[Samba] FW: samba4 on debian squeeze

2012-06-19 Thread L . P . H . van Belle
nobody any suggestions for me ?  :-(( 
im running kernel 3.2. from backports. 

Greetz, 

Louis
 

-Oorspronkelijk bericht-
Van: be...@bazuin.nl [mailto:samba-boun...@lists.samba.org] 
Namens L.P.H. van Belle
Verzonden: 2012-06-18 15:02
Aan: samba@lists.samba.org
Onderwerp: [Samba] samba4 on debian squeeze

hai, 
 
Im trying to install samba4 on my debian squeeze server. 
 
all needed files are from debian unstable. 
 
When i install samba4  ( apt-get install -t unstable samba4 ) 
which is beta1 is in debian unstable. 
at the end im getting the following error.. 
 
get_nt_acl_no_snum: fset_nt_acl returned zero.
ProvisioningError: Your filesystem or build does not support 
posix ACLs, s3fs is unworkable in this mode
dpkg: error processing samba4 (--configure):
 subprocess installed post-installation script returned error 
exit status 1
configured to not write apport reports
  Errors were encountered 
while processing:
 samba4
E: Sub-process /usr/bin/dpkg returned an error code (1)

 
but 
 
cat /boot/config-3.2.0-0.bpo.2-amd64 |egrep EXT4|EXT3|egrep 
ACL|ATTR|SECURITY
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y

 
 cat /etc/fstab
# file system mount point   type  options   dump  pass
proc    /proc   proc    defaults    0   0
UUID=5bced605-b939-478b-acd8-2ac65c2b9983 /   ext4 
   acl,user_xattr,errors=remount-ro 0   1
UUID=8fe1f168-1b1f-4997-b21d-ed47c846875b /boot   ext4 
   defaults    0   2
UUID=2ff0a913-4546-46fa-9cfa-3c60d47d9f0e /home   ext4 
   acl,user_xattr   0   2
UUID=cc5bc5c6-4419-4796-8cfb-4b842e60266e /home/samba ext4 
   acl,user_xattr  0   2
UUID=cab73bbb-ac98-4975-8eb0-28b30dba58c3 /opt    ext4 
   defaults    0   2
UUID=baf44883-e456-46a5-9c36-53c75a7b5477 /tmp    ext4 
   defaults    0   2
UUID=1bf48043-1281-40e3-b2c9-0b9d42b6b384 /usr    ext4 
   defaults    0   2
UUID=eed8dd47-494c-4f86-ad26-2fedfbca4c64 /var    ext4 
   defaults    0   2
UUID=b48a10a3-331c-4a33-a3db-66cf1a06a98e /var/lib    ext4 
   defaults    0   2
UUID=7fca3635-b0e1-48b2-b0be-31723e5f2e7c /var/log    ext4 
   defaults    0   2
UUID=442eff03-2f25-4bb0-9abb-4f721f0c2572 none    swap 
   sw  0   0

 
any suggestions ? 
 
Louis
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] FW: samba4 on debian squeeze

2012-06-19 Thread Stéphane PURNELLE
Hi,

are dev package for acl, attr, ... installed ?




---
Stéphane PURNELLE Admin. Systèmes et Réseaux 
Service Informatique   Corman S.A.   Tel : 00 32 (0)87/342467

samba-boun...@lists.samba.org wrote on 19/06/2012 10:16:20:

 De : L.P.H. van Belle be...@bazuin.nl
 A : samba@lists.samba.org samba@lists.samba.org, 
 Date : 19/06/2012 10:17
 Objet : [Samba] FW:  samba4 on debian squeeze
 Envoyé par : samba-boun...@lists.samba.org
 
 nobody any suggestions for me ?  :-(( 
 im running kernel 3.2. from backports. 
 
 Greetz, 
 
 Louis
 
 
 -Oorspronkelijk bericht-
 Van: be...@bazuin.nl [mailto:samba-boun...@lists.samba.org] 
 Namens L.P.H. van Belle
 Verzonden: 2012-06-18 15:02
 Aan: samba@lists.samba.org
 Onderwerp: [Samba] samba4 on debian squeeze
 
 hai, 
  
 Im trying to install samba4 on my debian squeeze server. 
  
 all needed files are from debian unstable. 
  
 When i install samba4  ( apt-get install -t unstable samba4 ) 
 which is beta1 is in debian unstable. 
 at the end im getting the following error.. 
  
 get_nt_acl_no_snum: fset_nt_acl returned zero.
 ProvisioningError: Your filesystem or build does not support 
 posix ACLs, s3fs is unworkable in this mode
 dpkg: error processing samba4 (--configure):
  subprocess installed post-installation script returned error 
 exit status 1
 configured to not write apport reports
   Errors were encountered 
 while processing:
  samba4
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 
  
 but 
  
 cat /boot/config-3.2.0-0.bpo.2-amd64 |egrep EXT4|EXT3|egrep 
 ACL|ATTR|SECURITY
 CONFIG_EXT3_FS_XATTR=y
 CONFIG_EXT3_FS_POSIX_ACL=y
 CONFIG_EXT3_FS_SECURITY=y
 CONFIG_EXT4_FS_XATTR=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
 
  
  cat /etc/fstab
 # file system mount point   type  options   dump  pass
 proc/proc   procdefaults0   0
 UUID=5bced605-b939-478b-acd8-2ac65c2b9983 /   ext4 
acl,user_xattr,errors=remount-ro 0   1
 UUID=8fe1f168-1b1f-4997-b21d-ed47c846875b /boot   ext4 
defaults0   2
 UUID=2ff0a913-4546-46fa-9cfa-3c60d47d9f0e /home   ext4 
acl,user_xattr   0   2
 UUID=cc5bc5c6-4419-4796-8cfb-4b842e60266e /home/samba ext4 
acl,user_xattr  0   2
 UUID=cab73bbb-ac98-4975-8eb0-28b30dba58c3 /optext4 
defaults0   2
 UUID=baf44883-e456-46a5-9c36-53c75a7b5477 /tmpext4 
defaults0   2
 UUID=1bf48043-1281-40e3-b2c9-0b9d42b6b384 /usrext4 
defaults0   2
 UUID=eed8dd47-494c-4f86-ad26-2fedfbca4c64 /varext4 
defaults0   2
 UUID=b48a10a3-331c-4a33-a3db-66cf1a06a98e /var/libext4 
defaults0   2
 UUID=7fca3635-b0e1-48b2-b0be-31723e5f2e7c /var/logext4 
defaults0   2
 UUID=442eff03-2f25-4bb0-9abb-4f721f0c2572 noneswap 
sw  0   0
 
  
 any suggestions ? 
  
 Louis
  
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] FW: samba4 on debian squeeze

2012-06-19 Thread Rowland Penny

On 19/06/12 09:16, L.P.H. van Belle wrote:

nobody any suggestions for me ?  :-((
im running kernel 3.2. from backports.

Greetz,

Louis



-Oorspronkelijk bericht-
Van: be...@bazuin.nl [mailto:samba-boun...@lists.samba.org]
Namens L.P.H. van Belle
Verzonden: 2012-06-18 15:02
Aan: samba@lists.samba.org
Onderwerp: [Samba] samba4 on debian squeeze

hai,
  
Im trying to install samba4 on my debian squeeze server.
  
all needed files are from debian unstable.
  
When i install samba4  ( apt-get install -t unstable samba4 )

which is beta1 is in debian unstable.
at the end im getting the following error..
  
get_nt_acl_no_snum: fset_nt_acl returned zero.

