[Samba] Samba AD Winbind ??

2005-07-27 Thread Jan Dworschak
hi,
i'm having big problems on integrating my samba-server to use the AD for
authentication.
I am running a Debian Linux (Sarge) box with Samba 3.0.14a and want to
share some folders. Winbind is not running yet.
Now with valid users I want to restrict the access to an specific
user. That user should checked against a AD from Samba instead of smbpasswd.

First of all, do I need winbind for that purpose?
Or is a ldap-configuration in smb.conf enough? Here are the lines of
interest:

### smb.conf
...
# LDAP
passdb backend = ldapsam:ldap://AD server:389/
ldap suffix = cn=...,dc=...
ldap admin dn = cn=...,dc=...
ldap filter = ((objectclass=User)(uid=%u))
ldap ssl = no

idmap backend = ad:ldap://AD server

obey pam restrictions = yes
invalid users = root
valid users = user1
###

And second, should the samba-server be member of the AD domain? At the
moment he isn't.

Btw, UNIX Login against the same AD is working fine on that client (with
pam_ldap, nss_ldap).

Another question that i have belongs to the idmap_ad plugin from padl.
On our AD we integrated the RFC2307 schema.
I've compiled the patch successfully and copied it to
/usr/lib/samba/idmap/ad.so
Do I have to recompile samba, or can I use the already installed one?
And is the entry idmap backend = ad:ldap://AD server in smb.conf the
only change to make, so that samba uses ad.so ??
On the logs i can't see anything about ad.so - well it may lie on the
problem showed above, so that he didn't come so far?!
But I'm not sure.

Any help would be appreciated. Over a week of google didn't helped me,
neither the reading of many docs.


thanks in advance

Jan Dworschak
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] wbinfo can't list users

2005-07-27 Thread Kent Tong
Hi,

I'm running debian sarge with kernel 2.6.8-2-sparc64. I'm trying
to use winbind to connect to a Windows 2000 server. I can use
net rpc join to join the domain, but wbinfo -u returns an 
error. The trusted domains listed doesn't include the domain.
Please see below:

cladms003:~# net rpc join -U Administrator
Password:
Joined domain CYBERLAB.

cladms003:~# wbinfo -u
Error looking up domain users

cladms003:~# wbinfo -g
BUILTIN+system operators
BUILTIN+replicators
BUILTIN+guests
BUILTIN+power users
BUILTIN+print operators
BUILTIN+administrators
BUILTIN+account operators
BUILTIN+backup operators
BUILTIN+users

cladms003:~# wbinfo -m
CLADMS003
BUILTIN

Debug level 3 gives the following info when I try wbinfo after starting
winbindd:

cladms003:~# winbindd -d 3 -i
winbindd version 3.0.14a-Debian started.
Copyright The Samba Team 2000-2004
lp_load: refreshing parameters
Initialising global parameters
params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
Processing section [global]
Processing section [homes]
Processing section [printers]
Processing section [print$]
Processing section [Share]
adding IPC service
adding IPC service
added interface ip=172.18.17.2 bcast=172.18.17.255 nmask=255.255.255.0
added interface ip=172.18.17.2 bcast=172.18.17.255 nmask=255.255.255.0
Registered MSG_REQ_POOL_USAGE
Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
Added domain CYBERLAB  S-0-0
cm_get_ipc_userpass: No auth-user defined
lsa_io_sec_qos: length c does not match size 8
add_trusted_domain: CYBERLAB is an ADS mixed mode domain
rpc: trusted_domains
cm_get_ipc_userpass: No auth-user defined
Added domain BUILTIN  S-1-5-32
Added domain CLADMS003  S-1-5-21-3711304764-3117404737-3876783093
rpc: trusted_domains
[ 5044]: request interface version
[ 5044]: request location of privileged pipe
[ 5044]: list users
cm_get_ipc_userpass: No auth-user defined

The debug level 5 output shows an error of NT_STATUS_INSUFFICIENT_RESOURCES 
near the end (I can provide the full log on request):

...skipped...
rpc_api_pipe: len left: 0 smbtrans read: 96
rpc_auth_pipe: pkt_type: 2 len: 96 auth_len: 32 NTLMSSP No schannel Yes sign Yes
seal No 
00 smb_io_rpc_hdr_auth auth_hdr
 auth_type: 44
0001 auth_level   : 05
0002 padding  : 08
0003 reserved : 00
0004 auth_context : 0001
08 smb_io_rpc_auth_netsec_chk schannel_auth_sign
0008 sig  : 77 00 ff ff ff ff 00 00 
0010 seq_num: 76 68 2a 4b f3 e0 bc ff 
0018 packet_digest: 6c ff 52 eb 48 5c 57 50 
0020 confounder: 00 00 00 00 00 00 00 00 
18 samr_io_r_connect 
0018 data1: 
001c data2: 
0020 data3: 
0022 data4: 
0024 data5: 00 00 00 00 00 00 00 00 
002c status: NT_STATUS_INSUFFICIENT_RESOURCES



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't validate [EMAIL PROTECTED] in Runas

2005-07-27 Thread Otto Müller

Linda W schrieb am 26.07.2005 20:51:

...
   I verified on my Samba server (running SuSE 9.1)
to have the following in my /etc/samba/smbpasswd file:

linda:1000:08...long hex string...:8...guid looking thing...B: \
[]:LCT-4##E:


As the man page of the smbpasswd file says, the Account Flags (the stuff 
between the square brackets) should contain a U to indicate that this 
is a User account.


Otto
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] TLS connections between SambaOpenLDAP

2005-07-27 Thread Bahya NASSR EDDINE
Goos morning all,

I compiled Samba 3.0.14a  with OpenLDAP 2.1.22-0
directory. I then enabled TLS between Samba and
OpenLDAP.

The following tests succeeded:
s_server to s_client  -- OK
slapd to s_client  --  OK
slapd to OPenLDAP client commands (ldapsearch..) 
-- OK

The problem is the following: when I start Samba
(service smb start), slapd output returns: 

TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5, got=5
  :  15 03 01 00 02  
  .
tls_read: want=2, got=2
  :  02 30   
  .0
TLS trace: SSL3 alert read:fatal:unknown CA
TLS trace: SSL_accept:failed in SSLv3 read client
certificate A
TLS: can't accept.
TLS: error:14094418:SSL
routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
s3_pkt.c:1052
connection_read(14): TLS accept error error=-1 id=2,
closing
connection_closing: readying conn=2 sd=14 for close


May anyone tell me what is going wrong?

Thank you






___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE [Samba] TLS connections between SambaOpenLDAP

2005-07-27 Thread spu

Have you set :

TLS_CACERT ldap.conf of openldap (not /etc/ldap.conf)
The common name in certificat, is it a host name resolvable ?




---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
27/07/2005 11:02:58 :

 Goos morning all,

 I compiled Samba 3.0.14a  with OpenLDAP 2.1.22-0
 directory. I then enabled TLS between Samba and
 OpenLDAP.

 The following tests succeeded:
 s_server to s_client  -- OK
 slapd to s_client  --  OK
 slapd to OPenLDAP client commands (ldapsearch..)
 -- OK

 The problem is the following: when I start Samba
 (service smb start), slapd output returns:

TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5, got=5
  :  15 03 01 00 02
   .
tls_read: want=2, got=2
  :  02 30
   .0
TLS trace: SSL3 alert read:fatal:unknown CA
TLS trace: SSL_accept:failed in SSLv3 read client
 certificate A
TLS: can't accept.
TLS: error:14094418:SSL
 routines:SSL3_READ_BYTES:tlsv1 alert unknown ca
 s3_pkt.c:1052
connection_read(14): TLS accept error error=-1 id=2,
 closing
connection_closing: readying conn=2 sd=14 for close


 May anyone tell me what is going wrong?

 Thank you







___

 Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo!
Messenger
 Téléchargez cette version sur http://fr.messenger.yahoo.com
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: RE [Samba] TLS connections between SambaOpenLDAP

2005-07-27 Thread Bahya NASSR EDDINE
 
 Have you set :
 
 TLS_CACERT ldap.conf of openldap (not
 /etc/ldap.conf)
No! I set it in /etc/ldap.conf.

 The common name in certificat, is it a host name
 resolvable ?
Yes, it is.







___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbd (3.0.20pre2) crashes at startup, was: https://bugzilla.samba.org/show_bug.cgi?id=2916

2005-07-27 Thread Fa. Spezifikum

Hi all,
at first glance, samba3.20.pre2 seemed to crash at startup, so I posted 
a bug-report at bugzilla (https://bugzilla.samba.org/show_bug.cgi?id=2916).
After I installed this version in a seperate directory, so it wouldn't 
conflict with any existing *.tdb, but still use the same ldap-directory 
and the same smb.conf, it now starts. I assume that I have some 
.tdb-file or something alike, which is broken. I am a bit confused 
since all the previous versions worked (currently 3.0.14a). Am I the 
only one who has this problems? Is there a way to identify which file 
causes the problem? I could copy each old .tdb into the new directory 
but are they independent of each other?

System is SuSE9.2 on AMD x86_64, 2.6.8-24.16-default.

with kind regards,
Malte Mueller
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: RE [Samba] TLS connections between SambaOpenLDAP

2005-07-27 Thread Bahya NASSR EDDINE

 Have you set :
 
 TLS_CACERT ldap.conf of openldap (not
 /etc/ldap.conf)
Now that I set TLS_CACERT to ca.pem file path in the
appropriate ldap.conf, my slapd server returns (when I
try to start smb services):
 
TLS trace: SSL_accept:SSLv3 flush data
tls_read: want=5, got=5
  :  16 03 01 00 07   
 .
tls_read: want=7, got=7
  :  0b 00 00 03 00 00 00 
 ...
tls_write: want=7, written=7
  :  15 03 01 00 02 02 28 
 ..(
TLS trace: SSL3 alert write:fatal:handshake failure
TLS trace: SSL_accept:error in SSLv3 read client
certificate B
TLS trace: SSL_accept:error in SSLv3 read client
certificate B
TLS: can't accept.
TLS: error:140890C7:SSL
routines:SSL3_GET_CLIENT_CERTIFICATE:peer did not
return a certificate s3_srvr.c:1993


Any idea please?







___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Tr: RE: RE [Samba] TLS connections between SambaOpenLDAP

2005-07-27 Thread Bahya NASSR EDDINE
I think I guess what the error is.
I've configured slapd to require a valid certificate
for all TLS incoming sessions. However, I didn't
create a ertificate for OpenLDAP client. I am going to
do so.

--- Bahya NASSR EDDINE [EMAIL PROTECTED] a écrit
:

 Date: Wed, 27 Jul 2005 11:46:50 +0200 (CEST)
 De: Bahya NASSR EDDINE [EMAIL PROTECTED]
 Objet: RE: RE [Samba] TLS connections between
 SambaOpenLDAP
 À: [EMAIL PROTECTED], samba@lists.samba.org,
 openldap-software@OpenLDAP.org
 
 
  Have you set :
  
  TLS_CACERT ldap.conf of openldap (not
  /etc/ldap.conf)
 Now that I set TLS_CACERT to ca.pem file path in the
 appropriate ldap.conf, my slapd server returns (when
 I
 try to start smb services):
  
 TLS trace: SSL_accept:SSLv3 flush data
 tls_read: want=5, got=5
   :  16 03 01 00 07 
  
  .
 tls_read: want=7, got=7
   :  0b 00 00 03 00 00 00   
  
  ...
 tls_write: want=7, written=7
   :  15 03 01 00 02 02 28   
  
  ..(
 TLS trace: SSL3 alert write:fatal:handshake failure
 TLS trace: SSL_accept:error in SSLv3 read client
 certificate B
 TLS trace: SSL_accept:error in SSLv3 read client
 certificate B
 TLS: can't accept.
 TLS: error:140890C7:SSL
 routines:SSL3_GET_CLIENT_CERTIFICATE:peer did not
 return a certificate s3_srvr.c:1993
 
 
 Any idea please?
 
 
 
   
 
   
   

___
 
 Appel audio GRATUIT partout dans le monde avec le
 nouveau Yahoo! Messenger 
 Téléchargez cette version sur
 http://fr.messenger.yahoo.com
 







___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba and Windows ACL Issue

2005-07-27 Thread Pierre Dehaen
On 3 Jun 2005 at 10:19, Ross McInnes wrote:

 Heh. Well I see the Administrator and Domain Admins and Everyone bits
 
 Nothing about adding the user ross to it. Also when I try and add another
 person, it still comes up access denied :/

Hi Ross, Tony and others,

I come back on this to see if you found a way to add on a file specific 
permissions for an additional user. I still can't from W2K/XP but well from 
WNT.

At the beginning (years ago on Samba = 2.2.5) it worked with W2K too but, 
probably (?) since a SP or patch was applied, it stopped working. An upgrade 
to Samba 3.0.10 (compiled by sunfreeware.com) did not help. I patched (see 
http://lists.samba.org/archive/samba/2005-April/104062.html) and 
compiled 3.0.14a myself and it still doesn't work. There is no obvious error 
message in the log, I've read documents for days, tried so many options... 
I'm really lost now.

Using smbcacls (samba 2.2.12 from another host or 3.0.14a from the 
localhost) I can view the permissions on a file, and I can add a user with 
permissions to the list, the ACLs get updated.

From a W2K or WNT, using cacls I can display the permissions, although I 
do not see the user names but rather Account Domain not found. Updating 
the permissions does not work:
   C:\ cacls file /G username:R
   No mapping between account names and security IDs was done.

From the explorer of Windows (and additional setup info) see my previous 
message: http://lists.samba.org/archive/samba/2005-June/107543.html  

Note that from the explorer of W2K/XP I can change *existing* permissions 
of users but I cannot add a user to the list. So my only last (weird) 
possibility 
is to setup default ACLs on directories for all possible users and to add 
missing users to existing files with setfacl !!!

Thanks
Pierre

 Cheers
 
 Ross 
 
 -Original Message-
 From: Tony Earnshaw [mailto:[EMAIL PROTECTED] 
 Sent: 02 June 2005 16:02
 To: Ross McInnes
 Cc: samba@lists.samba.org
 Subject: RE: [Samba] Samba and Windows ACL Issue
 
 tor, 02.06.2005 kl. 15.46 skrev Ross McInnes:
 
  Ah... I can use setfacl
  
  setfacl -m user:ross:rwx crap
   
  Getfacl shows that ross has rwx perms too.
  
  However, its not reported back into windows, i.e security permissions 
  for the file crap still shows administrator/domain admins  :/  also 
  when I try and add another user, still nothing. But progress!
 
 Ok. Now for the last attempt:
 
 right click on file crap, security tab, advanced button, try it from one of
 the tabs there (I've fscked my only Win XP Pro test m/c here, so can't try
 it for you).
 
 --Tonni
 
 --
 mail: [EMAIL PROTECTED]
 http://www.billy.demon.nl
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.14a and Windows Server 2003 SP1

2005-07-27 Thread Owen Campbell
Hi, O Wise Ones,
 
I have a number of machines running samba on Fedora 3 as member servers
of a windows domain. They authenticate with Active Directory on the
Windows PDC (Windows Server 2003 as part of Small Business Server 2003)
and provide file and print sharing services. All has been working
perfectly for months.
 
When I applied SP1 for Windows Server 2003, authentication stopped
working. This turned out to be a known problem at samba and I solved it
by upgrading samba to 3.0.14a. 
 
Authentication now works perfectly as does printing. I can see the
shares on the samba machine from a windows pc and I can read and delete
files in those shares.
 
Unfortunately, any time I try to create a file in a samba share from a
windows machine, I get a 'specified network name is no longer available
error.' Two (zero length) files are created, which I can then update and
delete. Copying fails completely because of the error.
 
In the log files on the samba server I have...

