Re: [Samba] Samba4 DNS: recursion requested but not available

2013-01-29 Thread Thomas Simmons
Hello Kai,

Do you know if this will be fixed in 4.0.2? Thanks.


On Fri, Jan 18, 2013 at 6:38 AM, Kai Blin k...@samba.org wrote:

 On 2013-01-17 19:27, Thomas Simmons wrote:

 Hi Thomas,

  Has this problem been fixed? It looks like the patch referenced above had
  issues, but there were no further follow-ups in bugzilla.

 I'm still trying to figure out why the proposed patch doesn't work.
 Currently I'm getting a better debugging infrastructure in place for all
 things DNS, I'm hoping to tackle this issue next.

 My current state is at
 https://gitweb.samba.org/?p=kai/samba.git;a=shortlog;h=refs/heads/bug9485but
 note that this currently has the same issues as the patch on bug #9485.

 Cheers,
 Kai

 --
 Kai Blin
 Worldforge developer http://www.worldforge.org/
 Wine developer http://wiki.winehq.org/KaiBlin
 Samba team member http://www.samba.org/samba/team/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 DNS: recursion requested but not available

2013-01-29 Thread Kai Blin
On 2013-01-29 14:37, Thomas Simmons wrote:

Hi Thomas,

 Do you know if this will be fixed in 4.0.2? Thanks.

I'm afraid I didn't get around to work on this yet. I'll update the bug
report as soon as I have some new patches.

Sorry for the inconvenience,
Kai


-- 
Kai Blin
Worldforge developer http://www.worldforge.org/
Wine developer http://wiki.winehq.org/KaiBlin
Samba team member http://www.samba.org/samba/team/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba + NFS4 + ACLs

2013-01-29 Thread Albert Fluegel
Hello,

with windows 7 as client there's an oddity, when navigating with the
windows 7 explorer into a directory, that is protected with ACLs on
the Unix side: Though it should be possible to access the directory
by ACLs (while the traditional basic Unix permissions deny it), the
windows 7 explorer says: no access rights ...

The accessed directory is an NFS4 or 3 mounted export from a Netapp
(no root export of course). The interesting point is, that access
works when doing cd in a DOS cmd window or an cygwin shell. Furthermore
it works to open files in this directory by typing the path to them
explicitely in an office or whatever application. Also the windows 2003
explorer is able to navigate into the directory.

It turns out, that this is a (possibly intended ...) feature of the
windows 7 explorer. It seems to evaluate the reply from the samba (4.0.1)
server differently than older windows. Looking into the samba code i
found, that it interprets the access permissions (function se_access_check
in libcli/security/access_check.c) and does not succeed for the
NFS4 ACLs (because this is not implemented).

So i wonder, why the samba server should try to interpret the access
permissions itself. As we do not want any windows specialties be in
effect (nor do we want to modify the ACLs on the Unix filesystem from
whatever windows dialog - the ACLs are set on Unix by the people
responsible for the data), it would be ok to let the bare Unix/Linux
access mechanisms decide, whether the client may access a file. As
far as i see, the respective daemon is running as the mapped Unix
account assigned to the user on windows. So why not let Samba ignore
or skip whatever own permission checks and only return failure to
the client, when the actual access fails ? I made a patch introducing
a configuration parameter native os permissions, that does this.
As far as we tested, it works as expected. Accounts, that should not
have access, don't have it. It's just a different SMB call, that gets
the result access refused. Accounts, that should be able to access,
are allowed. So does anything speak against introducing such an option,
especially as long as evaluating all the ACEs internally is not yet
implemented ?
If someone is interested, i could provide the modification (though
it's relatively simple).

Any hint (or objecting argumentation) is appreciated.
Thanks and with kind regards,

Albert Fluegel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] failed connect from HP L7680 digital filing

2013-01-29 Thread Nicholas J. Fiorello Jr.


I'm trying to get my HP Office Jet Pro L7680 All-in-one to reliably scan 
to one of my shared folders using the machine's digital filing 
capability.  98 times out of 100, when I try to scan, the AIO 
immediately reports Cannot connect to \\192.168.254.4\public\scan. Make 
sure the computer is turned on.  The other 2 attempts, it works 
successfully.


