Re: [Samba] nmbd terminates with error code 58

2006-01-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Martin Meiler wrote:

From time to time our nmbd daemon quits his job and the last 
 time he did this he told us:
 
 [2006/01/25 15:56:02, 0] nmbd/nmbd.c:terminate(58)
   Got SIGTERM: going down...
 
 So my question is: What is the cause of this behaviour 
 and in special what is happening when nmbd exists with error code
 58.

That's not an exist code.  That a line number in the source
code. :-)






cheers, jerry
=
I live in a Reply-to-All world---
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD2Sh3IR7qMdg1EfYRAlVCAKCRBUvdKMk+rSP4NvwtjtLiXsDsZwCgmXjQ
L9ygek4nAWdGkIhpbKdwOSQ=
=rxOC
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba (+ NAV?) and bad printer names?

2006-01-26 Thread Barry, Christopher
 -Original Message-
 From: Steve Snyder [mailto:[EMAIL PROTECTED] 
 Sent: Tuesday, January 24, 2006 10:46 AM
 To: samba@lists.samba.org
 Subject: [Samba] Samba (+ NAV?) and bad printer names?
 
 At 4:00 every morning the 2 WinXP machines on my network 
 generate a slew 
 of queries to bad printer names.  These names are variations 
 on the name 
 of a valid printer exported by Samba.  
 
 Samba v3.0.10 is running on a RHEL4 system.  It exports 
 several shared 
 drives and a single printer.  The printer is named lj4500, 
 is managed by 
 CUPS v1.1.22, and works correctly via Samba from both WinXP boxes.  
 
 Here's a snippet of my smb.conf file:
 
load printers = yes
printing = cups
printcap name = cups
 
 So what is going on with those WinXP machines at 4:00AM?  The 
 only thing I 
 can think of is the daily system-wide scan done by Norton 
 Antivirus (NAV).  
 
 Can anyone shed some light on what is going on here and how I 
 can stop 
 these queries to bogus printer names?  
 
 Thanks.


run a manual scan now while tailing the logs. that will show if it's
NAV.

-Chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba daemons hang trying to lock locking.tdb

2006-01-26 Thread Jeremy Allison
On Wed, Jan 25, 2006 at 04:11:33PM +0100, Fermin Molina wrote:
 Hi,
 
 A day or so after starting samba, some daemons (diferent forks) begin to
 hang. Then, the WinXP clients hang too completely.
 
 When I try to figure out what is happen, I see that smbd daemons hangs
 always in a fcntl64() call:
 
 # strace -p 6414
 Process 6414 attached - interrupt to quit
 fcntl64(14, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=3684, len=1}  
 unfinished ...
 Process 6414 detached
 # 
 
 The file descriptor 14 corresponds to /var/lib/samba/locking.tdb file.
 A backtrace using gdb from one stalled daemon:

Known bug we fixed with 3.0.21a (in fact this was the *reason*
for 3.0.21a... :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Creating a machine account manually (EMC, Samba PDC)

2006-01-26 Thread Bryan Ragon
Greetings,
I am trying to join a EMC Celerra NS502 CIFS server to our Samba
3.0.21a domain controller.  According to EMC, I was told that we need to
manually create the machine account first.  How is the best way to do this?
We are using an openLDAP backend, using the idealx scripts.  Joining a
windows machine from the computer properties dialog of that machine works
perfectly.

Things I have tried:

Running the NT4 SVRMGR.exe as domain\administrator, file -Add Computer to
domain

Result:  Dialog box that says Access is denied

/var/log/samba/machine_i_ran_svrmgr_on.log

[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
  init_sam_from_ldap: Entry found for user: root
[2006/01/26 15:32:09, 2] auth/auth.c:check_ntlm_password(307)
  check_ntlm_password:  authentication for user [root] - [root] - [root]
succeeded
[2006/01/26 15:32:09, 2] lib/access.c:check_access(324)
  Allowed connection from  (XX.XXX.X.XX)
[2006/01/26 15:32:09, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2610)
  Returning domain sid for domain ZAPATA -
S-1-5-21-482552267-1952276571-1847928075
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_group_from_ldap(2199)
  init_group_from_ldap: Entry found for group: 515
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_ldap_from_sam(1064)
  init_ldap_from_sam: Setting entry for user: boxer$
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:ldapsam_add_sam_account(2141)
  ldapsam_add_sam_account: added: uid == boxer$ in the LDAP database
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
  init_sam_from_ldap: Entry found for user: boxer$
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
  init_sam_from_ldap: Entry found for user: boxer$
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
  init_sam_from_ldap: Entry found for user: boxer$
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_ldap_from_sam(1064)
  init_ldap_from_sam: Setting entry for user: boxer$
[2006/01/26 15:32:09, 1] passdb/pdb_ldap.c:ldapsam_modify_entry(1648)
  ldapsam_modify_entry: Failed to modify user dn=
uid=boxer$,ou=Computers,dc=zapeng,dc=com with: No such attribute
modify/delete: sambaPrimaryGroupSID: no such value
[2006/01/26 15:32:09, 0] passdb/pdb_ldap.c:ldapsam_update_sam_account(1873)
  ldapsam_update_sam_account: failed to modify user with uid = boxer$,
error: modify/delete: sambaPrimaryGroupSID: no such value (Success)
[2006/01/26 15:32:09, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
  init_sam_from_ldap: Entry found for user: boxer$

However when I check the ldap logs the error that cathes my eye:

Jan 26 15:31:44 smokey slapd[14109]: conn=1625 op=58 MOD
dn=uid=boxer$,ou=Computers,dc=zapeng,dc=com
Jan 26 15:31:44 smokey slapd[14109]: conn=1625 op=58 MOD
attr=sambaPrimaryGroupSID sambaPrimaryGroupSID displayName description
sambaKickoff
Time sambaPwdCanChange sambaPwdMustChange sambaLMPassword sambaNTPassword
sambaPwdLastSet sambaLogonHours sambaAcctFlags sambaAcctFlags
Jan 26 15:31:44 smokey slapd[14109]: conn=1625 op=58 RESULT tag=103 err=16
text=modify/delete: sambaPrimaryGroupSID: no such value


Now let's suppose I try to run SVRMGR as my own account (who has been
granted seMachineAccountAdd Privileges)

Dialog:  The user name could not be found

Samba log:

[2006/01/26 15:39:56, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2610)
  Returning domain sid for domain ZAPATA -
S-1-5-21-482552267-1952276571-1847928075
Could not find base dn, to get next uidNumber at
/usr/local/sbin/samba//smbldap_tools.pm line 875.
[2006/01/26 15:39:56, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2359)
  _samr_create_user: Running the command
`/usr/local/sbin/samba/smbldap-useradd -w 'boxer$'' gave 3
[2006/01/26 15:39:58, 2] lib/access.c:check_access(324)

And checking the ldap logs, it appears that the bind is done anonymously,
which it shouldn't do.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] List problems

2006-01-26 Thread Pete Charles

I can't unsubscribe either...



From: James Watkins [EMAIL PROTECTED]
To: Samba samba@lists.samba.org
Subject: Re: [Samba] List problems
Date: Thu, 26 Jan 2006 16:57:27 +

How peculiar, I wonder how long it takes on average for a list to be quiet 
before someone sends the inevitable Hello, is anyone out there? message.


Thanks for the replies,
James.

Larry McElderry wrote:

It has been uncharacteristically quiet the past couple of days.

Larry

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
James Watkins
Sent: Thursday, January 26, 2006 9:44 AM
To: Samba
Subject: [Samba] List problems


Hi all, is it just me or has this list stopped working.  I haven't 
received anything for a couple of days now.


Cheers,

James.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] pam_winbind.so user expired password config for Solaris /etc/pam.conf

2006-01-26 Thread Speidel, Bruce
I'm trying to configure my Solaris 9 pam.conf for CDE login/password
expiration using
ADS security on W2003.  If my AD account password is in good standing, 
my config works great in /etc/pam.conf.  However - I'm having trouble
getting it to recognize that my password in AD has expired to ask me
to reset it on the CDE screen.  With the config below - it just tells
me login incorrect.  Any ideas?
 
