Re: [Samba] Samba Share - MS Excel when saving can't access the file, there are several possible reasons

2012-07-03 Thread Daniel Müller
Hi,

Try this

directory mask=2770
force directory mode=2770
create mask = 2770
force create mode=2770
force security mode=2770
force directory security mode=2770
force group= yourgroup

Give the directory the sticky bit for the group

Good Luck
Daniel

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Günter Kukkukk
Gesendet: Dienstag, 3. Juli 2012 06:45
An: samba@lists.samba.org
Betreff: Re: [Samba] Samba Share - MS Excel when saving “can't access the
file, there are several possible reasons”

Am Dienstag, 3. Juli 2012, 06:16:45 schrieb Gibransyah Fakhri:
 Hello all samba fans.., Long live open source :) Thanks for the 
 @adminbot for approving me to joining this milis.
 
 Please allow me to ask the question,
 I have a weird problem in my samba share. I have one share definition 
 for 3 client (A,B,C) This share contain some excel file which having a 
 lot of formula and linked each other.
 Client A access the file with libre office (ubuntu), client B access 
 with WinXP  MS Office 2003, The write and read process working 
 successfuly on Both of them.
 
 The problem occur when client C accessing the same file with MS Excel
 2003 (windows xp). This messagebox appear when he saving the file :
 
 Microsoft office excel cannot access the \\192.168.1.23\myshare\ 
 There are several possible reasons:
 
  - The File ort path does not exist The file is being used by 
 another program.
  - The workbook you are trying to save has the same name as a
  - Currently open workbooks.
 
 I was trying http://support.microsoft.com/kb/291204 but it didnt work.
 Below is my share definition :
 
 [brainshare]
 comment = brainshare
 path = /opt/brainshare/
 valid users = @brainshare
 force group = brainshare
 read only = No
 create mask = 0775
 veto files = /*.scr/*.eml/thumbs.com/
 
 Help me please... Thanks in advance !
 Server: Ubuntu 10.10, Samba version 3.5.4
 
 --
 Thinking out of the box

what does smbstatus (run as root) on the samba server show when all 3
clients have the same file open?

Does this only happen when _all_ 3 clients access that file at the same
time?

So, does it work when only B and C (windows xp) clients access that file?

Cheers, Günter
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread steve

On 02/07/12 23:44, Lukasz Zalewski wrote:

On 02/07/2012 21:20, steve wrote:

On 02/07/12 18:50, Lukasz Zalewski wrote:

On 02/07/12 17:20, steve wrote:

On 02/07/12 17:49, Jonathan Buzzard wrote:


On Mon, 2012-07-02 at 17:39 +0200, steve wrote:



Hi Steve,
Maybe I have misunderstood what you are trying to do but if you already
have automounter doing the right thing - maybe for the sake of argument
mapping
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
to
/homes/student1
/homes/student2
...
...
/homes/student250

then you need only [homes] share in the smb.conf,
and then (similarly to Matthieu's suggestion) provide
\\servername\%username%
for homeDirectory attribute (and profilePath if you want roaming profiles)?


HTH

L

Hi Lukasz
No, you have understood perfectly

Is you [homes] a winbind [homes]?

If so, we'd rather avoid having everyone in the same folder even if they 
are only links to the real data. We'd like to separate students from 
e.g. [staff] [admin] [webstuff] ... if only for readability purposes e.g.


[students]
path = /home/students/data
read only = No
browsable = No

then

ln -s /home2/students/year7/year7a/student1 /home/students/data/student1

In AD that becomes:

unixHomeDirectory: /home2/students/year7/year7a/student1
homeDirectory: \\server\students\student1
homeDrive: Z:

How does that look?

Cheers and thanks for your time,
Steve

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread steve

On 03/07/12 09:40, steve wrote:

On 02/07/12 23:44, Lukasz Zalewski wrote:

On 02/07/2012 21:20, steve wrote:

On 02/07/12 18:50, Lukasz Zalewski wrote:

On 02/07/12 17:20, steve wrote:

On 02/07/12 17:49, Jonathan Buzzard wrote:


On Mon, 2012-07-02 at 17:39 +0200, steve wrote:



Hi Steve,
Maybe I have misunderstood what you are trying to do but if you already
have automounter doing the right thing - maybe for the sake of argument
mapping
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
to
/homes/student1
/homes/student2
...
...
/homes/student250

then you need only [homes] share in the smb.conf,
and then (similarly to Matthieu's suggestion) provide
\\servername\%username%
for homeDirectory attribute (and profilePath if you want roaming
profiles)?


HTH

L

Hi Lukasz
No, you have understood perfectly

Is you [homes] a winbind [homes]?

If so, we'd rather avoid having everyone in the same folder even if they
are only links to the real data. We'd like to separate students from
e.g. [staff] [admin] [webstuff] ... if only for readability purposes e.g.

[students]
path = /home/students/data
read only = No
browsable = No

then

ln -s /home2/students/year7/year7a/student1 /home/students/data/student1

In AD that becomes:

unixHomeDirectory: /home2/students/year7/year7a/student1
homeDirectory: \\server\students\student1
homeDrive: Z:

How does that look?

Cheers and thanks for your time,
Steve



Hi
OK I made the link in /home/students/data
lrwxrwxrwx 1 root root 31 Jul  3 09:54 joseph - 
/home2/students/year7/7a/joseph


However, in xp browsing to Z: gives:
access is denied

Not even Administrator has access to it. If Administrator grants himself 
rights and gives full control to joseph, both he and joseph still get 
access denied.


However, joseph can access his home folder with the share like this 
(without the link):

[students]
 path = /home/students
 read only = No
 browsable = No

Are we sure that the file server understands symlinks?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread Lukasz Zalewski

On 03/07/12 09:29, steve wrote:

On 03/07/12 09:40, steve wrote:

On 02/07/12 23:44, Lukasz Zalewski wrote:

On 02/07/2012 21:20, steve wrote:

On 02/07/12 18:50, Lukasz Zalewski wrote:

On 02/07/12 17:20, steve wrote:

On 02/07/12 17:49, Jonathan Buzzard wrote:


On Mon, 2012-07-02 at 17:39 +0200, steve wrote:



Hi Steve,
Maybe I have misunderstood what you are trying to do but if you already
have automounter doing the right thing - maybe for the sake of argument
mapping
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
to
/homes/student1
/homes/student2
...
...
/homes/student250

then you need only [homes] share in the smb.conf,
and then (similarly to Matthieu's suggestion) provide
\\servername\%username%
for homeDirectory attribute (and profilePath if you want roaming
profiles)?


HTH

L

Hi Lukasz
No, you have understood perfectly

Is you [homes] a winbind [homes]?

If so, we'd rather avoid having everyone in the same folder even if they
are only links to the real data. We'd like to separate students from
e.g. [staff] [admin] [webstuff] ... if only for readability purposes e.g.

[students]
path = /home/students/data
read only = No
browsable = No

then

ln -s /home2/students/year7/year7a/student1 /home/students/data/student1

In AD that becomes:

unixHomeDirectory: /home2/students/year7/year7a/student1
homeDirectory: \\server\students\student1
homeDrive: Z:

How does that look?

Cheers and thanks for your time,
Steve



Hi
OK I made the link in /home/students/data
lrwxrwxrwx 1 root root 31 Jul 3 09:54 joseph -
/home2/students/year7/7a/joseph

However, in xp browsing to Z: gives:
access is denied

Not even Administrator has access to it. If Administrator grants himself
rights and gives full control to joseph, both he and joseph still get
access denied.

However, joseph can access his home folder with the share like this
(without the link):
[students]
  path = /home/students
  read only = No
  browsable = No

Are we sure that the file server understands symlinks?
Cheers,
Steve


Hi Steve,
Check wide links smb.conf parameter

L
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread Lukasz Zalewski

On 03/07/12 08:40, steve wrote:

On 02/07/12 23:44, Lukasz Zalewski wrote:

On 02/07/2012 21:20, steve wrote:

On 02/07/12 18:50, Lukasz Zalewski wrote:

On 02/07/12 17:20, steve wrote:

On 02/07/12 17:49, Jonathan Buzzard wrote:


On Mon, 2012-07-02 at 17:39 +0200, steve wrote:



Hi Steve,
Maybe I have misunderstood what you are trying to do but if you already
have automounter doing the right thing - maybe for the sake of argument
mapping
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
to
/homes/student1
/homes/student2
...
...
/homes/student250

then you need only [homes] share in the smb.conf,
and then (similarly to Matthieu's suggestion) provide
\\servername\%username%
for homeDirectory attribute (and profilePath if you want roaming
profiles)?


HTH

L

Hi Lukasz

Hi Steve

No, you have understood perfectly

Is you [homes] a winbind [homes]?
No, We do not use winbind at all. Our main directory service is still 
openldap (which is used on all of the linux infrastructure + legacy s3 
domain) and Samba4 is used purely as a Windows DC. We have plans to move 
to only Samba4 directory service but that will take some time


If so, we'd rather avoid having everyone in the same folder even if they
are only links to the real data. We'd like to separate students from
e.g. [staff] [admin] [webstuff] ... if only for readability purposes e.g.
In our case the separation is done on the posix permission/group 
membership and physical location of the data - staff and students live 
on the separate partitions/volumes


We do do a separation trick (akin to the symlinks that you mentioned but 
slightly coarse grained) for profiles again through automounter maps. 
Our profiles stanza is smb.conf is

[profiles]
path = /profiles/%G

and /profiles will include
/profiles/staff
/profiles/ug
profiles/msc
...

But again single smb share


[students]
path = /home/students/data
read only = No
browsable = No

then

ln -s /home2/students/year7/year7a/student1 /home/students/data/student1

In AD that becomes:

unixHomeDirectory: /home2/students/year7/year7a/student1
homeDirectory: \\server\students\student1
homeDrive: Z:

How does that look?