My server is currently running Ubuntu Server 12.10 x86 w/ Samba 3.6.6.   
I previously had this working OK on Ubuntu Server 10.04.4 x64 w/ Samba 
3.4.7.  One other notable difference is that 10.04.4 was running on a 
virtual machine while 12.10 is running on a real one.


I'm currently using the smb.conf copied from the VM (see below). With 
default logging, log.192.168.254.5 remains empty.  With log level = 3, I 
get the error Server exit (failed to receive smb request)


Not sure what else I can do to diagnose this problem, and would 
appreciate any guidance the community can offer.


- smb.conf -

[global]
workgroup = VIRTUAL
server string = %h server (Samba, Ubuntu)
map to guest = Bad User
obey pam restrictions = Yes
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

unix password sync = Yes
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000
dns proxy = No
usershare allow guests = Yes
panic action = /usr/share/samba/panic-action %d

[public]
comment = Family Share
path = /media/RAID/home
force user = root
force group = root
read only = No
guest ok = No
locking = No

- log.192.168.254.5: -

[2013/01/29 13:21:05.865217,  3] lib/access.c:338(allow_access)
  Allowed connection from 192.168.254.5 (192.168.254.5)
[2013/01/29 13:21:05.865449,  3] smbd/oplock.c:922(init_oplocks)
  init_oplocks: initializing messages.
[2013/01/29 13:21:05.865595,  3] 
smbd/oplock_linux.c:226(linux_init_kernel_oplocks)

  Linux kernel oplocks enabled
[2013/01/29 13:21:05.865939,  3] smbd/server_exit.c:181(exit_server_common)
  Server exit (failed to receive smb request)
[2013/01/29 13:21:05.867678,  3] lib/access.c:338(allow_access)
  Allowed connection from 192.168.254.5 (192.168.254.5)
[2013/01/29 13:21:05.867909,  3] smbd/oplock.c:922(init_oplocks)
  init_oplocks: initializing messages.
[2013/01/29 13:21:05.868060,  3] 
smbd/oplock_linux.c:226(linux_init_kernel_oplocks)

  Linux kernel oplocks enabled
[2013/01/29 13:21:05.868392,  3] smbd/server_exit.c:181(exit_server_common)
  Server exit (failed to receive smb request)





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] upgrade from 3.5 - 3.6, now I have no backend defined for idmap

2013-01-29 Thread Dale Schroeder

Jobst,

The following works for me in 3.6.x.  Modify to match your criteria.

idmap config * : backend= tdb
idmap config * : range  = low - high
idmap config DOMAIN : default   = Yes
idmap config DOMAIN : backend   = idmap backend
idmap config DOMAIN : range = different low - different high


Dale

On 01/28/2013 10:51 PM, Jobst Schmalenbach wrote:

Hi.

I am getting loads of errors no backend defined for idmap config MYDOMAIN after 
I upgraded from 3.5 - 3.6 a couple of days ago.

I read

   http://wiki.samba.org/index.php/Samba_3.6_Features_added/changed

and did what
   
   man smb.conf


suggested:

   idmap config MYDOMAIN : backend  = tdb
   idmap config MYDOMAIN : range = 500-199


yet I still receive those errors. I used to have

   idmap uid = 500-1000
   idmap gid = 500-1000

and I had no errors while running 3.5.10.

I am not sure what I am doing wrong, help please.



Jobst










--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Quotas

2013-01-29 Thread felix

I was really surprised to see user quotas working in samba in my
particular configuration:

1 proxmox server with an openvz container, samba4 AD DC
1 proxmox server with an openvz container, a bind mount, samba3 AD domain
member

User quotas defined and working with AD users in samba3, even in the bind
mount


Really great job Samba and Proxmox Teams

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fw: Re: Creating users via Perl Net::LDAP

2013-01-29 Thread Pablo T. Virgo
Hey Mike,

The samba-tool was already working for me, but your suggestions did inspire 
improved trouble-shooting.  After I set the password for my ldap-created test 
user using the samba-tool, I was able to log on.  Enabling the account proved 
unnecessary.

So something is wrong with the way I am storing up the user's password.  I'll 
dig around some more, but if anyone knows where I might find accurate 
documentation on how to properly store a Samba4 user's password via LDAP, I'd 
appreciate the link.


