOC_FREE(dir_hnd);
return NT_STATUS_NO_MEMORY;
}
 
ZERO_STRUCTP(dptr);
 
-   dptr-path = SMB_STRDUP(path);
+   dptr-path = talloc_strdup(dptr, path);
if (!dptr-path) {
-   SAFE_FREE(dptr);
+   TALLOC_FREE(dptr);
TALLOC_FREE(dir_hnd);
return NT_STATUS_NO_MEMORY;
}
@@ -513,10 +509,9 @@ NTSTATUS dptr_create(connection_struct *conn, files_struct 
*fsp,
dptr-dir_hnd = dir_hnd;
dptr-spid = spid;
dptr-expect_close = expect_close;
-   dptr-wcard = SMB_STRDUP(wcard);
+   dptr-wcard = talloc_strdup(dptr, wcard);
if (!dptr-wcard) {
-   SAFE_FREE(dptr-path);
-   SAFE_FREE(dptr);
+   TALLOC_FREE(dptr);
TALLOC_FREE(dir_hnd);
return NT_STATUS_NO_MEMORY;
}
@@ -555,9 +550,7 @@ NTSTATUS dptr_create(connection_struct *conn, files_struct 
*fsp,
dptr-dnum = bitmap_find(sconn-searches.dptr_bmap, 0);
if(dptr-dnum == -1 || dptr-dnum  254) {
DEBUG(0,(dptr_create: returned %d: Error - all 
old dirptrs in use ?\n, dptr-dnum));
-   SAFE_FREE(dptr-path);
-   SAFE_FREE(dptr-wcard);
-   SAFE_FREE(dptr);
+   TALLOC_FREE(dptr);
TALLOC_FREE(dir_hnd);
return NT_STATUS_TOO_MANY_OPENED_FILES;
}
@@ -587,9 +580,7 @@ NTSTATUS dptr_create(connection_struct *conn, files_struct 
*fsp,
 
if(dptr-dnum == -1 || dptr-dnum  255) {
DEBUG(0,(dptr_create: returned %d: Error - all 
new dirptrs in use ?\n, dptr-dnum));
-   SAFE_FREE(dptr-path);
-   SAFE_FREE(dptr-wcard);
-   SAFE_FREE(dptr);
+   TALLOC_FREE(dptr);
TALLOC_FREE(dir_hnd);
return 

[SCM] Samba Shared Repository - branch master updated

2012-02-24 Thread Andrew Bartlett
The branch, master has been updated
   via  0fbefbc s3-auth rename vuid_serverinfo to session_info
   via  2f7e715 s4-lib: Remove unused samdb_msg_set_value()
   via  8a22cca s4-lib: Remove unused samdb_msg_set_string()
   via  b136687 s4-lib: Remove unused samdb_msg_set_int()
  from  872fb6a Move dptr code over to TALLOC.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0fbefbcb54eb0610d4cbd3579914f884d0ae6fa5
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jan 15 10:49:07 2012 +1100

s3-auth rename vuid_serverinfo to session_info

This matches the name used elsewhere in the code.

Andrew Bartlett

Autobuild-User: Andrew Bartlett abart...@samba.org
Autobuild-Date: Sat Feb 25 05:24:19 CET 2012 on sn-devel-104

commit 2f7e7153020167ff695515001cec00f858e7754f
Author: Ricky Nance ricky.na...@weaubleau.k12.mo.us
Date:   Fri Feb 10 00:43:40 2012 -0600

s4-lib: Remove unused samdb_msg_set_value()

Found by callcatcher.

Ricky Nance

commit 8a22ccadd5884cbb25a355b52ac9d1fc292a289d
Author: Ricky Nance ricky.na...@weaubleau.k12.mo.us
Date:   Fri Feb 10 00:41:44 2012 -0600

s4-lib: Remove unused samdb_msg_set_string()

Found by callcatcher.

Ricky Nance

commit b136687d1f536cf2566a78b5fda51aff8cf69536
Author: Ricky Nance ricky.na...@weaubleau.k12.mo.us
Date:   Fri Feb 10 00:36:55 2012 -0600

s4-lib: Remove unused samdb_msg_set_int()

Found by callcatcher

Ricky Nance

---

Summary of changes:
 source3/smbd/service.c |   16 +++---
 source4/dsdb/common/util.c |   45 
 2 files changed, 8 insertions(+), 53 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/service.c b/source3/smbd/service.c
index f4f6e9a..b08811b 100644
--- a/source3/smbd/service.c
+++ b/source3/smbd/service.c
@@ -380,7 +380,7 @@ static NTSTATUS find_forced_group(bool force_user,
 
 static NTSTATUS create_connection_session_info(struct smbd_server_connection 
*sconn,
  TALLOC_CTX *mem_ctx, int snum,
-  struct auth_session_info 
*vuid_serverinfo,
+  struct auth_session_info 
*session_info,
  DATA_BLOB password,
   struct auth_session_info 
**presult)
 {
@@ -388,7 +388,7 @@ static NTSTATUS create_connection_session_info(struct 
smbd_server_connection *sc
 return make_session_info_guest(mem_ctx, presult);
 }
 
-if (vuid_serverinfo != NULL) {
+if (session_info != NULL) {
 
struct auth_session_info *result;
 
@@ -396,7 +396,7 @@ static NTSTATUS create_connection_session_info(struct 
smbd_server_connection *sc
  * This is the normal security != share case where we have a
  * valid vuid from the session setup. */
 
-   if (security_session_user_level(vuid_serverinfo, NULL)  
SECURITY_USER) {
+   if (security_session_user_level(session_info, NULL)  
SECURITY_USER) {
   if (!lp_guest_ok(snum)) {
 DEBUG(2, (guest user (from session setup) 
   not permitted to access this share 
@@ -404,19 +404,19 @@ static NTSTATUS create_connection_session_info(struct 
smbd_server_connection *sc
 return NT_STATUS_ACCESS_DENIED;
 }
 } else {
-if 
(!user_ok_token(vuid_serverinfo-unix_info-unix_name,
-  vuid_serverinfo-info-domain_name,
-   vuid_serverinfo-security_token, 
snum)) {
+if (!user_ok_token(session_info-unix_info-unix_name,
+  session_info-info-domain_name,
+   session_info-security_token, 
snum)) {
 DEBUG(2, (user '%s' (from session setup) not 
   permitted to access this share 
   (%s)\n,
-  
vuid_serverinfo-unix_info-unix_name,
+  session_info-unix_info-unix_name,
   lp_servicename(snum)));
 return NT_STATUS_ACCESS_DENIED;
 }
 }
 
-result = copy_session_info(mem_ctx, vuid_serverinfo);
+result = copy_session_info(mem_ctx, session_info);
if (result == NULL) {