Cheers and thanks for your time,
Steve



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 Smart card logon

2012-07-03 Thread Charalampos Anargyrou

Hello Andrew,

Thanks for your reply.

Yes I could fill in the wiki if I manage to make it work :-)


I'm trying to test the Kerberos configuration with the certificates I 
have created

I'm getting this error:

samba4kinit: krb5_pk_enterprise_certs: Failed to find PKINIT 
certificate: Certificate not found


using this command:

samba4kinit --pk-user=FILE:/home/myuser/Downloads/myuser.pem --pk-enterprise


Does the error mean my certificates are wrong or does it mean I have not 
configured kerberos properly?


Here is my /etc/krb5.conf

[libdefaults]
default_realm = SERVER.CENTOSDOMAIN
dns_lookup_realm = true
dns_lookup_kdc = true

[appdefaults]
pkinit_anchors = FILE:/usr/local/samba/private/tls/SuperCA.pem

[realms]
SERVER.CENTOSDOMAIN = {
kdc = server.centosdomain:88
default_domain = centosdomain
pkinit_require_eku = true
pkinit_require_krbtgt_otherName = true
pkinit_win2k = no
pkinit_win2k_require_binding = yes
}

[domain_realm]
.centosdomain = SERVER.CENTOSDOMAIN
centosdomain = SERVER.CENTOSDOMAIN

[kdc]
enable-pkinit = yes
pkinit_identify = 
FILE:/usr/local/samba/private/tls/server.centosdomain.pem

pkinit_anchors = FILE:/usr/local/samba/private/tls/SuperCA.pem
pkinit_win2k_require_binding = yes
pkinit_principal_in_certificate = yes



Any ideas how to find out what's wrong?

Kind Regards,
Charalampos



On 7/3/12 1:26 AM, Andrew Bartlett wrote:

On Mon, 2012-07-02 at 17:24 +0300, Charalampos Anargyrou wrote:

Hello list,

I have installed and configured a domain with Samba version
4.0.0beta2-GIT-7e80b89 on a CentOS 6.2

I can successfully join a Windows PC in the domain (both Windows XP and
Windows 7 tested)

Now, I am trying to move a step forward and I would like to configure
Samba to accept Windows smart card logon
This is a requirement for a project I am involved to

I have already installed the required client on Windows and I have a
smart card for testing
I have already installed EJBCA as my CA on CentOS 6.2

On Samba wiki the how to in
http://wiki.samba.org/index.php/Samba4/Smart_Card_Login is not ready, so
if anyone can help I will appreciate it
According to the headers in the how to, I have to configure Heimdal to
accept PKINIT
I found a guide on
http://www.h5l.org/manual/HEAD/info/heimdal/Setting-up-PK_002dINIT.html
I've also found a guide on
http://k5wiki.kerberos.org/wiki/Pkinit_configuration for MIT Kerberos
which has some more info on the certificates

I have created the Kerberos certificate according to what I have
understood from the guides but I don't know how to test if the
certificate is correct
So, my first question is how to test if the Kerberos certificate is correct?
Second question is when I create a client certificate (I think I
understood from the guides how to create) how I will test it?
Will a kinit command like kinit -C FILE:$HOME/clientcert.crt
example-user@EXAMPLE-DOMAIN be enough to test the client certificate?

I think so, see testprogs/blackbox/test_pkinit.sh for our tests of this
functionality.


And a final question (for now) is if there is any kind of documentation
related to Configure Samba4 to know about the certificate and where I
can find it?

Sorry, while some have had success with this, we didn't end up getting
it documented.  If you could fill in the wiki with your experiences,
that would be most valuable to others!

Andrew Bartlett




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Share - MS Excel when saving can't access the file, there are several possible reasons

2012-07-03 Thread Gibransyah Fakhri
On 3 July 2012 13:11, Daniel Müller muel...@tropenklinik.de wrote:

 directory mask=2770
 force directory mode=2770
 create mask = 2770
 force create mode=2770
 force security mode=2770
 force directory security mode=2770
 force group= yourgroup

 Give the directory the sticky bit for the group

Hi Daniel and mueller, firstly thank you for the fast response.

Daniel, You saved my day, it works !.
what happen here, why i must set the sticky bit for each directory  ?

This is the funny history about this.
Client A, B, and C share tangled threads excel works about 3.4 GB.
They working sequencely,
if client A  has finished, then client A will copy all that 3.4 GB to
client B and client C notebook with a flash disk xD.
as well client B and C, they doing that carousel ritual each day. :))

Finally we create samba file sharing to change their ritual. :)

Now, i'm worried about the virus issue which someday can infecting the
file, windows client here.
Is samba is the correct way to solve a problem like this ?

Mmm.. actually, we also have a 2nd scenario to convert their ritual to
revision control using git.
cheers,

-- 
Thinking out of the box
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread steve

On 03/07/12 10:41, Lukasz Zalewski wrote:

On 03/07/12 09:29, steve wrote:

On 03/07/12 09:40, steve wrote:

On 02/07/12 23:44, Lukasz Zalewski wrote:

On 02/07/2012 21:20, steve wrote:

On 02/07/12 18:50, Lukasz Zalewski wrote:

On 02/07/12 17:20, steve wrote:

On 02/07/12 17:49, Jonathan Buzzard wrote:


On Mon, 2012-07-02 at 17:39 +0200, steve wrote:



Hi Steve,
Maybe I have misunderstood what you are trying to do but if you already
have automounter doing the right thing - maybe for the sake of argument
mapping
/home2/students/year7/year7a/student1
/home2/students/year7/year7a/student2
...
...
/home2/students/year13/year13a/student2500
to
/homes/student1
/homes/student2
...
...
/homes/student250

then you need only [homes] share in the smb.conf,
and then (similarly to Matthieu's suggestion) provide
\\servername\%username%
for homeDirectory attribute (and profilePath if you want roaming
profiles)?


HTH

L

Hi Lukasz
No, you have understood perfectly

Is you [homes] a winbind [homes]?

If so, we'd rather avoid having everyone in the same folder even if they
are only links to the real data. We'd like to separate students from
e.g. [staff] [admin] [webstuff] ... if only for readability purposes
e.g.

[students]
path = /home/students/data
read only = No
browsable = No

then

ln -s /home2/students/year7/year7a/student1 /home/students/data/student1

In AD that becomes:

unixHomeDirectory: /home2/students/year7/year7a/student1
homeDirectory: \\server\students\student1
homeDrive: Z:

How does that look?

Cheers and thanks for your time,
Steve



Hi
OK I made the link in /home/students/data
lrwxrwxrwx 1 root root 31 Jul 3 09:54 joseph -
/home2/students/year7/7a/joseph

However, in xp browsing to Z: gives:
access is denied

Not even Administrator has access to it. If Administrator grants himself
rights and gives full control to joseph, both he and joseph still get
access denied.

However, joseph can access his home folder with the share like this
(without the link):
[students]
  path = /home/students
  read only = No
  browsable = No

Are we sure that the file server understands symlinks?
Cheers,
Steve


Hi Steve,
Check wide links smb.conf parameter

L

Hi Lukasz
Yes, I think that's what I need but it doesn't work with samba4:
samba-tool testparm -v
Unknown parameter encountered: wide links
Ignoring unknown parameter wide links
and
/usr/local/samba/sbin/samba_dnsupdate: Unknown parameter encountered: 
wide links
/usr/local/samba/sbin/samba_dnsupdate: Ignoring unknown parameter wide 
links


Without links, I think the only way to do it is with a separate share 
for each class of students:


[year7a]
path = /home2/students/year7/year7a
read only = No

[year7b]
path = /home2/students/year7/year7b
read only = No
...
...

Maybe  should open a new thread on wide links?
Cheers,
Steve

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] A device attached to the system is not functioning

2012-07-03 Thread Alan Holt
Yep, it is some extra *-513* in the end,
also I can not understand

# net groupmap list
Domain Users (S-1-5-21-2139989288-483860436-2398042574-513) - Domain Users

User SID: S-1-5-21-2139989288-483860436-2398042574-3152
is okey too.

Primary Group SID:S-1-5-21-3745118107-2241246581-749181168-513*-513*

is good too,
# net getlocalsid MYDOMAIN.COM
SID for domain  MYDOMAIN .COM is:
S-1-5-21-3745118107-2241246581-749181168-513

I guess problem is in file passdb.tdb

but I really don't know what to do with this ...



 Hi Alan,
 I do not know how you came about this setup, but from a quick glance the
 sid defined in alexander's Primary Group SID is incorrect:
 Domain Users' sid is defined by
 SID: S-1-5-21domain-513 (from 
 http://support.microsoft.com/**kb/243330http://support.microsoft.com/kb/243330
 )
 So it seems to me that:
 1) you have additional -513 appended at the end
 2) Your domain portion of the sid for Primary Group SID is different to
 the one used in the User SID and to the ones listed by net groupmap admins
 So shouldn't alexander's Primary Group SID be
 S-1-5-21-2139989288-483860436-**2398042574-513?

 HTH

 L




-- 
*בברכה, *
*אלכס ברבר*
*+9 72 54 285 952 3
*
*www.linuxspace.org* http://www.linuxspace.org
*--*
*Best regards.*
*Alex Berber*
*+9 72 54 285 952 3*
*www.linuxspace.org* http://www.linuxspace.org/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba 4 Smart card logon

2012-07-03 Thread Andrew Bartlett
On Tue, 2012-07-03 at 12:25 +0300, Charalampos Anargyrou wrote:
 Hello Andrew,
 
 Thanks for your reply.
 