Thanks again for your help,

~ Pablo

-- 
Pablo Virgo
System Administrator

Solutions for Progress, Inc.
728 South Broad Street
Philadelphia, PA 19146

Phone: 215-701-8075
Fax:   215-972-8109


pgpC5Ko41cymq.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Issue writing to shares on new server

2013-01-29 Thread Gregory A. Cain

Hi -

Having had a hardware failure in our main file server, we are currently 
working off a backup server.  It's working perfectly.


I've obtained and configured the new server, but I'm having an issue 
with write permissions.


Our (Samba 3.4.0) PDC is running on Ubuntu 9.10.
Our backup server and the new server are both Samba 3.6.3 running on 
Ubuntu 12.04.1 LTS.


The smb.conf file is identical on the backup server and the new server, 
with the exception of the netbios name = directive.


Users and groups have been copied over from the backup server to the new 
server.  Everything is working fine on the backup server, but the new 
server will not allow files to be written to shares unless the read only 
= directive is turned off.


Here is a portion of the smb.conf file:

[global]
workgroup = our_workgroup
netbios name = our_fileserver
encrypt passwords = true
security = domain
server string = Main File Server
map to guest = Bad Password
guest account = nobody
printing = bsd

.
.
.

[Projects]
path=/shares/projects
comment=Project Files
browseable=yes
read only =yes
force directory mode=775
force create mode=775
force group=projects
dos filemode=yes
dos filetimes=yes
write list=@projects,@admin

Again, this is working correctly on the backup server, but people 
logging on to the Projects share have read-only access, even though 
they are in the projects or admin groups.


I've checked Linux permissions several times - everything is identical.

I've verified that the domain has been joined correctly, everything 
seems fine there.


Any help would be very much appreciated.

Greg


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] How to query posix attributes from Samba 4?

2013-01-29 Thread C. S.
Hi folks,

I'm trying to use sssd under CentOS 6.3 to query user/group information
from samba 4.0.1. I have the posix attributes set on my user/group objects,
however I don't seem to be able to query them unless I use the
administrator account.

With anonymous quires enabled, I'm not able to see anything below my
basedn, and with acl:read=false set in smb.conf the attributes don't
appear either.

Any suggestions appreciated.

Thanks!

cs
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Migrate from Windows AD to Samba 4

2013-01-29 Thread curriegrad2004
One thing you forgot to perform before you turned off your Samba 4 DC
was to transfer the FSMO roles. Since you've powered off your existing
Windows AD DC, the only way to repair it is to seize the RID Master to
the samba 4 DC as the Samba 4 DC can't seem to figure out where the
appropriate RIDs are.

If you can't... well, sorry but you really hosed the domain entirely.

On Wed, Jan 9, 2013 at 8:44 PM, chidokato tuanpro.it...@gmail.com wrote:
 Here is my implementation:
 Samba 4 with bind replicate old
 windows AD

 After replication, I want to demote Windows AD (WAD) and turn it off. So
 I'll use Samba 4 as only active directory domain controller.
 Everything is fine until I join new client to my domain (samba 4 is now
 only AD, already update DNS). It pop-up an error: Samba security database
 is corrupted, and here is my samba.log:

 ../source4/dsdb/repl/drepl_ridalloc.c:207: Failed to find fSMORoleOwner in
 RID Manager object - Cannot find attribute fSMORoleOwner of CN=RID
 Manager$,CN=System,DC=tuan,DC=local to calculate reference dn

 So, it's too much for me to handle this kind of error. Any idea?

 Thanks you all.
 --
 Jade Nguyen - System Specialist
 Network Operation Center, FPT Online Service JSC

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Ubuntu 12.04 Authentication by Samba4

2013-01-29 Thread Vijay Thakur
All Experts,

I have installed and configured samba4 server in Centos 6.3 successfully.
I am able to authenticate all MS Windows OS to join samba domain.
Now i want to authenticate my Ubuntu 12.04 Desktop with Samba 4.  Any one
in the list will share their knowledge, so that i can implement it in
my organization.

With thanks in advance.