[2005/07/27 11:07:10, 1] smbd/service.c:make_connection_snum(642)
  holly (192.168.0.101) connect to service empiria initially as user
nobody (uid=99, gid=99) (pid 1577)
[2005/07/27 11:07:12, 0] lib/fault.c:fault_report(36)
  ===
[2005/07/27 11:07:12, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 1577 (3.0.14a)
  Please read the appendix Bugs of the Samba HOWTO collection
[2005/07/27 11:07:12, 0] lib/fault.c:fault_report(39)
  ===
[2005/07/27 11:07:12, 0] lib/util.c:smb_panic2(1495)
  PANIC: internal error
[2005/07/27 11:07:12, 0] lib/util.c:smb_panic2(1503)
  BACKTRACE: 14 stack frames:
   #0 smbd(smb_panic2+0x78) [0x81db3ff]
   #1 smbd(smb_panic+0x19) [0x81db600]
   #2 smbd [0x81c9594]
   #3 /lib/tls/libc.so.6 [0x635a48]
   #4 smbd(get_acl_group_bits+0x37) [0x80d13b0]
   #5 smbd(file_set_dosmode+0x4f) [0x80bf3d5]
   #6 smbd(open_file_shared1+0x7a3) [0x80c2a4a]
   #7 smbd(reply_ntcreate_and_X+0x7ee) [0x8098c1c]
   #8 smbd [0x80d4e0d]
   #9 smbd(process_smb+0x163) [0x80d51ca]
   #10 smbd(smbd_process+0x13e) [0x80d5e2b]
   #11 smbd(main+0x822) [0x8251bd5]
   #12 /lib/tls/libc.so.6(__libc_start_main+0xe3) [0x622e33]
   #13 smbd [0x8079941]

Anyone have any ideas?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smb_proc_readdir_long - ls not showing files

2005-07-27 Thread Paul Warner
Hello,

We are getting a baffling problem with a samba mounted drive on Redhat, mounted
from a windows box.  We cannot always see files in the mounted directory with ls
or perl.  The directory has 237 files in it.  We sometimes see 197 files with
ls.  Sometimes we see nothing.  This can happen from one try to the next (i.e.
run ls, see the files, immediately run ls again and see nothing).  We have
searched the web, and searched the samba lists, but have not found an answer
(although we have found postings about the same problem).  We have tried adding
a new file to the windows directory - then we can see the files!  But delete the
file in windows and suddenly we cannot see anything in the linux mount.  We have
found files that can break it as well, i.e., add the file in windows and you
suddenly see no files at all in the linux mount.  But it is not a specific file,
since the same file with a different name will not cause a problem, or if you
load the files in a different order the behavior can change as well.

The directory contains files with very long names, such as:
Bullying and Harassment- Fostering dignity at work and managing complaints.doc

We are running Redhat Linux 9, and Redhat Enterprise Linux 3.  We have the same
problem on both systems, and in fact one of our colleagues observes the same
problem on Suse 9.3 (with the 2.6 kernel).  The windows box is running Windows
2003 Server.  Our samba is version 3.0.14a.

dmesg output when we have the problem:
smb_proc_readdir_long: name=, result=-2, rcls=1, err=123

samba mount command:
mount -t smbfs -o
username=user,password=,gid=501,dmask=775,workgroup=internal
//windowsserver/doc /mnt/doc

This problem has broken an important perl script for us.  Hopefully someone on
the list can provide the answer, or point us to the place to get the answer.

Thanks,
Paul





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Using Lotus Domino LDAP as Samba Backend

2005-07-27 Thread Jerry Sham
I experienced a problem when using Domino  LDAP as samba PDC backend.
 
1. I've extend the samba schema in Domino, however, the domino LDAP has no
ou=Computers objectclass
2. what is the procedure to add machine account for domino LDAP, it seems
domino do not accept $ in the machine name (UID)
 
Regards,
 
JS
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba ACL and '+' on a 'ls - l'

2005-07-27 Thread Paul Henry
Dear Guys,

I have noticed that one of our domain users folder in
/var/lib/samba/profiles has a '+' on the end  of their username folder
and all the files in their profile too.

I know this is to do with ACL's and I know Samba can translate Windows
ACL's to filesystem acls, but where can I find out where/how they are
getting created and remove them.

They should be know different then anyone else.

Although, all the users are setup as Admins on their own computer, but
noone else seems to be picking up or have a '+' sign on a 'ls -l'

Thanks,

Paul
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd (3.0.20pre2) crashes at startup, was: https://bugzilla.samba.org/show_bug.cgi?id=2916

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fa. Spezifikum wrote:

| at first glance, samba3.20.pre2 seemed to crash at
| startup, so I posted a bug-report at bugzilla
| (https://bugzilla.samba.org/show_bug.cgi?id=2916).
| After I installed this version in a seperate directory,
| so it wouldn't conflict with any existing *.tdb, but
| still use the same ldap-directory and the same
| smb.conf, it now starts. I assume that I have some
| .tdb-file or something alike, which is broken. I
| am a bit confused since all the previous versions
| worked (currently 3.0.14a). Am I the only one who
| has this problems? Is there a way to identify which file
| causes the problem? I could copy each old .tdb into the
| new directory but are they independent of each other?
| System is SuSE9.2 on AMD x86_64, 2.6.8-24.16-default.

Malte,

Volker had reproduced that exact backtrace and believed
the bug to be a compiler error.  I'm running SuSE 9.2
on 32-bit systems without a problem.  Are you
sure that the CFLAGS change was applied (based on your
comments in the bug report)?  Could you verify the
CFLAGS in the generated Makefile ?







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC55IvIR7qMdg1EfYRAnkqAKDCXqFRbfDKaS+g1BUoKXoqH9lXjgCeIcpx
zrZ54z216I5HMqf+nMx++t8=
=f4BL
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd (3.0.20pre2) crashes at startup, was: https://bugzilla.samba.org/show_bug.cgi?id=2916

2005-07-27 Thread Fa. Spezifikum

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fa. Spezifikum wrote:

| at first glance, samba3.20.pre2 seemed to crash at
| startup, so I posted a bug-report at bugzilla
| (https://bugzilla.samba.org/show_bug.cgi?id=2916).
| After I installed this version in a seperate directory,
| so it wouldn't conflict with any existing *.tdb, but
| still use the same ldap-directory and the same
| smb.conf, it now starts. I assume that I have some
| .tdb-file or something alike, which is broken. I
| am a bit confused since all the previous versions
| worked (currently 3.0.14a). Am I the only one who
| has this problems? Is there a way to identify which file
| causes the problem? I could copy each old .tdb into the
| new directory but are they independent of each other?
| System is SuSE9.2 on AMD x86_64, 2.6.8-24.16-default.

Malte,

Volker had reproduced that exact backtrace and believed
the bug to be a compiler error.  I'm running SuSE 9.2
on 32-bit systems without a problem.  Are you
sure that the CFLAGS change was applied (based on your
comments in the bug report)?  Could you verify the
CFLAGS in the generated Makefile ?







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC55IvIR7qMdg1EfYRAnkqAKDCXqFRbfDKaS+g1BUoKXoqH9lXjgCeIcpx
zrZ54z216I5HMqf+nMx++t8=
=f4BL
-END PGP SIGNATURE-




Jerry,

please note that samba3.0.20pre2 is running if installed in a new directory.
I once again did:
export CFLAGS=-O
./configure --prefix=/opt/samba3 --enable-cups --with-sys-quotas 
--with-utmp --with-acl-support

make
make install
I used here for testing the old directory, where all my samba3.x 
compilations went.

grep CFLAGS Makefile says:
CFLAGS= -I/usr/include/heimdal -O -D_SAMBA_BUILD_
Again, the smbd crashes.

With kind regards,
Malte
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd (3.0.20pre2) crashes at startup

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fa. Spezifikum wrote:

| please note that samba3.0.20pre2 is running if installed
| in a new directory.   I once again did:
| export CFLAGS=-O
| ./configure --prefix=/opt/samba3 --enable-cups --with-sys-quotas
| --with-utmp --with-acl-support
| make
| make install
| I used here for testing the old directory, where
| all my samba3.x  compilations went.
| grep CFLAGS Makefile says:
| CFLAGS= -I/usr/include/heimdal -O -D_SAMBA_BUILD_
| Again, the smbd crashes.

Could you try the latest SAMBA_3_0 svn tree
(svn co svn://svnanon.samba.org/samba/branches/SAMBA_3_0 samba_3_0)
and see if that is any better.  I have fixed some upgrade
issues.  I'll look back over that printer code and see if I
see anything.  What version of gcc is this ?




jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC55sPIR7qMdg1EfYRAl/fAKDFOHOpCAWW4jmhxYVOAOnsT7NRUwCeJ3WZ
RBiGRqiKZVE48PG+xlug6pM=
=rgRY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] researching issues with Windows 2000 SP4 SR1

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Heads up

I need one or two people to work with off list
to figure out what the actual issues are with Windows
2000 SP4 SR1.  Please mail me off list if you are
experiencing some issues with this and either Samba
3.0.14a or one of the 3.0.20preX releases.

Thanks.



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC56wvIR7qMdg1EfYRArElAKCAvc7XB6fiyoDAF1Ngr8ZYXCN/sACg3Fvj
vs11UV38H1Di2l2YDSNPqss=
=ZGE2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Email sent to Fellowes recipient has not been Received

2005-07-27 Thread Administrator_for_SMTP_Gateway01
Your Email message sent to the Fellowes recipient has not be Received

Your message may have been blocked for the one of the following reasons...

1. Subject line of your email sent was blocked
2. Virus infection
3. Your email address was blocked
4. Unsupported encrypted file

From: samba@lists.samba.org
To: [EMAIL PROTECTED]
Date: Wed, 27 Jul 2005 10:47:50 -0500
Subject: RETURNED MAIL: SEE TRANSCRIPT FOR DETAILS


The following Issues were detected:

--- Scan information follows ---

Virus Name: [EMAIL PROTECTED]
File Attachment: [EMAIL PROTECTED]
Attachment Status: infected

Virus Name: [EMAIL PROTECTED]
File Attachment: [EMAIL PROTECTED]/[EMAIL PROTECTED]
   .pif
Attachment Status: infected

--- File name Block information follows ---

File Attachment: [EMAIL PROTECTED]
Matching file name: Message is considered to be a mass-mailer.

--- File name Block information follows ---

File Attachment: M2005072710475012306.mes/[EMAIL PROTECTED]/[EMAIL PROTECTED]   
.pif
Matching file name: *.pif

--- Subject Block information follows ---

Subject: RETURNED MAIL: SEE TRANSCRIPT FOR DETAILS
Matching Subject: returned mail: see transcript for details



If your message was not processed due to subject line block,
please delete your subject line entirely and enter a different one. 
Then, attempt to resend.

If your message was not received due to a virus infection, please remove your 
viruses before resending your email.

Should your email still not go through, contact the recipent or 
department you are attempting to reach.

Fellowes main phone number is 630-893-1600 in the USA.

International

USA +1 630 893 1600
Canada  +1 905 475 6320
Australia   +61 3833 69700

UK  +44 1302 836800
France  +33 1300 68680
Germany +49 0513 149770
Netherlands +31 7652 32020

China   +86 (769) 266 9411
Hong Kong   +85 2276 84156
Italy   +39 071 73004
Japan   +81 3549 62401
Poland  +48 22 771 4741
Singapore   +65 6221 3811


Thankyou,

Fellowes, Inc.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Active Directory and Samba Issue

2005-07-27 Thread Herb Lewis

Try setting the following in your smb.conf

client schannel = no

M Middleton wrote:

I'm running Samba 3 on SuSE 9.1 Enterprise, and I'm trying to get it to
connect to my AD server.  I followed the instructions in the
documentation (a very handy guide, I might add), but when I run wbinfo
-u, I get an error message stating  error looking up domain users. 
I've been struggling with this for a few days, and have had no luck

troubleshooting.  Any advice?

Thanks!
Matt

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help! Problem with NT PDC on 3.0.14a

2005-07-27 Thread Josh Lindenmuth
Hello,

 

We are trying to add a 2nd samba server to our domain.  We are using an NT
4.0 PDC and connecting to the PDC using winbind.  Our network is relatively
small - 25 computers.  We have no Active Directory servers, no WINS servers,
and the existing samba server running 3.0.11 has been running for 18 months
with no issues.

 

We are completely stuck trying to add a second server.  We've configured the
2nd server EXACTLY the same as the first.  It's on the same subnet, we're
using the same version of Linux (RHES3), and are using the same smb.conf
file (except for the 'netbios name' parameter).  The only difference that we
can find is the samba version (3.0.14a vs. 3.0.11).

 

Here's the problem:  when we try to join the domain, we receive an 'Unable
to find a suitable server' error and 'utils/net_ads.c:ads_startup(191)

  ads_connect: No such file or directory'.  This appears to be an Active
Directory error, which is confusing since we aren't using Active Directory.
If we set the 'wins server' parameter to our PDC, wbinfo -u will correctly
show all the user names and passwords, but getent passwd won't list our
Domain users.  

 

Any thoughts for how we can proceed?  We're pretty frustrated, and thinking
about just switching the 2nd server to a windows box since this has already
taken a few days of time.  FYI:  our smb.conf is listed below

 

Thanks,

Josh Lindenmuth

 

[global]

# seperate domain and username (e.g. domain+username)

winbind separator = +

 

# valid domain users range

idmap uid = 1-2

 

# valid domain group range

idmap gid = 1-2

 

# allow enumeration of winbind users and groups

winbind enum users = yes

winbind enum groups = yes

 

# GENERAL SAMBA SETTINGS

workgroup = PAYTIME1

dns proxy = no

log level = 1

log file = /var/log/samba/%m.log

netbios name = LINUX2

load printers = yes

server string = Samba App Server

password server = *

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

os level = 20

encrypt passwords = yes

printcap name = /etc/printcap

security = domain

max log size = 50

browsable = yes

 

#JAL new DOS mode settings

dos filemode = yes

dos filetimes = yes

dos filetime resolution = yes

directory mask = 0775

create mask = 0777

force create mode = 0

mangled names = yes

mangle prefix = 6

mangling method = hash2

 

# disable opportunistic locking - to fix samba issues

oplocks = no

level2 oplocks = no

 

[share]

comment = Shared Drive

path = /var/winshare

valid users = @PAYTIME1+Domain Users, @PAYTIME1+Domain Admins

admin users = PAYTIME1+Administrator, @PAYTIME1+Domain Admins

read only = no

public = no

writable = yes

printable = no

nt acl support = yes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with folder's permission inside shared resources

2005-07-27 Thread Rafael Paris
Good morning everyone.

I have created some shared resources with some user's and group's
permissions but, I need to have and keep different permissions on
subfolders.
Can anyone point out the right direction?

Thanks in advanced,
Rafael Paris
IT Coordinator
Hotel Maruma Internacional



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Active Directory and Samba

2005-07-27 Thread Robert Ambrogi
Trying to place some working Samba servers in to an active directory
environment, and things are not working.

 

The server itself seems to work with other services.

 

I am actually at the point that I can log in to my server using a valid
Active directory log on, so I know Unix and Active Directory are
talking.

 

I can kinit, do net ads joins, it would seem the active directory part
is fine.

 

When I try an access samba shares, no luck.

 

If I try to access my server shares via IE, it prompts for a paswrod,
but never accepts it.  It would seem a working implementation would
never even prompt for a password, just accept my credentials.

 

I can 

 

smbclient -L myhost -U valid_ad_account

 

Supply a password when the prompt appears, and things work,

 

Yet I can't do

 

smbclient -L myhost -k

 

After I do a valid kinit.

 

If I make my samba pam module just pam_warn.so, I see no output, so I
am guessing I don't even get that far.

 

My major error message at 

 

smbclient -L myhost -k

 

 

is 

 

session setup failed: NT_STATUS_LOGON_FAILURE

 

 

Cranking up the debug level to d 3, I see

 

lp_load: refreshing parameters

Initialising global parameters

params.c:pm_process() - Processing configuration file
/etc/samba/smb.conf

Processing section [global]

added interface ip=10.155.100.175 bcast=10.155.100.255
nmask=255.255.255.0

Client started (version 3.0.2-6.3E).

Connecting to 10.155.100.175 at port 445

Doing spnego session setup (blob length=93)

got OID=1 2 840 113554 1 2 2

got OID=1 2 840 48018 1 2 2

got OID=1 3 6 1 4 1 311 2 2 10

got [EMAIL PROTECTED]

Doing kerberos session setup

SPENGO login failed: Logon failure

session setup failed: NT_STATUS_LOGON_FAILURE

 

 

And, of course, I seem to remember having this work last month.

 

Ideas?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] need help of samba

2005-07-27 Thread Gops
hi,

  I have configured samba in redhat linux 9.0 with windows xp client
machine. i m not getting the share option when right clicking the
windows drive after logging into the domain. so please help me guys.
if i want to send the config file please inform me. the main prob is i
m not able to access the two windows machine drive logged into the
domain.kindly help me.. thanx with advance.