 Yes I could fill in the wiki if I manage to make it work :-)
 
 
 I'm trying to test the Kerberos configuration with the certificates I 
 have created
 I'm getting this error:
 
 samba4kinit: krb5_pk_enterprise_certs: Failed to find PKINIT 
 certificate: Certificate not found
 
 using this command:
 
 samba4kinit --pk-user=FILE:/home/myuser/Downloads/myuser.pem --pk-enterprise
 
 
 Does the error mean my certificates are wrong or does it mean I have not 
 configured kerberos properly?

My guess is that the client running samba4kinit isn't finding the
certificate correctly. 

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smb.conf for around 2500 users

2012-07-03 Thread steve

On 02/07/12 23:28, Steve Thompson wrote:

On Mon, 2 Jul 2012, steve wrote:


What I want is for that same home directory to be mapped to a windows
drive letter. My method of having one share per class works, but would
create over 30 shares. I'm not sure that having this many shares is
advisable. I can find few examples of smb.conf's with more than but a
handful of shares.


I have over 1000 shares - it works fine.

Steve

Hi Steve
THanks for the info. It gives me confidence in that my 30 or so shares 
seem trivial by comparison.


It also looks like the multiple shares method is the only way to go as 
symlinking from a single share to the real data does not work. Maybe 
this is something that is not implemented in the s4 file-server at the 
moment.

Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] A device attached to the system is not functioning

2012-07-03 Thread Alan Holt
I did change SID for *user *alexander on the same SID that his *group *has:

Domain Users (S-1-5-21-2139989288-483860436-2398042574-513) - Domain Users
  ---HIS GROUP

# smbldap-usershow alexander

sambaSID: S-1-5-21-3745118107-2241246581-749181168-513


but this extra -513 still here ...


== /var/log/samba/xp-8a995003b537.log ==
[2012/07/03 13:31:57.108776,  1]
rpc_server/srv_pipe_hnd.c:1602(serverinfo_to_SamInfo_base)
  _netr_LogonSamLogon: user CALLMYNAME.COM\zvika has user sid *
S-1-5-21-3745118107-2241246581-749181168-513*
   but group sid *S-1-5-21-3745118107-2241246581-749181168-513-513*.
  The conflicting domain portions are not supported for NETLOGON calls


-- 
*בברכה, *
*אלכס ברבר*
*+9 72 54 285 952 3
*
*www.linuxspace.org* http://www.linuxspace.org
*--*
*Best regards.*
*Alex Berber*
*+9 72 54 285 952 3*
*www.linuxspace.org* http://www.linuxspace.org/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] s3fs and symlinks

2012-07-03 Thread steve

Version 4.0.0beta4-GIT-01a425e

Hi everyone

I have a problem with S4 following symlinks.

In windows, I can access a share ¡f the the path is the actual directory 
but not if the share contains a symlink to the same directory. I get 
access errors.


In Linux under NFS, I can access the share either directly via the symlink.

Does s3fs understand symlinks at the moment?

Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 Smart card logon

2012-07-03 Thread Charalampos Anargyrou

Which certificate you mean?
myuser.pem or the Kerberos certificate?


On 7/3/12 12:56 PM, Andrew Bartlett wrote:

On Tue, 2012-07-03 at 12:25 +0300, Charalampos Anargyrou wrote:

Hello Andrew,

Thanks for your reply.

Yes I could fill in the wiki if I manage to make it work :-)


I'm trying to test the Kerberos configuration with the certificates I
have created
I'm getting this error:

samba4kinit: krb5_pk_enterprise_certs: Failed to find PKINIT
certificate: Certificate not found

using this command:

samba4kinit --pk-user=FILE:/home/myuser/Downloads/myuser.pem --pk-enterprise


Does the error mean my certificates are wrong or does it mean I have not
configured kerberos properly?

My guess is that the client running samba4kinit isn't finding the
certificate correctly.




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] A device attached to the system is not functioning

2012-07-03 Thread Alan Holt
I just noticed, when I am truing to connect with windows computer to
domain, I see in the log next:


[2012/07/03 14:06:26.341978,  1]
rpc_server/srv_pipe_hnd.c:1602(serverinfo_to_SamInfo_base)
  _netr_LogonSamLogon: user MYDOMAINE.COM\ronib has user sid
S-1-5-21-2139989288-483860436-2398042574-3222
   but group sid S-1-5-21-3745118107-2241246581-749181168-513-513.

But:

Domain Admins (S-1-5-21-2139989288-483860436-2398042574-512) - Domain
Admins
Domain Users (S-1-5-21-2139989288-483860436-2398042574-513) - Domain Users
Domain Guests (S-1-5-21-2139989288-483860436-2398042574-514) - Domain
Guests
Domain Computers (S-1-5-21-2139989288-483860436-2398042574-515) - Domain
Computers
Administrators (S-1-5-32-544) - Administrators
Account Operators (S-1-5-32-548) - Account Operators
Print Operators (S-1-5-32-550) - Print Operators
Backup Operators (S-1-5-32-551) - Backup Operators
Replicators (S-1-5-32-552) - Replicators
Board Members (S-1-5-32-600) - Board
Management Members (S-1-5-32-601) - Management
qa (S-1-5-21-2139989288-483860436-2398042574-3001) - qa
na (S-1-5-21-2139989288-483860436-2398042574-3007) - na


So question is, wtf is but group sid
S-1-5-21-3745118107-2241246581-749181168-513-513 this ???

I don not see any group like this in my domain, user ronib is in group
Domain Users and this group looks like this:
Domain Users (S-1-5-21-2139989288-483860436-2398042574-513) - Domain Users

From where this sid S-1-5-21-3745118107-2241246581-749181168-513-513




-- 
*בברכה, *
*אלכס ברבר*
*+9 72 54 285 952 3
*
*www.linuxspace.org* http://www.linuxspace.org
*--*
*Best regards.*
*Alex Berber*
*+9 72 54 285 952 3*
*www.linuxspace.org* http://www.linuxspace.org/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] A device attached to the system is not functioning

2012-07-03 Thread Alan Holt
And once again I did find from where this sid, it is from my domain:

[root@server smbldap-tools]#  net getlocalsid MYDOMAIN.COM
SID for domain  MYDOMAIN.COM is:
S-1-5-21-3745118107-2241246581-749181168-513

So like I told before, I did change SID for user alexander:
[2012/07/03 14:15:11.730721,  1]
rpc_server/srv_pipe_hnd.c:1602(serverinfo_to_SamInfo_base)
  _netr_LogonSamLogon: user CALLMYNAME.COM\zvika has user sid
S-1-5-21-3745118107-2241246581-749181168-513
   but group sid S-1-5-21-3745118107-2241246581-749181168-513*-513*.
  The conflicting domain portions are not supported for NETLOGON calls

And now his SID is ok, SID of group is ok too, but -513 is extra and I
don't see this in Apache Directory Studio, also I don't see it in console
on server (((





-- 
*בברכה, *
*אלכס ברבר*
*+9 72 54 285 952 3
*
*www.linuxspace.org* http://www.linuxspace.org
*--*
*Best regards.*
*Alex Berber*
*+9 72 54 285 952 3*
*www.linuxspace.org* http://www.linuxspace.org/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] s3fs and symlinks

2012-07-03 Thread Volker Lendecke
On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:
 Hi everyone
 
 I have a problem with S4 following symlinks.
 
 In windows, I can access a share ¡f the the path is the actual
 directory but not if the share contains a symlink to the same
 directory. I get access errors.
 
 In Linux under NFS, I can access the share either directly via the symlink.
 
 Does s3fs understand symlinks at the moment?

Look for wide links, unix extensions and allow insecure
wide links in man smb.conf.

Volker

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs and symlinks

2012-07-03 Thread steve

On 03/07/12 14:33, Volker Lendecke wrote:

On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:

Hi everyone

I have a problem with S4 following symlinks.

In windows, I can access a share ¡f the the path is the actual
directory but not if the share contains a symlink to the same
directory. I get access errors.

In Linux under NFS, I can access the share either directly via the symlink.

Does s3fs understand symlinks at the moment?


Look for wide links, unix extensions and allow insecure
wide links in man smb.conf.

Volker


Hi Volker
Unfortunately, wide links (which I think is what I need) doesn't work:
samba-tool testparm
Unknown parameter encountered: wide links
Ignoring unknown parameter wide links
Press enter to see a dump of your service definitions

and samba_spnupdate throws errors too.
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs and symlinks

2012-07-03 Thread Volker Lendecke
On Tue, Jul 03, 2012 at 03:14:45PM +0200, steve wrote:
 On 03/07/12 14:33, Volker Lendecke wrote:
 On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:
 Hi everyone
 
 I have a problem with S4 following symlinks.
 
 In windows, I can access a share ¡f the the path is the actual
 directory but not if the share contains a symlink to the same
 directory. I get access errors.
 
 In Linux under NFS, I can access the share either directly via the symlink.
 
 Does s3fs understand symlinks at the moment?
 
 Look for wide links, unix extensions and allow insecure
 wide links in man smb.conf.
 
 Volker
 
 Hi Volker
 Unfortunately, wide links (which I think is what I need) doesn't work:
 samba-tool testparm
 Unknown parameter encountered: wide links
 Ignoring unknown parameter wide links
 Press enter to see a dump of your service definitions

Well, then for you it does not work. Please use 3.6.6.

Volker

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] unable to log on to Samba shares remotely

2012-07-03 Thread Claesen Dirk
I managed to solve my problem by upgrading to Samba 3.6.4 and dropping and 
recreating user2 using pdbedit.

As I compiled Samba 3.6.4 from the source code and used make install without 
first deleting any file from the destination folder, my smb.conf and passdb.tdb 
did not have to be recreated.

This issue can be closed.