My /opt/samba/smb.conf file looks like:
 
[global]
workgroup = QACCESST
realm = QACCESST.ADTEST.AD.LAB
server string = %h server (Samba %v)
security = ADS
update encrypted = Yes
obey pam restrictions = Yes
enable privileges = Yes
pam password change = Yes
passwd program = /bin/passwd %u
username map = /etc/samba/smbusers
unix password sync = Yes
log level = 5
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=16384 SO_SNDBUF=16384
preferred master = No
local master = No
domain master = No
dns proxy = No
ldap ssl = no
idmap uid = 500-1
idmap gid = 500-1
template shell = /bin/bash
winbind cache time = 10
winbind use default domain = Yes
winbind trusted domains only = Yes
winbind nested groups = Yes
 
[homes]
valid users = %S
read only = No
browseable = No
 

/etc/nsswitch.conf:
 
passwd: files winbind
group:  files winbind
hosts:  files dns winbind
ipnodes:files
networks:   files
protocols:  files
rpc:files
ethers: files
netmasks:   files
bootparams: files
publickey:  files
# At present there isn't a 'files' backend for netgroup;  the system
will
#   figure it out pretty quickly, and won't use netgroups at all.
netgroup:   files
automount:  files
aliases:files
services:   files
sendmailvars:   files
printers:   user files
 
auth_attr:  files
prof_attr:  files
project:files
 
/etc/pam.conf (snipped for the dtlogin section only):
 
# CDE login and screenlock
dtlogin authsufficient  pam_winbind.so
debug   use_first_pass  use_authtok
dtlogin authrequisite   pam_authtok_get.so.1
debug
dtlogin authrequiredpam_dhkeys.so.1
debug
#dtloginauthoptionalpam_krb5.so
use_first_pass  creds   debug
dtlogin authsufficient  pam_unix_auth.so.1
debug   try_first_pass
#dtloginauthsufficient
pam_dial_auth.so.1  debug
#dtloginaccount requisite   pam_roles.so.1
debug
#dtloginaccount requisite
pam_projects.so.1   debug
#dtloginaccount sufficient
pam_unix_account.so.1   debug
dtlogin account requiredpam_winbind.so
use_authtok
#dtloginpasswordsufficient  pam_dhkeys.so.1
debug
#dtloginpasswordrequisite
pam_authtok_get.so.1debug
#dtloginpasswordrequisite
pam_authtok_check.so.1  debug
#dtloginpasswordsufficient
pam_authtok_store.so.1  debug
dtlogin passwordrequiredpam_winbind.so
debug   use_authtok
dtsession   authsufficient  pam_winbind.so
debug   try_first_pass
dtsession   authrequiredpam_unix.so.1
 
Thanks in advance!
Bruce
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] share home to more than one user

2006-01-26 Thread f
Hi, i'm trying to share the home directory of one single user to some
other users of my samba server, and don't know how...

My problem is that the [homes] section of smb.conf includes all users
of my samba server and this is right, but i want to do an exception
with one user, i need that this user home's directory can be shared to
some other users...

i tried to create a new share using a home's directory as a path to
permit other users to read and write it, but it dosn't work cause says
that the resource is in use

thanks in advance

--
f
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Novice question - How to completely disable printing and /etc/printcap errors ?

2006-01-26 Thread Josh Kelley
On 1/26/06, Elizabeth Schwartz [EMAIL PROTECTED] wrote:
 I got rid of the Unable to connect to CUPS Server errors by adding to
 smb.conf the line
printing=bsd
 but I am still getting
  smbd[4809]: [ID 702911 daemon.error]   Unable to open printcap file
 /etc/printcap for read!

 Is there a way to get rid of this error short of recompiling?  (it is nice
 to be using the

The following (or something like it) was suggested earlier on the list
by Jerry Carter:
load printers = no
printing = bsd
printcap name = /dev/null
disable spoolss = yes

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba daemons hang trying to lock locking.tdb

2006-01-26 Thread Fermin Molina
On Thu, 2006-01-26 at 12:23 -0800, Jeremy Allison wrote:
 On Wed, Jan 25, 2006 at 04:11:33PM +0100, Fermin Molina wrote:
  Hi,
  
  A day or so after starting samba, some daemons (diferent forks) begin to
  hang. Then, the WinXP clients hang too completely.
  
  When I try to figure out what is happen, I see that smbd daemons hangs
  always in a fcntl64() call:
  
  # strace -p 6414
  Process 6414 attached - interrupt to quit
  fcntl64(14, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=3684, len=1}  
  unfinished ...
  Process 6414 detached
  # 
  
  The file descriptor 14 corresponds to /var/lib/samba/locking.tdb file.
  A backtrace using gdb from one stalled daemon:
 
 Known bug we fixed with 3.0.21a (in fact this was the *reason*
 for 3.0.21a... :-).


Errr... well, please, read at end of my email :-)

---
The number of smbd daemons stalled increases in time.
I'm using FC4 with last updates installed and samba 3.0.21a.

Maybe is a kernel related problem with file locking?

Thanx in advance!
---

The fact is that I have installed 3.0.21a samba version. FC4's RPMs from
samba.org web, and I get the same behaviour.

Thanx in advance!

-- 
Fermin Molina Ibarz
Tècnic sistemes - ASIC
Universitat de Lleida
Tel: +34 973 702151
GPG: 0x060F857A


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Upgrading Samba

2006-01-26 Thread Daulton Theodore
I am in the process of planning for a samba upgrade. The current version
of Samba (2.2.8a) runs on a Sunfire 280R with Solaris 8. The intended
new platform is a sunfire V240 with Solaris 9 as the OS. The new version of 
Samba will be Samba-3.0.10. Please note that the Samba server will be a 
member of a domain.

I've read Samba-3 by Example, Chapter 8 which describes to the process of
updating from Samba 1.x and 2.x (without LDAP). It all seems very straight 
forward but refers to doing the upgrade on the same box. In my case I will
will be doing a migration to a new box and an upgrade at the same time. 

My plan is to prepare the V240 by installing samba3, and create the users.
I will then stop the samba2x, move the smbpasswd, smb.conf and tdb files 
(including secrets), and move the data files over from the old server. I 
will then shutdown old 280R and restart the new V240 with the ip address of
the the old server. I will then restart the samba daemon on the new server.

I am hoping that with the old server already a member of the domain and the
fact that I will be using the same ip address it will not be necessary to 
rejoin the domain. I am hoping this will work because I have had no luck in my
attempts to setup Samba3 as a test server (different ip address and netbios
name) and have it join the domain. The test machine account has been created
and recreated a number of times but I keep getting challenged for 
a password and end up with 'unable to join the domain' (Frustrating).

Any comments/suggestions on the above plan will be much appreciated. This
has been a work in progress for sometime now and I would really like to
move along.

One more question: If my attempt with Samba3 fails would there be any 
problems restarting the old 2.x server?

My conf file follows.

Thanks much in advance for all comments/suggestions.

==
# Global parameters
[globals]
   netbios name  = horntail
   server string = Library's %L %v
   workgroup = domain_name
   local master  = no

   allow hosts   = 111.222.10. 111.222.200. 111.222.97. 
111.222.98.128/255.255.255.192 111.222.98.64/255.255.255.224

   security  = domain
   browsable = yes

   password server = server1 server2 server3 server4
   machine password timeout = 314496000
   remote announce = 111.222.135.95
   wins server = blackbird.nt.domain

#  force Samba to bind only to hme0
   interfaces= 111.222.10.213/255.255.255.0
   bind interfaces only = yes
   socket options = SO_KEEPALIVE TCP_NODELAY
   deadtime = 0

#  Encrypt all passwords stored in /usr/local/samba.private/smbpasswd
   encrypt passwords = yes
   username map = /usr/local/samba/lib/nt-names
   smb passwd file   = /usr/local/samba/private/smbpasswd

#  not allowed to log in
   invalid users = root daemon bin sys adm lp listen sshd\
   erl webspirs samba rob jan daulton 

   writeable = yes

#  Debug Logging information
#  lowered from 3 20050302 - dt
   log level = 2
   log file = /usr/local/samba/var/log.%m
   max log size = 2000
   debug timestamp = yes


#  printing stuff
   printing  = SYSV
   load printers = yes
   use client driver = yes
   printer admin = dtheodor


# ---
# Home Directory
# ---
[homedir]
   comment = %u
   path = /files1/user/%g/%u
   browseable = yes
   writeable = yes
   create mode = 0700

# ---
# Departments
# ---
[dept]
   comment = %g
   path = /files1/user/%g
   browseable = yes
   writeable = yes
   read only = no
   create mode = 0770


# --
# All department shares
# --
[alldepts]
   comment = All Departments
   path= /files1/user
   browseable  = no
   writeable   = yes
   hide files = /lost+found/

# --
# GIS on Array2
# --
[allgis]
   comment = All GIS 
   path= /files2/gis1
   browseable  = yes
   writeable   = yes
   hide files = /lost+found/

# 
# Shared directory for each department
# 
[deptshr]
   comment = %g Shared Directory
   path = /files1/user/%g/common
   read only= no
   create mask = 0770
   force create mode = 0770
   directory mask = 0770
   writable = yes
   browseable   = yes
   invalid users = +circdesk
   
# --
# shared directory for ALL staff
# --
[libshare]
   comment = Library staff shared directory
   path= /files1/user/common
   browseable  = yes
   writeable   = yes
   create mask = 0777
   force create mode = 0777
   directory mask = 0777
   valid users = +libsys +libmgmt +libacq +libarc +libcat +libcirc +librs 
+libmdgc +libgift +libcoll +libtrain +libill +libcof +libgis
   invalid users = +circdesk train1 train2 

[Samba] Support

2006-01-26 Thread Frederico Fava Lopes
My name is Fred.  When I want to save a document of the MSword in the
serving Samba I do not have permission to edit the document.  Because?  I
possess permission to edit but he does not make this.

version: samba 3.0.8


--

Frederico Fava Lopes
Desenvolvimento Web
Instituto Vianna Junior
Minas Gerais - Brasil
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Share Admin

2006-01-26 Thread Dennis B. Hopp
I've got a share that I'm trying to get so I can set permissions 
through the normal windows way (right click on 
folder/file-properties-security).