Vijay Thakur
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch v3-6-test updated

2013-01-29 Thread Karolin Seeger
The branch, v3-6-test has been updated
   via  022e1d8 Fix bug #9585 - Samba 3.6.x not correctly signing any but 
the last response in a compound request/response
  from  035be05 Fix bug #9586 - smbd[29175]: disk_free: sys_popen() failed 
message logged in /var/log/message many times.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-6-test


- Log -
commit 022e1d889cbb752fc4f339dd537486bf3a52e34e
Author: Jeremy Allison j...@samba.org
Date:   Mon Jan 28 16:01:27 2013 -0800

Fix bug #9585 - Samba 3.6.x not correctly signing any but the last response 
in a compound request/response

Add in the missing code we already have in master
and 4.0.x.

Signed-off-by: Jeremy Allison j...@samba.org

---

Summary of changes:
 source3/smbd/smb2_server.c |   19 +++
 1 files changed, 19 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/smbd/smb2_server.c b/source3/smbd/smb2_server.c
index a0e390e..cc884c3 100644
--- a/source3/smbd/smb2_server.c
+++ b/source3/smbd/smb2_server.c
@@ -1802,6 +1802,25 @@ static NTSTATUS smbd_smb2_request_reply(struct 
smbd_smb2_request *req)
if (!im) {
return NT_STATUS_NO_MEMORY;
}
+
+   if (req-do_signing) {
+   /*
+* We sign each reply as we go along.
+* We can do this as smb2_calculate_credits()
+* grants zero credits on every part of a
+* compound reply except the last one,
+* which is signed just before calling
+* tstream_writev_queue_send().
+*/
+   NTSTATUS status;
+   status = 
smb2_signing_sign_pdu(req-session-session_key,
+  req-out.vector[i], 3);
+   if (!NT_STATUS_IS_OK(status)) {
+   TALLOC_FREE(im);
+   return status;
+   }
+   }
+
tevent_schedule_immediate(im,
req-sconn-smb2.event_ctx,
smbd_smb2_request_dispatch_immediate,


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2013-01-29 Thread Michael Adam
The branch, master has been updated
   via  bab61a2 s3:utils/net remove aclmapset command
   via  3a4ed48 s3:net_idmap_dump support dumping autorid backend
   via  580008f s3:net_idmap_dump add missing braces
   via  e0bd87e s3:net_idmap_dump remove obsolete support for 
tdb:idmap2.tdb parameter
   via  65268f4 s3:net_idmap_dump deal with idmap config * : backend config 
style
  from  e104e5a Regression test for bug #9571 - Unlink after open causes 
smbd to panic

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bab61a21595070d29fc5822d1ec6747db641d26a
Author: Christian Ambach a...@samba.org
Date:   Fri Dec 7 12:33:38 2012 +0100

s3:utils/net remove aclmapset command

this was made for the nfs4:sidmap code that has been removed, so
this subcommand can also go away

Signed-off-by: Christian Ambach a...@samba.org
Reviewed-by: Michael Adam ob...@samba.org

Autobuild-User(master): Michael Adam ob...@samba.org
Autobuild-Date(master): Tue Jan 29 15:37:18 CET 2013 on sn-devel-104

commit 3a4ed4803f2b911e58420531548cb5658cb9fb74
Author: Christian Ambach a...@samba.org
Date:   Thu Nov 29 21:40:15 2012 +0100

s3:net_idmap_dump support dumping autorid backend

- remember the type of idmapping database (tdb or autorid)
  this allows to make rest of the code (e.g. dump) know which 
database-style it will encounter
- add a seperate dump function for autorid
- default to TDB if db-file is given on the command-line

Pair-Programmed-With: Ralph Wuerthner ralph.wuerth...@de.ibm.com

Signed-off-by: Christian Ambach a...@samba.org
Signed-off-by: Ralph Wuerthner ralph.wuerth...@de.ibm.com
Reviewed-by: Michael Adam ob...@samba.org

commit 580008f307e0883a11be6b1ece8342642760f41e
Author: Christian Ambach a...@samba.org
Date:   Tue Dec 4 15:11:50 2012 +0100

s3:net_idmap_dump add missing braces

see README.Coding

Signed-off-by: Christian Ambach a...@samba.org
Reviewed-by: Michael Adam ob...@samba.org

commit e0bd87ecc41dc4f61f7f545cd485f371eb75e8b0
Author: Christian Ambach a...@samba.org
Date:   Mon Dec 3 14:15:40 2012 +0100

s3:net_idmap_dump remove obsolete support for tdb:idmap2.tdb parameter

this one got removed from idmap_tdb2 a while ago

Signed-off-by: Christian Ambach a...@samba.org
Reviewed-by: Michael Adam ob...@samba.org

commit 65268f482d9103aff8a6e239c9b8cc53d07f760a
Author: Christian Ambach a...@samba.org
Date:   Thu Nov 29 21:39:54 2012 +0100

s3:net_idmap_dump deal with idmap config * : backend config style

this is the new config style since Samba 3.6 and should be detected by net 
idmap dump