Kind regards,

Dirk Claesen


-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Claesen Dirk
Sent: 26 June 2012 17:38
To: gaiseric.van...@gmail.com; samba@lists.samba.org
Subject: Re: [Samba] unable to log on to Samba shares remotely

I did some extra tests and cleared the password of user2. (I ran smbpasswd 
user2 and clicked twice on enter without entering any password.)

In addition I allowed guests to log in on the new share

[projB_dirs]
 comment = All ProjectB directories on Server1
 path = /disk/projB/prod
 read only = No
 guest ok = Yes


After these two changes I can log in with user2 on projB_dirs either locally or 
remotely from the second server, but not from the Windows XP PC. (Perhaps net 
use cannot pass an empty password?)

For me this implies the connection is basically working but could it be 
different encryption techniques for the password are used on the remote client 
and my Samba server?


Kind regards,

Dirk Claesen


-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Claesen Dirk
Sent: 26 June 2012 17:04
To: gaiseric.van...@gmail.com; samba@lists.samba.org
Subject: Re: [Samba] unable to log on to Samba shares remotely

Some additional information, should this be helpful.

Our servers are all on subnet 192.168.5 and are running Solaris 10, Windows PCs 
are on 192.168.3.
I didn't use any kind of mapping when creating the accounts. All I used was 
pdbedit -a without any other parameter specified.

The global section of the smb.conf I included contains all lines that are 
entered. Security = USER is therefore what we use.


Kind regards,

Dirk Claesen

-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Claesen Dirk
Sent: 26 June 2012 16:19
To: gaiseric.van...@gmail.com; samba@lists.samba.org
Subject: Re: [Samba] unable to log on to Samba shares remotely

Thanks for the quick reply!

The server from which I tried to connect remotely is located within the same 
subnet. The Windows PC is in another subnet.

All users exist since years in the /etc/passwd file. The four users that were 
using the shares successfully in the past have UID 200, 230, 250 and 300. 
(user1 is one of these users)
The two users I need to add have UID 350 and 400. (user2 is one of these)
Each of these users is in a different Unix group.

User1 for which I included the output of pdbedit has UID 250, user2 has UID 350.
I cannot run wbinfo for these users as I'm not using winbind.

Pdbedit returns SIDs 1400, 1460, 1500 and 1600 for the old Samba users and 
1004 and 1005 for the two users I tried to add.

I also ran the id command for the users but that gave the same UID as the ones 
I extracted directly from the passwd file.

Is there anything else I can check?


Kind regards,

Dirk Claesen



-Original Message-
From: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] On 
Behalf Of Gaiseric Vandal
Sent: 26 June 2012 15:59
To: samba@lists.samba.org
Subject: Re: [Samba] unable to log on to Samba shares remotely

When you say remotely you mean from another computer.  Or do you mean
from another subnet?



If you recreated both samba accounts, and the two accounts behave
differently, then the problem may be in the underlying unix account. 
Are the unix accounts defined in /etc/passwd?  

I also find it interesting that the two users do NOT have user SID's
that are sequential (or at least in a closer range.)  Are you using
idmap to allocate


Can you run
#wbinfo -n user1
#wbinfo -n user2

This will show the user sids of the users

   # wbinfo -s sid_of_user_one
   # wbinfo -s sid_of_user_two


The name-to-sid and sid-to-name assignment should match up.

Also try the following
#id user1
# id YOURDOMAIN\user1  (if you are using winbind)

#id user2
# id YOURDOMAIN\user2




On 06/26/12 08:25, Claesen Dirk wrote:
 Dear,

 I have a working Samba 3.5.6 running on one of my servers onto which 
 (existing) users can successfully log on.
 Recently, I needed to add some projects and some users but I cannot succeed 
 in letting these new users access the shares.

 The smb.conf file is very small and I had only 4 users until now.
 In the following smb.conf, projA_dirs is only accessed by user1, while 
 projB_dirs is the new project I need to add and this one will be accessed by 
 user2
 user1 is accessing projA_dirs since years without any problem, user2 is the 
 one I fail to add.

 Contents of smb.conf:

 [global]
 

[Samba] s3fs vs. zfs

2012-07-03 Thread Luiz Gustavo dos S. Costa
Hi all..

Is possible use the s3fs with ZFS (freebsd) ? how ?

Thanks

-- 
Luiz Gustavo Costa (Powered by BSD)
*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+*+
mundoUnix - Consultoria em Software Livre
http://www.mundounix.com.br
ICQ: 2890831 / MSN: cont...@mundounix.com.br
Tel: 55 (21) 4063-7110 / 8194-1905 / (11) 4063-0407
Blog: http://www.luizgustavo.pro.br
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs vs. zfs

2012-07-03 Thread Chris Weiss
On Tue, Jul 3, 2012 at 9:11 AM, Luiz Gustavo dos S. Costa
luizgust...@mundounix.com.br wrote:
 Hi all..

 Is possible use the s3fs with ZFS (freebsd) ? how ?

as I understand it, s3fs isn't a filesystem, it's a file server.  it's
basically the samba3 file server code with SMB3 protocol support
merged and integrated into samba4.  so just as always, the underlying
filesystem is not very relevant.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs vs. zfs

2012-07-03 Thread John Drescher
On Tue, Jul 3, 2012 at 10:19 AM, Chris Weiss cwe...@gmail.com wrote:
 On Tue, Jul 3, 2012 at 9:11 AM, Luiz Gustavo dos S. Costa
 luizgust...@mundounix.com.br wrote:
 Hi all..

 Is possible use the s3fs with ZFS (freebsd) ? how ?

 as I understand it, s3fs isn't a filesystem, it's a file server.  it's
 basically the samba3 file server code with SMB3 protocol support
 merged and integrated into samba4.  so just as always, the underlying
 filesystem is not very relevant.
 --

I believe the issue is freebsd and other non linux zfs implementations
come with an integrated cifs server.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Fwd: Re: Samba 4 Smart card logon

2012-07-03 Thread Charalampos Anargyrou

I still have no clue what's going on.

In my attempt to find out what's happening, I found out I haven't done 
neither 4.23.1 nor 4.23.2 in the Heimdal guide ( 
http://www.h5l.org/manual/HEAD/info/heimdal/Setting-up-PK_002dINIT.html )

So I tried 4.23.2 i.e.:

kadmin modify --pkinit-acl=CN=myuser,O=mycompany,C=GR 
myuser@SERVER.CENTOSDOMAIN


and I received this error:

kadmin: invalid option -- '-'


I then tried to do:

kadmin

to get into interactive mode so I can issue the modify command but I 
receive this error:


Authenticating as principal Administrator/admin@SERVER.CENTOSDOMAIN with 
password.
kadmin: Client not found in Kerberos database while initializing kadmin 
interface


I was puzzled with the Administrator/admin so next I tried:

kadmin -p Administrator@SERVER.CENTOSDOMAIN

with yet another error:

Authenticating as principal Administrator@SERVER.CENTOSDOMAIN with password.
kadmin: Database error! Required KADM5 principal missing while 
initializing kadmin interface



I also tried enabling debugging by using the instructions in 
http://www.h5l.org/manual/HEAD/info/heimdal/Debugging-Kerberos-problems.html 
but I don't see any error messages



1) How can I enable debugging? I'm on CentOS 6.2
2) According to the above, does it look like my installation is broken? 
Or is there something I am missing?



Kind Regards,
Charalampos


 Original Message 
Subject:Re: [Samba] Samba 4  Smart card logon
Date:   Tue, 03 Jul 2012 13:49:06 +0300
From:   Charalampos Anargyrou charalampos.anargy...@gmail.com
To: Andrew Bartlett abart...@samba.org
CC: samba@lists.samba.org



Which certificate you mean?
myuser.pem or the Kerberos certificate?


On 7/3/12 12:56 PM, Andrew Bartlett wrote:

On Tue, 2012-07-03 at 12:25 +0300, Charalampos Anargyrou wrote:

Hello Andrew,

Thanks for your reply.

Yes I could fill in the wiki if I manage to make it work :-)


I'm trying to test the Kerberos configuration with the certificates I
have created
I'm getting this error:

samba4kinit: krb5_pk_enterprise_certs: Failed to find PKINIT
certificate: Certificate not found

using this command:

samba4kinit --pk-user=FILE:/home/myuser/Downloads/myuser.pem --pk-enterprise


Does the error mean my certificates are wrong or does it mean I have not
configured kerberos properly?

My guess is that the client running samba4kinit isn't finding the
certificate correctly.







--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs and symlinks

2012-07-03 Thread steve

On 03/07/12 15:02, Volker Lendecke wrote:

On Tue, Jul 03, 2012 at 03:14:45PM +0200, steve wrote:

On 03/07/12 14:33, Volker Lendecke wrote:

On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:



Ignoring unknown parameter wide links
Press enter to see a dump of your service definitions


Well, then for you it does not work. Please use 3.6.6.

Volker


Hi Volker
This is the icing on the cake. We could not possibly turn back now;-)

You seem to suggest that it is a problem just for us. Does 'wide links = 
Yes' work for others in 4.0.0 beta4 git?


I can work around it with shares, but it means having lots of them. 
Yeah, I know. I'm lazy!

Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs vs. zfs

2012-07-03 Thread Jeremy Allison
On Tue, Jul 03, 2012 at 10:28:02AM -0400, John Drescher wrote:
 On Tue, Jul 3, 2012 at 10:19 AM, Chris Weiss cwe...@gmail.com wrote:
  On Tue, Jul 3, 2012 at 9:11 AM, Luiz Gustavo dos S. Costa
  luizgust...@mundounix.com.br wrote:
  Hi all..
 