The share definition is:

[test]
   comment = Test share on magellan
   path = /var/test
   browseable = yes
   writable = yes
   hide unreadable = yes
   admin users = @Domain Admins

The server is a member server in an AD domain.  The winbind configuration is:

 idmap backend = idmap_rid:CSC=15000-2
  idmap uid = 15000-2
  idmap gid = 15000-2
  template shell = /bin/bash
  template homedir = /home/%D/%U
  winbind separator = +
  winbind enum users = yes
  winbind enum groups = yes
  winbind use default domain = yes
  winbind cache time = 10
  realm = GOCSC.COM
  allow trusted domains = no


In /var/log/messages I am seeing:

Jan 26 17:38:01 magellan winbindd[11151]: [2006/01/26 17:38:01, 0] 
lib/util_sid.c:string_to_sid(285)
Jan 26 17:38:01 magellan winbindd[11151]:   string_to_sid: Sid S-0-0 is 
not in a valid format.


When I try to save the permssions I get an Access Denied message.

[EMAIL PROTECTED] samba]# ls -l /var/test
total 4
drwxr-xr-x  2 root Domain Users 4096 Jan 26 17:41 test

getfacl: Removing leading '/' from absolute path names
# file: var/test
# owner: root
# group: root
user::rwx
group::r-x
other::r-x

The user I am trying this as is a member of Domain Admin in Active Directory.

I did some quick searching on the net and in the archives and didn't 
find anything that helped me.


samba version is 3.0.21a-1, OS is FC4 fully updated via yum.

Any ideas?

Thanks,

--Dennis

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba machines as PDC and member

2006-01-26 Thread harry forbess
I have set up samba to be a AD member and no other linux boxes.It worked
well.
I set up samba to be a PDS with no other linux boxes. It worked well.

Now, I need to make a samba client that works with the samba PDS. I can join
the domain.  winbind can list users and such. getent doesnt work.

I can see the authentication succeeding on the PDS but I cant access any
shares. smbclient -L DOMAIN shows all the shares.

I just cant seem to authenticate except as root.

I realize that this PDC is not AD so i dont need krb but I dont know what I
need to authenticate between the samba machines.  I thought this was going
to be easy.

Here is my PDC smb.conf

# PDC Samba Configuration File
# by Lorenzo Allori [EMAIL PROTECTED]
# To be edited and then copied to /usr/local/samba/lib/smb.conf

# REMEMBER TO EDIT THIS BEFORE COPYNG IN THE DIRECTORY AND RUNNING SAMBA.




[global]
netbios name =  SERENITY
workgroup = SERENITY
log level = 2
log file = /var/log/samba/sambapdc.log
security = share
;invalid users = root
interfaces = 192.168.1.172/255.255.255.0
security = user
server string = %h server (Samba %v)
syslog only = no

# Performance tuning
# Remember to increase or decrease by 1024 SO_SNBUF and SO_RCVBUF

socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNBUF=4096
SO_RCVBUF=4096


# If you are accessing by multiple users to a single MSAccess File (*.mdb)
# Uncomment theese two lines about oplocks you have to disable them.
#   oplocks = False
#   level2oplocks = False

encrypt passwords = yes


# NT Domain Section
wins support = yes
os level = 34
domain master = yes
local master = yes
preferred master = yes
domain logons = yes


logon script = logon.bat
# Where the scripts resides.
logon path = \\SERENITY\profiles\%u
# Where the profiles are
logon home = \\SERENITY\home\samba\users\%u

name resolve order = lmhosts host wins bcast
dns proxy = no

smb passwd file = /usr/local/samba/private/smbpasswd


# Uncomment this lines only if you know what you are doing.

#   unix password sync = yes
#   passwd program = /usr/bin/passwd %u
#   passwd chat = *Enter\snew\sUNIX\spassword:*\
#   %n\n *Retype\snew\sUNIX\spassword:* %n\n .


# How long do you want the samba log file to be?
max log size = 2000

time server = yes

[netlogon]
path = /home/samba/netlogon
public = no
writeable = no
browsable = no
read only = yes
write list = administrator

[profiles]
create mode = 0600
directory mode = 0700
path = /home/samba/profiles
;profile acls = yes
read only = no
writable = yes
browseable = no

And this works fine with windows boxes. Roaming profiles and the whole bit.

here is my member smb.conf

[global]
workgroup = SERENITY
security = domain
password server = *
hosts allow = 192.168.1., 192.168.3., 127.
load printers = yes
printing = cups
printcap name = cups
[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
public = yes
guest ok = yes
writable = no
printable = yes
printer admin = root, @SERENITY\domain
[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers
   browseable = yes
   read only = yes
   guest ok = no
   write list = root
[public]
path = /shares
public = Yes
read only = no
browseable = Yes
valid users = @SERENITY\users
[homes]
comment = Home Directories
read only = No
browseable = Yes
valid users = %D+%S
create mode = 0664

Is there someting I need to change to in nsswitch.conf or /etc/pam.d/samba.
Another way to authenticate?

I hope someone can point me in the right direction.
thanks
harry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Share Admin

2006-01-26 Thread Dennis B. Hopp

Dennis B. Hopp wrote:
I've got a share that I'm trying to get so I can set permissions 
through the normal windows way (right click on 
folder/file-properties-security).


The share definition is:

[test]
   comment = Test share on magellan
   path = /var/test
   browseable = yes
   writable = yes
   hide unreadable = yes
   admin users = @Domain Admins

The server is a member server in an AD domain.  The winbind 
configuration is:


 idmap backend = idmap_rid:CSC=15000-2
  idmap uid = 15000-2
  idmap gid = 15000-2
  template shell = /bin/bash
  template homedir = /home/%D/%U
  winbind separator = +
  winbind enum users = yes
  winbind enum groups = yes
  winbind use default domain = yes
  winbind cache time = 10
  realm = GOCSC.COM
  allow trusted domains = no


In /var/log/messages I am seeing:

Jan 26 17:38:01 magellan winbindd[11151]: [2006/01/26 17:38:01, 0] 
lib/util_sid.c:string_to_sid(285)
Jan 26 17:38:01 magellan winbindd[11151]:   string_to_sid: Sid S-0-0 
is not in a valid format.


When I try to save the permssions I get an Access Denied message.


Nevermind...

I had checked that everything was compiled to support ACLs, but I never 
checked to see that the filesystem had been mounted with the acl and 
user_xattr flags


--Dennis
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Error when using mount with smbfs

2006-01-26 Thread Josh Kelley
On 1/24/06, Mark R. White [EMAIL PROTECTED] wrote:
 I can use smbclient with no probs, can transfer files back and forth
 and it works flawlessly, but, when I try to use mount with smbfs or
 smbmount, it continuously gives me an error.  See below.

I would guess that your Windows server is set up with some security
options (such as Digitally encrypt or sign secure channel data) that
smbfs doesn't support but smbclient does.

smbfs is outdated.  Try using cifs instead (mount.cifs).

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_winbind.so user expired password config for Solaris /etc/pam.conf

2006-01-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Speidel, Bruce wrote:
 I'm trying to configure my Solaris 9 pam.conf for CDE login/password
 expiration using
 ADS security on W2003.  If my AD account password is in good standing, 
 my config works great in /etc/pam.conf.  However - I'm having trouble
 getting it to recognize that my password in AD has expired to ask me
 to reset it on the CDE screen.  With the config below - it just tells
 me login incorrect.  Any ideas?

This is fixed in 3.0.21b based on what I understand from Guenther.









cheers, jerry
=
I live in a Reply-to-All world---
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD2Y3uIR7qMdg1EfYRAj+0AKCP5QlLy4rCuZLxtiVr9tA0LZ4sJQCg4XNS
oMWMWtwdoH/MbKk33O2gaok=
=JdyO
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Server variable %L expansion

2006-01-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Steve Sigafoos wrote:
  
 I have been successfully using the technique of creating virtual
 servers via the method outlined below in my smb.conf file.
 [global]
 netbios name = %h 
 workgroup = WORKGROUP 
 netbios aliases = cifs1 cifs2
 include = /etc/samba/smb.conf.%L
 
 Now under Red Hat ES release 4 with kernel 2.6.9-11.EL 
 and Samba version samba-3.0.10-1.4E the variable
 expansion of %L for either /etc/samba/smb.conf.cifs[1,2]
 does not seem  to work anymore.

[global]
smb ports = 139.






cheers, jerry
=
I live in a Reply-to-All world---
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD2Y43IR7qMdg1EfYRAs1LAKC80V1rpwYXNf+OAa3y3eEBgjZcLQCgteNL
RHT//xjLGXfXhFkMj6X+uZ8=
=neBD
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_winbind.so user expired password config for Solaris/etc/pam.conf

2006-01-26 Thread Bruce Speidel +1 303 607-5061
Jerry,

That is the version I compiled just last week and found this problem.
It also fails on 3.0.20b as well.  I don't think I've ever been able to get
this working.

Thanks,
Bruce

Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Speidel, Bruce wrote:
  I'm trying to configure my Solaris 9 pam.conf for CDE login/password
  expiration using
  ADS security on W2003.  If my AD account password is in good standing,
  my config works great in /etc/pam.conf.  However - I'm having trouble
  getting it to recognize that my password in AD has expired to ask me
  to reset it on the CDE screen.  With the config below - it just tells
  me login incorrect.  Any ideas?