Signed-off-by: Christian Ambach a...@samba.org
Reviewed-by: Michael Adam ob...@samba.org

---

Summary of changes:
 source3/utils/net_idmap.c |  213 +---
 1 files changed, 121 insertions(+), 92 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/utils/net_idmap.c b/source3/utils/net_idmap.c
index ebc14e5..1190627 100644
--- a/source3/utils/net_idmap.c
+++ b/source3/utils/net_idmap.c
@@ -35,11 +35,74 @@
return -1; \
} } while(0)
 
+enum idmap_dump_backend {
+   TDB,
+   AUTORID
+};
+
+struct idmap_dump_ctx {
+   enum idmap_dump_backend backend;
+};
+
+static int net_idmap_dump_one_autorid_entry(struct db_record *rec,
+   void *unused)
+{
+   TDB_DATA key;
+   TDB_DATA value;
+
+   key = dbwrap_record_get_key(rec);
+   value = dbwrap_record_get_value(rec);
+
+   if (strncmp((char *)key.dptr, CONFIG, 6) == 0) {
+   char *config = talloc_array(talloc_tos(), char, value.dsize+1);
+   memcpy(config, value.dptr, value.dsize);
+   config[value.dsize] = '\0';
+   printf(CONFIG: %s\n, config);
+   talloc_free(config);
+   return 0;
+   }
+
+   if (strncmp((char *)key.dptr, NEXT RANGE, 10) == 0) {
+   printf(RANGE HWM: %PRIu32\n, IVAL(value.dptr, 0));
+   return 0;
+   }
+
+   if (strncmp((char *)key.dptr, NEXT ALLOC UID, 14) == 0) {
+   printf(UID HWM: %PRIu32\n, IVAL(value.dptr, 0));
+   return 0;
+   }
+
+   if (strncmp((char *)key.dptr, NEXT ALLOC GID, 14) == 0) {
+   printf(GID HWM: %PRIu32\n, IVAL(value.dptr, 0));
+   return 0;
+   }
+
+   if (strncmp((char *)key.dptr, UID, 3) == 0 ||
+   strncmp((char *)key.dptr, GID, 3) == 0)
+   {
+   /* mapped entry from allocation pool */
+   printf(%s %s\n, value.dptr, key.dptr);
+   return 0;
+   }
+
+   if ((strncmp((char *)key.dptr, S-1-5-, 6) == 0 ||
+

[SCM] Samba Shared Repository - branch master updated

2013-01-29 Thread Stefan Metzmacher
The branch, master has been updated
   via  394622e s3:winbindd: change getpwsid() to return a passwd struct 
for a group sid id-mapped with ID_TYPE_BOTH
   via  b7095e9 s3:winbindd: check the correct variable for talloc success 
in rpc_query_user()
   via  40e3df7 s3:winbindd:getgrnam: also produce a group struct for a 
user with ID_TYPE_BOTH
   via  d2360fe s3:winbindd: create group structs for gids that are coming 
from a user sid id-mapped with ID_TYPE_BOTH
   via  729e2c3 s3:winbindd: factor add_wbint_Principal_to_dict() out of 
wb_group_members_done()
   via  3680cc4 s3:winbindd: fix a cut'n'paste comment typo in wb_fill_pwent
   via  c0f47d4 s3:winbindd: rename winbindd_getgrnam_lookupsid_done to 
winbindd_getgrnam_lookupname_done
  from  bab61a2 s3:utils/net remove aclmapset command

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 394622ef8c916cf361f8596dba4664dc8d6bfc9e
Author: Michael Adam ob...@samba.org
Date:   Tue Jan 22 18:08:25 2013 +0100

s3:winbindd: change getpwsid() to return a passwd struct for a group sid 
id-mapped with ID_TYPE_BOTH