  Is possible use the s3fs with ZFS (freebsd) ? how ?
 
  as I understand it, s3fs isn't a filesystem, it's a file server.  it's
  basically the samba3 file server code with SMB3 protocol support
  merged and integrated into samba4.  so just as always, the underlying
  filesystem is not very relevant.
  --
 
 I believe the issue is freebsd and other non linux zfs implementations
 come with an integrated cifs server.

No they don't. ZFS is many things, but an embedded CIFS server is not
one of them :-).

Solaris/Nexenta has an embedded CIFS (not SMB2) server, but not FreeBSD
(unless someone has ported it, which I'm not aware of).

There is a ZFS module zfsacl inside Samba that maps Windows ACLs
onto ZFS ACLs. That's probably what you want.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3 to Samba 4 migration

2012-07-03 Thread Steve Thompson
I have a production Samba 3 installation with an LDAP backend. CentOS 5.8, 
OpenLDAP. Works well.


I have a new Samba 4 installation with a different domain name on a new 
CentOS 6.2 system, using Samba4.0.0beta and bind 9.9. This system does not 
have Samba 3 or OpenLDAP installed. This installation passes all of the 
initial kerberos, ldap and dns tests. The name was changed because this 
system is on the same network as the Samba 3 installation (changing the 
network is not an option).


I have a file containing a slapcat output from the Samba 3 domain. I have 
edited this file to change the domain SID to the new domain's value. I 
have also removed all machine entries from this file for testing purposes.


So: how do I import the slapcat data into Samba 4's LDAP server? The 
procedure documented in the Samba 4 HOWTO cannot possibly work in my 
situation (never mind the fact that it refers to /etc/ldap, which I have 
never heard of). Obviously missing something.


Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3 to Samba 4 migration

2012-07-03 Thread Andrew Bartlett
On Tue, 2012-07-03 at 16:02 -0400, Steve Thompson wrote:
 I have a production Samba 3 installation with an LDAP backend. CentOS 5.8, 
 OpenLDAP. Works well.
 
 I have a new Samba 4 installation with a different domain name on a new 
 CentOS 6.2 system, using Samba4.0.0beta and bind 9.9. This system does not 
 have Samba 3 or OpenLDAP installed. This installation passes all of the 
 initial kerberos, ldap and dns tests. The name was changed because this 
 system is on the same network as the Samba 3 installation (changing the 
 network is not an option).
 
 I have a file containing a slapcat output from the Samba 3 domain. I have 
 edited this file to change the domain SID to the new domain's value. I 
 have also removed all machine entries from this file for testing purposes.
 
 So: how do I import the slapcat data into Samba 4's LDAP server? The 
 procedure documented in the Samba 4 HOWTO cannot possibly work in my 
 situation (never mind the fact that it refers to /etc/ldap, which I have 
 never heard of). Obviously missing something.

Some of the extra instructions added here are a little distro-specific
it seems. 

You either need to start openldap on the new server, using the copied
data, or you need to point Samba at the old openldap server over TCP. 

I'm sure you can find the location of your OpenLDAP database to slapcat
from and to. 

Either way, it needs full access to a running LDAP directory (as we
perform this migration using the passdb code in the same way that Samba3
used it).

I hope this helps,

Andrew Bartlett
-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fwd: Re: Samba 4 Smart card logon

2012-07-03 Thread Andrew Bartlett
On Tue, 2012-07-03 at 17:50 +0300, Charalampos Anargyrou wrote:
 I still have no clue what's going on.
 
 In my attempt to find out what's happening, I found out I haven't done 
 neither 4.23.1 nor 4.23.2 in the Heimdal guide ( 
 http://www.h5l.org/manual/HEAD/info/heimdal/Setting-up-PK_002dINIT.html )
 So I tried 4.23.2 i.e.:
 
 kadmin modify --pkinit-acl=CN=myuser,O=mycompany,C=GR 
 myuser@SERVER.CENTOSDOMAIN
 
 and I received this error:
 
 kadmin: invalid option -- '-'
 
 
 I then tried to do:
 
 kadmin
 
 to get into interactive mode so I can issue the modify command but I 
 receive this error:
 
 Authenticating as principal Administrator/admin@SERVER.CENTOSDOMAIN with 
 password.
 kadmin: Client not found in Kerberos database while initializing kadmin 
 interface
 
 I was puzzled with the Administrator/admin so next I tried:
 
 kadmin -p Administrator@SERVER.CENTOSDOMAIN
 
 with yet another error:
 
 Authenticating as principal Administrator@SERVER.CENTOSDOMAIN with password.
 kadmin: Database error! Required KADM5 principal missing while 
 initializing kadmin interface
 
 
 I also tried enabling debugging by using the instructions in 
 http://www.h5l.org/manual/HEAD/info/heimdal/Debugging-Kerberos-problems.html 
 but I don't see any error messages
 
 
 1) How can I enable debugging? I'm on CentOS 6.2
 2) According to the above, does it look like my installation is broken? 
 Or is there something I am missing?

You can not use kadmin against Samba4 (we just don't expose the
interfaces needed, sorry), and the configuration we test in our selftest
doesn't need it.  This can all be done with just config file entries. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs and symlinks

2012-07-03 Thread Andrew Bartlett
On Tue, 2012-07-03 at 15:14 +0200, steve wrote:
 On 03/07/12 14:33, Volker Lendecke wrote:
  On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:
  Hi everyone
 
  I have a problem with S4 following symlinks.
 
  In windows, I can access a share ¡f the the path is the actual
  directory but not if the share contains a symlink to the same
  directory. I get access errors.
 
  In Linux under NFS, I can access the share either directly via the symlink.
 
  Does s3fs understand symlinks at the moment?
 
  Look for wide links, unix extensions and allow insecure
  wide links in man smb.conf.
 
  Volker
 
 Hi Volker
 Unfortunately, wide links (which I think is what I need) doesn't work:
 samba-tool testparm
 Unknown parameter encountered: wide links
 Ignoring unknown parameter wide links
 Press enter to see a dump of your service definitions
 
 and samba_spnupdate throws errors too.

Regardless of the errors, they will still work.  We have two loadparm
engines, and we have not yet reconciled them.  It remains a tedious job
that hasn't yet been finished. 

To check if a parameter is accepted by the file server component, run
'testparm' rather than 'samba-tool testparm'.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] s3fs and symlinks

2012-07-03 Thread Volker Lendecke
On Tue, Jul 03, 2012 at 07:26:24PM +0200, steve wrote:
 On 03/07/12 15:02, Volker Lendecke wrote:
 On Tue, Jul 03, 2012 at 03:14:45PM +0200, steve wrote:
 On 03/07/12 14:33, Volker Lendecke wrote:
 On Tue, Jul 03, 2012 at 12:48:26PM +0200, steve wrote:
 
 Ignoring unknown parameter wide links
 Press enter to see a dump of your service definitions
 
 Well, then for you it does not work. Please use 3.6.6.
 
 Volker
 
 Hi Volker
 This is the icing on the cake. We could not possibly turn back now;-)
 
 You seem to suggest that it is a problem just for us. Does 'wide links = 
 Yes' work for others in 4.0.0 beta4 git?

For me it does so, yes. Your indication if it works is not
the actual functional test but output from samba-tool. So
sure, it will not work at this point. Thus I recommended
using 3.6.6, which utilizes different tools.

With best regards,

Volker Lendecke

-- 
SerNet GmbH, Bahnhofsallee 1b, 37081 Göttingen
phone: +49-551-37-0, fax: +49-551-37-9
AG Göttingen, HRB 2816, GF: Dr. Johannes Loxen
http://www.sernet.de, mailto:kont...@sernet.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs vs. zfs

2012-07-03 Thread Jason Haar
On 04/07/12 02:11, Luiz Gustavo dos S. Costa wrote:
 Hi all..

 Is possible use the s3fs with ZFS (freebsd) ? how ?

Is the Samba team aware there is already a s3fs system out there? A fuse
filesystem to the Amazon S3 buckets. I must say I have been quite
confused reading this thread due to this ;-)


-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +1 408 481 8171
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] s3fs vs. zfs

2012-07-03 Thread Jeremy Allison
On Wed, Jul 04, 2012 at 04:32:16PM +1200, Jason Haar wrote:
 On 04/07/12 02:11, Luiz Gustavo dos S. Costa wrote:
  Hi all..
 
  Is possible use the s3fs with ZFS (freebsd) ? how ?
 
 Is the Samba team aware there is already a s3fs system out there? A fuse
 filesystem to the Amazon S3 buckets. I must say I have been quite
 confused reading this thread due to this ;-)

Oh yeah, we really should change what we call it :-).