ProvisioningError: Your filesystem or build does not support
posix ACLs, s3fs is unworkable in this mode
dpkg: error processing samba4 (--configure):
  subprocess installed post-installation script returned error
exit status 1
configured to not write apport reports
   Errors were encountered
while processing:
  samba4
E: Sub-process /usr/bin/dpkg returned an error code (1)

  
but
  
cat /boot/config-3.2.0-0.bpo.2-amd64 |egrep EXT4|EXT3|egrep

ACL|ATTR|SECURITY
CONFIG_EXT3_FS_XATTR=y
CONFIG_EXT3_FS_POSIX_ACL=y
CONFIG_EXT3_FS_SECURITY=y
CONFIG_EXT4_FS_XATTR=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y

  
  cat /etc/fstab

#file system  mount pointtype   optionsdump   pass
proc/proc   procdefaults0   0
UUID=5bced605-b939-478b-acd8-2ac65c2b9983 /   ext4 
acl,user_xattr,errors=remount-ro 0   1
UUID=8fe1f168-1b1f-4997-b21d-ed47c846875b /boot   ext4 
defaults0   2
UUID=2ff0a913-4546-46fa-9cfa-3c60d47d9f0e /home   ext4 
acl,user_xattr   0   2
UUID=cc5bc5c6-4419-4796-8cfb-4b842e60266e /home/samba ext4 
acl,user_xattr  0   2
UUID=cab73bbb-ac98-4975-8eb0-28b30dba58c3 /optext4 
defaults0   2
UUID=baf44883-e456-46a5-9c36-53c75a7b5477 /tmpext4 
defaults0   2
UUID=1bf48043-1281-40e3-b2c9-0b9d42b6b384 /usrext4 
defaults0   2
UUID=eed8dd47-494c-4f86-ad26-2fedfbca4c64 /varext4 
defaults0   2
UUID=b48a10a3-331c-4a33-a3db-66cf1a06a98e /var/libext4 
defaults0   2
UUID=7fca3635-b0e1-48b2-b0be-31723e5f2e7c /var/logext4 
defaults0   2
UUID=442eff03-2f25-4bb0-9abb-4f721f0c2572 noneswap 
sw  0   0


  
any suggestions ?
  
Louis
  
  
--

To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba






Have you tried the ACL tests from here: 
https://wiki.samba.org/index.php/Samba4/HOWTO
I am running Ubuntu 12.04 and only have to to install acl  attr, no 
need to touch /etc/fstab, as you can see from a copy of mine.


# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to name devices
# that works even if disks are added and removed. See fstab(5).
#
# file system mount point type options dump pass
proc/proc   procnodev,noexec,nosuid 0   0
# / was on /dev/sda1 during installation
UUID=63c10807-be9a-4aed-bf2f-fa52e53fc162 /   ext4
errors=remount-ro 0   1

# /home was on /dev/sda6 during installation
UUID=3826e336-978b-43e6-b02f-83694b132ed3 /home   ext4
defaults0   2

# /mail was on /dev/sda7 during installation
UUID=61616e32-13ec-46d1-9397-942d58edb02b /mail   ext4
defaults0   2

# /var was on /dev/sda5 during installation
UUID=10990212-471e-45bb-8a9a-804694485665 /varext4
defaults0   2

# swap was on /dev/sda8 during installation
UUID=6202eaad-8bfd-440c-adb9-9890f61227e0 noneswap
sw  0   0


I should also probably mention that I downloaded and compiled Samba4 
from git, but I would not have thought that this would make any 
difference to ACL.


Rowland




--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] smb locks

2012-06-19 Thread Rajesh Ghanekar
Hi,
   I see samba with ctdb locking has following mapping when
kernel oplocks = yes.

   share mode reservations = flock(2)
   posix byte range locking = fcntl(2)
   SMB locks (mandatory) = ctdb using brlock.tdb
   oplocks = fcntl(2) using F_SETLEASE

  Am I correct or I am missing something? I hope only SMB range
locks are implemented with tdb, all else are being used from filesystem.
What happens if flock or fcntl returns -ENOTSUPP, will samba start
using other tdb files (locking.tdb) for that or will it say not supported
to CIFS client?

Thanks,
Rajesh
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] FW: samba4 on debian squeeze

2012-06-19 Thread L . P . H . van Belle
hai, and yes, dev are installed by command:  
apt-get build-dep -t unstable samba4 
samba4 with: 
apt-get install -t unstable samba4

dpkg -l | egrep acl|attr
ii  acl   2.2.51-8 Access 
control list utilities
ii  attr  1:2.4.46-8   Utilities 
for manipulating filesystem extended attributes
ii  libacl1:amd64 2.2.51-8 Access 
control list shared library
ii  libacl1-dev   2.2.51-8 Access 
control list static libraries and headers
ii  libattr1:amd641:2.4.46-8   Extended 
attribute shared library
ii  libattr1-dev:amd641:2.4.46-8   Extended 
attribute static libraries and headers 

Louis

-Oorspronkelijk bericht-
Van: stephane.purne...@corman.be 
[mailto:samba-boun...@lists.samba.org] Namens Stéphane PURNELLE
Verzonden: 2012-06-19 10:22
Aan: samba@lists.samba.org
Onderwerp: Re: [Samba] FW: samba4 on debian squeeze

Hi,

are dev package for acl, attr, ... installed ?




---
Stéphane PURNELLE Admin. Systèmes et Réseaux 
Service Informatique   Corman S.A.   Tel : 00 32 
(0)87/342467

samba-boun...@lists.samba.org wrote on 19/06/2012 10:16:20:

 De : L.P.H. van Belle be...@bazuin.nl
 A : samba@lists.samba.org samba@lists.samba.org, 
 Date : 19/06/2012 10:17
 Objet : [Samba] FW:  samba4 on debian squeeze
 Envoyé par : samba-boun...@lists.samba.org
 
 nobody any suggestions for me ?  :-(( 
 im running kernel 3.2. from backports. 
 
 Greetz, 
 
 Louis
 
 
 -Oorspronkelijk bericht-
 Van: be...@bazuin.nl [mailto:samba-boun...@lists.samba.org] 
 Namens L.P.H. van Belle
 Verzonden: 2012-06-18 15:02
 Aan: samba@lists.samba.org
 Onderwerp: [Samba] samba4 on debian squeeze
 
 hai, 
  
 Im trying to install samba4 on my debian squeeze server. 
  
 all needed files are from debian unstable. 
  
 When i install samba4  ( apt-get install -t unstable samba4 ) 
 which is beta1 is in debian unstable. 
 at the end im getting the following error.. 
  
 get_nt_acl_no_snum: fset_nt_acl returned zero.
 ProvisioningError: Your filesystem or build does not support 
 posix ACLs, s3fs is unworkable in this mode
 dpkg: error processing samba4 (--configure):
  subprocess installed post-installation script returned error 
 exit status 1
 configured to not write apport reports
   Errors were encountered 
 while processing:
  samba4
 E: Sub-process /usr/bin/dpkg returned an error code (1)
 
  
 but 
  
 cat /boot/config-3.2.0-0.bpo.2-amd64 |egrep EXT4|EXT3|egrep 
 ACL|ATTR|SECURITY
 CONFIG_EXT3_FS_XATTR=y
 CONFIG_EXT3_FS_POSIX_ACL=y
 CONFIG_EXT3_FS_SECURITY=y
 CONFIG_EXT4_FS_XATTR=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y
 
  
  cat /etc/fstab
 # file system mount point   type  options   
dump  pass
 proc/proc   procdefaults0   0
 UUID=5bced605-b939-478b-acd8-2ac65c2b9983 /   ext4 
acl,user_xattr,errors=remount-ro 0   1
 UUID=8fe1f168-1b1f-4997-b21d-ed47c846875b /boot   ext4 
defaults0   2
 UUID=2ff0a913-4546-46fa-9cfa-3c60d47d9f0e /home   ext4 
acl,user_xattr   0   2
 UUID=cc5bc5c6-4419-4796-8cfb-4b842e60266e /home/samba ext4 
acl,user_xattr  0   2
 UUID=cab73bbb-ac98-4975-8eb0-28b30dba58c3 /optext4 
defaults0   2
 UUID=baf44883-e456-46a5-9c36-53c75a7b5477 /tmpext4 
defaults0   2
 UUID=1bf48043-1281-40e3-b2c9-0b9d42b6b384 /usrext4 
defaults0   2
 UUID=eed8dd47-494c-4f86-ad26-2fedfbca4c64 /varext4 
defaults0   2
 UUID=b48a10a3-331c-4a33-a3db-66cf1a06a98e /var/libext4 
defaults0   2
 UUID=7fca3635-b0e1-48b2-b0be-31723e5f2e7c /var/logext4 
defaults0   2
 UUID=442eff03-2f25-4bb0-9abb-4f721f0c2572 noneswap 
sw  0   0
 
  
 any suggestions ? 
  