-- 
with ragards,
Gops
91 94437 86840
#=== Global Settings =
[global]
workgroup = originwave
netbios name = owserver
server string = samba server
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false 
-M %u
;hosts allow = 192.168.1. 192.168.2. 127.
printcap name = /etc/printcap
load printers = yes
printing = cups
;guest account = pcguest
log file = /var/log/samba/%m.log
max log size = 50
;password server = NT-Server-Name
;password level = 8
;username level = 8
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
;ssl CA certFile = /usr/share/ssl/certs/ca-bundle.crt
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*
pam password change = yes
;username map = /etc/samba/smbusers
;include = /etc/samba/smb.conf.%m
obey pam restrictions = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
;interfaces = 192.168.12.2/24 192.168.13.2/24
;remote browse sync = 192.168.3.25 192.168.5.255
;remote announce = 192.168.1.255 192.168.2.44
domain admin group = @sys
;domain admin users = root
local master = True
os level = 65
domain master = True
preferred master = True
domain logons = yes
;logon script = %m.bat
;logon script = %U.bat
;logon path = \\%L\Profiles\%U
wins support = True
;wins server = w.x.y.z
;wins proxy = yes
username map = /etc/samba/smbusers
guest ok = yes
dns proxy = no
;admin users = @sysadmin
;preserve case = no
;short preserve case = no
;default case = lower
;case sensitive = no

# Share Definitions ==
[homes]
comment = Home Directories
browseable = no
writeable = yes
valid users = %S
create mode = 0664
directory mode = 0775

; map to guest = bad user



;[netlogon]
;   comment = Network Logon Service
;   path = /usr/local/samba/lib/netlogon
;   guest ok = yes
;   writable = no
;   share modes = no



;[Profiles]
;path = /usr/local/samba/profiles
;browseable = no
;guest ok = yes



[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
printable = yes


;[tmp]
;   comment = Temporary file space
;   path = /tmp
;   read only = no
;   public = yes


;[public]
;   comment = Public Stuff
;   path = /home/samba
;   public = yes
;   writable = yes
;   printable = no
;   write list = @staff


;[fredsprn]
;   comment = Fred's Printer
;   valid users = fred
;   path = /home/fred
;   printer = freds_printer
;   public = no
;   writable = no
;   printable = yes


;[fredsdir]
;   comment = Fred's Service
;   path = /usr/somewhere/private
;   valid users = fred
;   public = no
;   writable = yes
;   printable = no


;[pchome]
;  comment = PC Directories
;  path = /usr/local/pc/%m
;  public = no
;  writable = yes


;[public]
;   path = /usr/somewhere/else/public
;   public = yes
;   only guest = yes
;   writable = yes
;   printable = no


;[myshare]
;   comment = Mary's and Fred's stuff
;   path = /usr/somewhere/shared
;   valid users = mary fred
;   public = no
;   writable = yes
;   printable = no
;   create mask = 0765
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] share files to two domains

2005-07-27 Thread Kurt Clowes


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba + Netatalk troubles

2005-07-27 Thread Chris St. Pierre
I've got a file server running both Samba and Netatalk ([OT] which are
two programs that dearly need to be rolled into one).  I've *tried* to
configure it to minimize problems between the two, but I've run into a
problem where users can't delete folders that contain, e.g.,
.AppleDouble folders in them.  When I try from smbclient, I get:

NT_STATUS_DIRECTORY_NOT_EMPTY removing remote directory file \test

Isn't this the problem that the delete veto files parameter is
supposed to fix?

Here's the appropriate excerpt from my smb.conf file:

[home]
root preexec = /usr/local/samba/scripts/mkhome '%U'
comment = Home directories
inherit permissions = no
path = %H
directory mask = 0700
guest ok = 0
read only = no
create mask = 0600
browseable = yes
veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash
Folder/TheFindByCont
entFolder/TheVolumeSettingsFolder/Temporary Items/.AppleDB/
vfs objects = netatalk
delete veto files = yes

Does anyone have any ideas?

Chris St. Pierre
Unix Systems Administrator
Nebraska Wesleyan University

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] TLS sambaSID

2005-07-27 Thread Bahya NASSR EDDINE
Hi all,

I configured a Samba 3 server as PDC with OpenLDAP
server. I enabled TLS.


When I start samba (service smb start), the slapd
server output shows:
TLS trace: SSL_accept:SSLv3 flush data
connection_read(16): unable to get TLS client DN
error=49 id=23


The net command as user1 failes with the following
error message:
   Could not connect to server 127.0.0.1
   The username or password was not correct.

I checked smbd log file that containes the folowing:
[2005/07/27 18:21:52, 0] 
lib/smbldap.c:smbldap_open_connection(677)
  Failed to issue the StartTLS instruction:
Connect  error
[2005/07/27 18:21:52, 1] 
lib/smbldap.c:another_ldap_try(1011)
  Connection to LDAP server failed for the 1 try!
[2005/07/27 18:21:53, 1] 
passdb/pdb_ldap.c:init_sam_from_ldap(553)
  init_sam_from_ldap: no sambaSID or sambaSID
attribute  found for this user user1
[2005/07/27 18:21:53, 1]
passdb/pdb_ldap.c:ldapsam_getsampwnam(1346)
  ldapsam_getsampwnam: init_sam_from_ldap failed
for user 'user1'!


I can't guess what is going wrong!






___ 
Appel audio GRATUIT partout dans le monde avec le nouveau Yahoo! Messenger 
Téléchargez cette version sur http://fr.messenger.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Too many handles on this pipe

2005-07-27 Thread Joanna Chan (joachan)
I wonder if there is any resolution to this problem.

I'm encountering similar situation with the Nashuatec DSC338 and P7325
printers from Ricoh using RPCS drivers.  After uploading those drivers
and performing basic printing preferences configuration, the print
server crashed and become inaccessible.

Here is the error from samba.log:
[2005/07/23 12:14:19, 0] rpc_server/srv_lsa_hnd.c:create_policy_hnd(110)
  create_policy_hnd: ERROR: too many handles (1025) on this pipe.
[2005/07/23 12:14:29, 1] smbd/service.c:close_cnum(828)
  pc029be (172.16.73.29) closed connection to service print$
[2005/07/23 12:14:35, 0] smbd/server.c:main(837)
  standard input is not a socket, assuming -D option
[2005/07/23 12:15:23, 0] rpc_client/cli_pipe.c:rpc_api_pipe(435)
  cli_pipe: return critical error. Error was
NT_STATUS_INVALID_PIPE_STATE

Is there any workaround or patch?

Thanks,
Joanna Chan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + Netatalk troubles

2005-07-27 Thread Jeremy Allison
On Wed, Jul 27, 2005 at 01:20:28PM -0500, Chris St. Pierre wrote:
 I've got a file server running both Samba and Netatalk ([OT] which are
 two programs that dearly need to be rolled into one).  I've *tried* to
 configure it to minimize problems between the two, but I've run into a
 problem where users can't delete folders that contain, e.g.,
 .AppleDouble folders in them.  When I try from smbclient, I get:
 
 NT_STATUS_DIRECTORY_NOT_EMPTY removing remote directory file \test
 
 Isn't this the problem that the delete veto files parameter is
 supposed to fix?

What version of Samba ? Please test the new 3.0.20 pre release as
I am confident this works in that release.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.14a and Windows Server 2003 SP1

2005-07-27 Thread Jeremy Allison
On Wed, Jul 27, 2005 at 11:18:12AM +0100, Owen Campbell wrote:
 Hi, O Wise Ones,
  
 I have a number of machines running samba on Fedora 3 as member servers
 of a windows domain. They authenticate with Active Directory on the
 Windows PDC (Windows Server 2003 as part of Small Business Server 2003)
 and provide file and print sharing services. All has been working
 perfectly for months.
  
 When I applied SP1 for Windows Server 2003, authentication stopped
 working. This turned out to be a known problem at samba and I solved it
 by upgrading samba to 3.0.14a. 
  
 Authentication now works perfectly as does printing. I can see the
 shares on the samba machine from a windows pc and I can read and delete
 files in those shares.
  
 Unfortunately, any time I try to create a file in a samba share from a
 windows machine, I get a 'specified network name is no longer available
 error.' Two (zero length) files are created, which I can then update and
 delete. Copying fails completely because of the error.
  
 In the log files on the samba server I have...
 
 [2005/07/27 11:07:10, 1] smbd/service.c:make_connection_snum(642)
   holly (192.168.0.101) connect to service empiria initially as user
 nobody (uid=99, gid=99) (pid 1577)
 [2005/07/27 11:07:12, 0] lib/fault.c:fault_report(36)
   ===
 [2005/07/27 11:07:12, 0] lib/fault.c:fault_report(37)
   INTERNAL ERROR: Signal 11 in pid 1577 (3.0.14a)
   Please read the appendix Bugs of the Samba HOWTO collection
 [2005/07/27 11:07:12, 0] lib/fault.c:fault_report(39)
   ===
 [2005/07/27 11:07:12, 0] lib/util.c:smb_panic2(1495)
   PANIC: internal error
 [2005/07/27 11:07:12, 0] lib/util.c:smb_panic2(1503)
   BACKTRACE: 14 stack frames:
#0 smbd(smb_panic2+0x78) [0x81db3ff]
#1 smbd(smb_panic+0x19) [0x81db600]
#2 smbd [0x81c9594]
#3 /lib/tls/libc.so.6 [0x635a48]
#4 smbd(get_acl_group_bits+0x37) [0x80d13b0]
#5 smbd(file_set_dosmode+0x4f) [0x80bf3d5]
#6 smbd(open_file_shared1+0x7a3) [0x80c2a4a]
#7 smbd(reply_ntcreate_and_X+0x7ee) [0x8098c1c]
#8 smbd [0x80d4e0d]
#9 smbd(process_smb+0x163) [0x80d51ca]
#10 smbd(smbd_process+0x13e) [0x80d5e2b]
#11 smbd(main+0x822) [0x8251bd5]
#12 /lib/tls/libc.so.6(__libc_start_main+0xe3) [0x622e33]
#13 smbd [0x8079941]

Can you get me a backtrace from a smbd with debug symbols (compiled with -g)
please ? This will help me track down this problem.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind + pam authentication immediately closes session

2005-07-27 Thread Timothy Fontaine
I followed the basic pointers for setting up pam + winbind on a debian
based system ( http://www.ubuntuforums.org/showthread.php?t=5409 ) the
member server is joined to the domain and authentication appears to
work successfully, however when I attempt to login with a domain user
with the proper password to a method that requires a session
(ssh/su/xdm) or otherwise the session is immediately closed.

Relevant event history:

(testing winbind auth)
[EMAIL PROTECTED]:~$ wbinfo -a jay%uberSecretPass
plaintext password authentication succeeded
challenge/response password authentication succeeded

(su'ing to domain user)
[EMAIL PROTECTED]:~$ su - jay
Password:
[EMAIL PROTECTED]:~$
 
(auth.log on member server)
Jul 27 14:13:59 server2 su[7978]: + pts/0 tjfontaine:jay
Jul 27 14:13:59 server2 su[7978]: (pam_unix) session opened for user
jay by tjfontaine(uid=1000)
Jul 27 14:13:59 server2 su[7978]: (pam_unix) session closed for user jay
 
(member servers log on domain controller)
[2005/07/27 14:14:13, 2] auth/auth.c:check_ntlm_password(305)
  check_ntlm_password:  authentication for user [jay] - [jay] -
[jay] succeeded

Member server information:

Debian Unstable
samba 3.0.14a (-6 debian revision)
server2:~# uname -a
Linux server2 2.6.10-1-686-smp #1 SMP Fri Mar 11 01:49:45 EST 2005
i686 GNU/Linux

Member server config:

[global]
   workgroup = mydomain
   log level = 10
   server string = Terminal Server
   wins support = no
   wins server = 192.168.2.1
   dns proxy = no
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   security = domain
   encrypt passwords = true
   passdb backend = tdbsam guest
   obey pam restrictions = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
   socket options = TCP_NODELAY
   domain master = no
   idmap uid = 1-2
   idmap gid = 1-2
   template shell = /bin/bash
   winbind enum users = yes
   winbind enum groups = yes
   winbind use default domain = Yes
   winbind separator = +
   password server = *

[homes]
   comment = Home Directories
   browseable = no
   writable = no
   create mask = 0700
   directory mask = 0700

[printers]
   comment = All Printers
   browseable = no
   path = /tmp
   printable = yes
   public = no
   writable = no
   create mode = 0700

[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers
   browseable = yes
   read only = yes
   guest ok = no
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Too many handles on this pipe

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Joanna Chan (joachan) wrote:
| I wonder if there is any resolution to this problem.
|
| I'm encountering similar situation with the
| Nashuatec DSC338 and P7325 printers from Ricoh
| using RPCS drivers.  After uploading those drivers
| and performing basic printing preferences
| configuration, the print server crashed and become
| inaccessible.
|
| Here is the error from samba.log:
|   create_policy_hnd: ERROR: too many handles (1025) on this pipe.

Joanna,

Can you send me a raw network trace using ethereal and a
link to the drivers?




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC59wuIR7qMdg1EfYRAkQ4AKC2mEVI0yohB1awooTnlNIcETfRfgCgzczO
/6ATM9jdrGXRS0BEdQAPrLE=
=cWN3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wbinfo can't list users

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Kent Tong wrote:
| Hi,
|
| I'm running debian sarge with kernel 2.6.8-2-sparc64.
| I'm trying to use winbind to connect to a Windows
| 2000 server. I can use net rpc join to join
| the domain, but wbinfo -u returns an  error.
| The trusted domains listed doesn't include the domain.
| Please see below:
...
| rpc_api_pipe: len left: 0 smbtrans read: 96
| rpc_auth_pipe: pkt_type: 2 len: 96 auth_len: 32 NTLMSSP No schannel
Yes sign Yes
| seal No
| 00 smb_io_rpc_hdr_auth auth_hdr
|  auth_type: 44
| 0001 auth_level   : 05
| 0002 padding  : 08
| 0003 reserved : 00
| 0004 auth_context : 0001
| 08 smb_io_rpc_auth_netsec_chk schannel_auth_sign
| 0008 sig  : 77 00 ff ff ff ff 00 00
| 0010 seq_num: 76 68 2a 4b f3 e0 bc ff
| 0018 packet_digest: 6c ff 52 eb 48 5c 57 50
| 0020 confounder: 00 00 00 00 00 00 00 00
| 18 samr_io_r_connect
| 0018 data1: 
| 001c data2: 
| 0020 data3: 
| 0022 data4: 
| 0024 data5: 00 00 00 00 00 00 00 00
| 002c status: NT_STATUS_INSUFFICIENT_RESOURCES

You've got Windows 2000 SP4 SR1 installed don't you?
The only current fix is to either set 'client schannel = no'
in smb.conf or to just disable schannel connections
oln the SAMR pipe in nsswitch/winbindd_cm.c.




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC594MIR7qMdg1EfYRAtzFAJ4vcRgve+k5H/hCIZ3Z+IoZSL6DcACdFZqO
FaH1fAO/4xuq1+4GeX7+8FE=
=v07y
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd (3.0.20pre2) crashes at startup

2005-07-27 Thread Fa. Spezifikum

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fa. Spezifikum wrote:

| please note that samba3.0.20pre2 is running if installed
| in a new directory.   I once again did:
| export CFLAGS=-O
| ./configure --prefix=/opt/samba3 --enable-cups --with-sys-quotas
| --with-utmp --with-acl-support
| make
| make install
| I used here for testing the old directory, where
| all my samba3.x  compilations went.
| grep CFLAGS Makefile says:
| CFLAGS= -I/usr/include/heimdal -O -D_SAMBA_BUILD_
| Again, the smbd crashes.