 This is fixed in 3.0.21b based on what I understand from Guenther.

 cheers, jerry
 =
 I live in a Reply-to-All world---
 Samba--- http://www.samba.org
 Centeris ---  http://www.centeris.com
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.2 (MingW32)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

 iD8DBQFD2Y3uIR7qMdg1EfYRAj+0AKCP5QlLy4rCuZLxtiVr9tA0LZ4sJQCg4XNS
 oMWMWtwdoH/MbKk33O2gaok=
 =JdyO
 -END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_winbind.so user expired password config for Solaris/etc/pam.conf

2006-01-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Bruce Speidel +1 303 607-5061 wrote:
 Jerry,
 
 That is the version I compiled just last week and 
 found this problem. It also fails on 3.0.20b as well.
 I don't think I've ever been able to get this working.

WellYou couldn't have compiled 3.0.21b last week
since I haven't released it yet. :-)

Either tomorrow or Monday. but you can check out the
SAMBA_3_0_RELEASE tree right now if you like.





cheers, jerry
=
I live in a Reply-to-All world---
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD2ZD2IR7qMdg1EfYRAqbxAJ9cEI/K7/LBaTTtvj/R2W3yEQ6rYgCgidHO
F7dtwThY9gXmwRtWyrU8sLE=
=+Bz7
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pam_winbind.so user expired password config for Solaris/etc/pam.conf

2006-01-26 Thread Bruce Speidel +1 303 607-5061
Jerry,

Doh!  3.0.21a is what I compiled last week!  I'll give it a shot
in the coming days to see if it has been fixed.  Hopefully I will
figure out the correct pam.conf.

Thanks,
Bruce

Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Bruce Speidel +1 303 607-5061 wrote:
  Jerry,
 
  That is the version I compiled just last week and
  found this problem. It also fails on 3.0.20b as well.
  I don't think I've ever been able to get this working.

 WellYou couldn't have compiled 3.0.21b last week
 since I haven't released it yet. :-)

 Either tomorrow or Monday. but you can check out the
 SAMBA_3_0_RELEASE tree right now if you like.

 cheers, jerry
 =
 I live in a Reply-to-All world---
 Samba--- http://www.samba.org
 Centeris ---  http://www.centeris.com
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.2 (MingW32)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

 iD8DBQFD2ZD2IR7qMdg1EfYRAqbxAJ9cEI/K7/LBaTTtvj/R2W3yEQ6rYgCgidHO
 F7dtwThY9gXmwRtWyrU8sLE=
 =+Bz7
 -END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] What is the status of bug 765

2006-01-26 Thread Ephi Dror
 
Hi,
 
I am running SAMBA 3.0.14a and having the problem described in bug 765.
 
https://bugzilla.samba.org/show_bug.cgi?id=765
 
Which is:
If  Win2k3 policy: Domain Controller: LDAP server signing requirements
set to  Require Signing, net ads join fails
 
 
My questions:
1. If I upgrade to the  latest SAMBA will it solve the problem.  Meaning
that  Allow StartTLS support when connecting to Windows 2003 by
  leaving the default setting 'ldap ssl = start_tls'  is solve this
issue?

2. Other than disabling signing on the DC, is there any workaround or
particular configuration on the SAMBA 3.0.14a server to overcome this
problem.
 
Cheers,
Ephi
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba as bdc

2006-01-26 Thread mallapadi niranjan
Hi Andreas

I too have the same issue, but i think, if we using slave ldap server in
BDC,
i hope it's possible, the slave LDAP server has updateref entry in
slapd.conf, which points to
master LDAP server, so any changes is referred back to PDC,

but i am not sure, what happen's when the link between PDC and BDC is down,
and if any changes are done, how is to propogated when the link is up again.



Regards
Niranjan




On 1/25/06, Andreas Fladischer [EMAIL PROTECTED] wrote:

 [EMAIL PROTECTED]

 i have a samba server with ldap as pdc. everything works fine and now
 i'm testing samba as bdc.
 i copied the smb.conf from the pdc to the bdc and changed the domain
 master = yes to no!

 then i stopped the smb service on the pdc and tried to login on an winxp
 machine and this also worked (the log file show me that the login is on
 the bdc)! is it possible that the users can change their passwords when
 the pdc isn't available or must the pdc be online?how can i do this?

 with best regards and thanks in advance for your answers
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't Get to Shares

2006-01-26 Thread Eric Hines

Folks,

I have two problems that may be related, and I'm hoping that with the 
mailing list back on the air, some of you can offer some help on 
resolving them/it.  I'm running SUSE 9.3 and Samba 3.0.21a (which is 
managing a LAN with an XP laptop and a Win2k PC).  Samba has joined 
the domain and is the PDC, winbindd is running, wins support = yes.


The first problem is that, while I can get to some shares (e.g., home 
directory, printers, netlogon, profiles), others I cannot get to--I 
just get back NT_STATUS_BAD_NETWORK_NAME.  These non-connecting 
shares are owned by a user and a group (of course), and the users 
trying to connect are members of the owning group.  Googling, and 
checking the archives here turn up others with this problem, but no 
solutions.  Tests I've run exploring this include:
smbstatus--returns the connections from the PC (the laptop 
is off at the moment; it has the same symptoms) that are active and open

getent passwd--succeeds
getent group--succeeds
wbinfo -t--succeeds
Samba has successfully joined the domain
However, these tests fail:
smbclient //server/share -U user --returns the 
BAD_NETWORK_NAME error
net use \\server\share from the PC returns network name 
cannot be found--the same as above
net use \\server\misspelled share from the PC returns 
network name cannot be found.  Clearly not getting to the point of 
authentication.

wbinfo -u and wbinfo -g return error looking up domain users/groups

The second problem (and I suspect the cause of the first) is that I 
cannot get my PC to join the domain.  When I try, whether I use my 
Linux box root and password, as  is the correct way, or I use the 
PC's Admin account to authenticate the joining in response to the 
prompts, I just get a credentials supplied conflict with an existing 
set of credentials error.


How can I fix this?  I suspect I need first to get the PC to join the 
domain, but I'm clueless as to how, given this error.  Right click on 
My Computer|Properties|Network ID Tab|Network ID or Properties, 
either one, returns the conflicting credentials error message.


Thanks for your help.

Eric Hines


There is no nonsense so errant that it cannot be made the creed of 
the vast majority by adequate governmental action.

--Bertrand Russell

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Idmap Query

2006-01-26 Thread mallapadi niranjan
Hi all,

i have samba 3.0.21, with openldap, which is configured as PDC,
i have created users and all windows users are able to login to PDC.
but there is an OU=idmap,

but i have only these entries in ou=Idmap,
dn:ou=Idmap,dc=mydomain,dc=com
objectClass: Organizational Unit
objectClass: SambaunixIdpool
ou: idmap
uidnumber: 1
gidnumber: 1

Apart from these entries in ou=Idmap, i donot have any other entries,

i home some how feel, there should be more entires, ie when ever a user is
created
there should some entry.

what is wrong,

now since i have already created users, and all my windows clients are
already joined,
without disturibing the current environment, is it possible to correct the
Idmap problem.

please guide  me


Regards
Niranjan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Machine failing to keep its trust with Domain Controller

2006-01-26 Thread Masopust, Christian

I had the same problem on my RHEL 4 system.
after setting machine password timeout = 0 the problems have
gone away.

chris
 

 -Original Message-
 From: 
 [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED]
 ba.org] On Behalf Of Dukhan, Meir
 Sent: Tuesday, January 24, 2006 8:15 PM
 To: samba@lists.samba.org
 Cc: Dukhan, Meir
 Subject: [Samba] Machine failing to keep its trust with 
 Domain Controller
 
 Hi, 
  
 We have a Linux (RHEL 3.0, update 3) Samba 3 server which worked fine
 for months
 but suddently have trouble to keep its trust with the DC server. 
  
 The only way to recover is to reset the machine account from 
 the Windows
 DC side 
 and do a net join to the domain from the Linux side. The 
 Linux machine
 is able to 
 keep its trust with the domain exactly 7 days, which, AFAIU, is the
 default in Samba and 
 also in the DC side.
  
 It is somewhat surprizing since this Linux Samba server w/o 
 problems for
 months. 
 From the Windows DC side, the only thing which was done just 
 before this
 problem 
 appeared, was to patch the DC to SP1 as far as I remember. 
  
 Below are the messages we can see in the 
 /var/log/samba/samba.log file: 
  
 [2006/01/18 10:49:57, 0]
 smbd/change_trust_pw.c:change_trust_account_password(45)
   Can't get IP for PDC for domain MY_DOMAIN
 [2006/01/18 10:49:57, 0]
 smbd/change_trust_pw.c:change_trust_account_password(93)
   2006/01/18 10:49:57 : change_trust_account_password: Failed 
 to change
 password for domain MY_DOMAIN.
 