Sorry.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] BDC Clients Unable to update DNS (PTR/A)

2012-07-03 Thread Pradeep Pal
Hi;

Through samba4 BDC server not update DNS record in PDC DNS server. please
see logs


 04-Jul-2012 10:22:19.800 client 192.253.8.25#1081: send
04-Jul-2012 10:22:19.800 client 192.253.8.25#1081: sendto
04-Jul-2012 10:22:19.800 client 192.253.8.25#1081: senddone
04-Jul-2012 10:22:19.800 client 192.253.8.25#1081: next
04-Jul-2012 10:22:19.800 client 192.253.8.25#1081: endrequest
04-Jul-2012 10:22:19.800 client @0xb780e008: udprecv
04-Jul-2012 10:22:19.802 client 192.253.8.25#1082: UDP request
04-Jul-2012 10:22:19.802 client 192.253.8.25#1082: using view '_default'
04-Jul-2012 10:22:19.803 client 192.253.8.25#1082: request is not signed
04-Jul-2012 10:22:19.803 client 192.253.8.25#1082: recursion available
04-Jul-2012 10:22:19.803 client 192.253.8.25#1082: query
04-Jul-2012 10:22:19.803 client 192.253.8.25#1082: query '
pradeep-96b8ca7.abc.com/SOA/IN' approved
04-Jul-2012 10:22:19.806 client 192.253.8.25#1082: send
04-Jul-2012 10:22:19.806 client 192.253.8.25#1082: sendto
04-Jul-2012 10:22:19.807 client 192.253.8.25#1082: senddone
04-Jul-2012 10:22:19.808 client 192.253.8.25#1082: next
04-Jul-2012 10:22:19.808 client 192.253.8.25#1082: endrequest
04-Jul-2012 10:22:19.808 client @0xb780e008: udprecv
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: UDP request
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: using view '_default'
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: request is not signed
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: recursion available
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: query
04-Jul-2012 10:22:19.808 client 192.253.8.25#1083: query 'adc.abc.com/A/IN'
approved
04-Jul-2012 10:22:19.812 client 192.253.8.25#1083: send
04-Jul-2012 10:22:19.813 client 192.253.8.25#1083: sendto
04-Jul-2012 10:22:19.813 client 192.253.8.25#1083: senddone
04-Jul-2012 10:22:19.813 client 192.253.8.25#1083: next
04-Jul-2012 10:22:19.813 client 192.253.8.25#1083: endrequest
04-Jul-2012 10:22:19.813 client @0xb780e008: udprecv
04-Jul-2012 10:22:19.815 client 192.253.8.25#1084: UDP request
04-Jul-2012 10:22:19.815 client 192.253.8.25#1084: using view '_default'
04-Jul-2012 10:22:19.815 client 192.253.8.25#1084: request is not signed
04-Jul-2012 10:22:19.815 client 192.253.8.25#1084: recursion available
04-Jul-2012 10:22:19.815 client 192.253.8.25#1084: update
04-Jul-2012 10:22:19.815 samba_dlz: starting transaction on zone abc.com
04-Jul-2012 10:22:19.818 client 192.253.8.25#1084: updating zone '
abc.com/NONE': prerequisites are OK
04-Jul-2012 10:22:19.818 client 192.253.8.25#1084: update 'abc.com/IN'
denied
04-Jul-2012 10:22:19.818 client 192.253.8.25#1084: updating zone '
abc.com/NONE': rolling back
04-Jul-2012 10:22:19.818 samba_dlz: cancelling transaction on zone abc.com
04-Jul-2012 10:22:19.818 client 192.253.8.25#1084: send
04-Jul-2012 10:22:19.818 client 192.253.8.25#1084: sendto
04-Jul-2012 10:22:19.819 client 192.253.8.25#1084: senddone
04-Jul-2012 10:22:19.819 client 192.253.8.25#1084: next
04-Jul-2012 10:22:19.819 client 192.253.8.25#1084: endrequest
04-Jul-2012 10:22:19.819 client @0xb780e008: udprecv
04-Jul-2012 10:22:19.847 client 192.253.8.25#1085: new TCP connection
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: replace
04-Jul-2012 10:22:19.848 clientmgr @0xb77dc3c8: createclients
04-Jul-2012 10:22:19.848 clientmgr @0xb77dc3c8: create new
04-Jul-2012 10:22:19.848 client @0xb780e7e8: create
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: read
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: TCP request
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: using view '_default'
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: request is not signed
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: recursion available
04-Jul-2012 10:22:19.848 client 192.253.8.25#1085: query
04-Jul-2012 10:22:19.850 failed gss_inquire_cred: GSSAPI error: Major =
Unspecified GSS failure.  Minor code may provide more information, Minor =
Credentials cache file '/tmp/krb5cc_200' not found.
04-Jul-2012 10:22:19.858 failed gss_accept_sec_context: GSSAPI error: Major
= Unspecified GSS failure.  Minor code may provide more information, Minor
= Permission denied.
04-Jul-2012 10:22:19.858 process_gsstkey(): dns_tsigerror_badkey
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: send
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: sendto
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: senddone
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: next
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: endrequest
04-Jul-2012 10:22:19.864 client 192.253.8.25#1085: read
04-Jul-2012 10:22:19.864 client @0xb780e7e8: accept
04-Jul-2012 10:22:19.870 client 192.253.8.25#1085: next
04-Jul-2012 10:22:19.870 client 192.253.8.25#1085: request failed: end of
file
04-Jul-2012 10:22:19.870 client 192.253.8.25#1085: endrequest
04-Jul-2012 10:22:19.870 client 192.253.8.25#1085: closetcp
04-Jul-2012 10:27:11.359 client 192.253.8.25#1087: UDP request
04-Jul-2012 10:27:11.359 client 192.253.8.25#1087: 

[SCM] Samba Shared Repository - branch master updated

2012-07-03 Thread Amitay Isaacs
The branch, master has been updated
   via  01a425e samba-tool: gpo: Update copyright
   via  5c9ecb4 samba-tool: gpo: Improve error messages
   via  df4a6e3 samba-tool: gpo: Add del subcommand to delete GPO
   via  8768f4f samba-tool: gpo: Add listcontainers subcommand to list 
containers using given GPO
   via  0365df9 samba-tool: gpo: Use utility function dc_url() to set the 
connection url
   via  a9c4336 samba-tool: gpo: Refactor code using utility functions
   via  5ca2434 samba-tool: gpo: Add utility functions get_gpo_containers 
and del_gpo_link
   via  e3828d4 s4-pysmb: Add deltree() method to remove directory and its 
contents
   via  807ff1e samba-tool: Fix indentation
   via  e93ed5f samba-tool: gpo: Use gpo (id) instead of gpo_dn (DN)
   via  963f0df samba-tool: gpo: Correct the attribute name from gPlink to 
gPLink
   via  7563032 samba-tool: gpo: Fix policy DN
  from  3fe2c54 Fix the waf/autoconf builds to detect correctly the 32-bit 
or 64-bit syscall ABI on Linux.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 01a425e5345f4f9b3d24c8348273ede9a11fd520
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:20:44 2012 +1000

samba-tool: gpo: Update copyright

Autobuild-User(master): Amitay Isaacs ami...@samba.org
Autobuild-Date(master): Tue Jul  3 09:10:21 CEST 2012 on sn-devel-104

commit 5c9ecb40829535d84a9ec329667fd396ac2b2166
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:55:10 2012 +1000

samba-tool: gpo: Improve error messages

Signed-off-by: Amitay Isaacs ami...@gmail.com

commit df4a6e3a3f728f888d62b739534cde70add6437b
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:23:48 2012 +1000

samba-tool: gpo: Add del subcommand to delete GPO

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit 8768f4fc34c0a41f63bbbd0fe81e983dd5baa0b3
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:22:42 2012 +1000

samba-tool: gpo: Add listcontainers subcommand to list containers using 
given GPO

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit 0365df93e61b44cbdd7270c48495a6b4ac251677
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:17:48 2012 +1000

samba-tool: gpo: Use utility function dc_url() to set the connection url

In create and fetch subcommands, we also need to know DC hostname. So first
find a DC and use DC hostname to construct connection url. If ldap:// url is
specified with -H, then use that to construct DC hostname.

commit a9c4336733c6e76c129c71901500fb7d305ad45f
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:16:41 2012 +1000

samba-tool: gpo: Refactor code using utility functions

commit 5ca24346bf6b58fb2f66862c4c085be0518fc435
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 14:13:01 2012 +1000

samba-tool: gpo: Add utility functions get_gpo_containers and del_gpo_link

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch

commit e3828d4ccb131750e0064f17ba599db5bd662753
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 10:58:37 2012 +1000

s4-pysmb: Add deltree() method to remove directory and its contents

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit 807ff1e3432d85e19d753909c1cdd93a52cbc296
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 11:27:21 2012 +1000

samba-tool: Fix indentation

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit e93ed5f69abca6e48dbb754acadfafc8b6dd716e
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 11:26:41 2012 +1000

samba-tool: gpo: Use gpo (id) instead of gpo_dn (DN)

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit 963f0df179720240a8a6072dd7960aefd654ff5a
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 11:22:55 2012 +1000

samba-tool: gpo: Correct the attribute name from gPlink to gPLink

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

commit 7563032acd72e5925e23fe88075e64f47bc1f86c
Author: Amitay Isaacs ami...@gmail.com
Date:   Tue Jul 3 11:21:25 2012 +1000

samba-tool: gpo: Fix policy DN

Thanks to Denis Bonnenfant denis.bonnenf...@diderot.org for patch.

---

Summary of changes:
 source4/libcli/pysmb.c |   25 ++
 source4/scripting/python/samba/netcmd/gpo.py   |  295 ++--
 source4/scripting/python/samba/netcmd/group.py |4 +-
 source4/scripting/python/samba/samdb.py|4 +-
 4 files changed, 249 insertions(+), 79 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/libcli/pysmb.c b/source4/libcli/pysmb.c
index 14b05f7..1122305 100644
--- a/source4/libcli/pysmb.c
+++ 

[SCM] CTDB repository - branch master updated - ctdb-1.13-209-ga0a0f55

2012-07-03 Thread Michael Adam
The branch, master has been updated
   via  a0a0f5588445aeabe07b0e4d65087db454dc09da (commit)
   via  0e515115b3c21cb179fd7a6356164ac1b5d423e0 (commit)
   via  85a367005bd669309bb7e532b60d27621110180d (commit)
   via  1ebbaa620b3cfb9ff373828e4aaa84246cf3ec25 (commit)
  from  9a806dec8687e2ec08a308853b61af6aed5e5d1e (commit)

http://gitweb.samba.org/?p=ctdb.git;a=shortlog;h=master


- Log -
commit a0a0f5588445aeabe07b0e4d65087db454dc09da
Author: Michael Adam ob...@samba.org
Date:   Tue Jul 3 11:50:05 2012 +0200

run_tests: improve spacing

commit 0e515115b3c21cb179fd7a6356164ac1b5d423e0
Author: Michael Adam ob...@samba.org
Date:   Tue Jul 3 11:46:26 2012 +0200

run_tests.sh: fix a comment

commit 85a367005bd669309bb7e532b60d27621110180d
Author: Michael Adam ob...@samba.org
Date:   Tue Jul 3 14:28:36 2012 +0200

ctdb: use correct persistent state for ctdb_attach in ctdb cattdb

Originally, ctdb cattdb attached explicitly as non-persistent, which
is now forbidden for persistent databases by the server.