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Tue Jan 29 23:46:19 CET 2013 on sn-devel-104

commit b7095e9818bba8c43065cc1b1f29551203dc098b
Author: Michael Adam ob...@samba.org
Date:   Tue Jan 22 17:39:44 2013 +0100

s3:winbindd: check the correct variable for talloc success in 
rpc_query_user()

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

commit 40e3df7c37a15b28f170699ff9b8102416a9107f
Author: Michael Adam ob...@samba.org
Date:   Fri Dec 7 00:55:18 2012 +0100

s3:winbindd:getgrnam: also produce a group struct for a user with 
ID_TYPE_BOTH

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

commit d2360fe56c860fa20051f6373eb2fcc3e4def6b6
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 6 22:02:32 2012 +0100

s3:winbindd: create group structs for gids that are coming from a user sid 
id-mapped with ID_TYPE_BOTH

This fake group contains exctly one member, namely the user that the sid 
is
actually belonging to.

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

commit 729e2c36301620ccc61b1d97205fb3f482efbe15
Author: Michael Adam ob...@samba.org
Date:   Thu Dec 6 18:06:49 2012 +0100

s3:winbindd: factor add_wbint_Principal_to_dict() out of 
wb_group_members_done()

for later reuse

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

commit 3680cc4a11ef5476457b580f8422d0ab82451173
Author: Michael Adam ob...@samba.org
Date:   Fri Dec 7 16:13:19 2012 +0100

s3:winbindd: fix a cut'n'paste comment typo in wb_fill_pwent

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

commit c0f47d43ecf8b603dc7a05822933c5a9a1d23c7c
Author: Michael Adam ob...@samba.org
Date:   Fri Dec 7 01:12:11 2012 +0100

s3:winbindd: rename winbindd_getgrnam_lookupsid_done to 
winbindd_getgrnam_lookupname_done

That's what it is.

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

---

Summary of changes:
 source3/winbindd/wb_fill_pwent.c |2 +-
 source3/winbindd/wb_getgrsid.c   |   49 
 source3/winbindd/wb_getpwsid.c   |   52 -
 source3/winbindd/wb_group_members.c  |   59 --
 source3/winbindd/winbindd_getgrnam.c |   21 +---
 source3/winbindd/winbindd_proto.h|5 +++
 source3/winbindd/winbindd_rpc.c  |2 +-
 7 files changed, 157 insertions(+), 33 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/wb_fill_pwent.c b/source3/winbindd/wb_fill_pwent.c
index a6a9013..688afc6 100644
--- a/source3/winbindd/wb_fill_pwent.c
+++ b/source3/winbindd/wb_fill_pwent.c
@@ -120,7 +120,7 @@ static void wb_fill_pwent_sid2gid_done(struct tevent_req 
*subreq)
 * We are filtering further down in sids2xids, but that filtering
 * depends on the actual type of the sid handed in (as determined
 * by lookupsids). Here we need to filter for the type of object
-* actually requested, in this case uid.
+* actually requested, in this case gid.
 */
if (!(xid.type == ID_TYPE_GID || xid.type == ID_TYPE_BOTH)) {
tevent_req_nterror(req, NT_STATUS_NONE_MAPPED);
diff --git a/source3/winbindd/wb_getgrsid.c b/source3/winbindd/wb_getgrsid.c
index 2097539..fa376da 100644
--- 

autobuild: intermittent test failure detected

2013-01-29 Thread autobuild
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2013-01-30-0839/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2013-01-30-0839/samba3.stderr
   http://git.samba.org/autobuild.flakey/2013-01-30-0839/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2013-01-30-0839/samba.stderr
   http://git.samba.org/autobuild.flakey/2013-01-30-0839/samba.stdout
  
The top commit at the time of the failure was:

commit 394622ef8c916cf361f8596dba4664dc8d6bfc9e
Author: Michael Adam ob...@samba.org
Date:   Tue Jan 22 18:08:25 2013 +0100

s3:winbindd: change getpwsid() to return a passwd struct for a group sid 
id-mapped with ID_TYPE_BOTH

Signed-off-by: Michael Adam ob...@samba.org
Reviewed-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Tue Jan 29 23:46:19 CET 2013 on sn-devel-104