 Linux Kernel: 2.4.21-20.ELsmp
 Samba: 
 samba-3.0.4-6.3E  
 samba-common-3.0.4-6.3E 
  
 /etc/smb.conf: see below
  
 Tia 
  
 -- Meir 
 /etc/smb.conf
 # Global parameters
 
 [global]
 workgroup = MY_DOMAIN
 netbios name = Samba_Server
 server string = Samba Server
 security = DOMAIN
 encrypt passwords = Yes
 password server = mydc-server.com
 log file = /var/log/samba/samba.log
 log level = 1
 max log size = 0
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 dns proxy = No
 wins server = our_wins
 kernel oplocks = No
 create mask = 0775
 directory mask = 0775
 oplocks = No
 username map = /etc/samba/username.map
 case sensitive = no
 preserve case = yes
 local master = no
 use sendfile = no
 
 [homes]
 comment = Home Directories
 valid users = %S
 read only = No
 create mask = 0664
 browseable = No
 
  
 
  
 
 **
 *
 This email message and any attachments thereto are intended 
 only for use by the addressee(s) named above, and may contain 
 legally privileged and/or confidential information. If the 
 reader of this message is not the intended recipient, or the 
 employee or agent responsible to deliver it to the intended 
 recipient, you are hereby notified that any dissemination, 
 distribution or copying of this communication is strictly 
 prohibited. If you have received this communication in error, 
 please immediately notify the [EMAIL PROTECTED] and destroy 
 the original message.
 **
 *
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r13157 - in branches/SAMBA_4_0/source/script: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 08:27:48 + (Thu, 26 Jan 2006)
New Revision: 13157

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13157

Log:
Fix installation of js files

Modified:
   branches/SAMBA_4_0/source/script/installmisc.sh


Changeset:
Modified: branches/SAMBA_4_0/source/script/installmisc.sh
===
--- branches/SAMBA_4_0/source/script/installmisc.sh 2006-01-26 06:35:13 UTC 
(rev 13156)
+++ branches/SAMBA_4_0/source/script/installmisc.sh 2006-01-26 08:27:48 UTC 
(rev 13157)
@@ -10,7 +10,7 @@
 
 echo Installing js libs
 mkdir -p $JSDIR || exit 1
-cp scripting/libjs/*.js $JSDIR/js || exit 1
+cp scripting/libjs/*.js $JSDIR || exit 1
 
 echo Installing setup templates
 mkdir -p $SETUPDIR || exit 1



Re: svn commit: samba r13153 - in branches/SAMBA_4_0/source: . build/m4 build/smb_build script

2006-01-26 Thread Stefan (metze) Metzmacher
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] schrieb:
 Author: abartlet
 Date: 2006-01-26 05:57:53 + (Thu, 26 Jan 2006)
 New Revision: 13153
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13153
 
 Log:
 Try to move closer to FHS.  This probably breaks everything...
 
 Andrew Bartlett
 
 Modified:
branches/SAMBA_4_0/source/build/m4/check_path.m4
branches/SAMBA_4_0/source/build/smb_build/makefile.pm
branches/SAMBA_4_0/source/main.mk
branches/SAMBA_4_0/source/script/installmisc.sh
 
 
 Changeset:
 Modified: branches/SAMBA_4_0/source/build/m4/check_path.m4
 ===
 --- branches/SAMBA_4_0/source/build/m4/check_path.m4  2006-01-26 05:05:26 UTC 
 (rev 13152)
 +++ branches/SAMBA_4_0/source/build/m4/check_path.m4  2006-01-26 05:57:53 UTC 
 (rev 13153)
 @@ -12,22 +12,21 @@
  AC_PREFIX_DEFAULT(/usr/local/samba)
  
  # Defaults and --without-fhs
 -configdir=\${LIBDIR}
  logfilebase=\${localstatedir}
  lockdir=\${localstatedir}/locks
 -piddir=\${localstatedir}/locks
 +piddir=\${localstatedir}/run
  privatedir=\${prefix}/private
 -swatdir=\${prefix}/swat
  
  AC_ARG_WITH(fhs, 
  [  --with-fhs  Use FHS-compliant paths (default=no)],
 -configdir=${sysconfdir}/samba
  lockdir=\${localstatedir}/lib/samba
  piddir=\${localstatedir}/run/samba
  logfilebase=\${localstatedir}/log/samba
 -privatedir=\${CONFIGDIR}/private
 -libdir=\${prefix}/lib/samba
 -swatdir=\${datadir}/samba/swat)
 +privatedir=\${localstatedir}/lib/samba/private
 +libdir=\${libdir}/samba
 +datadir=\${datadir}/samba
 +includedir=\${includedir}/samba-4.0
 +)

shouldn't we do a syconfdir=\${sysconfdir}/samba here too?

for things like rpm packages this should be usable

./configure \
--prefix=%{_prefix} \
--sysconfdir=%{_sysconfdir} \
--localstatedir=%{_localstatedir} \
--datadir=%{_datadir} \
--with-fhs

metze
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD2Jlgm70gjA5TCD8RAsL1AKCWH4qPgnC7/16ubfmCliEivMVtxwCffm1+
1nBDjNrK30ss3Y6Wj2EAiG8=
=AUL6
-END PGP SIGNATURE-


svn commit: samba r13158 - in branches/SAMBA_4_0/source: . include param

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 10:18:26 + (Thu, 26 Jan 2006)
New Revision: 13158

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13158

Log:
Fix setup and ejs paths

Modified:
   branches/SAMBA_4_0/source/dynconfig.c
   branches/SAMBA_4_0/source/include/dynconfig.h
   branches/SAMBA_4_0/source/main.mk
   branches/SAMBA_4_0/source/param/loadparm.c


Changeset:
Modified: branches/SAMBA_4_0/source/dynconfig.c
===
--- branches/SAMBA_4_0/source/dynconfig.c   2006-01-26 08:27:48 UTC (rev 
13157)
+++ branches/SAMBA_4_0/source/dynconfig.c   2006-01-26 10:18:26 UTC (rev 
13158)
@@ -79,3 +79,7 @@
 
 /** SWAT data file (images, etc) directory */
 const char *dyn_SWATDIR = SWATDIR;
+
+const char *dyn_SETUPDIR = SETUPDIR;
+
+const char *dyn_JSDIR = JSDIR;

Modified: branches/SAMBA_4_0/source/include/dynconfig.h
===
--- branches/SAMBA_4_0/source/include/dynconfig.h   2006-01-26 08:27:48 UTC 
(rev 13157)
+++ branches/SAMBA_4_0/source/include/dynconfig.h   2006-01-26 10:18:26 UTC 
(rev 13158)
@@ -38,3 +38,5 @@
 extern const char *dyn_SMB_PASSWD_FILE;
 extern const char *dyn_PRIVATE_DIR;
 extern const char *dyn_SWATDIR;
+extern const char *dyn_JSDIR;
+extern const char *dyn_SETUPDIR;

Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2006-01-26 08:27:48 UTC (rev 13157)
+++ branches/SAMBA_4_0/source/main.mk   2006-01-26 10:18:26 UTC (rev 13158)
@@ -83,7 +83,8 @@
 -DLOGFILEBASE=\$(LOGFILEBASE)\ -DSHLIBEXT=\$(SHLIBEXT)\ \
 -DCONFIGDIR=\$(CONFIGDIR)\ -DNCALRPCDIR=\$(NCALRPCDIR)\ \
 -DSWATDIR=\$(SWATDIR)\ -DPRIVATE_DIR=\$(PRIVATEDIR)\ \
--DMODULESDIR=\$(MODULESDIR)\
+-DMODULESDIR=\$(MODULESDIR)\ -DJSDIR=\$(JSDIR)\ \
+-DSETUPDIR=\$(SETUPDIR)\
 
 install: showlayout installbin installdat installswat installmisc installlib \
installheader installpc
@@ -109,7 +110,8 @@
$(DESTDIR)$(LOGFILEBASE) \
$(DESTDIR)$(PRIVATEDIR)/tls \
$(DESTDIR)$(INCLUDEDIR) \
-   $(DESTDIR)$(PKGCONFIGDIR)
+   $(DESTDIR)$(PKGCONFIGDIR) \
+   $(DESTDIR)$(CONFIGDIR) \
 
 installbin: $(SBIN_PROGS) $(BIN_PROGS) installdirs
@$(SHELL) $(srcdir)/script/installbin.sh \

Modified: branches/SAMBA_4_0/source/param/loadparm.c
===
--- branches/SAMBA_4_0/source/param/loadparm.c  2006-01-26 08:27:48 UTC (rev 
13157)
+++ branches/SAMBA_4_0/source/param/loadparm.c  2006-01-26 10:18:26 UTC (rev 
13158)
@@ -694,8 +694,8 @@
do_parameter(tls keyfile, tls/key.pem, NULL);
do_parameter(tls certfile, tls/cert.pem, NULL);
do_parameter(tls cafile, tls/ca.pem, NULL);
-   do_parameter_var(js include, %s/js, dyn_LIBDIR);
-   do_parameter_var(setup directory, %s/setup, dyn_LIBDIR);
+   do_parameter_var(js include, %s, dyn_JSDIR);
+   do_parameter_var(setup directory, %s, dyn_SETUPDIR);
 
for (i = 0; parm_table[i].label; i++) {
if (!(parm_table[i].flags  FLAG_CMDLINE)) {



svn commit: samba r13159 - in trunk/source/lib: .