 Louis
  
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb locks

2012-06-19 Thread Rajesh Ghanekar
Some corrections, hence resending:

Hi,
I see samba with ctdb locking has following mappings when
enabled with kernel oplocks = yes.

   share mode reservations = flock(2), if not supported by filesystem
use ctdb with locking.tdb
   POSIX byte range locks = fcntl(2), if not supported by filesystem,
deny locking
   SMB byte range locks (mandatory) = use ctdb with brlock.tdb, also
map to filesystem's fcntl(2)
   oplocks = fcntl(2) using F_SETLEASE, if not supported by filesystem
use ctdb with locking.tdb

  Am I correct or I am missing something? I hope only SMB range
locks are implemented with tdb, all else are being used from filesystem.
What happens if flock or fcntl returns -ENOTSUPP, will samba start
using ctdb with tdb files (locking.tdb) for that or will it say not supported
to CIFS client?

Thanks,
Rajesh


On Tue, Jun 19, 2012 at 3:50 PM, Rajesh Ghanekar rajes...@gmail.com wrote:
 Hi,
   I see samba with ctdb locking has following mapping when
 kernel oplocks = yes.

   share mode reservations = flock(2)
   posix byte range locking = fcntl(2)
   SMB locks (mandatory) = ctdb using brlock.tdb
   oplocks = fcntl(2) using F_SETLEASE

  Am I correct or I am missing something? I hope only SMB range
 locks are implemented with tdb, all else are being used from filesystem.
 What happens if flock or fcntl returns -ENOTSUPP, will samba start
 using other tdb files (locking.tdb) for that or will it say not supported
 to CIFS client?

 Thanks,
 Rajesh
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] FW: samba4 on debian squeeze

2012-06-19 Thread L . P . H . van Belle
ok tested the git build, this on works. 

i'll go report this to the debian samba4 maintainer.

thanx to thinking with me.. 

Louis



-Oorspronkelijk bericht-
Van: rpe...@f2s.com [mailto:samba-boun...@lists.samba.org] 
Namens Rowland Penny
Verzonden: 2012-06-19 11:15
Aan: samba@lists.samba.org
Onderwerp: Re: [Samba] FW: samba4 on debian squeeze

On 19/06/12 09:16, L.P.H. van Belle wrote:
 nobody any suggestions for me ?  :-((
 im running kernel 3.2. from backports.

 Greetz,

 Louis


 -Oorspronkelijk bericht-
 Van: be...@bazuin.nl [mailto:samba-boun...@lists.samba.org]
 Namens L.P.H. van Belle
 Verzonden: 2012-06-18 15:02
 Aan: samba@lists.samba.org
 Onderwerp: [Samba] samba4 on debian squeeze

 hai,
   
 Im trying to install samba4 on my debian squeeze server.
   
 all needed files are from debian unstable.
   
 When i install samba4  ( apt-get install -t unstable samba4 )
 which is beta1 is in debian unstable.
 at the end im getting the following error..
   
 get_nt_acl_no_snum: fset_nt_acl returned zero.
 ProvisioningError: Your filesystem or build does not support
 posix ACLs, s3fs is unworkable in this mode
 dpkg: error processing samba4 (--configure):
   subprocess installed post-installation script returned error
 exit status 1
 configured to not write apport reports
Errors were encountered
 while processing:
   samba4
 E: Sub-process /usr/bin/dpkg returned an error code (1)

   
 but
   
 cat /boot/config-3.2.0-0.bpo.2-amd64 |egrep EXT4|EXT3|egrep
 ACL|ATTR|SECURITY
 CONFIG_EXT3_FS_XATTR=y
 CONFIG_EXT3_FS_POSIX_ACL=y
 CONFIG_EXT3_FS_SECURITY=y
 CONFIG_EXT4_FS_XATTR=y
 CONFIG_EXT4_FS_POSIX_ACL=y
 CONFIG_EXT4_FS_SECURITY=y

   
   cat /etc/fstab
 #file system  mount pointtype   options
dump   pass
 proc/proc   procdefaults0   0
 UUID=5bced605-b939-478b-acd8-2ac65c2b9983 /   ext4 
 acl,user_xattr,errors=remount-ro 0   1
 UUID=8fe1f168-1b1f-4997-b21d-ed47c846875b /boot   ext4 
 defaults0   2
 UUID=2ff0a913-4546-46fa-9cfa-3c60d47d9f0e /home   ext4 
 acl,user_xattr   0   2
 UUID=cc5bc5c6-4419-4796-8cfb-4b842e60266e /home/samba ext4 
 acl,user_xattr  0   2
 UUID=cab73bbb-ac98-4975-8eb0-28b30dba58c3 /optext4 
 defaults0   2
 UUID=baf44883-e456-46a5-9c36-53c75a7b5477 /tmpext4 
 defaults0   2
 UUID=1bf48043-1281-40e3-b2c9-0b9d42b6b384 /usrext4 
 defaults0   2
 UUID=eed8dd47-494c-4f86-ad26-2fedfbca4c64 /varext4 
 defaults0   2
 UUID=b48a10a3-331c-4a33-a3db-66cf1a06a98e /var/libext4 
 defaults0   2
 UUID=7fca3635-b0e1-48b2-b0be-31723e5f2e7c /var/logext4 
 defaults0   2
 UUID=442eff03-2f25-4bb0-9abb-4f721f0c2572 noneswap 
 sw  0   0

   
 any suggestions ?
   
 Louis
   
   
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba




Have you tried the ACL tests from here: 
https://wiki.samba.org/index.php/Samba4/HOWTO
I am running Ubuntu 12.04 and only have to to install acl  attr, no 
need to touch /etc/fstab, as you can see from a copy of mine.

# /etc/fstab: static file system information.
#
# Use 'blkid' to print the universally unique identifier for a
# device; this may be used with UUID= as a more robust way to 
name devices
# that works even if disks are added and removed. See fstab(5).
#
# file system mount point type options dump pass
proc/proc   procnodev,noexec,nosuid 0   0
# / was on /dev/sda1 during installation
UUID=63c10807-be9a-4aed-bf2f-fa52e53fc162 /   ext4
errors=remount-ro 0   1
# /home was on /dev/sda6 during installation
UUID=3826e336-978b-43e6-b02f-83694b132ed3 /home   ext4
defaults0   2
# /mail was on /dev/sda7 during installation
UUID=61616e32-13ec-46d1-9397-942d58edb02b /mail   ext4
defaults0   2
# /var was on /dev/sda5 during installation
UUID=10990212-471e-45bb-8a9a-804694485665 /varext4
defaults0   2
# swap was on /dev/sda8 during installation
UUID=6202eaad-8bfd-440c-adb9-9890f61227e0 noneswap
sw  0   0

I should also probably mention that I downloaded and compiled Samba4 
from git, but I would not have thought that this would make any 
difference to ACL.

Rowland




-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] winbind template homedir liimitations

2012-06-19 Thread steve

Hi
Is it possible to specify more than one
template homedir = xxx
in smb.conf?

Everyone seems to have their Linux home directories created in the same 
folder, which makes administration difficult. We'd like to organise 
users into sub folders.


Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Two attempts required to join domain (SOLVED)

2012-06-19 Thread Bill Arlofski
On 06/18/12 16:03, Miguel Medalha wrote:
 
 add machine script = /usr/sbin/smbldap-useradd -t 0 -w %u

 
 Shouldn't that be -W (uppercase W)?
 
 From smbldap-useradd:
 
 -wis a Windows Workstation (otherwise, Posix stuff only)
 -Wis a Windows Workstation, with Samba atributes (otherwise, Posix stuff
 only)

Hi Miguel, Thanks for the reply.

In regards to your question, I'd say:  You would think so.

And reading through the smbldap-useradd code it is clear that -W (upper) does
add the extra Samba attributes on account creation, whereas -w (lower) does not.