Could you try the latest SAMBA_3_0 svn tree
(svn co svn://svnanon.samba.org/samba/branches/SAMBA_3_0 samba_3_0)
and see if that is any better.  I have fixed some upgrade
issues.  I'll look back over that printer code and see if I
see anything.  What version of gcc is this ?




jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC55sPIR7qMdg1EfYRAl/fAKDFOHOpCAWW4jmhxYVOAOnsT7NRUwCeJ3WZ
RBiGRqiKZVE48PG+xlug6pM=
=rgRY
-END PGP SIGNATURE-


It didn't help, sorry.
gcc -v:
Thread model: posix
gcc version 3.3.4 (pre 3.3.5 20040809)

I played around with the *.tdb a bit. It may be a normal behaviour, but 
on certain circumstances the smbd does not crash.

in samba3.0.20pre2
rm -rf var/* (I made a backup)
restore orig-tdbs
cp samba3working/var/locks/*.tdb samba3.0.20pre2/var/locks/
= smbd crashes

Next try, just guessing it has something to do with printing:
rm -rf var/*
restore orig-tdbs
cp ntprinters.tdb /opt/samba3.0.20pre2/var/locks/
rcsmb start  sleep 6 ; rcsmb stop  #OK
cp ntdrivers.tdb /opt/samba3.0.20pre2/var/locks/
rcsmb start  sleep 6 ; rcsmb stop  #crash

Ok, so it's ntdrivers.tdb?
rm -rf var/*
restore orig-tdbs
cp ntdrivers.tdb /opt/samba3.0.20pre2/var/locks/
rcsmb start  sleep 6 ; rcsmb stop  #OK, logfile says:
#[2005/07/27 21:12:35, 0] #printing/nt_printing.c:upgrade_to_version_4(397)
#  upgrade_to_version_4: upgrading printer security descriptors
#So both files are necessary to cause the trouble?
cp ntprinters.tdb /opt/samba3.0.20pre2/var/locks/
rcsmb start  sleep 6 ; rcsmb stop  #No, OK!

Only if I copy all tdb or the ntprinters before the ntdrivers, smbd 
doesn't start. Else, everything seems to be OK.


I don't know if this is of any value for you.

With kind regards,
mamue
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't validate [EMAIL PROTECTED] in Runas

2005-07-27 Thread Linda W

Otto Müller wrote:

Linda W schrieb am 26.07.2005 20:51:


...
   I verified on my Samba server (running SuSE 9.1)
to have the following in my /etc/samba/smbpasswd file:

linda:1000:08...long hex string...:8...guid looking thing...B: \
[]:LCT-4##E:



As the man page of the smbpasswd file says, the Account Flags (the stuff 
between the square brackets) should contain a U to indicate that this 
is a User account.


Otto



Sorry, in my trying to clean up the line wrap I deleted the U.  There
is one between the brackets.  My bad.

===

Thierry ITTY a écrit:
 can you open a session on your machine with the username/domain you wish to
 runas ?

 did you try the domain\user syntax instead of the [EMAIL PROTECTED] one ?

 hth
---

I tried the domain\user, I haven't tried login from the console -- I believe
I didn't have a profile directory last time I tried and it said so, but it
did validate the [EMAIL PROTECTED] w/the correct password -- will try that again
to see if that sheds any more light.

thanks both,
Linda
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + Netatalk troubles

2005-07-27 Thread Chris St. Pierre
Jeremy--

I'm currently on 3.1.14a.  It's a production system, so I'd be a
little reluctant to use a pre-release.  I hate to wait until the next
production release, though, especially since most of our users will be
back on campus before too long.  Is there any way to get this working
in 3.1.14a, or am I hosed until 3.0.20 is released?

Chris St. Pierre
Unix Systems Administrator
Nebraska Wesleyan University

On Wed, 27 Jul 2005, Jeremy Allison wrote:

On Wed, Jul 27, 2005 at 01:20:28PM -0500, Chris St. Pierre wrote:
 I've got a file server running both Samba and Netatalk ([OT] which are
 two programs that dearly need to be rolled into one).  I've *tried* to
 configure it to minimize problems between the two, but I've run into a
 problem where users can't delete folders that contain, e.g.,
 .AppleDouble folders in them.  When I try from smbclient, I get:
 
 NT_STATUS_DIRECTORY_NOT_EMPTY removing remote directory file \test
 
 Isn't this the problem that the delete veto files parameter is
 supposed to fix?

What version of Samba ? Please test the new 3.0.20 pre release as
I am confident this works in that release.

Jeremy.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + Netatalk troubles

2005-07-27 Thread Jeremy Allison
On Wed, Jul 27, 2005 at 02:59:10PM -0500, Chris St. Pierre wrote:
 Jeremy--
 
 I'm currently on 3.1.14a.  It's a production system, so I'd be a
 little reluctant to use a pre-release.  I hate to wait until the next
 production release, though, especially since most of our users will be
 back on campus before too long.  Is there any way to get this working
 in 3.1.14a, or am I hosed until 3.0.20 is released?

As I recall it was too much of an invasive change to fix as a point patch
for 3.0.14a. Jerry is due to release 3.0.20rc1 either today or tomorrow -
I'd recommend that (it's certainly better than 3.0.14a).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AIO settings

2005-07-27 Thread William Jojo


On Sat, 23 Jul 2005, Jeremy Allison wrote:

 On Sat, Jul 23, 2005 at 12:57:28PM -0400, William Jojo wrote:
 
  Running some test with this on AIX 5.2:
 
  [2005/07/23 12:44:10, 10] locking/locking.c:is_locked(121)
is_locked: posix start=0 len=61440 unlocked for file bill/goodtime.avi
  [2005/07/23 12:44:10, 10] smbd/aio.c:schedule_aio_write_and_X(359)
schedule_aio_write_and_X: scheduled aio_write for file
  bill/goodtime.avi, offs
  et 0, len = 61440 (mid = 4928) outstanding_aio_calls = 1
  [2005/07/23 12:44:10, 10] smbd/process.c:async_processing(287)
async_processing: Doing async processing.
  [2005/07/23 12:44:10, 10] smbd/aio.c:process_aio_queue(535)
process_aio_queue: signals_received = 1
  [2005/07/23 12:44:10, 10] smbd/aio.c:process_aio_queue(536)
process_aio_queue: outstanding_aio_calls = 1
  [2005/07/23 12:44:10, 3] smbd/aio.c:handle_aio_write_complete(457)
handle_aio_write: file bill/goodtime.avi wanted 61440 bytes. nwritten ==
  -1. Error = Function not implemented
  [2005/07/23 12:44:10, 3] smbd/error.c:unix_error_packet(91)
unix_error_packet: error string = Function not implemented
  [2005/07/23 12:44:10, 3] smbd/error.c:error_packet(147)
error packet at smbd/aio.c(465) cmd=47 (SMBwriteX) NT_STATUS_DISK_FULL
 
  I'm stumped on why I'm getting Function Not Implemented. The aio kernel
  extentsion is clearly loaded or smbd would fail to start from unbound
  references.
 
  I'll work on a resolution if you have any hints. :-)

 Look carefully at the AIX aio reference pages. See if there are any
 page boundary restrictions for the read/write buffer (ie. they
 must align on a 512 byte memory boundary etc). Are there any special
 calls you must do on a fd to enable aio ?



from sys/signal.h


/*
 * sigevent structure, referred to (but not used) in asynchronous i/o.
 *
 * WARNING: The unix98 sigevent is available to user programs, but this
 *  does not itself guarantee that the kernel supports unix98 aio.
 *
 */

Real-time signals in aio are not supportedyet...So now my question is
can we do this another way?


I'm mocking up a process_aio_queue that doesn't use the signal portion but
I'm having a hard time linking it to async_processing() which appears to
be linked to oplock handling (or if you have another
preference/recommendation).

I've set up a test with aio and hundreds of aiocb's of 64K in flight,
without the signal processing and it's working great in my test bed.

What I'd like to do is trip the async_processing() more frequently and put
more mid's in flight or some variation thereof as the smbd code path will
allow. Do you have any pointers on achieving such a goal?



Cheers,


Bill


 Jeremy.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AIO settings

2005-07-27 Thread Jeremy Allison
On Wed, Jul 27, 2005 at 04:37:07PM -0400, William Jojo wrote:
 
 /*
  * sigevent structure, referred to (but not used) in asynchronous i/o.
  *
  * WARNING: The unix98 sigevent is available to user programs, but this
  *  does not itself guarantee that the kernel supports unix98 aio.
  *
  */
 
 Real-time signals in aio are not supportedyet...So now my question is
 can we do this another way?

No. Polling would be a complete waste of time (IMGO).

 I'm mocking up a process_aio_queue that doesn't use the signal portion but
 I'm having a hard time linking it to async_processing() which appears to
 be linked to oplock handling (or if you have another
 preference/recommendation).

There's no good way to fix this without signals - Samba may wait in select
or up to 30 seconds or so for an incoming smb request, if this was filled
with polling for aio completion you might as well be running DOS.

 I've set up a test with aio and hundreds of aiocb's of 64K in flight,
 without the signal processing and it's working great in my test bed.
 
 What I'd like to do is trip the async_processing() more frequently and put
 more mid's in flight or some variation thereof as the smbd code path will
 allow. Do you have any pointers on achieving such a goal?

IBM needs to fix the AIX kernel so this works correctly.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] migration to new server

2005-07-27 Thread Richard Houston
Hi all,

Hope this has not been asked and answered.

I have a need to migrate our current Fedora Core 1 / samba 3.0.7 server to
Fedora Core 3 / Samba server 3.0.10. we currently have the FC1 system
acting as a PDC for 20 windows XP clients. I figured that I might be able
to copy the /etc/samba Dir /etc/passwd /etc/groups files and the
/var/cache/samba Dir , location of the tdb files, to the new server. Is
this correct? If not please let me know what I need to do or if this is
even possible.

Basically I want to replace the FC1 samba server with the FC3 samba server
with as little as possible work on the client side.

Any help would be greatly appreciated.




Best regards,

Rich Houston





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: winbind + pam authentication immediately closes session

2005-07-27 Thread Timothy Fontaine
Apologies for cluttering the list, of course it was user error it just
took a bit more tracking down. There are some descrepancies between
http://www.ubuntuforums.org/showthread.php?t=5409 and
https://wiki.ubuntu.com/ActiveDirectoryWinbindHowto for what
common-(auth | account | session) should contain, the wiki information
works for me on pure debian. Again sorry for the list clutter.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] NTLMv2 - wrong password with samba? (SOLVED)

2005-07-27 Thread Bob Bostwick (Lists)
I solved this issue by updating the 2003 AD Servers to SP1.

Regards,

Bob Bostwick
-Original Message-
From: Tim P [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, July 26, 2005 10:18 AM
To: samba@lists.samba.org
Subject: [Samba] NTLMv2 - wrong password with samba?

I have samba 3.0.14-5 installed (installed via Fedora Core 4's Yum)
I have enabled client NTLMv2 auth = yes in smb.conf
When I run ntlm_auth --username=user --domain=MYDOM it connects fine
(change user and MYDOM to be my user and my domain)
When I run ntlm_auth --username=user --domain=MYDOM --diagnostics it
fails on all tests with wrong password which is incorrect, I know
its the right password, I was very careful with it and have reset it
to make sure
This is connecting to a 2003 active directory domain, I have
successfully joined the machine to the domain and am able to get a
list of users and groups without issue

Here is the output of ntlm_auth --username=user --domain=MYDOM
--diagnostics
I have sanatized it to use user and MYDOM

[EMAIL PROTECTED] samba]# ntlm_auth --username=user --domain=MYDOM
--diagnostics
password:
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test NTLMv2 failed!
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test NTLMv2 and LMv2 failed!
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test LMv2 failed!
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test NTLMv2 and LMv2, LMv2 broken failed!
Wrong Password (0xc06a)
Wrong Password (0xc06a)
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test Plaintext failed!
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test Plaintext LM broken failed!
Wrong Password (0xc06a)
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test Plaintext NT only failed!
Wrong Password (0xc06a)
[2005/07/26 09:24:27, 1]
utils/ntlm_auth_diagnostics.c:diagnose_ntlm_auth(594)
  Test Plaintext LM only failed!
[EMAIL PROTECTED] samba]#

My smb.conf has the following in it that I have added
[global]

   workgroup = MYDOM
   realm = MYDOM.ORG
   security = ads
   client NTLMv2 auth = yes

Is there perhaps some setting I need to set in windows AD to allow me
to connect this way (such as enabling remote access) or something on
the samba side that I missed?

Any advice is greatly appreciated,
Thanks
Tim


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] multiple winbind w/ common backend?

2005-07-27 Thread Thomas Limoncelli

I'm successfully running multiple Samba 3.0.14a hosts as Domain Member Servers 
with winbind (default TDB backend) against a single AD domain. However, the 
Un*x uids and gids for the AD accounts are created by winbind as it comes 
across them, so they're not necessarily in sync between the Un*x hosts 
(although in the same configured range), thus violating good practise.

Is there a way to achieve synchronized uids/gids on multiple winbind hosts? 
E.g. is it possible (read: advisable) to point all winbinds to the exact same 
LDAP idmap backend? If there are caveats concerning concurrent access, is there 
a different way?

Suggestions highly appreciated.


-- Thomas
_
Mit der Gruppen-SMS von WEB.DE FreeMail können Sie eine SMS an alle 
Freunde gleichzeitig schicken: http://freemail.web.de/features/?mc=021179



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] missing domain

2005-07-27 Thread ashley maher
I have a samba 3 install with 14 new xp pro clients.

13 of these I was able to join to the domain without any problems. (ie
create machine accounts)

The 14th required a warranty repair and I went to put it onto the domain
recently (several weeks intervening).

This machine claims there is no such domain when I try to join the
domain.

If I use on the rouge machine:

\\servername\sharename

I am prompted for a username-pwd combination and shows the share with no
problems.

If I use tcpdump during the above test it gives good output.

However if I use tcpdump during a join the domian attempt no traffic is
generated (on port 139 or 445)

Clearly I'm missing something silly somewhere that is obviouse and I
can't see so any ideas greatfully received.

The 13 other XP Pro machines are happy.

Regards,

Ashley
PS I even disabled the XP sign or seal just in case, which I've not
needed to do for a while.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Printer Sharing Issue - Printer Error From Windows 2000

2005-07-27 Thread L. Mark Stone
I am getting an error printing to a newly installed printer from Windows 
2000.  I appreciate this may not be a Samba problem, but I thought this 
would be the best place to start.

I installed an Epson Stylus Photo R300 on a SuSE Pro 9.2 system running 
Samba 3.0.14a, installed from the SuSE-supplied unofficial rpms.

A Windows 2000 virtual machine runs in a VMware Workstation 5 vm, and 
shares documents with this Linux host and prints via Samba.  Document 
sharing works perfectly, and printing, when there was an Epson C84 
attached, worked fine also.  (Alas, the C84 is literally worn out...)

I installed the R300 in Windows the same way I installed the C84: I used 
the Adobe winsteng.exe Postscript printer installer, and pointed it to 
the ppd file generated by SuSE for the R300.

The R300 does actually print fine from Windows, but at the end of each 
print job it spits out a blank sheet of paper, and then another sheet 
of paper with the following on it:

ERROR: rangecheck
OFFENDING COMMAND: .installpagedevice

Stack:

-null-
-dictionary-
-savelevel-

This makes it a bit of pain to print, say, multiple checks from 
QuickBooks as QuickBooks creates each check as a separate print job.

The only thing different on the SuSE side between the C84 setup and the 
R300 setup is the Linux printer driver.  For the C84 I used the 
CUPS+Gimp-Print v4.2.7 driver.  That equivalent driver for the R300 
resulted in nothing being printed at all, so I am using instead the 
Foomatic/Gimp-Print driver.  (The R300 prints totally fine from Linux, 
btw.)

To test, I created another printer in Windows using using winsteng.exe, 
but this time I let it use the Adobe provided generic Postscript ppd 
file.  I get the same error printing from Windows as well.

I also tried the Epson Kowa drivers; these worked like the CUPS 
driver--not at all.

Anyone seen anything like this before?

Any suggestions for narrowing this down?

Thanks!
Mark

-- 
_
A Message From...  L. Mark Stone

Reliable Networks of Maine, LLC

We manage your network so you can manage your business.

477 Congress Street
Portland, ME 04101
Tel: (207) 772-5678
Web: http://www.rnome.com


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: wbinfo can't list users

2005-07-27 Thread Kent Tong
Gerald (Jerry) Carter jerry at samba.org writes:

 You've got Windows 2000 SP4 SR1 installed don't you?
 The only current fix is to either set 'client schannel = no'
 in smb.conf or to just disable schannel connections
 oln the SAMR pipe in nsswitch/winbindd_cm.c.

Hi Jerry,

Thanks a lot! This fix works!


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: wbinfo can't list users

2005-07-27 Thread Simon Leung
 Hi Jerry,

This also fix my problem on (DomA): Samba 3.0.20pre2 trusting (DomB):
Win2000Server PDC (without SR1) with Win2003 Server SP1as an additional DC.