2006-01-26 Thread vlendec
Author: vlendec
Date: 2006-01-26 11:21:38 + (Thu, 26 Jan 2006)
New Revision: 13159

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13159

Log:
Fix two warnings
Modified:
   trunk/source/lib/util_str.c


Changeset:
Modified: trunk/source/lib/util_str.c
===
--- trunk/source/lib/util_str.c 2006-01-26 10:18:26 UTC (rev 13158)
+++ trunk/source/lib/util_str.c 2006-01-26 11:21:38 UTC (rev 13159)
@@ -1837,12 +1837,12 @@
 
 void str_list_free_talloc(TALLOC_CTX *mem_ctx, char ***list)
 {
-   return str_list_free_internal(mem_ctx, list);
+   str_list_free_internal(mem_ctx, list);
 }
 
 void str_list_free(char ***list)
 {
-   return str_list_free_internal(NULL, list);
+   str_list_free_internal(NULL, list);
 }
 
 /**



svn commit: samba r13160 - in branches/SAMBA_4_0/source/script/tests: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 11:47:45 + (Thu, 26 Jan 2006)
New Revision: 13160

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13160

Log:
Fix some of the smbclient testsuite (after failures on the buildfarm)

Modified:
   branches/SAMBA_4_0/source/script/tests/test_smbclient.sh


Changeset:
Modified: branches/SAMBA_4_0/source/script/tests/test_smbclient.sh
===
--- branches/SAMBA_4_0/source/script/tests/test_smbclient.sh2006-01-26 
11:21:38 UTC (rev 13159)
+++ branches/SAMBA_4_0/source/script/tests/test_smbclient.sh2006-01-26 
11:47:45 UTC (rev 13160)
@@ -16,12 +16,7 @@
 failed=0
 
 runcmd() {
-   desc=$1
-   cmd=$2
-   shift 2
-   echo $cmd
-   bin/smbclient -c $cmd //$SERVER/tmp -U $DOMAIN\\$USERNAME%$PASSWORD
-   return $?
+   testit $1 bin/smbclient //$SERVER/tmp -W $DOMAIN 
-U$USERNAME%$PASSWORD
 }
 
 incdir=`dirname $0`
@@ -35,36 +30,37 @@
 blah
 EOF
 
+
 # put that file
-runcmd Putting file mput tmpfile || failed=`expr $failed + 1`
+echo mput tmpfile | runcmd Putting file || failed=`expr $failed + 1`
 # check file info
-runcmd Getting alternative name altname tmpfile || failed=`expr $failed + 
1`
+echo altname tmpfile | runcmd Getting alternative name || failed=`expr 
$failed + 1`
 # run allinfo on that file
-runcmd Checking info on file allinfo tmpfile || failed=`expr $failed + 1`
+echo allinfo tmpfile | runcmd Checking info on file || failed=`expr $failed 
+ 1`
 # get that file
 mv tmpfile tmpfile-old
-runcmd Getting file mget tmpfile || failed=`expr $failed + 1`
+echo mget tmpfile | runcmd Getting file || failed=`expr $failed + 1`
 # remove that file
-runcmd Removing file rm tmpfile || failed=`expr $failed + 1`
+echo rm tmpfile | runcmd Removing file || failed=`expr $failed + 1`
 # compare locally
-diff tmpfile-old tmpfile
+testit Comparing files diff tmpfile-old tmpfile || failed=`expr $failed + 1`
 # create directory
-runcmd Creating directory mkdir bla || failed=`expr $failed + 1`
+echo mkdir bla | runcmd Creating directory || failed=`expr $failed + 1`
 # cd to directory
-runcmd Changing directory cd bla || failed=`expr $failed + 1`
+echo cd bla | runcmd Changing directory || failed=`expr $failed + 1`
 # cd to top level directory
-runcmd Going back cd .. || failed=`expr $failed + 1`
+echo cd .. | runcmd Going back || failed=`expr $failed + 1`
 # remove directory
-runcmd Removing directory rmdir bla || failed=`expr $failed + 1`
+echo rmdir bla | runcmd Removing directory  || failed=`expr $failed + 1`
 # enable recurse, create nested directory
-runcmd Creating nested directory recurse; mkdir bla/bloe || failed=`expr 
$failed + 1`
+echo recurse; echo mkdir bla/bloe; exit | runcmd Creating nested directory 
|| failed=`expr $failed + 1`
 # remove parent directory
-runcmd Removing directory rmdir bla/bloe || failed=`expr $failed + 1`
+echo rmdir bla/bloe | runcmd Removing directory || failed=`expr $failed + 1`
 # remove child directory
-runcmd Removing directory rmdir bla || failed=`expr $failed + 1`
+echo rmdir bla | runcmd Removing directory || failed=`expr $failed + 1`
 # run fsinfo
-runcmd Getting file system info fsinfo objectid || failed=`expr $failed + 
1`
+echo fsinfo objectid | runcmd Getting file system info || failed=`expr 
$failed + 1`
 
-rm tmpfile tmpfile-old
+rm -f tmpfile tmpfile-old
 
 testok $0 $failed



svn commit: samba r13161 - in branches/SAMBA_4_0/source/client: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 11:48:45 + (Thu, 26 Jan 2006)
New Revision: 13161

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13161

Log:
Remove optional password as second parameter. Improve return values a bit.

Modified:
   branches/SAMBA_4_0/source/client/client.c


Changeset:
Modified: branches/SAMBA_4_0/source/client/client.c
===
--- branches/SAMBA_4_0/source/client/client.c   2006-01-26 11:47:45 UTC (rev 
13160)
+++ branches/SAMBA_4_0/source/client/client.c   2006-01-26 11:48:45 UTC (rev 
13161)
@@ -74,8 +74,6 @@
/* remove any double slashes */
all_string_sub(s, , \\, 0);
 
-   all_string_sub(s, /, \\, 0);
-
while ((p = strstr(s,\\..\\)) != NULL) {
*p = '\0';
if ((r = strrchr(s,'\\')) != NULL)
@@ -991,7 +989,7 @@
   /
 static int cmd_mkdir(struct smbclient_context *ctx, const char **args)
 {
-   char *mask;
+   char *mask, *p;
   
if (!args[1]) {
if (!ctx-recurse)
@@ -1002,28 +1000,20 @@
mask = talloc_asprintf(ctx, %s%s, ctx-remote_cur_dir,args[1]);
 
if (ctx-recurse) {
-   int i;
-   const char **els;
-   char *parent = NULL;
dos_clean_name(mask);
 
trim_string(mask,.,NULL);
-
-   els = str_list_make(ctx, mask, /\\);
-
-   for (i = 0; els[i]; i++) {
-   parent = talloc_asprintf_append(parent, %s\\, els[i]);
+   for (p = strtok(mask,/\\); p; p = strtok(p, /\\)) {
+   char *parent = talloc_strndup(ctx, mask, PTR_DIFF(p, 
mask));

if (NT_STATUS_IS_ERR(smbcli_chkpath(ctx-cli-tree, 
parent))) { 
do_mkdir(ctx, parent);
}
-   }
 
-
-   talloc_free(parent);
+   talloc_free(parent);
+   }
} else {
-   if (NT_STATUS_IS_ERR(do_mkdir(ctx, mask)))
-   return 1;
+   do_mkdir(ctx, mask);
}

return 0;
@@ -2094,13 +2084,10 @@
return 1;
}
mask = talloc_asprintf(ctx, %s%s, ctx-remote_cur_dir, args[1]);
-   
-   dos_clean_name(mask);
 
if (NT_STATUS_IS_ERR(smbcli_rmdir(ctx-cli-tree, mask))) {
-   d_printf(%s removing remote directory %s\n,
+   d_printf(%s removing remote directory file %s\n,
 smbcli_errstr(ctx-cli-tree),mask);
-   return 1;
}

return 0;
@@ -2705,8 +2692,7 @@
 static int process_command_string(struct smbclient_context *ctx, const char 
*cmd)
 {
const char **lines;
-   int i;
-   int rc = 0;
+   int i, rc = 0;
 
lines = str_list_make(NULL, cmd, ;);
for (i = 0; lines[i]; i++) {
@@ -2950,12 +2936,9 @@
 {
int rc = 0;
while (1) {
-   char *the_prompt;
-   char *cline;
-   
/* display a prompt */
-   the_prompt = talloc_asprintf(ctx, smb: %s , 
ctx-remote_cur_dir);
-   cline = smb_readline(the_prompt, readline_callback, 
completion_fn);
+   char *the_prompt = talloc_asprintf(ctx, smb: %s , 
ctx-remote_cur_dir);
+   char *cline = smb_readline(the_prompt, readline_callback, 
completion_fn);
talloc_free(the_prompt);

if (!cline) break;
@@ -2966,7 +2949,7 @@
continue;
}
 
-   rc |= process_line(ctx, cline); 
+   rc |= process_command_string(ctx, cline); 
}
 
return rc;



svn commit: samba r13162 - branches/SAMBA_3_0/source/rpcclient trunk/source/rpcclient

2006-01-26 Thread gd
Author: gd
Date: 2006-01-26 12:04:43 + (Thu, 26 Jan 2006)
New Revision: 13162

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13162

Log:
Allow to set the flags for a ds_enum_domain_trusts query in rpcclient.