Also that can be seen/proven that those two options are working as expected
when manually running the smbldap-useradd with -w and then again with -W, then
running slapcat, or ldapsearch to see the entries.

When -w (lower) is used in smb.conf it appears that after the add machine
script is run and the machine account is created, Samba automatically adds the
Samba attributes when it finds the machine account in the directory - just
before the welcome to the domain pop-up is displayed on the workstation.

Also, when I use -W (upper) in smb.conf, instead of a Welcome to the domain
pop-up, I get A device attached to the system is not functioning pop-up on
first join attempt, followed by a successful join on second join attempt.

So, the -w works, while the -W does not (for me at least). I am not 100% sure
why, but I am not going to fight with this any longer.

:)

-- 
Bill Arlofski
Reverse Polarity, LLC
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind template homedir liimitations

2012-06-19 Thread NdK
Il 19/06/2012 13:33, steve ha scritto:

 Is it possible to specify more than one
 template homedir = xxx
 in smb.conf?
I don't think so.
It could be useful for me, too, if possible (say: to have a web-home dir
for some users, on a separate share than their data-home).
But I couldn't define a clear semantic for multiple [homes], even if at
all possible.

 Everyone seems to have their Linux home directories created in the same
 folder, which makes administration difficult. We'd like to organise
 users into sub folders.
You can differentiate on the domain and other info, replacing parts of
path with macros. Maybe not much, but it's a start.

BYtE,
 Diego.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind template homedir liimitations

2012-06-19 Thread steve

On 19/06/12 14:47, NdK wrote:

Il 19/06/2012 13:33, steve ha scritto:


Is it possible to specify more than one
template homedir = xxx
in smb.conf?

I don't think so.
It could be useful for me, too, if possible (say: to have a web-home dir
for some users, on a separate share than their data-home).
But I couldn't define a clear semantic for multiple [homes], even if at
all possible.


Everyone seems to have their Linux home directories created in the same
folder, which makes administration difficult. We'd like to organise
users into sub folders.

You can differentiate on the domain and other info, replacing parts of
path with macros. Maybe not much, but it's a start.

BYtE,
  Diego.


Hi Diego
The macro idea sounds good.

What we are doing at the moment with Samba4 is storing the
unixHomeDirectory attribute in the directory and pulling it back out 
with nss-pam-ldapd:


/etc/nslcd.conf
map passwd  uid  samAccountName
map passwd  homeDirectoryunixHomeDirectory
map group   uniqueMembermember

It gives us the flexibility we need without using winbind. I was 
wondering if there was an official way to do this.

Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb locks

2012-06-19 Thread Jeremy Allison
On Tue, Jun 19, 2012 at 03:50:07PM +0530, Rajesh Ghanekar wrote:
 Hi,
I see samba with ctdb locking has following mapping when
 kernel oplocks = yes.
 
share mode reservations = flock(2)
posix byte range locking = fcntl(2)
SMB locks (mandatory) = ctdb using brlock.tdb
oplocks = fcntl(2) using F_SETLEASE
 
   Am I correct or I am missing something? I hope only SMB range
 locks are implemented with tdb, all else are being used from filesystem.
 What happens if flock or fcntl returns -ENOTSUPP, will samba start
 using other tdb files (locking.tdb) for that or will it say not supported
 to CIFS client?

The flock error will be ignored, if fcntl returns -ENOTSUPP
then that would be an error - you need to set posix locking = no
to get smbd to ignore fcntl locks on exported shares.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Error

2012-06-19 Thread sandy . napoles
Hello list, I have samba4 as PDC, I need join other samba4 as BDC, I
follow the step in the how to, but when I run this step kinit@DOMAIN i
have

kinit: Cannot resolve network address for KDC in realm ECCMG.CUPET.CU
while getting initial credentials

Somebody can help me

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Error

2012-06-19 Thread Germ van Eck

Hello,

What do the following commands return, please return the first 2 host 
commands for both your PDC and your BDC, and the 2 cat commands for only 
the BDC server.


host -t SRV _kerberos._udp.eccmg.cupet.cu.
host -t A YOURPDCSERVER.eccmg.cupet.cu.
cat /etc/krb5.conf
cat /etc/krb.conf

Best regards,
Gerben



Op 19-06-12 21:39, sandy.napo...@eccmg.cupet.cu schreef:

Hello list, I have samba4 as PDC, I need join other samba4 as BDC, I
follow the step in the how to, but when I run this step kinit@DOMAIN i
have

kinit: Cannot resolve network address for KDC in realm ECCMG.CUPET.CU
while getting initial credentials

Somebody can help me

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] error

2012-06-19 Thread sandy . napoles
and, when I run this other commands

./samba-tool domain join eccmg.cupet.cu DC -Usandy --realm=eccmg.cupet.cu
Finding a writeable DC for domain 'eccmg.cupet.cu'
ERROR(exception): uncaught exception - Failed to find a writeable DC for
domain 'eccmg.cupet.cu'
  File
/usr/local/samba/lib/python2.6/site-packages/samba/netcmd/__init__.py,
line 160, in _run
return self.run(*args, **kwargs)
  File
/usr/local/samba/lib/python2.6/site-packages/samba/netcmd/domain.py,
line 184, in run
machinepass=machinepass, use_ntvfs=use_ntvfs)
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
943, in join_DC
machinepass, use_ntvfs)
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
65, in __init__
ctx.server = ctx.find_dc(domain)
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
203, in find_dc
raise Exception(Failed to find a writeable DC for domain '%s' % domain)
root@orion:/usr/local/samba/bin#


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] error

2012-06-19 Thread Bjoern Baumbach

On 06/19/2012 11:15 PM, sandy.napo...@eccmg.cupet.cu wrote:
 and, when I run this other commands
 
 ./samba-tool domain join eccmg.cupet.cu DC -Usandy --realm=eccmg.cupet.cu
 Finding a writeable DC for domain 'eccmg.cupet.cu'
 ERROR(exception): uncaught exception - Failed to find a writeable DC for
 domain 'eccmg.cupet.cu'
   File
 /usr/local/samba/lib/python2.6/site-packages/samba/netcmd/__init__.py,
 line 160, in _run
 return self.run(*args, **kwargs)
   File
 /usr/local/samba/lib/python2.6/site-packages/samba/netcmd/domain.py,
 line 184, in run
 machinepass=machinepass, use_ntvfs=use_ntvfs)
   File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
 943, in join_DC
 machinepass, use_ntvfs)
   File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
 65, in __init__
 ctx.server = ctx.find_dc(domain)
   File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
 203, in find_dc
 raise Exception(Failed to find a writeable DC for domain '%s' % domain)
 root@orion:/usr/local/samba/bin#
 

This seems to be a dns problem. Please run the commands, that Gerben
sent, and post the output.

Check your /etc/resolv.conf and dns server.

Björn

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] error

2012-06-19 Thread sandy . napoles
First commands in BDC
host -t SRV _kerberos._udp.eccmg.cupet.cu.
Host _kerberos._udp.eccmg.cupet.cu. not found: 3(NXDOMAIN)

Second commands in BDC
host -t A server.eccmg.cupet.cu.
server.eccmg.cupet.cu has address 10.10.10.1

/etc/krb5.conf

[libdefaults]
   dns_lookup_realm = true
   dns_lookup_kdc = true
   default_realm = ECCMG.CUPET.CU


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] error

2012-06-19 Thread sandy . napoles
First commands in BDC
host -t SRV _kerberos._udp.eccmg.cupet.cu.
Host _kerberos._udp.eccmg.cupet.cu. not found: 3(NXDOMAIN)

Second commands in BDC
host -t A server.eccmg.cupet.cu.
server.eccmg.cupet.cu has address 10.10.10.1

/etc/krb5.conf

[libdefaults]
   dns_lookup_realm = true
   dns_lookup_kdc = true
   default_realm = ECCMG.CUPET.CU


PD: My dns is not integrate to my samba4

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba3+OpenLDAP - Samba4 implications.