THX guys

Simon

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Kent Tong
Sent: Thursday, July 28, 2005 9:53 AM
To: samba@lists.samba.org
Subject: [Samba] Re: wbinfo can't list users

Gerald (Jerry) Carter jerry at samba.org writes:

 You've got Windows 2000 SP4 SR1 installed don't you?
 The only current fix is to either set 'client schannel = no'
 in smb.conf or to just disable schannel connections oln the SAMR pipe 
 in nsswitch/winbindd_cm.c.

Hi Jerry,

Thanks a lot! This fix works!


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba NFS

2005-07-27 Thread Victor Tan
 Hi!

I have this linux box running Fedora 3 which mounts a NFS directory and inturn, 
exports this mounted directory to Windows clients using Samba.
 
Everything works fine till I upgraded the box to Fedora 4. The error message 
from the Windows client says path not found when I try clicking on the shared 
folder. I can access the NFS mounted directory from the Linux box without any 
problem.
 
The Samba configuration is correct as I have no problem sharing local drive in 
the linux box.
 
Any clue how I can solve this problem?
 
Thanks in advance!
Victor

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] samba ignores supplementary groups for acl

2005-07-27 Thread Kent Tong
Hi,

I'm running samba 3.0.14a-3 on Debian sarge (sparc). The filesystem
is ext3 with acl support. winbind works fine. Please see below. 
when I am logged in using ssh, I can list the files in a folder 
(/var/Share) for which the group staff has r-x permissions. The 
problem is I can't list the folder through samba:

$ ssh [EMAIL PROTECTED]
Password:
Linux cladms003 2.6.8-2-sparc64 #1 Wed Mar 23 04:23:37 EST 2005 sparc64 
GNU/Linux
Last login: Thu Jul 28 10:13:46 2005 from 172.18.17.237

[EMAIL PROTECTED]:~$ getfacl /var/Share/
getfacl: Removing leading '/' from absolute path names
# file: var/Share
# owner: root
# group: root
user::rwx
group::r-x
group:staff:r-x
mask::r-x
other::---
default:user::rwx
default:group::r-x
default:group:staff:r-x
default:mask::r-x
default:other::---

[EMAIL PROTECTED]:~$ id
uid=1(CYBERLAB+kent) gid=1(CYBERLAB+domain users) groups=50(staff),1
(CYBERLAB+domain users),10001(CYBERLAB+staffs)

[EMAIL PROTECTED]:~$ ls -l /var/Share/
total 24
drwxr-x---+ 16 root root 4096 2005-07-25 18:14 Applications
drwxr-x---+ 11 root root 4096 2005-07-25 21:30 Data
drwxr-x---+ 63 root root 4096 2005-07-26 17:37 Packages

In a DOS prompt on a Windows 2000 client:

C:\net use f: \\cladms003\Share
command completed successfully

C:\dir f:
access denied

I believe this problem only happens when used with winbind (a domain
user whose is in a linux group). If I set security to user and access 
the share as linux user kent who is in the staff group (but not 
primary group), then it will work.

Thanks for any info!


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: lorikeet r382 - in trunk/sangria/src: .

2005-07-27 Thread amit
Author: amit
Date: 2005-07-27 12:49:08 + (Wed, 27 Jul 2005)
New Revision: 382

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=382

Log:
 latest approach of mine .. there is a bug .. read only = no  is being set on 
and on don't know how ... trying to figure it out 
Added:
   trunk/sangria/src/new_make_smb_conf.py


Changeset:
Sorry, the patch is too large (334 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=382


svn commit: lorikeet r383 - in trunk/sangria/src: .

2005-07-27 Thread amit
Author: amit
Date: 2005-07-27 12:57:52 + (Wed, 27 Jul 2005)
New Revision: 383

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=383

Log:
 better I remove the old files off the repository 
Removed:
   trunk/sangria/src/make_smb_conf.py
   trunk/sangria/src/smb_tools.py


Changeset:
Sorry, the patch is too large (806 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=lorikeetrev=383


Re: svn commit: samba r8786 - branches/SAMBA_3_0/source/utils trunk/source/utils

2005-07-27 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

| Fix amazing and long-standing bug where user-accounts
| are just crippled accounts (accounts without AcctCtrl set)
| after a vampire-process.
|
| New Accounts tend to hace no acb_info at all which means 0
| (ACB_NORMAL). Unless 0 becomes not 0 we don't do anything
| and set *no* acctrl for normal users at all (!). Those
| crippled users now don't show up in usrmgr since
| 3.0.20somethings ldap-routines now finally test if
| the attribute is there.

Guenther,

You added the change to start looking at the separating
searches based on the ACB value for 3.0.11 I thought.
Or are we talking about a different change to ldapsam
now?



LDAP Changes


If ldap user suffix or ldap machine suffix are defined in
smb.conf, all user-accounts must reside below the user suffix,
and all machine and inter-domain trust-accounts must be located
below the machine suffix.  Previous Samba releases would fall
back to searching the 'ldap suffix' in some cases.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFC55B2IR7qMdg1EfYRAnBgAJ94TAuoNvm3Cjo32t+GY2ajcUJ6SQCdE+tI
vWPAS34KW6IU7pf/blXjMgs=
=R6ht
-END PGP SIGNATURE-


svn commit: samba r8795 - in branches/SAMBA_3_0/source/lib: .

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-27 14:21:27 + (Wed, 27 Jul 2005)
New Revision: 8795

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8795

Log:
fix our perpetual motion maching in strncpy_w()
Modified:
   branches/SAMBA_3_0/source/lib/util_unistr.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/util_unistr.c
===
--- branches/SAMBA_3_0/source/lib/util_unistr.c 2005-07-27 03:14:42 UTC (rev 
8794)
+++ branches/SAMBA_3_0/source/lib/util_unistr.c 2005-07-27 14:21:27 UTC (rev 
8795)
@@ -697,7 +697,7 @@
cp = *COPY_UCS2_CHAR(dest+len,src+len);
}
cp = 0;
-   while (len  max) {
+   for ( /*nothing*/ ; len  max; len++ ) {
cp = *COPY_UCS2_CHAR(dest+len,cp);
}




svn commit: samba r8796 - in branches/SAMBA_3_0/source/nsswitch: .

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-27 15:08:11 + (Wed, 27 Jul 2005)
New Revision: 8796

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8796

Log:
disable schannel on the lsa client pipe for now to deal with Windows 2003 sp1 
and Windows 2000 SP4 SR1
Modified:
   branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c


Changeset:
Modified: branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c
===
--- branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 14:21:27 UTC 
(rev 8795)
+++ branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 15:08:11 UTC 
(rev 8796)
@@ -1038,6 +1038,12 @@
conn = domain-conn;
 
if (conn-lsa_pipe == NULL) {
+#if 0
+   /* disabling schannl on the LSA pipe for now since 
+  both Win2K-SP4 SR1  Win2K3-SP1 fail the open_policy() 
+  call (return codes 0xc0020042 and 0xc0020041 respectively).
+  We really need to fix this soon.  --jerry  */
+
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -1046,6 +1052,7 @@
   session_key,
   domain-name);
else
+#endif
conn-lsa_pipe = cli_rpc_open_noauth(conn-cli,
 PI_LSARPC);
 



Re: svn commit: samba r8786 - branches/SAMBA_3_0/source/utils trunk/source/utils

2005-07-27 Thread Guenther Deschner
Hi Jerry,

On Wed, Jul 27, 2005 at 08:47:34AM -0500, Gerald (Jerry) Carter wrote:
 [EMAIL PROTECTED] wrote:
 
 | Fix amazing and long-standing bug where user-accounts
 | are just crippled accounts (accounts without AcctCtrl set)
 | after a vampire-process.
 |
 | New Accounts tend to hace no acb_info at all which means 0
 | (ACB_NORMAL). Unless 0 becomes not 0 we don't do anything
 | and set *no* acctrl for normal users at all (!). Those
 | crippled users now don't show up in usrmgr since
 | 3.0.20somethings ldap-routines now finally test if
 | the attribute is there.
 
 Guenther,
 
 You added the change to start looking at the separating
 searches based on the ACB value for 3.0.11 I thought.
 Or are we talking about a different change to ldapsam
 now?

This is something completly different. What I've added a while ago was:
when enumerating users, derive ldap_filter from the requested acb-info.

But this one here is an important change to net rpc vampire:
vampire 100 users and they all had *no* acb_info set in ldap (!). 

Now the new search-semantics for enumerations in LDAP (since the early
3.0.20betas) simply skip accounts that have no acb_info at all (for good
reason).

3.0.20 will trigger (even without my fix which just fixes a broken net rpc
vampire for future use) a couple of mails like hey, since I
upgraded to 3.0.20 most of my users are no longer displayed in usrmgr.
Maybe we have to provide a magic selfrepair of vampired accounts.

Cheers,
Guenther
-- 
Günther DeschnerGPG-ID: 8EE11688
Novell / SUSE LINUX   [EMAIL PROTECTED]
Samba Team  [EMAIL PROTECTED]


pgp6iBBploHeC.pgp
Description: PGP signature


svn commit: samba r8798 - branches/SAMBA_3_0/source/smbd trunk/source/smbd

2005-07-27 Thread vlendec
Author: vlendec
Date: 2005-07-27 16:10:50 + (Wed, 27 Jul 2005)
New Revision: 8798

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8798

Log:
Save one system call per SMB. smb_run_idle_events right now is only used to
close idle pdb_ldap connections, and from my point of view this can wait until
normal timeout handling, this does not need to be done per client request.

Volker

Modified:
   branches/SAMBA_3_0/source/smbd/process.c
   trunk/source/smbd/process.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/process.c
===
--- branches/SAMBA_3_0/source/smbd/process.c2005-07-27 15:11:20 UTC (rev 
8797)
+++ branches/SAMBA_3_0/source/smbd/process.c2005-07-27 16:10:50 UTC (rev 
8798)
@@ -1633,10 +1633,6 @@
lp_talloc_free();
main_loop_talloc_free();
 
-   /* run all registered idle events */
-   smb_run_idle_events(time(NULL));
-
-
/* Did someone ask for immediate checks on things like blocking 
locks ? */
if (select_timeout == 0) {
if(!timeout_processing( deadtime, select_timeout, 
last_timeout_processing_time))

Modified: trunk/source/smbd/process.c
===
--- trunk/source/smbd/process.c 2005-07-27 15:11:20 UTC (rev 8797)
+++ trunk/source/smbd/process.c 2005-07-27 16:10:50 UTC (rev 8798)
@@ -1615,10 +1615,6 @@
lp_talloc_free();
main_loop_talloc_free();
 
-   /* run all registered idle events */
-   smb_run_idle_events(time(NULL));
-
-
/* Did someone ask for immediate checks on things like blocking 
locks ? */
if (select_timeout == 0) {
if(!timeout_processing( deadtime, select_timeout, 
last_timeout_processing_time))



svn commit: samba r8799 - branches/SAMBA_3_0/source/nsswitch trunk/source/nsswitch

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-27 17:30:23 + (Wed, 27 Jul 2005)
New Revision: 8799

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8799

Log:
disabling schannel on samr and lsa until I figure out
the latest MS changes in 2003 sp1 and 2004 sp4 sr1


Modified:
   branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c
   trunk/source/nsswitch/winbindd_cm.c


Changeset:
Modified: branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c
===
--- branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 16:10:50 UTC 
(rev 8798)
+++ branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 17:30:23 UTC 
(rev 8799)
@@ -64,9 +64,18 @@
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_WINBIND
 
-/* Global list of connections. Initially a DLIST but can become a hash
-   table or whatever later. */
 
+/** 
+   Disabling schannl on the LSA pipe for now since 
+   both Win2K-SP4 SR1  Win2K3-SP1 fail the open_policy() 
+   call (return codes 0xc0020042 and 0xc0020041 respectively).
+   We really need to fix this soon.  Had to disable on the 
+   SAMR pipe as well for now.   --jerry
+**/
+
+#define DISABLE_SCHANNEL_WIN2K3_SP11
+
+
 /* Choose between anonymous or authenticated connections.  We need to use
an authenticated connection if DCs have the RestrictAnonymous registry
entry set  0, or the Additional restrictions for anonymous
@@ -984,6 +993,7 @@
conn = domain-conn;
 
if (conn-samr_pipe == NULL) {
+#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -992,6 +1002,7 @@
session_key,
domain-name);
else
+#endif /* DISABLE_SCHANNEL_WIN2K3_SP1 */
conn-samr_pipe = cli_rpc_open_noauth(conn-cli,
  PI_SAMR);
 
@@ -1038,12 +1049,7 @@
conn = domain-conn;
 
if (conn-lsa_pipe == NULL) {
-#if 0
-   /* disabling schannl on the LSA pipe for now since 
-  both Win2K-SP4 SR1  Win2K3-SP1 fail the open_policy() 
-  call (return codes 0xc0020042 and 0xc0020041 respectively).
-  We really need to fix this soon.  --jerry  */
-
+#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -1052,7 +1058,7 @@
   session_key,
   domain-name);
else
-#endif
+#endif /* DISABLE_SCHANNEL_WIN2K3_SP1 */
conn-lsa_pipe = cli_rpc_open_noauth(conn-cli,
 PI_LSARPC);
 

Modified: trunk/source/nsswitch/winbindd_cm.c
===
--- trunk/source/nsswitch/winbindd_cm.c 2005-07-27 16:10:50 UTC (rev 8798)
+++ trunk/source/nsswitch/winbindd_cm.c 2005-07-27 17:30:23 UTC (rev 8799)
@@ -64,9 +64,18 @@
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_WINBIND
 
-/* Global list of connections. Initially a DLIST but can become a hash
-   table or whatever later. */
 
+/** 
+   Disabling schannl on the LSA pipe for now since 
+   both Win2K-SP4 SR1  Win2K3-SP1 fail the open_policy() 
+   call (return codes 0xc0020042 and 0xc0020041 respectively).
+   We really need to fix this soon.  Had to disable on the 
+   SAMR pipe as well for now.   --jerry
+**/
+
+#define DISABLE_SCHANNEL_WIN2K3_SP11
+
+
 /* Choose between anonymous or authenticated connections.  We need to use
an authenticated connection if DCs have the RestrictAnonymous registry
entry set  0, or the Additional restrictions for anonymous
@@ -984,6 +993,7 @@
conn = domain-conn;
 
if (conn-samr_pipe == NULL) {
+#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -992,6 +1002,7 @@
session_key,
domain-name);
else
+#endif /* DISABLE_SCHANNEL_WIN2K3_SP1 */
conn-samr_pipe = cli_rpc_open_noauth(conn-cli,
  PI_SAMR);
 
@@ -1038,6 +1049,7 @@
conn = domain-conn;
 
if (conn-lsa_pipe == NULL) {
+#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
  

svn commit: samba r8800 - branches/SAMBA_3_0/source/nsswitch trunk/source/nsswitch

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-27 17:41:07 + (Wed, 27 Jul 2005)
New Revision: 8800

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8800

Log:
grr...get logic right when checking #define


Modified:
   branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c
   trunk/source/nsswitch/winbindd_cm.c


Changeset:
Modified: branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c
===
--- branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 17:30:23 UTC 
(rev 8799)
+++ branches/SAMBA_3_0/source/nsswitch/winbindd_cm.c2005-07-27 17:41:07 UTC 
(rev 8800)
@@ -993,7 +993,7 @@
conn = domain-conn;
 
if (conn-samr_pipe == NULL) {
-#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
+#ifndef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -1049,7 +1049,7 @@
conn = domain-conn;
 
if (conn-lsa_pipe == NULL) {
-#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
+#ifndef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))

Modified: trunk/source/nsswitch/winbindd_cm.c
===
--- trunk/source/nsswitch/winbindd_cm.c 2005-07-27 17:30:23 UTC (rev 8799)
+++ trunk/source/nsswitch/winbindd_cm.c 2005-07-27 17:41:07 UTC (rev 8800)
@@ -993,7 +993,7 @@
conn = domain-conn;
 
if (conn-samr_pipe == NULL) {
-#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
+#ifndef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))
@@ -1049,7 +1049,7 @@
conn = domain-conn;
 
if (conn-lsa_pipe == NULL) {
-#ifdef DISABLE_SCHANNEL_WIN2K3_SP1
+#ifndef DISABLE_SCHANNEL_WIN2K3_SP1
unsigned char *session_key;
 
if (cm_get_schannel_key(domain, mem_ctx, session_key))



svn commit: samba r8801 - in branches/SAMBA_4_0/source: build/pidl build/pidl/Parse/Pidl script

2005-07-27 Thread jelmer
Author: jelmer
Date: 2005-07-27 18:53:07 + (Wed, 27 Jul 2005)
New Revision: 8801

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8801

Log:
Change --output to --outputdir and make pidl add a data representation prefix
to pidl itself. Useful for supporting other data representation types.