Guenther

Modified:
   branches/SAMBA_3_0/source/rpcclient/cmd_ds.c
   trunk/source/rpcclient/cmd_ds.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpcclient/cmd_ds.c
===
--- branches/SAMBA_3_0/source/rpcclient/cmd_ds.c2006-01-26 11:48:45 UTC 
(rev 13161)
+++ branches/SAMBA_3_0/source/rpcclient/cmd_ds.c2006-01-26 12:04:43 UTC 
(rev 13162)
@@ -52,11 +52,15 @@
 const char **argv) 
 {
NTSTATUSresult;
-   uint32  flags = 0x1;
+   uint32  flags = DS_DOMAIN_IN_FOREST;
struct ds_domain_trust   *trusts = NULL;
unsigned intnum_domains = 0;
int i;

+   if (argc  1) {
+   flags = atoi(argv[1]);
+   }
+
result = rpccli_ds_enum_domain_trusts( cli, mem_ctx, 
cli-cli-desthost, flags, 
trusts, num_domains );


Modified: trunk/source/rpcclient/cmd_ds.c
===
--- trunk/source/rpcclient/cmd_ds.c 2006-01-26 11:48:45 UTC (rev 13161)
+++ trunk/source/rpcclient/cmd_ds.c 2006-01-26 12:04:43 UTC (rev 13162)
@@ -52,11 +52,15 @@
 const char **argv) 
 {
NTSTATUSresult;
-   uint32  flags = 0x1;
+   uint32  flags = DS_DOMAIN_IN_FOREST;
struct ds_domain_trust   *trusts = NULL;
unsigned intnum_domains = 0;
int i;

+   if (argc  1) {
+   flags = atoi(argv[1]);
+   }
+
result = rpccli_ds_enum_domain_trusts( cli, mem_ctx, 
cli-cli-desthost, flags, 
trusts, num_domains );




svn commit: samba r13163 - in branches/SAMBA_4_0/source/build: m4 smb_build

2006-01-26 Thread metze
Author: metze
Date: 2006-01-26 12:59:55 + (Thu, 26 Jan 2006)
New Revision: 13163

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13163

Log:
as we don't import the raw magic configure vars for
libdir, datadir, sysconfdir,localstatedir into our Makefile
we need to expand them in configure

I'll maybe rework this later but for now this works

metze
Modified:
   branches/SAMBA_4_0/source/build/m4/check_path.m4
   branches/SAMBA_4_0/source/build/smb_build/makefile.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/m4/check_path.m4
===
--- branches/SAMBA_4_0/source/build/m4/check_path.m42006-01-26 12:04:43 UTC 
(rev 13162)
+++ branches/SAMBA_4_0/source/build/m4/check_path.m42006-01-26 12:59:55 UTC 
(rev 13163)
@@ -12,20 +12,21 @@
 AC_PREFIX_DEFAULT(/usr/local/samba)
 
 # Defaults and --without-fhs
-logfilebase=\${localstatedir}
-lockdir=\${localstatedir}/locks
-piddir=\${localstatedir}/run
-privatedir=\${prefix}/private
+logfilebase=${localstatedir}
+lockdir=${localstatedir}/locks
+piddir=${localstatedir}/run
+privatedir=${prefix}/private
 
 AC_ARG_WITH(fhs, 
 [  --with-fhs  Use FHS-compliant paths (default=no)],
-lockdir=\${localstatedir}/lib/samba
-piddir=\${localstatedir}/run/samba
-logfilebase=\${localstatedir}/log/samba
-privatedir=\${localstatedir}/lib/samba/private
-libdir=\${libdir}/samba
-datadir=\${datadir}/samba
-includedir=\${includedir}/samba-4.0
+lockdir=${localstatedir}/lib/samba
+piddir=${localstatedir}/run/samba
+logfilebase=${localstatedir}/log/samba
+privatedir=${localstatedir}/lib/samba/private
+sysconfdir=${sysconfdir}/samba
+libdir=${libdir}/samba
+datadir=${datadir}/samba
+includedir=${includedir}/samba-4.0
 )
 
 #

Modified: branches/SAMBA_4_0/source/build/smb_build/makefile.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2006-01-26 
12:04:43 UTC (rev 13162)
+++ branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2006-01-26 
12:59:55 UTC (rev 13163)
@@ -70,12 +70,10 @@
 BASEDIR = $self-{config}-{prefix}
 BINDIR = $self-{config}-{bindir}
 SBINDIR = $self-{config}-{sbindir}
-datadir = $self-{config}-{datadir}
 LIBDIR = $self-{config}-{libdir}
 MODULESDIR = $self-{config}-{libdir}
 INCLUDEDIR = $self-{config}-{includedir}
 CONFIGDIR = $self-{config}-{sysconfdir}
-localstatedir = $self-{config}-{localstatedir}
 SWATDIR = $self-{config}-{datadir}/swat
 JSDIR = $self-{config}-{datadir}/js
 SETUPDIR = $self-{config}-{datadir}/setup



svn commit: samba-web r898 - in trunk/news/team: .

2006-01-26 Thread deryck
Author: deryck
Date: 2006-01-26 13:18:53 + (Thu, 26 Jan 2006)
New Revision: 898

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=898

Log:
Congrats, Tridge, for the FS award!

deryck

Added:
   trunk/news/team/tridge_fs_award.html


Changeset:
Added: trunk/news/team/tridge_fs_award.html
===
--- trunk/news/team/tridge_fs_award.html2006-01-25 15:20:53 UTC (rev 
897)
+++ trunk/news/team/tridge_fs_award.html2006-01-26 13:18:53 UTC (rev 
898)
@@ -0,0 +1,10 @@
+h3a name=tridge_fs_awardTridge Wins Free Software Award/a/h3 
+
+div class=article
+  pCongratulations to Samba creator Andrew Tridge Tridgell for being
+  presented the 2005 
+  a href=http://www.fsf.org/news/free-software-awards-2005;Award for 
+  the Advancement of Free Software/a!/p
+/div
+
+   



svn commit: samba r13164 - in trunk/source/nsswitch: .

2006-01-26 Thread gd
Author: gd
Date: 2006-01-26 13:41:52 + (Thu, 26 Jan 2006)
New Revision: 13164

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13164

Log:
Fix wbinfo --trusted-domains (-m) and add wbinfo --all-domains.

We were not quite following our own documentation when wbinfo -m with
winbind running in security=ads always returned our own primary domain
in the list of trusted domains. When running against non-AD DCs we don't
have it in the list.

Since we now have clients that expect wbinfo to provide them with a full
list of trusted domains including our own primary domain (kdm, gdm,
etc.) to mimic XP logon optics, I've added 'wbinfo --all-domains'.

Especially the removal of the DS_DOMAIN_DIRECT_OUTBOUND bit needs
testing.

Guenther

Modified:
   trunk/source/nsswitch/wbinfo.c
   trunk/source/nsswitch/winbindd_ads.c
   trunk/source/nsswitch/winbindd_misc.c
   trunk/source/nsswitch/winbindd_nss.h


Changeset:
Modified: trunk/source/nsswitch/wbinfo.c
===
--- trunk/source/nsswitch/wbinfo.c  2006-01-26 12:59:55 UTC (rev 13163)
+++ trunk/source/nsswitch/wbinfo.c  2006-01-26 13:41:52 UTC (rev 13164)
@@ -260,15 +260,19 @@
 
 /* List trusted domains */
 
-static BOOL wbinfo_list_domains(void)
+static BOOL wbinfo_list_domains(BOOL list_all_domains)
 {
+   struct winbindd_request request;
struct winbindd_response response;
 
+   ZERO_STRUCT(request);
ZERO_STRUCT(response);
 
/* Send request */
 
-   if (winbindd_request_response(WINBINDD_LIST_TRUSTDOM, NULL, response) 
!=
+   request.data.list_all_domains = list_all_domains;
+
+   if (winbindd_request_response(WINBINDD_LIST_TRUSTDOM, request, 
response) !=
NSS_STATUS_SUCCESS)
return False;
 
@@ -1043,7 +1047,8 @@
OPT_USERSIDS,
OPT_ALLOCATE_UID,
OPT_ALLOCATE_GID,
-   OPT_SEPARATOR
+   OPT_SEPARATOR,
+   OPT_LIST_ALL_DOMAINS
 };
 
 int main(int argc, char **argv)
@@ -1078,6 +1083,7 @@
  Get a new GID out of idmap },
{ check-secret, 't', POPT_ARG_NONE, 0, 't', Check shared 
secret },
{ trusted-domains, 'm', POPT_ARG_NONE, 0, 'm', List trusted 
domains },
+   { all-domains, 0, POPT_ARG_NONE, 0, OPT_LIST_ALL_DOMAINS, 
List all domains (trusted and own domain) },
{ sequence, 0, POPT_ARG_NONE, 0, OPT_SEQUENCE, Show sequence 
numbers of all domains },
{ domain-info, 'D', POPT_ARG_STRING, string_arg, 'D', Show 
most of the info we have about the domain },
{ user-groups, 'r', POPT_ARG_STRING, string_arg, 'r', Get 
user groups, USER },
@@ -1222,7 +1228,7 @@
}
break;
case 'm':
-   if (!wbinfo_list_domains()) {
+   if (!wbinfo_list_domains(False)) {
d_fprintf(stderr, Could not list trusted 
domains\n);
goto done;
}
@@ -1344,6 +1350,10 @@
d_printf(%c\n, sep);
break;
}
+   case OPT_LIST_ALL_DOMAINS:
+   if (!wbinfo_list_domains(True)) {
+   goto done;
+   }
/* generic configuration options */
case OPT_DOMAIN_NAME:
break;