2012-06-19 Thread Adam Tauno Williams
On Wed, 2012-06-13 at 18:33 +1000, Alex Ferrara wrote: 
 Hi everyone,
 I might be going over old stuff, and if so, I apologise.
 I administer a network that uses Samba 3 with an OpenLDAP backend for domain 
 logons, printing and file sharing. I am interested in moving to Samba4 for 
 the domain control side of things, but the twist is that I have many other 
 things relying on OpenLDAP for authentication and configuration, with several 
 custom schemas.
 Is there a samba4 schema for OpenLDAP or is there a migration path for 
 networks like mine?

There is an upgrade path; the proceedure for doing upgrade provisioning
is on the Samba4 wiki.  At this point it works pretty well.



signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] error

2012-06-19 Thread Germ van Eck
I think you'd save yourself a lot of work if you would create a seperate 
subdomain for your Samba domain, and let your Samba PDC handle DNS for 
this. You can use a SOA record for this, but I expect you can 
find/configure this yourself with help from internet sources.
I looked up the DNS items that the named plugin for samba automatically 
configures, it's on /opt/samba4/private on my server, so on 
/usr/share/samba/private on standard configurations and named 
dns_update_list . Next to this records will be automatically made for 
workstations joined to the domain.


If you want to run a Samba4 server, I think you should have enough 
knowledge to fix the DNS error you have, I think it is clear enough. 
Your BDC is looking for a SRV record for _kerberos._udp.eccmg.cupet.cu. 
and it can't find it. So, make sure it is using the correct DNS server, 
and that your DNS server has a record for this.



Op 19-06-12 23:41, sandy.napo...@eccmg.cupet.cu schreef:

First commands in BDC
host -t SRV _kerberos._udp.eccmg.cupet.cu.
Host _kerberos._udp.eccmg.cupet.cu. not found: 3(NXDOMAIN)

Second commands in BDC
host -t A server.eccmg.cupet.cu.
server.eccmg.cupet.cu has address 10.10.10.1

/etc/krb5.conf

[libdefaults]
dns_lookup_realm = true
dns_lookup_kdc = true
default_realm = ECCMG.CUPET.CU


PD: My dns is not integrate to my samba4



--

Met vriendelijke groet,

*Germ van Eck*

/Software Engineer/


Station to Station www.stationtostation.nl
*Station to Station B.V. *
Pompmolenlaan 26
3447GK Woerden
Tel: +31(0)348-446963
Fax: +31(0)348-446936

g.va...@stationtostation.nl mailto:g.va...@stationtostation.nl

Website: www.stationtostation.nl http://www.stationtostation.nl/

Website KPN Onderwijs: www.kpn.com/onderwijs http://www.kpn.com/onderwijs

PDenk aan het milieu, alvorens te besluiten deze mail te printen.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] error

2012-06-19 Thread sandy . napoles
hu I make some change in my bind configuration, for example, I add in
my configuration
_ldap._tcp.eccmg.cupet.cu.   SRV 0 0 389 capital.eccmg.cupet.cu.
_kerberos._tcp.eccmg.cupet.cu.   SRV 0 0  88 capital.eccmg.cupet.cu.
_ldap._tcp.dc._msdcs.eccmg.cupet.cu. SRV 0 0 389 capital.eccmg.cupet.cu.
_kerberos._tcp.dc._msdcs.eccmg.cupet.cu. SRV 0 0  88 capital.eccmg.cupet.cu.

and when i run again the commands

./samba-tool domain join eccmg.cupet.cu DC -Uadministrator
Finding a writeable DC for domain 'eccmg.cupet.cu'
Found DC capital.eccmg.cupet.cu
Password for [ECCMG\administrator]:
workgroup is ECCMG
realm is eccmg.cupet.cu
checking sAMAccountName
Adding CN=ORION,OU=Domain Controllers,DC=eccmg,DC=cupet,DC=cu
Adding
CN=ORION,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=eccmg,DC=cupet,DC=cu
Adding CN=NTDS
Settings,CN=ORION,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=eccmg,DC=cupet,DC=cu
Adding SPNs to CN=ORION,OU=Domain Controllers,DC=eccmg,DC=cupet,DC=cu
Setting account password for ORION$
Enabling account
Calling bare provision
No IPv6 address will be assigned
get_nt_acl_no_snum: fset_nt_acl returned zero.
Join failed - cleaning up
checking sAMAccountName
Deleted CN=ORION,OU=Domain Controllers,DC=eccmg,DC=cupet,DC=cu
Deleted CN=NTDS
Settings,CN=ORION,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=eccmg,DC=cupet,DC=cu
Deleted
CN=ORION,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=eccmg,DC=cupet,DC=cu
ERROR(class 'samba.provision.ProvisioningError'): uncaught exception -
ProvisioningError: Your filesystem or build does not support posix ACLs,
s3fs is unworkable in this mode
  File
/usr/local/samba/lib/python2.6/site-packages/samba/netcmd/__init__.py,
line 160, in _run
return self.run(*args, **kwargs)
  File
/usr/local/samba/lib/python2.6/site-packages/samba/netcmd/domain.py,
line 184, in run
machinepass=machinepass, use_ntvfs=use_ntvfs)
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
965, in join_DC
ctx.do_join()
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
871, in do_join
ctx.join_provision()
  File /usr/local/samba/lib/python2.6/site-packages/samba/join.py, line
599, in join_provision
use_ntvfs=ctx.use_ntvfs, dns_backend=NONE)
  File
/usr/local/samba/lib/python2.6/site-packages/samba/provision/__init__.py,
line 1749, in provision
raise ProvisioningError(Your filesystem or build does not support
posix ACLs, s3fs is unworkable in this mode)
root@orion:/usr/local/samba/bin#


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] build.samba.org - branch master updated

2012-06-19 Thread Stefan Metzmacher
The branch, master has been updated
   via  5cef92d host opi is gone
  from  38aa76b Revert test for fixing heimdal build on aix

http://gitweb.samba.org/?p=build-farm.git;a=shortlog;h=master


- Log -
commit 5cef92d8580f3e7186289753c513ff31ca6b4272
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 19 00:07:33 2012 +0200

host opi is gone

metze

---

Summary of changes:
 opi.fns |   23 ---
 1 files changed, 0 insertions(+), 23 deletions(-)
 delete mode 100644 opi.fns


Changeset truncated at 500 lines:

diff --git a/opi.fns b/opi.fns
deleted file mode 100644
index 2c10d0d..000
--- a/opi.fns
+++ /dev/null
@@ -1,23 +0,0 @@
-per_run_hook
-
-global_lock
-
-compiler=gcc
-CFLAGS=-O3 -Wall
-export CFLAGS
-
-. common.fns
-#test_tree lorikeet-heimdal . $compiler
-
-export config=--with-selftest-prefix=/data/bf/st.samba_4_0_test
-test_tree samba_4_0_test . $compiler
-export config=
-
-test_tree samba_3_current source3 $compiler
-test_tree samba_3_next source3 $compiler
-export config=--enable-developer
-test_tree samba_3_master source3 $compiler
-export config=
-test_tree pidl . $compiler build test
-
-global_unlock


-- 
build.samba.org


[SCM] Samba Shared Repository - branch master updated

2012-06-19 Thread Andreas Schneider
The branch, master has been updated
   via  4f15b47 s3-auth: make_new_system_info_session() now does not query 
nss
   via  5c67599 s3-auth: make_new_system_info_session() not query passdb
   via  8ecee11 s3-auth: inline make_session_info functions into only 
callers
   via  e49656e auth: Use only security_token_is_system to determine that a 
user is SYSTEM
   via  873ec60 s3-auth: Fix system token as just being SID_NT_SYSTEM
   via  faf24ed s3-spoolss: delete_drivers should be called as the 
connecting user.
  from  7e80b89 ntdb: add autoconf support.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 4f15b47324e437cf502b3165553138b7e6ab474b
Author: Andrew Bartlett abart...@samba.org
Date:   Thu Jun 14 09:41:05 2012 +1000

s3-auth: make_new_system_info_session() now does not query nss

This is important in some situations where these queries might be
costly LDAP queries and is just not required for the system token.
This is because the system token should be just the NT
AUTHORITY\SYSTEM user and just enough unix info to allow the token to
be used.