Modified:
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Util.pm
   branches/SAMBA_4_0/source/build/pidl/pidl
   branches/SAMBA_4_0/source/script/build_idl.sh


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Util.pm
===
--- branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Util.pm 2005-07-27 
17:41:07 UTC (rev 8800)
+++ branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Util.pm 2005-07-27 
18:53:07 UTC (rev 8801)
@@ -88,18 +88,6 @@
 }
 
 #
-# return a filename with a changed extension
-sub ChangeExtension($$)
-{
-my($fname) = shift;
-my($ext) = shift;
-if ($fname =~ /^(.*)\.(.*?)$/) {
-   return $1$ext;
-}
-return $fname$ext;
-}
-
-#
 # a dumper wrapper to prevent dependence on the Data::Dumper module
 # unless we actually need it
 sub MyDumper($)

Modified: branches/SAMBA_4_0/source/build/pidl/pidl
===
--- branches/SAMBA_4_0/source/build/pidl/pidl   2005-07-27 17:41:07 UTC (rev 
8800)
+++ branches/SAMBA_4_0/source/build/pidl/pidl   2005-07-27 18:53:07 UTC (rev 
8801)
@@ -51,7 +51,7 @@
 my($opt_ejs);
 my($opt_odl) = 0;
 my($opt_quiet) = 0;
-my($opt_output);
+my($opt_outputdir) = '.';
 my($opt_verbose) = 0;
 my($opt_warn_compat) = 0;
 
@@ -66,7 +66,7 @@
 
 Options:
  --helpthis help page
- --output=OUTNAME  put output in OUTNAME.*
+ --outputdir=OUTDIRput output in OUTDIR/ [.]
  --parse   parse a idl file to a .pidl file
  --dumpdump a pidl file back to idl
  --uint-enums  don't use C enums, instead use uint* types
@@ -94,7 +94,7 @@
 # main program
 GetOptions (
'help|h|?' = \$opt_help, 
-   'output=s' = \$opt_output,
+   'outputdir=s' = \$opt_outputdir,
'parse' = \$opt_parse,
'dump' = \$opt_dump,
'uint-enums' = \$opt_uint_enums,
@@ -125,20 +125,14 @@
 sub process_file($)
 {
my $idl_file = shift;
-   my $output;
+   my $outputdir = $opt_outputdir;
my $pidl;
my $ndr;
 
my $basename = basename($idl_file, .idl);
 
-   if (!defined($opt_output)) {
-   $output = $idl_file;
-   } else {
-   $output = $opt_output . $basename;
-   }
+   my($pidl_file) = ($opt_keep or $outputdir/$basename.pidl);
 
-   my($pidl_file) = ($opt_keep or 
Parse::Pidl::Util::ChangeExtension($output, .pidl));
-
unless ($opt_quiet) { print Compiling $idl_file\n; }
 
if ($opt_parse) {
@@ -169,7 +163,7 @@
}
 
if ($opt_diff) {
-   my($tempfile) = Parse::Pidl::Util::ChangeExtension($output, 
.tmp);
+   my($tempfile) = $outputdir/$basename.tmp;
Parse::Pidl::Util::FileSave($tempfile, IdlDump::Dump($pidl));
system(diff -wu $idl_file $tempfile);
unlink($tempfile);
@@ -179,10 +173,10 @@
require Parse::Pidl::Samba::COM::Header;
my $res = Parse::Pidl::Samba::COM::Header::Parse($pidl);
if ($res) {
-   my $comh_filename = ($opt_com_header or 
(dirname($output) . /com_$basename.h));
+   my $comh_filename = ($opt_com_header or 
$outputdir/com_$basename.h);
Parse::Pidl::Util::FileSave($comh_filename, 
#include \librpc/gen_ndr/ndr_orpc.h\\n . 
-   #include \librpc/gen_ndr/ndr_$basename.h\\n . 
+   #include \$outputdir/ndr_$basename.h\\n . 
$res);
}
$opt_odl = 1;
@@ -192,10 +186,10 @@
require Parse::Pidl::Samba::COM::Proxy;
my $res = Parse::Pidl::Samba::COM::Proxy::Parse($pidl);
if ($res) {
-   my ($client) = ($opt_dcom_proxy or 
Parse::Pidl::Util::ChangeExtension($output, _p.c));
+   my ($client) = ($opt_dcom_proxy or 
$outputdir/$basename\_p.c);
Parse::Pidl::Util::FileSave($client, 
#include \includes.h\\n .
-   #include \librpc/gen_ndr/com_$basename.h\\n . 
+   #include \$outputdir/com_$basename.h\\n . 
#include \lib/com/dcom/dcom.h\\n .$res);
}
$opt_odl = 1;
@@ -220,32 +214,27 @@
}
 
if (defined($opt_header)) {
-   my $header = $opt_header;

svn commit: samba r8802 - in trunk/source/lib: .

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-27 19:22:18 + (Wed, 27 Jul 2005)
New Revision: 8802

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8802

Log:
merge inifnite loop fix from the 3_0 tree
Modified:
   trunk/source/lib/util_unistr.c


Changeset:
Modified: trunk/source/lib/util_unistr.c
===
--- trunk/source/lib/util_unistr.c  2005-07-27 18:53:07 UTC (rev 8801)
+++ trunk/source/lib/util_unistr.c  2005-07-27 19:22:18 UTC (rev 8802)
@@ -697,7 +697,7 @@
cp = *COPY_UCS2_CHAR(dest+len,src+len);
}
cp = 0;
-   while (len  max) {
+   for ( /*nothing*/ ; len  max; len++ ) {
cp = *COPY_UCS2_CHAR(dest+len,cp);
}




svn commit: samba r8803 - in branches/SAMBA_4_0/source: build/pidl script

2005-07-27 Thread jelmer
Author: jelmer
Date: 2005-07-27 19:58:09 + (Wed, 27 Jul 2005)
New Revision: 8803

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8803

Log:
Rename --header to --ndr-header and --parser to --ndr-parser

Modified:
   branches/SAMBA_4_0/source/build/pidl/pidl
   branches/SAMBA_4_0/source/script/build_idl.sh


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/pidl
===
--- branches/SAMBA_4_0/source/build/pidl/pidl   2005-07-27 19:22:18 UTC (rev 
8802)
+++ branches/SAMBA_4_0/source/build/pidl/pidl   2005-07-27 19:58:09 UTC (rev 
8803)
@@ -37,11 +37,11 @@
 my($opt_dump) = 0;
 my($opt_uint_enums) = 0;
 my($opt_diff) = 0;
-my($opt_header);
+my($opt_ndr_header);
 my($opt_template) = 0;
 my($opt_client);
 my($opt_server);
-my($opt_parser);
+my($opt_ndr_parser);
 my($opt_eth_parser);
 my($opt_eth_header);
 my($opt_keep);
@@ -70,8 +70,8 @@
  --parse   parse a idl file to a .pidl file
  --dumpdump a pidl file back to idl
  --uint-enums  don't use C enums, instead use uint* types
- --header[=OUTFILE]create a C NDR header file
- --parser[=OUTFILE]create a C NDR parser
+ --ndr-header[=OUTFILE]create a C NDR header file
+ --ndr-parser[=OUTFILE]create a C NDR parser
  --ejs[=OUTFILE]   create ejs wrapper file
  --client[=OUTFILE]create a C NDR client
  --server[=OUTFILE]create server boilerplate
@@ -98,10 +98,10 @@
'parse' = \$opt_parse,
'dump' = \$opt_dump,
'uint-enums' = \$opt_uint_enums,
-   'header:s' = \$opt_header,
+   'ndr-header:s' = \$opt_ndr_header,
'server:s' = \$opt_server,
'template' = \$opt_template,
-   'parser:s' = \$opt_parser,
+   'ndr-parser:s' = \$opt_ndr_parser,
'client:s' = \$opt_client,
'eth-parser:s' = \$opt_eth_parser,
'eth-header:s' = \$opt_eth_header,
@@ -205,16 +205,16 @@
$pidl = Parse::Pidl::ODL::ODL2IDL($pidl);
}
 
-   if (defined($opt_header) or defined($opt_eth_parser) or 
+   if (defined($opt_ndr_header) or defined($opt_eth_parser) or 
defined($opt_eth_header) or defined($opt_client) or 
-   defined($opt_server) or defined($opt_parser) or 
+   defined($opt_server) or defined($opt_ndr_parser) or 
defined($opt_ejs)) {
require Parse::Pidl::NDR;
$ndr = Parse::Pidl::NDR::Parse($pidl);
}
 
-   if (defined($opt_header)) {
-   my $header = ($opt_header or $outputdir/ndr_$basename.h);
+   if (defined($opt_ndr_header)) {
+   my $header = ($opt_ndr_header or $outputdir/ndr_$basename.h);
require Parse::Pidl::Samba::NDR::Header;
Parse::Pidl::Util::FileSave($header, 
Parse::Pidl::Samba::NDR::Header::Parse($pidl));
if (defined($opt_swig)) {
@@ -275,8 +275,8 @@
}
}
 
-   if (defined($opt_parser)) {
-   my $parser = ($opt_parser or $outputdir/ndr_$basename.c);
+   if (defined($opt_ndr_parser)) {
+   my $parser = ($opt_ndr_parser or $outputdir/ndr_$basename.c);
require Parse::Pidl::Samba::NDR::Parser;
Parse::Pidl::Util::FileSave($parser, 
Parse::Pidl::Samba::NDR::Parser::Parse($ndr, $parser));
}

Modified: branches/SAMBA_4_0/source/script/build_idl.sh
===
--- branches/SAMBA_4_0/source/script/build_idl.sh   2005-07-27 19:22:18 UTC 
(rev 8802)
+++ branches/SAMBA_4_0/source/script/build_idl.sh   2005-07-27 19:58:09 UTC 
(rev 8803)
@@ -6,7 +6,7 @@
 
 [ -d librpc/gen_ndr ] || mkdir -p librpc/gen_ndr || exit 1
 
-PIDL=$PERL -Ibuild/pidl ./build/pidl/pidl --outputdir librpc/gen_ndr --parse 
--header --parser --server --client --dcom-proxy --com-header --swig --odl 
--ejs $PIDL_EXTRA_ARGS
+PIDL=$PERL -Ibuild/pidl ./build/pidl/pidl --outputdir librpc/gen_ndr --parse 
--ndr-header --ndr-parser --server --client --dcom-proxy --com-header --swig 
--odl --ejs $PIDL_EXTRA_ARGS
 
 if [ x$FULLBUILD = xFULL ]; then
   echo Rebuilding all idl files in librpc/idl



svn commit: samba r8804 - in trunk/source: include rpc_client rpc_parse rpc_server

2005-07-27 Thread jra
Author: jra
Date: 2005-07-27 20:06:05 + (Wed, 27 Jul 2005)
New Revision: 8804

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8804

Log:
Merge a duplicate struct. Get ready to support SPNEGO rpc binds.
Jeremy.

Modified:
   trunk/source/include/rpc_dce.h
   trunk/source/rpc_client/cli_pipe.c
   trunk/source/rpc_parse/parse_rpc.c
   trunk/source/rpc_server/srv_pipe.c


Changeset:
Sorry, the patch is too large (366 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8804


svn commit: samba r8805 - in branches/SAMBA_3_0/source: include rpc_client rpc_parse rpc_server

2005-07-27 Thread jra
Author: jra
Date: 2005-07-27 20:25:04 + (Wed, 27 Jul 2005)
New Revision: 8805

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8805

Log:
Merge a duplicate struct. Get ready to support SPNEGO rpc binds.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/include/rpc_dce.h
   branches/SAMBA_3_0/source/rpc_client/cli_pipe.c
   branches/SAMBA_3_0/source/rpc_parse/parse_rpc.c
   branches/SAMBA_3_0/source/rpc_server/srv_pipe.c


Changeset:
Sorry, the patch is too large (366 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8805


svn commit: samba r8806 - in branches/SAMBA_4_0/source: build/pidl build/pidl/Parse/Pidl/Samba build/pidl/Parse/Pidl/Samba/NDR include script

2005-07-27 Thread jelmer
Author: jelmer
Date: 2005-07-27 21:09:16 + (Wed, 27 Jul 2005)
New Revision: 8806

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8806

Log:
Move data representation-independent data into seperate header

Added:
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Samba/Header.pm
Modified:
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Samba/EJS.pm
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Samba/NDR/Header.pm
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Samba/NDR/Parser.pm
   branches/SAMBA_4_0/source/build/pidl/pidl
   branches/SAMBA_4_0/source/include/includes.h
   branches/SAMBA_4_0/source/script/build_idl.sh


Changeset:
Sorry, the patch is too large (824 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8806


svn commit: samba r8807 - in branches/SAMBA_4_0/source: libnet torture/libnet

2005-07-27 Thread mimir
Author: mimir
Date: 2005-07-27 21:46:06 + (Wed, 27 Jul 2005)
New Revision: 8807

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8807

Log:
Modifying datetime field using struct timeval argument rather than
text-based, after recent discussion with both Andrews :)

Basic test seems to work (at least it doesn't fail now).


rafal


Modified:
   branches/SAMBA_4_0/source/libnet/composite.h
   branches/SAMBA_4_0/source/libnet/userman.c
   branches/SAMBA_4_0/source/torture/libnet/userman.c


Changeset:
Modified: branches/SAMBA_4_0/source/libnet/composite.h
===
--- branches/SAMBA_4_0/source/libnet/composite.h2005-07-27 21:09:16 UTC 
(rev 8806)
+++ branches/SAMBA_4_0/source/libnet/composite.h2005-07-27 21:46:06 UTC 
(rev 8807)
@@ -64,6 +64,7 @@
 #define USERMOD_FIELD_DESCRIPTION ( 0x0010 )
 #define USERMOD_FIELD_LOGON_SCRIPT( 0x0100 )
 #define USERMOD_FIELD_PROFILE_PATH( 0x0200 )
+#define USERMOD_FIELD_ACCT_EXPIRY ( 0x4000 )
 
 struct libnet_rpc_usermod {
struct {
@@ -78,6 +79,7 @@
const char *description;
const char *logon_script;
const char *profile_path;
+   struct timeval *acct_expiry;
} change;
} in;
 };

Modified: branches/SAMBA_4_0/source/libnet/userman.c
===
--- branches/SAMBA_4_0/source/libnet/userman.c  2005-07-27 21:09:16 UTC (rev 
8806)
+++ branches/SAMBA_4_0/source/libnet/userman.c  2005-07-27 21:46:06 UTC (rev 
8807)
@@ -549,6 +549,12 @@
i-info12.profile_path.string = s-change.profile_path;
 
s-change.fields ^= USERMOD_FIELD_PROFILE_PATH;
+
+   } else if (s-change.fields  USERMOD_FIELD_ACCT_EXPIRY) {
+   level = 17;
+   i-info17.acct_expiry = 
timeval_to_nttime(s-change.acct_expiry);
+
+   s-change.fields ^= USERMOD_FIELD_ACCT_EXPIRY;
}
}
 

Modified: branches/SAMBA_4_0/source/torture/libnet/userman.c
===
--- branches/SAMBA_4_0/source/torture/libnet/userman.c  2005-07-27 21:09:16 UTC 
(rev 8806)
+++ branches/SAMBA_4_0/source/torture/libnet/userman.c  2005-07-27 21:46:06 UTC 
(rev 8807)
@@ -417,12 +417,15 @@
BOOL ret = True;
int i;
 
+   struct timeval expiry = { 12345, 67890 };
+
struct usermod_change changes[] = {
-   { USERMOD_FIELD_ACCOUNT_NAME, changed, NULL, NULL, NULL, NULL 
},
-   { USERMOD_FIELD_FULL_NAME,NULL, Testing full account 
name, NULL, NULL, NULL },
-   { USERMOD_FIELD_DESCRIPTION,  NULL, NULL, Description of 
tested account, NULL, NULL },
-   { USERMOD_FIELD_LOGON_SCRIPT, NULL, NULL, NULL, 
test_logon.cmd, NULL },
-   { USERMOD_FIELD_PROFILE_PATH, NULL, NULL, NULL, NULL, 
TESTSRV\\profiles\\test }
+   { USERMOD_FIELD_ACCOUNT_NAME, changed, NULL, NULL, NULL, 
NULL, NULL },
+   { USERMOD_FIELD_FULL_NAME,NULL, Testing full account 
name, NULL, NULL, NULL, NULL },
+   { USERMOD_FIELD_DESCRIPTION,  NULL, NULL, Description of 
tested account, NULL, NULL, NULL },
+   { USERMOD_FIELD_LOGON_SCRIPT, NULL, NULL, NULL, 
test_logon.cmd, NULL, NULL },
+   { USERMOD_FIELD_PROFILE_PATH, NULL, NULL, NULL, NULL, 
TESTSRV\\profiles\\test, NULL },
+   { USERMOD_FIELD_ACCT_EXPIRY,  NULL, NULL, NULL, NULL, NULL, 
expiry }
};

mem_ctx = talloc_init(test_userdel);



svn commit: samba r8808 - in branches/SAMBA_4_0/source/libnet: .