Pair-Programmed-With: Gregor Beck gb...@sernet.de

commit 1ebbaa620b3cfb9ff373828e4aaa84246cf3ec25
Author: Gregor Beck gb...@sernet.de
Date:   Thu Jun 21 10:26:03 2012 +0200

ctdbd: refuse attaching with persistent to a non-persistent db and v.v.

Signed-off-by: Michael Adam ob...@samba.org

---

Summary of changes:
 server/ctdb_ltdb_server.c |6 ++
 tests/run_tests.sh|2 +-
 tests/scripts/run_tests   |3 ++-
 tools/ctdb.c  |2 +-
 4 files changed, 10 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/server/ctdb_ltdb_server.c b/server/ctdb_ltdb_server.c
index 0aa378b..00d5566 100644
--- a/server/ctdb_ltdb_server.c
+++ b/server/ctdb_ltdb_server.c
@@ -1116,6 +1116,12 @@ int32_t ctdb_control_db_attach(struct ctdb_context 
*ctdb, TDB_DATA indata,
/* see if we already have this name */
db = ctdb_db_handle(ctdb, db_name);
if (db) {
+   if (db-persistent != persistent) {
+   DEBUG(DEBUG_ERR, (ERROR: DB Attach %spersistent to 
%spersistent 
+ database %s, persistent ?  : 
non-,
+ db- persistent ?  : non-, 
db_name));
+   return -1;
+   }
outdata-dptr  = (uint8_t *)db-db_id;
outdata-dsize = sizeof(db-db_id);
tdb_add_flags(db-ltdb-tdb, tdb_flags);
diff --git a/tests/run_tests.sh b/tests/run_tests.sh
index 50924fc..4ab443f 100755
--- a/tests/run_tests.sh
+++ b/tests/run_tests.sh
@@ -31,7 +31,7 @@ case $1 in
done
 esac
 
-# If no tests specified them run the defaults.
+# If no tests are specified, then run the defaults.
 [ -n $1 ] || set -- $tests
 
 ${test_dir}/scripts/run_tests $opts $@ || exit 1
diff --git a/tests/scripts/run_tests b/tests/scripts/run_tests
index 2d34174..0d95774 100755
--- a/tests/scripts/run_tests
+++ b/tests/scripts/run_tests
@@ -234,7 +234,8 @@ fi
 
 rm -f $sf
 
-echo 
+echo
+
 if $TEST_CLEANUP ; then
 echo Removing TEST_VAR_DIR=$TEST_VAR_DIR
 rm -rf $TEST_VAR_DIR
diff --git a/tools/ctdb.c b/tools/ctdb.c
index b806d2b..8e960a1 100644
--- a/tools/ctdb.c
+++ b/tools/ctdb.c
@@ -3458,7 +3458,7 @@ static int control_cattdb(struct ctdb_context *ctdb, int 
argc, const char **argv
return -1;
}
 
-   ctdb_db = ctdb_attach(ctdb, TIMELIMIT(), db_name, false, 0);
+   ctdb_db = ctdb_attach(ctdb, TIMELIMIT(), db_name, persistent, 0);
 
if (ctdb_db == NULL) {
DEBUG(DEBUG_ERR,(Unable to attach to database '%s'\n, 
db_name));


-- 
CTDB repository


[SCM] Samba Shared Repository - branch master updated

2012-07-03 Thread Michael Adam
The branch, master has been updated
   via  abda9d3 s3: Fix Coverity ID 709217 Dereference after null check
   via  6710e4e s3: Fix Coverity ID 709218 Uninitialized pointer read
   via  3e6d8ac s3:vfs: use smbXsrv_open instead of smbXsrv_open0 in 
files_struct
   via  f2e8409 s3:vfs: use smbXsrv_tcon instead of smbXsrv_tcon0 in 
connection_struct.
   via  db0c233 s3:smb: include smbXsrv.h before vfs.h
   via  e332bfa s3:smbd: Include smbXsrv.h before vfs.h (in smbd.h) so that 
the smbXsrv structures are available
   via  8a32d62 s3:smbd:smb2: fix prototype of make_connection_smb2() to 
use smbXsrv_tcon
   via  98ccca8 s3:smbd: include smbXsrv.h before smbd/proto.h to have the 
smbXsrv_ structs available
   via  bfc38d7 s3:smbd:smb2: change smbXsrv_tcon0  to smbXsrv_tcon in 
smbd_smb2_request_check_tcon()
   via  cca51e2 s3:smbd:smb2: change smbXsrv_session0 to smbXsrv_session in 
struct user_struct.
  from  01a425e samba-tool: gpo: Update copyright

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit abda9d334796c34afd53b15348d4ed08bdfef913
Author: Volker Lendecke v...@samba.org
Date:   Fri Jun 29 13:30:44 2012 +0200

s3: Fix Coverity ID 709217 Dereference after null check

A few lines before we did check for x != NULL. I think this might
fix a potential remote crash.

Signed-off-by: Michael Adam ob...@samba.org

Autobuild-User(master): Michael Adam ob...@samba.org
Autobuild-Date(master): Tue Jul  3 15:30:17 CEST 2012 on sn-devel-104

commit 6710e4edc5d44894ba022a9f6dff4a2acaf24d07
Author: Volker Lendecke v...@samba.org
Date:   Fri Jun 29 12:37:40 2012 +0200

s3: Fix Coverity ID 709218 Uninitialized pointer read

Signed-off-by: Michael Adam ob...@samba.org

commit 3e6d8acc9b48ef4de1df08d3103313f27fa41032
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 14:47:45 2012 +0200

s3:vfs: use smbXsrv_open instead of smbXsrv_open0 in files_struct

commit f2e8409c4e60a1350ceb7615f0222789991cd1f2
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 14:46:32 2012 +0200

s3:vfs: use smbXsrv_tcon instead of smbXsrv_tcon0 in connection_struct.

commit db0c233624e633b3cc1a6e0e44dccc09aaa121f2
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 16:10:26 2012 +0200

s3:smb: include smbXsrv.h before vfs.h

This is still needed as long as smbXsrv_open/_tcon are referenced
in files_struct and connection_struct respectively. Eventually,
these structures should not have a backlink to the smb world any more.

commit e332bfaff51e54638bd37cd1fe08e57608e16e86
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 14:46:00 2012 +0200

s3:smbd: Include smbXsrv.h before vfs.h (in smbd.h) so that the smbXsrv 
structures are available

This is currently needed for files_struct and connection_struct
that contain backlinks to smbXsrv_open and smbXsrv_tcon, respectively.
Finally, these backlinks to the smb level structures should be removed.

commit 8a32d62abc7c9f514fa3de2c87202ef7b68bd2b5
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 13:37:07 2012 +0200

s3:smbd:smb2: fix prototype of make_connection_smb2() to use smbXsrv_tcon

instead of internal smbXsrv_tcon0.

commit 98ccca8dca70b87d04a93c8ef5232a071ab7c2af
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 14:27:06 2012 +0200

s3:smbd: include smbXsrv.h before smbd/proto.h to have the smbXsrv_ structs 
available

commit bfc38d74ccc3a5ca378ef718ae19dfc1a1d05d7e
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 13:31:12 2012 +0200

s3:smbd:smb2: change smbXsrv_tcon0  to smbXsrv_tcon in 
smbd_smb2_request_check_tcon()

smbXsrv_tcon0 is the internal name for the (current) version0 of the
structure. Externally, only smbXsrv_tcon should be used.

commit cca51e2f55b79227e697fdc8e5b7f277d0e3e9bb
Author: Michael Adam ob...@samba.org
Date:   Mon Jul 2 13:25:05 2012 +0200

s3:smbd:smb2: change smbXsrv_session0 to smbXsrv_session in struct 
user_struct.

smbXsrv_session0 is the internal name of (current) version 0 of
the structure. Externally, only smbXsrv_session should be used.

---

Summary of changes:
 source3/include/smb.h  |6 ++
 source3/include/vfs.h  |4 ++--
 source3/smbd/conn_idle.c   |5 +
 source3/smbd/globals.h |2 +-
 source3/smbd/proto.h   |3 +--
 source3/smbd/smb2_server.c |   14 +++---
 source3/smbd/smbd.h|1 +
 7 files changed, 27 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/smb.h b/source3/include/smb.h
index f58095e..16a4e12 100644
--- a/source3/include/smb.h
+++ b/source3/include/smb.h
@@ -154,6 +154,12 @@ struct sys_notify_context {
 /* Include VFS stuff */
 
 #include smb_acls.h
+/*
+ * smbXsrv.h: 

[SCM] Samba Shared Repository - branch master updated

2012-07-03 Thread Andrew Bartlett
The branch, master has been updated
   via  a8acaee ldb: bump version due to header and internal implementation 
changes
   via  6612bca WHATSNEW: Spell out version, avoid samba4 except to refer 
to the past
   via  f48f65e wafsamba: samba_version: add samba version suffix to 
vcs_fields
   via  ec3d1f0 build: Run distcheck in the correct directory
  from  abda9d3 s3: Fix Coverity ID 709217 Dereference after null check

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a8acaeebb6336f608c5104122f79cea90c706a4b
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 3 21:46:51 2012 +1000

ldb: bump version due to header and internal implementation changes

We need this version, not the previous release, for Samba.