Andrew Bartlett

Signed-off-by: Andreas Schneider a...@samba.org

Autobuild-User(master): Andreas Schneider a...@cryptomilk.org
Autobuild-Date(master): Tue Jun 19 13:34:28 CEST 2012 on sn-devel-104

commit 5c67599650f2cb1974a0ea05f78cb414e19da72a
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jun 12 17:15:19 2012 +1000

s3-auth: make_new_system_info_session() not query passdb

This is important in some situations where these queries might be
costly LDAP queries and is just not required for the system token.
This is because the system token should be just the NT
AUTHORITY\SYSTEM user and just enough unix info to allow the token to
be used.

We query only NSS to get the name of sec_initial_uid()

Signed-off-by: Andreas Schneider a...@samba.org

commit 8ecee11790c68948a12bdc46f07a05586c8afaf6
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jun 3 23:12:22 2012 +1000

s3-auth: inline make_session_info functions into only callers

With the split up to handle system specially, there is no need for these
static helper functions any more.

Andrew Bartlett

Signed-off-by: Andreas Schneider a...@samba.org

commit e49656e2ee596a481277a5a2c3dd5d3969411c19
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jun 3 22:34:13 2012 +1000

auth: Use only security_token_is_system to determine that a user is SYSTEM

This removes the duplication on how to detect that a user is system in Samba
now that the smbd system account is also only SID_NT_SYSTEM we can use the 
same
check everywhere.

Andrew Bartlett

Signed-off-by: Andreas Schneider a...@samba.org

commit 873ec60f5406aecdbb1f6a1149af517f21939e43
Author: Andrew Bartlett abart...@samba.org
Date:   Sun Jun 3 22:21:42 2012 +1000

s3-auth: Fix system token as just being SID_NT_SYSTEM

This removes the SID matching the sec_initial_uid().

Andrew Bartlett

Signed-off-by: Andreas Schneider a...@samba.org

commit faf24ed6ced23dbeb560beaa5b44eea7f2520d6f
Author: Andreas Schneider a...@samba.org
Date:   Tue Jun 19 09:48:38 2012 +0200

s3-spoolss: delete_drivers should be called as the connecting user.

Signed-off-by: Andreas Schneider a...@samba.org

---

Summary of changes:
 librpc/idl/auth.idl |5 -
 source3/auth/auth_util.c|  170 ++-
 source3/rpc_server/samr/srv_samr_nt.c   |2 +-
 source3/rpc_server/spoolss/srv_spoolss_nt.c |2 +-
 source4/auth/unix_token.c   |2 -
 5 files changed, 64 insertions(+), 117 deletions(-)


Changeset truncated at 500 lines:

diff --git a/librpc/idl/auth.idl b/librpc/idl/auth.idl
index b0494f9..0bed671 100644
--- a/librpc/idl/auth.idl
+++ b/librpc/idl/auth.idl
@@ -60,11 +60,6 @@ interface auth
} auth_user_info_torture;
 
typedef [public] struct {
-   /* These match exactly the values from the
-* auth_serversupplied_info, but should be changed to
-* checks involving just the SIDs */
-   boolean8 system;
-
[unique,charset(UTF8),string] char *unix_name;
 
/*
diff --git a/source3/auth/auth_util.c b/source3/auth/auth_util.c
index eb5961d..b38ee48 100644
--- a/source3/auth/auth_util.c
+++ b/source3/auth/auth_util.c
@@ -506,8 +506,6 @@ NTSTATUS create_local_token(TALLOC_CTX *mem_ctx,
session_info-unix_info-sanitized_username =
talloc_strdup(session_info-unix_info, tmp);
 
-   session_info-unix_info-system = server_info-system;
-
if (session_key) {

[SCM] Samba Shared Repository - branch master updated

2012-06-19 Thread Stefan Metzmacher
The branch, master has been updated
   via  e43b745 waf: Fix make etags
   via  6c74d96 selftest/flapping: mark samba4.nss.test using winbind as 
flakey
   via  e891505 Revert s3-lib Remove unused sys_fcntl_long()
   via  13cfe25 s3:rpc_server/lsasd: remove dependency to libgen.h and 
basename()
  from  4f15b47 s3-auth: make_new_system_info_session() now does not query 
nss

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e43b745f2156c31c3101b39c327911c16c431c2f
Author: Volker Lendecke v...@samba.org
Date:   Tue Jun 19 16:33:39 2012 +0200

waf: Fix make etags

vlendec@host:~/git/s3 make etags
WAF_MAKE=1 ./buildtools/bin/waf etags
Running: etags $(find /home/vlendec/git/s3 -name *.[ch] | egrep -v 
\.inst\.)
sh: /usr/bin/etags: Argument list too long
'etags' finished successfully (0.368s)

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Tue Jun 19 18:56:53 CEST 2012 on sn-devel-104

commit 6c74d960bc790bae0c58513594aa47af8ef8e615
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 19 15:19:44 2012 +0200

selftest/flapping: mark samba4.nss.test using winbind as flakey

[1427/1518 in 1h12m39s] samba4.nss.test using winbind(member)
UNEXPECTED(failure): samba4.nss.test using winbind(member).run 
nsstest(member)
REASON: _StringException: _StringException: ERROR setpwent: NSS_STATUS=-1  
1 (nss_errno=0)
ERROR getpwent: NSS_STATUS=-1  1 (nss_errno=0)
ERROR endpwent: NSS_STATUS=-1  1 (nss_errno=0)
ERROR setgrent: NSS_STATUS=-1  1 (nss_errno=0)
ERROR getgrent: NSS_STATUS=-1  1 (nss_errno=0)
ERROR endgrent: NSS_STATUS=-1  1 (nss_errno=0)
ERROR Non existent user gave error -1
ERROR Non existent uid gave error -1
ERROR Non existent group gave error -1
ERROR Non existent gid gave error -1
total_errors=10

This seems to happen in all environments

metze

commit e89150597ac659f738f24fe06ef3a17559a81862
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 19 11:34:04 2012 +0200

Revert s3-lib Remove unused sys_fcntl_long()

This reverts commit 846a697e20478798288afb43cdb7a9f389a15c69.

This is still used in source3/smbd/oplock_irix.c

metze

commit 13cfe2504e17a3ab3c32d677e40ead5bd497432c
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jun 19 11:33:12 2012 +0200

s3:rpc_server/lsasd: remove dependency to libgen.h and basename()

metze

---

Summary of changes:
 selftest/flapping  |2 +-
 source3/include/proto.h|1 +
 source3/lib/system.c   |   14 ++
 source3/rpc_server/lsasd.c |   19 +++
 wscript|2 +-
 5 files changed, 28 insertions(+), 10 deletions(-)


Changeset truncated at 500 lines:

diff --git a/selftest/flapping b/selftest/flapping
index 4f6c055..f0b1528 100644
--- a/selftest/flapping
+++ b/selftest/flapping
@@ -23,4 +23,4 @@
 ^samba3.raw.acls.inheritance\(plugin_s4_dc\) # Seems to flap - succeeds on 
sn-devel, fails on Fedora 16
 ^samba3.raw.samba3checkfsp.samba3checkfsp\(plugin_s4_dc\) # Seems to flap - 
succeeds on sn-devel, fails on Fedora 16
 ^samba3.raw.samba3closeerr.samba3closeerr\(plugin_s4_dc\) # Seems to flap - 
succeeds on sn-devel, fails on Fedora 16
-^samba4.nss.test.*using.*winbind\(s3.*\).run.*nsstest # fails sometimes on 
sn-devel
+^samba4.nss.test.*using.*winbind # fails sometimes on sn-devel
diff --git a/source3/include/proto.h b/source3/include/proto.h
index 463d980..a258bf3 100644
--- a/source3/include/proto.h
+++ b/source3/include/proto.h
@@ -272,6 +272,7 @@ ssize_t sys_pwrite(int fd, const void *buf, size_t count, 
off_t off);
 ssize_t sys_send(int s, const void *msg, size_t len, int flags);
 ssize_t sys_recvfrom(int s, void *buf, size_t len, int flags, struct sockaddr 
*from, socklen_t *fromlen);
 int sys_fcntl_ptr(int fd, int cmd, void *arg);
+int sys_fcntl_long(int fd, int cmd, long arg);
 void update_stat_ex_mtime(struct stat_ex *dst, struct timespec write_ts);
 void update_stat_ex_create_time(struct stat_ex *dst, struct timespec 
create_time);
 int sys_stat(const char *fname, SMB_STRUCT_STAT *sbuf,
diff --git a/source3/lib/system.c b/source3/lib/system.c
index 92596a8..3daa041 100644
--- a/source3/lib/system.c
+++ b/source3/lib/system.c
@@ -198,6 +198,20 @@ int sys_fcntl_ptr(int fd, int cmd, void *arg)
return ret;
 }
 