2005-07-27 Thread mimir
Author: mimir
Date: 2005-07-27 21:59:16 + (Wed, 27 Jul 2005)
New Revision: 8808

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8808

Log:
More comments.


rafal


Modified:
   branches/SAMBA_4_0/source/libnet/userman.c


Changeset:
Modified: branches/SAMBA_4_0/source/libnet/userman.c
===
--- branches/SAMBA_4_0/source/libnet/userman.c  2005-07-27 21:46:06 UTC (rev 
8807)
+++ branches/SAMBA_4_0/source/libnet/userman.c  2005-07-27 21:59:16 UTC (rev 
8808)
@@ -465,6 +465,9 @@
 };
 
 
+/**
+ * Step 1: Lookup user name
+ */
 static NTSTATUS usermod_lookup(struct composite_context *c,
   struct usermod_state *s)
 {
@@ -497,6 +500,9 @@
 }
 
 
+/**
+ * Stage 2: Open user account
+ */
 static NTSTATUS usermod_open(struct composite_context *c,
 struct usermod_state *s)
 {
@@ -577,6 +583,9 @@
 }
 
 
+/**
+ * Stage 3: Set new user account data
+ */
 static NTSTATUS usermod_modify(struct composite_context *c,
   struct usermod_state *s)
 {
@@ -589,6 +598,13 @@
 }
 
 
+/**
+ * Event handler for asynchronous request. Handles transition through
+ * intermediate stages of the call.
+ *
+ * @param req rpc call context
+ */
+
 static void usermod_handler(struct rpc_request *req)
 {
struct composite_context *c = req-async.private;
@@ -622,6 +638,13 @@
 }
 
 
+/**
+ * Sends asynchronous usermod request
+ *
+ * @param p dce/rpc call pipe
+ * @param io arguments and results of the call
+ */
+
 struct composite_context *libnet_rpc_usermod_send(struct dcerpc_pipe *p,
  struct libnet_rpc_usermod *io)
 {
@@ -661,6 +684,15 @@
 }
 
 
+/**
+ * Waits for and receives results of asynchronous usermod call
+ *
+ * @param c composite context returned by asynchronous usermod call
+ * @param mem_ctx memory context of the call
+ * @param io pointer to results (and arguments) of the call
+ * @return nt status code of execution
+ */
+
 NTSTATUS libnet_rpc_usermod_recv(struct composite_context *c, TALLOC_CTX 
*mem_ctx,
 struct libnet_rpc_usermod *io)
 {
@@ -674,6 +706,15 @@
 }
 
 
+/**
+ * Synchronous version of usermod call
+ *
+ * @param pipe dce/rpc call pipe
+ * @param mem_ctx memory context for the call
+ * @param io arguments and results of the call
+ * @return nt status code of execution
+ */
+
 NTSTATUS libnet_rpc_usermod(struct dcerpc_pipe *pipe,
TALLOC_CTX *mem_ctx,
struct libnet_rpc_usermod *io)



svn commit: samba r8809 - in branches/SAMBA_4_0/source/build/pidl: . Parse/Pidl

2005-07-27 Thread jelmer
Author: jelmer
Date: 2005-07-27 22:02:23 + (Wed, 27 Jul 2005)
New Revision: 8809

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8809

Log:
Merge validator with NDR.pm (validator is NDR-specific)

Removed:
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/Validator.pm
Modified:
   branches/SAMBA_4_0/source/build/pidl/Parse/Pidl/NDR.pm
   branches/SAMBA_4_0/source/build/pidl/pidl


Changeset:
Sorry, the patch is too large (770 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8809


svn commit: samba r8810 - in branches/SAMBA_4_0/source: dsdb/samdb lib/ldb/samba

2005-07-27 Thread mimir
Author: mimir
Date: 2005-07-27 22:14:55 + (Wed, 27 Jul 2005)
New Revision: 8810

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8810

Log:
Fix missing headers. Still doesn't fix the build but getting closer there.


rafal


Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
   branches/SAMBA_4_0/source/lib/ldb/samba/ldif_handlers.c


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/samdb.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/samdb.c2005-07-27 22:02:23 UTC 
(rev 8809)
+++ branches/SAMBA_4_0/source/dsdb/samdb/samdb.c2005-07-27 22:14:55 UTC 
(rev 8810)
@@ -22,6 +22,7 @@
 
 #include includes.h
 #include librpc/gen_ndr/ndr_netlogon.h
+#include librpc/gen_ndr/ndr_misc.h
 #include lib/ldb/include/ldb.h
 #include system/time.h
 #include system/filesys.h

Modified: branches/SAMBA_4_0/source/lib/ldb/samba/ldif_handlers.c
===
--- branches/SAMBA_4_0/source/lib/ldb/samba/ldif_handlers.c 2005-07-27 
22:02:23 UTC (rev 8809)
+++ branches/SAMBA_4_0/source/lib/ldb/samba/ldif_handlers.c 2005-07-27 
22:14:55 UTC (rev 8810)
@@ -26,6 +26,7 @@
 #include ldb/include/ldb.h
 #include ldb/include/ldb_private.h
 #include librpc/gen_ndr/ndr_security.h
+#include librpc/gen_ndr/ndr_misc.h
 
 /*
   convert a ldif formatted objectSid to a NDR formatted blob



Build status as of Thu Jul 28 00:00:02 2005

2005-07-27 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-07-27 
00:00:07.0 +
+++ /home/build/master/cache/broken_results.txt 2005-07-28 00:00:08.0 
+
@@ -1,4 +1,4 @@
-Build status as of Wed Jul 27 00:00:02 2005
+Build status as of Thu Jul 28 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
@@ -8,9 +8,9 @@
 ppp  20 2  0 
 rsync35 3  0 
 samba-docs   0  0  0 
-samba4   37 10 0 
-samba_3_035 5  0 
+samba4   36 33 0 
+samba_3_035 9  0 
 smb-build31 4  0 
 talloc   33 11 0 
-tdb  34 16 0 
+tdb  34 14 0 
 


svn commit: samba r8811 - in branches/SAMBA_4_0/source: dsdb/samdb/ldb_modules ldap_server libcli/ldap libcli/nbt libcli/raw librpc/rpc rpc_server smb_server torture/rpc

2005-07-27 Thread jelmer
Author: jelmer
Date: 2005-07-28 00:27:28 + (Thu, 28 Jul 2005)
New Revision: 8811

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8811

Log:
Fix the build..

Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/objectguid.c
   branches/SAMBA_4_0/source/ldap_server/ldap_hacked_ldb.c
   branches/SAMBA_4_0/source/libcli/ldap/ldap_ndr.c
   branches/SAMBA_4_0/source/libcli/nbt/nbtname.c
   branches/SAMBA_4_0/source/libcli/raw/rawfsinfo.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc.c
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c
   branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c
   branches/SAMBA_4_0/source/rpc_server/dcesrv_auth.c
   branches/SAMBA_4_0/source/smb_server/trans2.c
   branches/SAMBA_4_0/source/torture/rpc/autoidl.c


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/objectguid.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/objectguid.c   
2005-07-27 22:14:55 UTC (rev 8810)
+++ branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/objectguid.c   
2005-07-28 00:27:28 UTC (rev 8811)
@@ -35,6 +35,7 @@
 #include includes.h
 #include ldb/include/ldb.h
 #include ldb/include/ldb_private.h
+#include librpc/gen_ndr/ndr_misc.h
 #include time.h
 
 struct private_data {

Modified: branches/SAMBA_4_0/source/ldap_server/ldap_hacked_ldb.c
===
--- branches/SAMBA_4_0/source/ldap_server/ldap_hacked_ldb.c 2005-07-27 
22:14:55 UTC (rev 8810)
+++ branches/SAMBA_4_0/source/ldap_server/ldap_hacked_ldb.c 2005-07-28 
00:27:28 UTC (rev 8811)
@@ -27,6 +27,7 @@
 #include ldap_parse.h
 #include lib/ldb/include/ldb.h
 #include librpc/gen_ndr/ndr_security.h
+#include librpc/gen_ndr/ndr_misc.h
 #include db_wrap.h
 
 

Modified: branches/SAMBA_4_0/source/libcli/ldap/ldap_ndr.c
===
--- branches/SAMBA_4_0/source/libcli/ldap/ldap_ndr.c2005-07-27 22:14:55 UTC 
(rev 8810)
+++ branches/SAMBA_4_0/source/libcli/ldap/ldap_ndr.c2005-07-28 00:27:28 UTC 
(rev 8811)
@@ -24,6 +24,7 @@
 #include includes.h
 #include libcli/ldap/ldap.h
 #include librpc/gen_ndr/ndr_security.h
+#include librpc/gen_ndr/ndr_misc.h
 
 /*
   encode a NDR uint32 as a ldap filter element

Modified: branches/SAMBA_4_0/source/libcli/nbt/nbtname.c
===
--- branches/SAMBA_4_0/source/libcli/nbt/nbtname.c  2005-07-27 22:14:55 UTC 
(rev 8810)
+++ branches/SAMBA_4_0/source/libcli/nbt/nbtname.c  2005-07-28 00:27:28 UTC 
(rev 8811)
@@ -27,6 +27,7 @@
 #include includes.h
 #include system/iconv.h
 #include librpc/gen_ndr/ndr_nbt.h
+#include librpc/gen_ndr/ndr_misc.h
 
 /* don't allow an unlimited number of name components */
 #define MAX_COMPONENTS 10

Modified: branches/SAMBA_4_0/source/libcli/raw/rawfsinfo.c
===
--- branches/SAMBA_4_0/source/libcli/raw/rawfsinfo.c2005-07-27 22:14:55 UTC 
(rev 8810)
+++ branches/SAMBA_4_0/source/libcli/raw/rawfsinfo.c2005-07-28 00:27:28 UTC 
(rev 8811)
@@ -22,6 +22,7 @@
 
 #include includes.h
 #include libcli/raw/libcliraw.h
+#include librpc/gen_ndr/ndr_misc.h
 
 /
  Query FS Info - SMBdskattr call (async send)

Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc.c   2005-07-27 22:14:55 UTC 
(rev 8810)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc.c   2005-07-28 00:27:28 UTC 
(rev 8811)
@@ -26,6 +26,7 @@
 #include lib/events/events.h
 #include librpc/gen_ndr/ndr_epmapper.h
 #include librpc/gen_ndr/ndr_dcerpc.h
+#include librpc/gen_ndr/ndr_misc.h
 
 static struct dcerpc_interface_list *dcerpc_pipes = NULL;
 

Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c  2005-07-27 22:14:55 UTC 
(rev 8810)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c  2005-07-28 00:27:28 UTC 
(rev 8811)
@@ -25,6 +25,8 @@
 #include includes.h
 #include system/network.h
 #include librpc/gen_ndr/ndr_epmapper.h
+#include librpc/gen_ndr/ndr_dcerpc.h
+#include librpc/gen_ndr/ndr_misc.h
 
 /*
   find the pipe name for a local IDL interface

Modified: branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c
===
--- branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2005-07-27 
22:14:55 UTC (rev 8810)
+++ branches/SAMBA_4_0/source/rpc_server/dcerpc_server.c2005-07-28 
00:27:28 UTC (rev 8811)
@@ -23,6 +23,7 @@
 
 #include includes.h
 #include librpc/gen_ndr/ndr_epmapper.h
+#include librpc/gen_ndr/ndr_dcerpc.h
 #include 

svn commit: samba r8812 - in trunk/source/rpc_server: .

2005-07-27 Thread jra
Author: jra
Date: 2005-07-28 01:26:34 + (Thu, 28 Jul 2005)
New Revision: 8812

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8812

Log:
This is a work in progress, and may or may not crash (although it
compiles and should be functionally equivalent to the old code).
Refactor the RPC bind auth code to cope with different auth types -
especially the SPNEGO auth type. By following the code paths in
smbd/sesssionsetup.c I should be able to fix the SPNEGO NTLMSSP
and SPNEGO krb5 RPC pipe auth binds.
Jeremy.

Modified:
   trunk/source/rpc_server/srv_pipe.c


Changeset:
Sorry, the patch is too large (644 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8812


svn commit: samba r8813 - in trunk/source/rpc_server: .

2005-07-27 Thread jra
Author: jra
Date: 2005-07-28 01:48:25 + (Thu, 28 Jul 2005)
New Revision: 8813

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8813

Log:
w00t! Fixed crash bug - I can now display the registry...
Jeremy.

Modified:
   trunk/source/rpc_server/srv_pipe.c


Changeset:
Modified: trunk/source/rpc_server/srv_pipe.c
===
--- trunk/source/rpc_server/srv_pipe.c  2005-07-28 01:26:34 UTC (rev 8812)
+++ trunk/source/rpc_server/srv_pipe.c  2005-07-28 01:48:25 UTC (rev 8813)
@@ -880,7 +880,7 @@
/* Grab the SPNEGO blob. */
blob = data_blob(NULL,p-hdr.auth_len);
 
-   if (!prs_copy_data_out((char *)blob.data, rpc_in_p, p-hdr.auth_len)) {
+   if (!prs_copy_data_out(blob.data, rpc_in_p, p-hdr.auth_len)) {
DEBUG(0,(pipe_spnego_auth_bind_negotiate: Failed to pull %u 
bytes - the SPNEGO auth header.\n,
(unsigned int)p-hdr.auth_len ));
data_blob_free(blob);



svn commit: samba r8814 - in branches/SAMBA_3_0_RELEASE: examples/VFS source source/auth source/client source/include source/lib source/libads source/libsmb source/nsswitch source/param source/passdb

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-28 02:31:38 + (Thu, 28 Jul 2005)
New Revision: 8814