Andrew Bartlett

Autobuild-User(master): Andrew Bartlett abart...@samba.org
Autobuild-Date(master): Tue Jul  3 17:20:32 CEST 2012 on sn-devel-104

commit 6612bca57d9369c1f38453fe654ab532b779f58c
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 3 12:41:56 2012 +1000

WHATSNEW: Spell out version, avoid samba4 except to refer to the past

commit f48f65e695da57cb12e68a5b1d82d05874863344
Author: Björn Baumbach b...@sernet.de
Date:   Thu Jun 14 19:07:23 2012 +0200

wafsamba: samba_version: add samba version suffix to vcs_fields

Signed-off-by: Andrew Bartlett abart...@samba.org

commit ec3d1f09fa7ad50297e832cd25e2859cafbf00c5
Author: Andrew Bartlett abart...@samba.org
Date:   Tue Jul 3 11:57:22 2012 +1000

build: Run distcheck in the correct directory

This is a leftover from the move to the top level build.

Andrew Bartlett

---

Summary of changes:
 WHATSNEW.txt   |6 ++--
 buildtools/wafsamba/samba_dist.py  |   24 
 buildtools/wafsamba/samba_version.py   |   38 
 lib/ldb/ABI/{ldb-1.1.6.sigs = ldb-1.1.7.sigs} |0
 ...pyldb-util-1.1.2.sigs = pyldb-util-1.1.7.sigs} |0
 lib/ldb/wscript|2 +-
 wscript|   15 +++-
 7 files changed, 79 insertions(+), 6 deletions(-)
 copy lib/ldb/ABI/{ldb-1.1.6.sigs = ldb-1.1.7.sigs} (100%)
 copy lib/ldb/ABI/{pyldb-util-1.1.2.sigs = pyldb-util-1.1.7.sigs} (100%)


Changeset truncated at 500 lines:

diff --git a/WHATSNEW.txt b/WHATSNEW.txt
index b41f3a3..7e78adb 100644
--- a/WHATSNEW.txt
+++ b/WHATSNEW.txt
@@ -1,4 +1,4 @@
-What's new in Samba 4 beta3
+What's new in Samba 4.0 beta3
 =
 
 Samba 4.0 will be the next version of the Samba suite and incorporates
@@ -11,14 +11,14 @@ and above.
 WARNINGS
 
 
-Samba4 beta3 is not a final Samba release, however we are now making
+Samba 4.0 beta3 is not a final Samba release, however we are now making
 good progress towards a Samba 4.0 release, of which this is a preview.
 Be aware the this release contains the best of all of Samba's
 technology parts, both a file server (that you can reasonably expect
 to upgrade existing Samba 3.x releases to) and the AD domain
 controller work previously known as 'samba4'.
 
-Samba4 is subjected to an awesome battery of tests on an automated
+Samba 4.0 is subjected to an awesome battery of tests on an automated
 basis, we have found Samba 4.0 to be very stable in it's behavior.
 However, we still recommend against upgrading production servers from
 Samba 3.x release to Samba 4.0 beta at this stage.
diff --git a/buildtools/wafsamba/samba_dist.py 
b/buildtools/wafsamba/samba_dist.py
index 79cb721..1f56f2e 100644
--- a/buildtools/wafsamba/samba_dist.py
+++ b/buildtools/wafsamba/samba_dist.py
@@ -5,6 +5,7 @@ import Utils, os, sys, tarfile, stat, Scripting, Logs, Options
 from samba_utils import *
 
 dist_dirs = None
+dist_files = None
 dist_blacklist = 
 
 def add_symlink(tar, fname, abspath, basedir):
@@ -157,6 +158,22 @@ def dist(appname='',version=''):
 fname = dist_base + '/' + f
 add_tarfile(tar, fname, abspath, dir)
 
+if dist_files:
+for file in dist_files.split():
+if file.find(':') != -1:
+destfile = file.split(':')[1]
+file = file.split(':')[0]
+else:
+destfile = file
+
+absfile = os.path.join(srcdir, file)
+
+if destfile != file:
+file = destfile
+
+fname = dist_base + '/' + file
+add_tarfile(tar, fname, absfile, file)
+
 tar.close()
 
 if Options.options.SIGN_RELEASE:
@@ -195,6 +212,13 @@ def DIST_DIRS(dirs):
 dist_dirs = dirs
 
 @conf
+def DIST_FILES(files):
+'''set additional files for packaging, relative to top srcdir'''
+global dist_files
+if not dist_files:
+dist_files = files
+
+@conf
 def 

[SCM] Samba Shared Repository - branch master updated

2012-07-03 Thread Andreas Schneider
The branch, master has been updated
   via  0ed3433 doc: Remove references to deprecated 'share modes' 
parameter.
   via  d0878b3 s3-smbd: Remove deprecated 'share modes' option.
   via  571a4b6 doc: Remove documentation for obsolete ldapsam_compat.
   via  02c239c s3-passdb: Remove obsolte ldapsam_compat support.
   via  3f14155 doc: Remove all references to 'printer admin' option.
   via  98ab074 s3-printing: Remove deprecated lp_printer_admin().
   via  c87aceb doc: Remove documentation about idmap_adex.
   via  e0e55ca s3-winbind: Remove obsolte idmap_adex.
  from  a8acaee ldb: bump version due to header and internal implementation 
changes

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 0ed343346993826ae1ea5292924a72eb5a3cb457
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 16:41:37 2012 +0200

doc: Remove references to deprecated 'share modes' parameter.

Autobuild-User(master): Andreas Schneider a...@cryptomilk.org
Autobuild-Date(master): Tue Jul  3 23:49:18 CEST 2012 on sn-devel-104

commit d0878b3b8179b1cf061e1058bacbe670363b51c6
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 16:37:26 2012 +0200

s3-smbd: Remove deprecated 'share modes' option.

commit 571a4b6cd29a38d90d269871d7c4698a2a0b1d38
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 16:32:59 2012 +0200

doc: Remove documentation for obsolete ldapsam_compat.

commit 02c239c6d35f47f13143c66baffbd303373b8028
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 16:27:56 2012 +0200

s3-passdb: Remove obsolte ldapsam_compat support.

commit 3f14155a9f409103fcfeea0df633e2700dd316f2
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 16:00:26 2012 +0200

doc: Remove all references to 'printer admin' option.

commit 98ab0740946f872e96465270efaea01e9459
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 15:38:25 2012 +0200

s3-printing: Remove deprecated lp_printer_admin().

commit c87acebd7e8d0a28064699564088fb558c34c4f2
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 15:26:46 2012 +0200

doc: Remove documentation about idmap_adex.

commit e0e55ca166365783b88911db3affc4f97e5f4b56
Author: Andreas Schneider a...@samba.org
Date:   Fri Jun 22 15:25:14 2012 +0200

s3-winbind: Remove obsolte idmap_adex.

---

Summary of changes:
 docs-xml/Samba3-ByExample/SBE-2000UserNetwork.xml  |1 -
 .../Samba3-ByExample/SBE-AddingUNIXClients.xml |4 -
 docs-xml/Samba3-ByExample/SBE-UpgradingSamba.xml   |   62 -
 docs-xml/Samba3-HOWTO/TOSHARG-CUPS-printing.xml|8 +-
 docs-xml/Samba3-HOWTO/TOSHARG-FastStart.xml|4 -
 docs-xml/Samba3-HOWTO/TOSHARG-IDMAP.xml|2 -
 docs-xml/Samba3-HOWTO/TOSHARG-Passdb.xml   |   23 -
 docs-xml/Samba3-HOWTO/TOSHARG-Printing.xml |   60 +-
 .../Samba3-HOWTO/TOSHARG-RightsAndPriviliges.xml   |   10 +-
 docs-xml/Samba3-HOWTO/TOSHARG-StandAloneServer.xml |1 -
 docs-xml/Samba3-HOWTO/TOSHARG-upgrading-to-3.0.xml |  967 
 docs-xml/Samba3-HOWTO/index.xml|2 -
 docs-xml/manpages-3/idmap_adex.8.xml   |   88 --
 docs-xml/smbdotconf/locking/sharemodes.xml |   29 -
 .../smbdotconf/printing/showaddprinterwizard.xml   |5 +-
 docs-xml/smbdotconf/security/printeradmin.xml  |   27 -
 docs-xml/smbdotconf/winbind/idmapconfig.xml|6 +-
 docs-xml/using_samba/appc.xml  |   14 -
 docs-xml/using_samba/appf.xml  |1 -
 docs-xml/using_samba/ch05.xml  |9 -
 examples/printing/VampireDriversFunctions  |   10 +-
 examples/scripts/shares/python/smbparm.py  |1 -
 packaging/SGI/smb.conf |3 -
 source3/Makefile.in|   15 -
 source3/configure.in   |1 -
 source3/include/proto.h|2 -
 source3/lib/smbldap.c  |6 -
 source3/param/loadparm.c   |   19 -
 source3/passdb/pdb_ldap.c  |   99 +--
 source3/passdb/pdb_ldap.h  |1 -
 source3/passdb/pdb_ldap_schema.c   |   55 -
 source3/passdb/pdb_ldap_schema.h   |   10 +-
 source3/passdb/pdb_nds.c   |   20 -
 source3/printing/nt_printing.c |   11 -
 source3/rpc_server/spoolss/srv_spoolss_nt.c|   56 +-
 source3/smbd/open.c|4 -
 source3/winbindd/idmap_adex/cell_util.c|  295 -
 source3/winbindd/idmap_adex/domain_util.c  |  288 -
 source3/winbindd/idmap_adex/gc_util.c  |  862 --