+/***
+A fcntl wrapper that will deal with EINTR.
+/
+
+int sys_fcntl_long(int fd, int cmd, long arg)
+{
+   int ret;
+
+   do {
+   ret = fcntl(fd, cmd, arg);
+   } while (ret == -1  errno == EINTR);
+   return ret;
+}
+
 

[SCM] CTDB repository - branch 1.13 updated - ctdb-1.43-16-g663e425

2012-06-19 Thread Ronnie Sahlberg
The branch, 1.13 has been updated
   via  663e425084d3961ad6839b2649eeb981d6e36502 (commit)
   via  3bdf5523a031ea7d74264ebef2d1e1eecc772ded (commit)
   via  da5e11dbe33662bc14126787da09a9ef39809fc7 (commit)
  from  0cd522f854bb788317e15e5f9a562bdb5abcfb17 (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=1.13


- Log -
commit 663e425084d3961ad6839b2649eeb981d6e36502
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 15:10:05 2012 +1000

When we find an ip we shouldnt host, just release it

Dont call a full blown clusterwide ipreallocation,  just release it locally

commit 3bdf5523a031ea7d74264ebef2d1e1eecc772ded
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 10:08:11 2012 +1000

When we release an ip, get the interface name from the kernel

instead of using the interface where ctdb thinks the ip is hosted at.
The difference is that this now allows us to handle cases where we want to 
release an ip   but ctdbd does not know which interface the ip is assigned on.
(user has used 'ip addr add...'  and manually assigned an ip to the wrong 
interface)

commit da5e11dbe33662bc14126787da09a9ef39809fc7
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 13:32:02 2012 +1000

Add new command to find which interface is located on

---

Summary of changes:
 common/system_common.c |   82 
 include/ctdb_private.h |1 +
 server/ctdb_recoverd.c |8 +++-
 server/ctdb_takeover.c |   22 +---
 tools/ctdb.c   |   22 +
 5 files changed, 120 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/common/system_common.c b/common/system_common.c
index 3fe90e6..6ee615f 100644
--- a/common/system_common.c
+++ b/common/system_common.c
@@ -75,3 +75,85 @@ bool ctdb_sys_have_ip(ctdb_sock_addr *_addr)
 }
 
 
+/* find which interface an ip address is currently assigned to */
+char *ctdb_sys_find_ifname(ctdb_sock_addr *addr)
+{
+   int s;
+   int size;
+   struct ifconf ifc;
+   char *ptr;
+
+   s = socket(AF_INET, SOCK_RAW, htons(IPPROTO_RAW));
+   if (s == -1) {
+   DEBUG(DEBUG_CRIT,(__location__  failed to open raw socket 
(%s)\n,
+strerror(errno)));
+   return NULL;
+   }
+
+
+   size = sizeof(struct ifreq);
+   ifc.ifc_buf = NULL;
+   ifc.ifc_len = size;
+
+   while(ifc.ifc_len  (size - sizeof(struct ifreq))) {
+   size *= 2;
+
+   free(ifc.ifc_buf);  
+   ifc.ifc_len = size;
+   ifc.ifc_buf = malloc(size);
+   memset(ifc.ifc_buf, 0, size);
+   if (ioctl(s, SIOCGIFCONF, (caddr_t)ifc)  0) {
+   DEBUG(DEBUG_CRIT,(Failed to read ifc buffer from 
socket\n));
+   free(ifc.ifc_buf);  
+   close(s);
+   return NULL;
+   }
+   }
+
+   for (ptr =(char *)ifc.ifc_buf; ptr  ((char *)ifc.ifc_buf) + 
ifc.ifc_len; ) {
+   char *ifname;
+   struct ifreq *ifr;
+
+   ifr = (struct ifreq *)ptr;
+
+#ifdef HAVE_SOCKADDR_LEN
+   if (ifr-ifr_addr.sa_len  sizeof(struct sockaddr)) {
+   ptr += sizeof(ifr-ifr_name) + ifr-ifr_addr.sa_len;
+   } else {
+   ptr += sizeof(ifr-ifr_name) + sizeof(struct sockaddr);
+   }
+#else
+   ptr += sizeof(struct ifreq);
+#endif
+
+   if (ifr-ifr_addr.sa_family != addr-sa.sa_family) {
+   continue;
+   }
+
+   switch (addr-sa.sa_family) {
+   case AF_INET:
+
+
+   if (memcmp(addr-ip.sin_addr, ((struct sockaddr_in 
*)ifr-ifr_addr)-sin_addr, sizeof(addr-ip.sin_addr))) {
+   continue;
+   }
+   break;
+   case AF_INET6:
+   if (memcmp(addr-ip6.sin6_addr, ((struct sockaddr_in6 
*)ifr-ifr_addr)-sin6_addr, sizeof(addr-ip6.sin6_addr))) {
+   continue;
+   }
+   break;
+   }
+
+   ifname = strdup(ifr-ifr_name);
+   free(ifc.ifc_buf);  
+   close(s);
+   return ifname;
+   }
+
+
+   free(ifc.ifc_buf);  
+   close(s);
+
+   return NULL;
+}
diff --git a/include/ctdb_private.h b/include/ctdb_private.h
index 7c3fdf0..0f9da36 100644
--- a/include/ctdb_private.h
+++ b/include/ctdb_private.h
@@ -1144,6 +1144,7 @@ int ctdb_ctrl_set_iface_link(struct ctdb_context *ctdb,
 uint32_t uint16_checksum(uint16_t *data, size_t n);
 int ctdb_sys_send_arp(const ctdb_sock_addr *addr, 

[SCM] CTDB repository - branch master updated - ctdb-1.13-205-g9a806de

2012-06-19 Thread Ronnie Sahlberg
The branch, master has been updated
   via  9a806dec8687e2ec08a308853b61af6aed5e5d1e (commit)
   via  c6bf22ba5c01001b7febed73dd16a03bd3fd2bed (commit)
   via  f07376309e70f5ccdb7de8453caacc71b451ab48 (commit)
  from  8307c70ed98996b430c470e9641a09fdeeb81bd8 (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=master


- Log -
commit 9a806dec8687e2ec08a308853b61af6aed5e5d1e
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 15:10:05 2012 +1000

When we find an ip we shouldnt host, just release it

Dont call a full blown clusterwide ipreallocation,  just release it locally

commit c6bf22ba5c01001b7febed73dd16a03bd3fd2bed
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 10:08:11 2012 +1000

When we release an ip, get the interface name from the kernel

instead of using the interface where ctdb thinks the ip is hosted at.
The difference is that this now allows us to handle cases where we want to 
release an ip   but ctdbd does not know which interface the ip is assigned on.
(user has used 'ip addr add...'  and manually assigned an ip to the wrong 
interface)

commit f07376309e70f5ccdb7de8453caacc71b451ab48
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 13:32:02 2012 +1000

Add new command to find which interface is located on

---

Summary of changes:
 common/system_common.c |   82 
 include/ctdb_private.h |1 +
 server/ctdb_recoverd.c |8 +++-
 server/ctdb_takeover.c |   22 +---
 tools/ctdb.c   |   22 +
 5 files changed, 120 insertions(+), 15 deletions(-)