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8814

Log:
sync for 3.0.20rc1 (up to r8805 from 3.0 tree)
Modified:
   branches/SAMBA_3_0_RELEASE/examples/VFS/Makefile.in
   branches/SAMBA_3_0_RELEASE/source/VERSION
   branches/SAMBA_3_0_RELEASE/source/auth/auth_util.c
   branches/SAMBA_3_0_RELEASE/source/client/client.c
   branches/SAMBA_3_0_RELEASE/source/client/smbmount.c
   branches/SAMBA_3_0_RELEASE/source/client/smbspool.c
   branches/SAMBA_3_0_RELEASE/source/configure.in
   branches/SAMBA_3_0_RELEASE/source/include/auth.h
   branches/SAMBA_3_0_RELEASE/source/include/debug.h
   branches/SAMBA_3_0_RELEASE/source/include/includes.h
   branches/SAMBA_3_0_RELEASE/source/include/rpc_dce.h
   branches/SAMBA_3_0_RELEASE/source/include/rpc_samr.h
   branches/SAMBA_3_0_RELEASE/source/include/smb.h
   branches/SAMBA_3_0_RELEASE/source/lib/debug.c
   branches/SAMBA_3_0_RELEASE/source/lib/smbldap.c
   branches/SAMBA_3_0_RELEASE/source/lib/socket_wrapper.c
   branches/SAMBA_3_0_RELEASE/source/lib/substitute.c
   branches/SAMBA_3_0_RELEASE/source/lib/system.c
   branches/SAMBA_3_0_RELEASE/source/lib/username.c
   branches/SAMBA_3_0_RELEASE/source/lib/util_str.c
   branches/SAMBA_3_0_RELEASE/source/lib/util_unistr.c
   branches/SAMBA_3_0_RELEASE/source/libads/ldap_printer.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/cliconnect.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clidfs.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clientgen.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clierror.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clifile.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clilist.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/climessage.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clioplock.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/cliprint.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clirap.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clirap2.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clireadwrite.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/clitrans.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/ntlmssp.c
   branches/SAMBA_3_0_RELEASE/source/libsmb/smberr.c
   branches/SAMBA_3_0_RELEASE/source/nsswitch/winbindd_cm.c
   branches/SAMBA_3_0_RELEASE/source/nsswitch/wins.c
   branches/SAMBA_3_0_RELEASE/source/param/loadparm.c
   branches/SAMBA_3_0_RELEASE/source/passdb/pdb_ldap.c
   branches/SAMBA_3_0_RELEASE/source/printing/nt_printing.c
   branches/SAMBA_3_0_RELEASE/source/printing/printing.c
   branches/SAMBA_3_0_RELEASE/source/python/py_samr.c
   branches/SAMBA_3_0_RELEASE/source/python/py_samr.h
   branches/SAMBA_3_0_RELEASE/source/python/py_samr_conv.c
   branches/SAMBA_3_0_RELEASE/source/python/py_smb.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_drivers.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_forms.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_jobs.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_ports.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_printerdata.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_printers.c
   branches/SAMBA_3_0_RELEASE/source/python/py_spoolss_printers_conv.c
   branches/SAMBA_3_0_RELEASE/source/python/py_tdb.c
   branches/SAMBA_3_0_RELEASE/source/python/setup.py
   branches/SAMBA_3_0_RELEASE/source/registry/reg_db.c
   branches/SAMBA_3_0_RELEASE/source/registry/regfio.c
   branches/SAMBA_3_0_RELEASE/source/rpc_client/cli_pipe.c
   branches/SAMBA_3_0_RELEASE/source/rpc_client/cli_spoolss.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_misc.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_reg.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_rpc.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_samr.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_spoolss.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_netlog_nt.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_pipe.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_samr_nt.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_spoolss_nt.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_srvsvc_nt.c
   branches/SAMBA_3_0_RELEASE/source/rpcclient/cmd_spoolss.c
   branches/SAMBA_3_0_RELEASE/source/smbd/aio.c
   branches/SAMBA_3_0_RELEASE/source/smbd/chgpasswd.c
   branches/SAMBA_3_0_RELEASE/source/smbd/close.c
   branches/SAMBA_3_0_RELEASE/source/smbd/dir.c
   branches/SAMBA_3_0_RELEASE/source/smbd/msdfs.c
   branches/SAMBA_3_0_RELEASE/source/smbd/notify_hash.c
   branches/SAMBA_3_0_RELEASE/source/smbd/open.c
   branches/SAMBA_3_0_RELEASE/source/smbd/oplock.c
   branches/SAMBA_3_0_RELEASE/source/smbd/password.c
   branches/SAMBA_3_0_RELEASE/source/smbd/posix_acls.c
   branches/SAMBA_3_0_RELEASE/source/smbd/process.c
   branches/SAMBA_3_0_RELEASE/source/smbd/reply.c
   branches/SAMBA_3_0_RELEASE/source/smbd/sesssetup.c
   branches/SAMBA_3_0_RELEASE/source/smbd/trans2.c
   

svn commit: samba r8815 - in branches/SAMBA_3_0_RELEASE/source: include rpc_client rpc_parse rpc_server

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-28 02:34:04 + (Thu, 28 Jul 2005)
New Revision: 8815

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8815

Log:
reverting the rpc bind struct cleanup
Modified:
   branches/SAMBA_3_0_RELEASE/source/include/rpc_dce.h
   branches/SAMBA_3_0_RELEASE/source/rpc_client/cli_pipe.c
   branches/SAMBA_3_0_RELEASE/source/rpc_parse/parse_rpc.c
   branches/SAMBA_3_0_RELEASE/source/rpc_server/srv_pipe.c


Changeset:
Sorry, the patch is too large (366 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8815


svn commit: samba r8816 - in branches/SAMBA_3_0_RELEASE: .

2005-07-27 Thread jerry
Author: jerry
Date: 2005-07-28 03:11:43 + (Thu, 28 Jul 2005)
New Revision: 8816

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8816

Log:
starting on release notes
Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
===
--- branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2005-07-28 02:34:04 UTC (rev 
8815)
+++ branches/SAMBA_3_0_RELEASE/WHATSNEW.txt 2005-07-28 03:11:43 UTC (rev 
8816)
@@ -1,18 +1,71 @@
+   =
+   Release Notes for Samba 3.0.20rc1
+  Jul 28, 2005
==
+
+This is a release candidate of the 3.0.20 codebase and is 
+provided for testing purposes only.  While close to the final
+stable release, this snapshot is *not* intended for production
+servers.  If all goes well, this could become the final
+3.0.20 release.
+
+Additional features introduced in Samba 3.0.20pre2 include:
+
+  o 
+
+What happened to 3.0.15 - 3.0.19?
+==
+
+After some discussion it was deemed that the amount of changes 
+going into the next Samba 3.0 release needed something to catch
+people's attention.  Skipping several releases was chosen as 
+the best solution with the least overhead.  There will be no
+3.0.15 - 3.0.19 ever released.  The next production release
+following 3.0.20 should be 3.0.21.
+
+The original announcement about the version number change can 
+be found in the samba mailing list archives:
+
+http://marc.theaimsgroup.com/?l=sambam=111721010206997w=2
+
+
+
+##
+Changes
+###
+
+Changes since 3.0.20pre1
+
+
+Parameter Name  Action
+--  --
+acl group control  New
+username map scriptNew
+
+commits
+---
+
+o   Jeremy Allison [EMAIL PROTECTED]
+o   Gerald (Jerry) Carter [EMAIL PROTECTED]
+o   Guenther Deschner [EMAIL PROTECTED]
+o   Volker Lendecke [EMAIL PROTECTED]
+o   Jim McDonough [EMAIL PROTECTED]
+o   Lars Mueller [EMAIL PROTECTED]
+o   James Peach [EMAIL PROTECTED]
+o   Marcin Porwit [EMAIL PROTECTED]
+o   Smitty [EMAIL PROTECTED]
+o   Simo Sorce [EMAIL PROTECTED]
+
+
+
+Release Notes for older release follow:
+
+  --
+   ==
Release Notes for Samba 3.0.20pre2
   Jul 12, 2005
==
 
-This is a preview release of the Samba 3.0.20 code base and
-is provided for testing only.  This release is *not* intended
-for production servers.  There has been a substantial amount 
-of development since the 3.0.14a stable release (and since the
-3.0.20pre1 release as well).  We would like to ask the Samba 
-community for help in testing these changes as we work towards
-the next official, production Samba 3.0 release.  This is 
-the last anticipated preX release before moving onto the 
-Release Candidate state of testing.
-
 Additional features introduced in Samba 3.0.20pre2 include:
 
   o Experimental, asynchronous IO file serving support.
@@ -194,8 +247,6 @@
 
 
 
-Release Notes for older release follow:
-
   --
==
Release Notes for Samba 3.0.20pre1



svn commit: samba r8817 - in branches/SAMBA_4_0/source/torture/local: .

2005-07-27 Thread tridge
Author: tridge
Date: 2005-07-28 04:06:54 + (Thu, 28 Jul 2005)
New Revision: 8817

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8817

Log:
- fixed return result from LOCAL-MESSAGING test

- added timelimit support

Modified:
   branches/SAMBA_4_0/source/torture/local/messaging.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/local/messaging.c
===
--- branches/SAMBA_4_0/source/torture/local/messaging.c 2005-07-28 03:11:43 UTC 
(rev 8816)
+++ branches/SAMBA_4_0/source/torture/local/messaging.c 2005-07-28 04:06:54 UTC 
(rev 8817)
@@ -63,6 +63,7 @@
int pong_count = 0;
BOOL ret = True;
struct timeval tv;
+   int timelimit = lp_parm_int(-1, torture, timelimit, 10);
 
lp_set_cmdline(lock dir, lockdir.tmp);
 
@@ -88,8 +89,8 @@
 
tv = timeval_current();
 
-   printf(Sending pings for 10 seconds\n);
-   while (timeval_elapsed(tv)  10.0) {
+   printf(Sending pings for %d seconds\n, timelimit);
+   while (timeval_elapsed(tv)  timelimit) {
DATA_BLOB data;
NTSTATUS status1, status2;
 
@@ -150,5 +151,5 @@
 
talloc_free(mem_ctx);
 
-   return True;
+   return ret;
 }



svn commit: samba r8818 - in branches/SAMBA_4_0/source/torture/local: .

2005-07-27 Thread tridge
Author: tridge
Date: 2005-07-28 04:07:51 + (Thu, 28 Jul 2005)
New Revision: 8818

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8818

Log:
- fix LOCAL-IRPC test for new ref-alloc semantics of irpc

- fixed return result from LOCAL-IRPC test

- added timelimit support

- ensure we free messages as they complete

Modified:
   branches/SAMBA_4_0/source/torture/local/irpc.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/local/irpc.c
===
--- branches/SAMBA_4_0/source/torture/local/irpc.c  2005-07-28 04:06:54 UTC 
(rev 8817)
+++ branches/SAMBA_4_0/source/torture/local/irpc.c  2005-07-28 04:07:51 UTC 
(rev 8818)
@@ -46,11 +46,9 @@
 {
struct echo_AddOne r;
NTSTATUS status;
-   uint32_t res;
 
/* make the call */
r.in.in_data = random();
-   r.out.out_data = res;
 
status = IRPC_CALL(msg_ctx1, MSG_ID2, rpcecho, ECHO_ADDONE, r);
if (!NT_STATUS_IS_OK(status)) {
@@ -59,13 +57,13 @@
}
 
/* check the answer */
-   if (res != r.in.in_data + 1) {
+   if (*r.out.out_data != r.in.in_data + 1) {
printf(AddOne wrong answer - %u should be %u\n, 
   *r.out.out_data, r.in.in_data+1);
return False;
}
 
-   printf(%u + 1 = %u\n, r.in.in_data, res);
+   printf(%u + 1 = %u\n, r.in.in_data, *r.out.out_data);
 
return True;
 }
@@ -79,6 +77,7 @@
printf(irpc call failed - %s\n, nt_errstr(status));
}
(*pong_count)++;
+   talloc_free(irpc);
 }
 
 /*
@@ -94,15 +93,14 @@
BOOL ret = True;
struct timeval tv;
struct echo_AddOne r;
-   uint32_t res;
+   int timelimit = lp_parm_int(-1, torture, timelimit, 10);
 
tv = timeval_current();
 
r.in.in_data = 0;
-   r.out.out_data = res;
 
-   printf(Sending echo for 10 seconds\n);
-   while (timeval_elapsed(tv)  10.0) {
+   printf(Sending echo for %d seconds\n, timelimit);
+   while (timeval_elapsed(tv)  timelimit) {
struct irpc_request *irpc;
 
irpc = IRPC_CALL_SEND(msg_ctx1, MSG_ID2, rpcecho, ECHO_ADDONE, 
r);
@@ -162,5 +160,5 @@
 
talloc_free(mem_ctx);
 
-   return True;
+   return ret;
 }



svn commit: samba r8819 - in branches/SAMBA_4_0/source/lib/messaging: .

2005-07-27 Thread tridge
Author: tridge
Date: 2005-07-28 04:09:11 + (Thu, 28 Jul 2005)
New Revision: 8819

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8819

Log:
fixed a memory leak in irpc_call()

Modified:
   branches/SAMBA_4_0/source/lib/messaging/messaging.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/messaging/messaging.c
===
--- branches/SAMBA_4_0/source/lib/messaging/messaging.c 2005-07-28 04:07:51 UTC 
(rev 8818)
+++ branches/SAMBA_4_0/source/lib/messaging/messaging.c 2005-07-28 04:09:11 UTC 
(rev 8819)
@@ -717,7 +717,9 @@
 {
struct irpc_request *irpc = irpc_call_send(msg_ctx, server_id, 
   table, callnum, r);
-   return irpc_call_recv(irpc);
+   NTSTATUS status = irpc_call_recv(irpc);
+   talloc_free(irpc);
+   return status;
 }
 
 /*



svn commit: samba r8820 - in branches/SAMBA_4_0/source/librpc/rpc: .

2005-07-27 Thread abartlet
Author: abartlet
Date: 2005-07-28 04:46:11 + (Thu, 28 Jul 2005)
New Revision: 8820

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=8820

Log:
Push this common block of code into the caller.

Use talloc_steal() rather than talloc_reference().

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c
===
--- branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c  2005-07-28 04:09:11 UTC 
(rev 8819)
+++ branches/SAMBA_4_0/source/librpc/rpc/dcerpc_util.c  2005-07-28 04:46:11 UTC 
(rev 8820)
@@ -1022,19 +1022,6 @@
return status;
}
 
-   /* Look up identifier using the epmapper */
-   if (!binding-endpoint) {
-   status = dcerpc_epm_map_binding(tmp_ctx, binding, 
-   pipe_uuid, pipe_version, 
-   p-conn-event_ctx);
-   if (!NT_STATUS_IS_OK(status)) {
-   DEBUG(0,(Failed to map DCERPC/TCP NCACN_NP pipe for 
'%s' - %s\n, 
-pipe_uuid, nt_errstr(status)));
-   return status;
-   }
-   DEBUG(2,(Mapped to DCERPC/NP pipe %s\n, binding-endpoint));
-   }
-
pipe_name = binding-endpoint;
 
status = dcerpc_pipe_open_smb(p-conn, cli-tree, pipe_name);
@@ -1056,19 +1043,6 @@
 {
NTSTATUS status;
 
-   /* Look up identifier using the epmapper */
-   if (!binding-endpoint) {
-   status = dcerpc_epm_map_binding(tmp_ctx, binding, 
-   pipe_uuid, pipe_version, 
-   p-conn-event_ctx);
-   if (!NT_STATUS_IS_OK(status)) {
-   DEBUG(0,(Failed to map DCERPC/TCP NCALRPC identifier 
for '%s' - %s\n, 
-pipe_uuid, nt_errstr(status)));
-   return status;
-   }
-   DEBUG(2,(Mapped to DCERPC/LRPC identifier %s\n, 
binding-endpoint));
-   }
-
status = dcerpc_pipe_open_pipe(p-conn, binding-endpoint);
if (!NT_STATUS_IS_OK(status)) {
DEBUG(0,(Failed to open ncalrpc pipe '%s' - %s\n, 
@@ -1118,18 +1092,6 @@
NTSTATUS status;
uint32_t port = 0;
 
-   if (!binding-endpoint) {
-   status = dcerpc_epm_map_binding(tmp_ctx, binding, 
-   pipe_uuid, pipe_version, 
-   p-conn-event_ctx);
-   if (!NT_STATUS_IS_OK(status)) {
-   DEBUG(0,(Failed to map DCERPC/TCP port for '%s' - 
%s\n, 
-pipe_uuid, nt_errstr(status)));
-   return status;
-   }
-   DEBUG(2,(Mapped to DCERPC/TCP port %s\n, binding-endpoint));
-   }
-
port = atoi(binding-endpoint);
 
status = dcerpc_pipe_open_tcp(p-conn, binding-host, port);
@@ -1168,6 +1130,23 @@
 
switch (binding-transport) {
case NCACN_NP:
+   case NCACN_IP_TCP:
+   case NCALRPC:
+   if (!binding-endpoint) {
+   status = dcerpc_epm_map_binding(tmp_ctx, binding, 
+   pipe_uuid, 
pipe_version, 
+   p-conn-event_ctx);
+   if (!NT_STATUS_IS_OK(status)) {
+   DEBUG(0,(Failed to map DCERPC endpoint for 
'%s' - %s\n, 
+pipe_uuid, nt_errstr(status)));
+   return status;
+   }
+   DEBUG(2,(Mapped to DCERPC endpoint %s\n, 
binding-endpoint));
+   }
+   }
+
+   switch (binding-transport) {
+   case NCACN_NP:
status = dcerpc_pipe_connect_ncacn_np(tmp_ctx, 
  p, binding, pipe_uuid, 
pipe_version, credentials);
break;
@@ -1237,7 +1216,7 @@
   credentials, ev);
 
if (NT_STATUS_IS_OK(status)) {
-   *pp = talloc_reference(parent_ctx, *pp);
+   *pp = talloc_steal(parent_ctx, *pp);
}
talloc_free(tmp_ctx);