Changeset truncated at 500 lines:

diff --git a/common/system_common.c b/common/system_common.c
index 3fe90e6..6ee615f 100644
--- a/common/system_common.c
+++ b/common/system_common.c
@@ -75,3 +75,85 @@ bool ctdb_sys_have_ip(ctdb_sock_addr *_addr)
 }
 
 
+/* find which interface an ip address is currently assigned to */
+char *ctdb_sys_find_ifname(ctdb_sock_addr *addr)
+{
+   int s;
+   int size;
+   struct ifconf ifc;
+   char *ptr;
+
+   s = socket(AF_INET, SOCK_RAW, htons(IPPROTO_RAW));
+   if (s == -1) {
+   DEBUG(DEBUG_CRIT,(__location__  failed to open raw socket 
(%s)\n,
+strerror(errno)));
+   return NULL;
+   }
+
+
+   size = sizeof(struct ifreq);
+   ifc.ifc_buf = NULL;
+   ifc.ifc_len = size;
+
+   while(ifc.ifc_len  (size - sizeof(struct ifreq))) {
+   size *= 2;
+
+   free(ifc.ifc_buf);  
+   ifc.ifc_len = size;
+   ifc.ifc_buf = malloc(size);
+   memset(ifc.ifc_buf, 0, size);
+   if (ioctl(s, SIOCGIFCONF, (caddr_t)ifc)  0) {
+   DEBUG(DEBUG_CRIT,(Failed to read ifc buffer from 
socket\n));
+   free(ifc.ifc_buf);  
+   close(s);
+   return NULL;
+   }
+   }
+
+   for (ptr =(char *)ifc.ifc_buf; ptr  ((char *)ifc.ifc_buf) + 
ifc.ifc_len; ) {
+   char *ifname;
+   struct ifreq *ifr;
+
+   ifr = (struct ifreq *)ptr;
+
+#ifdef HAVE_SOCKADDR_LEN
+   if (ifr-ifr_addr.sa_len  sizeof(struct sockaddr)) {
+   ptr += sizeof(ifr-ifr_name) + ifr-ifr_addr.sa_len;
+   } else {
+   ptr += sizeof(ifr-ifr_name) + sizeof(struct sockaddr);
+   }
+#else
+   ptr += sizeof(struct ifreq);
+#endif
+
+   if (ifr-ifr_addr.sa_family != addr-sa.sa_family) {
+   continue;
+   }
+
+   switch (addr-sa.sa_family) {
+   case AF_INET:
+
+
+   if (memcmp(addr-ip.sin_addr, ((struct sockaddr_in 
*)ifr-ifr_addr)-sin_addr, sizeof(addr-ip.sin_addr))) {
+   continue;
+   }
+   break;
+   case AF_INET6:
+   if (memcmp(addr-ip6.sin6_addr, ((struct sockaddr_in6 
*)ifr-ifr_addr)-sin6_addr, sizeof(addr-ip6.sin6_addr))) {
+   continue;
+   }
+   break;
+   }
+
+   ifname = strdup(ifr-ifr_name);
+   free(ifc.ifc_buf);  
+   close(s);
+   return ifname;
+   }
+
+
+   free(ifc.ifc_buf);  
+   close(s);
+
+   return NULL;
+}
diff --git a/include/ctdb_private.h b/include/ctdb_private.h
index 7c3fdf0..0f9da36 100644
--- a/include/ctdb_private.h
+++ b/include/ctdb_private.h
@@ -1144,6 +1144,7 @@ int ctdb_ctrl_set_iface_link(struct ctdb_context *ctdb,
 uint32_t uint16_checksum(uint16_t *data, size_t n);
 int ctdb_sys_send_arp(const ctdb_sock_addr *addr, 

[SCM] CTDB repository - branch 1.13 updated - ctdb-1.43-17-g7f252cb

2012-06-19 Thread Ronnie Sahlberg
The branch, 1.13 has been updated
   via  7f252cb7f3b12bdca960bbeecc5424adb34ce3be (commit)
  from  663e425084d3961ad6839b2649eeb981d6e36502 (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=1.13


- Log -
commit 7f252cb7f3b12bdca960bbeecc5424adb34ce3be
Author: Ronnie Sahlberg ronniesahlb...@gmail.com
Date:   Wed Jun 20 15:26:12 2012 +1000

New version 1.44

---

Summary of changes:
 packaging/RPM/ctdb.spec.in |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RPM/ctdb.spec.in b/packaging/RPM/ctdb.spec.in
index 33da7e5..2297487 100644
--- a/packaging/RPM/ctdb.spec.in
+++ b/packaging/RPM/ctdb.spec.in
@@ -199,6 +199,12 @@ test suite for ctdb
 
 
 %changelog
+* Wed Jun 20 2012 : Version 1.44
+ - Add back tracking of long running events
+ - Add checks and logigng when a database contains a very large number of 
records or very large records
+ - When performing database recovery, preallocate the marshalling buffer in 
large chunks instead of calling a sometimes very expensive reallo()
+ - test updates
+ - add new function to automatically find which interface an ip address is 
hosted on
 * Thu May 17 2012 : Version 1.32
  - Update Ganesha script
  - Add new script to collect data when eventscripts hang


-- 
CTDB repository


[SCM] CTDB repository - annotated tag ctdb-1.44 created - ctdb-1.44

2012-06-19 Thread Ronnie Sahlberg
The annotated tag, ctdb-1.44 has been created
at  75e5905698030de12d8ae45d1f01ec14acd80244 (tag)
   tagging  7f252cb7f3b12bdca960bbeecc5424adb34ce3be (commit)
  replaces  ctdb-1.43
 tagged by  Ronnie Sahlberg
on  Wed Jun 20 15:26:43 2012 +1000

- Log -
tag for 1.44
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iQEcBAABAgAGBQJP4V8cAAoJEB6eS+vwPaeGKuoH/jsLQ3KC1rcQsq/nrNRdIqi9
0pk8BGj/G+KqL/UPfIwfRQuql6TCINXfZfsEv2o48RAVYnbOz65j4BKul7uON305
oE1E/3WoxGbWX/pOz2yalpsXcRwDYi6p3M52wQZ/VgPyTERN3ZFa46uKcwpIhWGU
IMEv9Llhgy1XZip9jd6DMfQkR8F69hPISyBNlSBhtI0SitK+Cz9iCmelYm8Kzlmq
+gKc8Fv1PofHhAtzIeBqzd+Vd4+gFbGZBvRtuPkd+tB+Hm9cxuTjx/cioEpyT/Vb
aeK4nbLZMDMPhGmGJHW7Ncba2gRVCuZ9i9jRLosuJDXMicBua/2ksAX2Uu/XAHc=
=2CeJ
-END PGP SIGNATURE-

Amitay Isaacs (2):
  tests: Use per node log files when running tests with local daemons
  packaging: make ctdb-tests package depend on nc

Martin Schwenke (4):
  tests: test_wrap needs to set TEST_BIN_DIR when installed
  Eventscripts: Fix deprecated iptables ! usage
  tests: Complex tests must not be run from a cluster node
  tests/eventscripts: Tweak expected output for lockd:b restart

Ronnie Sahlberg (11):
  TEVENT: Add back tracking of long runnig  events to the local copy of 
tevent library
  DEBUG: Add checks for and print debug messages when 1) a database 
contains very many records, 2) when a database is very big, 3) when a single 
record is very big.
  DOCS: Document the new tunables to produce warnings if databases grow 
unexpectedly big.
  RECOVER: When we pull databases during recovery, we used to reallocate 
the databuffer for each entry added. This would normally not be an issue, but 
for cases where memory is fragmented, this could start to cost significant cpu 
if we need to reallocate and move to a different region.
  RECOVERY: Increase the time we allow before timing out recovery related 
tasks.
  Run the shutdown eventscript before we tear down the transport
  STATISTICS: Add tracking of the 10 hottest keys per database measured in 
hopcount
  Add new command to find which interface is located on
  When we release an ip, get the interface name from the kernel
  When we find an ip we shouldnt host, just release it
  New version 1.44

---


-- 
CTDB repository