Modified: trunk/source/nsswitch/winbindd_ads.c
===
--- trunk/source/nsswitch/winbindd_ads.c2006-01-26 12:59:55 UTC (rev 
13163)
+++ trunk/source/nsswitch/winbindd_ads.c2006-01-26 13:41:52 UTC (rev 
13164)
@@ -878,8 +878,7 @@
struct ds_domain_trust  *domains = NULL;
int count = 0;
int i;
-   /* i think we only need our forest and 
downlevel trusted domains */
-   uint32  flags = DS_DOMAIN_IN_FOREST | 
DS_DOMAIN_DIRECT_OUTBOUND;
+   uint32  flags = DS_DOMAIN_DIRECT_OUTBOUND;
struct rpc_pipe_client *cli;
 
DEBUG(3,(ads: trusted_domains\n));

Modified: trunk/source/nsswitch/winbindd_misc.c
===
--- trunk/source/nsswitch/winbindd_misc.c   2006-01-26 12:59:55 UTC (rev 
13163)
+++ trunk/source/nsswitch/winbindd_misc.c   2006-01-26 13:41:52 UTC (rev 
13164)
@@ -115,6 +115,7 @@
int extra_data_len = 0;
char *extra_data;
NTSTATUS result;
+   BOOL have_own_domain = False;
 
DEBUG(3, ([%5lu]: list trusted domains\n,
  (unsigned long)state-pid));
@@ -137,7 +138,23 @@
 names[i],
 alt_names[i] ? alt_names[i] : 
names[i],
   

svn commit: samba r13165 - in trunk/source/nsswitch: .

2006-01-26 Thread gd
Author: gd
Date: 2006-01-26 14:06:22 + (Thu, 26 Jan 2006)
New Revision: 13165

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13165

Log:
Make sure to return entries from the persistent cache *only* when
lp_winbind_offline_logon is true.

Guenther

Modified:
   trunk/source/nsswitch/winbindd_cache.c


Changeset:
Modified: trunk/source/nsswitch/winbindd_cache.c
===
--- trunk/source/nsswitch/winbindd_cache.c  2006-01-26 13:41:52 UTC (rev 
13164)
+++ trunk/source/nsswitch/winbindd_cache.c  2006-01-26 14:06:22 UTC (rev 
13165)
@@ -432,7 +432,8 @@
 {
/* when the domain is offline and we havent checked in the last 30
 * seconds if it has become online again, return the cached entry */
-   if (!domain-online  
!NT_STATUS_IS_OK(check_negative_conn_cache(domain-name, domain-dcname))) {
+   if (lp_winbind_offline_logon()  !domain-online  
+   !NT_STATUS_IS_OK(check_negative_conn_cache(domain-name, 
domain-dcname))) {
DEBUG(10,(centry_expired: Key %s for domain %s valid as domain 
is offline.\n,
keystr, domain-name ));
return False;



Re: svn commit: samba r13164 - in trunk/source/nsswitch: .

2006-01-26 Thread Guenther Deschner
On Thu, Jan 26, 2006 at 01:41:53PM +, [EMAIL PROTECTED] wrote:
 Author: gd
 Date: 2006-01-26 13:41:52 + (Thu, 26 Jan 2006)
 New Revision: 13164
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13164
 
 Log:
 Fix wbinfo --trusted-domains (-m) and add wbinfo --all-domains.
 
 We were not quite following our own documentation when wbinfo -m with
 winbind running in security=ads always returned our own primary domain
 in the list of trusted domains. When running against non-AD DCs we don't
 have it in the list.
 
 Since we now have clients that expect wbinfo to provide them with a full
 list of trusted domains including our own primary domain (kdm, gdm,
 etc.) to mimic XP logon optics, I've added 'wbinfo --all-domains'.
 
 Especially the removal of the DS_DOMAIN_DIRECT_OUTBOUND bit needs
 testing.

Arg, DS_DOMAIN_IN_FOREST that is...

Guenther

-- 
Günther DeschnerGPG-ID: 8EE11688
Novell / SUSE LINUX   [EMAIL PROTECTED]
Samba Team  [EMAIL PROTECTED]


pgpSgBdfpBIjU.pgp
Description: PGP signature


svn commit: samba r13166 - in branches/SAMBA_4_0/source/lib/ldb: . include

2006-01-26 Thread idra
Author: idra
Date: 2006-01-26 16:37:37 + (Thu, 26 Jan 2006)
New Revision: 13166

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13166

Log:

Patches form Brad Hards


Modified:
   branches/SAMBA_4_0/source/lib/ldb/configure.in
   branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
   branches/SAMBA_4_0/source/lib/ldb/ldap.m4
   branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/configure.in
===
--- branches/SAMBA_4_0/source/lib/ldb/configure.in  2006-01-26 14:06:22 UTC 
(rev 13165)
+++ branches/SAMBA_4_0/source/lib/ldb/configure.in  2006-01-26 16:37:37 UTC 
(rev 13166)
@@ -15,7 +15,7 @@
 AC_INIT(include/ldb.h)
 WITH_GCOV=0
 AC_ARG_ENABLE(gcov,
-   [  --enable-gcovEnable GCOV code coverage tests],
+   AS_HELP_STRING([--enable-gcov],[enable GCOV code coverage tests]),
[ WITH_GCOV=1])
 AC_SUBST(WITH_GCOV)
 AC_PROG_CC

Modified: branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
===
--- branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2006-01-26 14:06:22 UTC 
(rev 13165)
+++ branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2006-01-26 16:37:37 UTC 
(rev 13166)
@@ -276,7 +276,37 @@
 
 struct ldb_parse_tree *ldb_parse_tree(void *mem_ctx, const char *s);
 char *ldb_filter_from_tree(void *mem_ctx, struct ldb_parse_tree *tree);
+
+/**
+   Encode a binary blob
+
+   This function encodes a binary blob using the encoding rules in RFC
+   2254 (Section 4). This function also escapes any non-printable
+   characters.
+
+   \param ctx the memory context to allocate the return string in.
+   \param val the (potentially) binary data to be encoded
+
+   \return the encoded data as a null terminated string
+
+   \sa a href=http://www.ietf.org/rfc/rfc2252.txt;RFC 2252/a.
+*/
 char *ldb_binary_encode(void *ctx, struct ldb_val val);
+
+/**
+   Encode a string
+
+   This function encodes a string using the encoding rules in RFC 2254
+   (Section 4). This function also escapes any non-printable
+   characters.
+
+   \param mem_ctx the memory context to allocate the return string in.
+   \param string the string to be encoded
+
+   \return the encoded data as a null terminated string
+
+   \sa a href=http://www.ietf.org/rfc/rfc2252.txt;RFC 2252/a.
+*/
 char *ldb_binary_encode_string(void *mem_ctx, const char *string);
 
 /*
@@ -328,7 +358,7 @@
 
   This is the well-known LDAP attribute syntax for a Directory String.
 
-  See a href=http://www.ietf.org/rfc/rfc2252.txt;RFC 2252/a, Section 
4.3.2 
+  \sa a href=http://www.ietf.org/rfc/rfc2252.txt;RFC 2252/a, Section 
4.3.2 
 */
 #define LDB_SYNTAX_DIRECTORY_STRING 1.3.6.1.4.1.1466.115.121.1.15
 
@@ -532,7 +562,7 @@
 
struct ldb_control **controls;
struct ldb_credentials *creds;
-}; 
+};
 
 int ldb_request(struct ldb_context *ldb, struct ldb_request *request);
 

Modified: branches/SAMBA_4_0/source/lib/ldb/ldap.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/ldap.m4   2006-01-26 14:06:22 UTC (rev 
13165)
+++ branches/SAMBA_4_0/source/lib/ldb/ldap.m4   2006-01-26 16:37:37 UTC (rev 
13166)
@@ -6,7 +6,7 @@
 AC_MSG_CHECKING([for LDAP support])
 
 AC_ARG_WITH(ldap,
-[  --with-ldap LDAP support (default yes)],
+AS_HELP_STRING([--with-ldap],[LDAP backend support (default=yes)]),
 [ case $withval in
 yes|no)
with_ldap_support=$withval

Modified: branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42006-01-26 14:06:22 UTC 
(rev 13165)
+++ branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42006-01-26 16:37:37 UTC 
(rev 13166)
@@ -6,7 +6,7 @@
 AC_MSG_CHECKING([for SQLITE3 support])
 
 AC_ARG_WITH(sqlite3,
-[  --with-sqlite3  SQLITE3 support (default=no)],
+AS_HELP_STRING([--with-sqlite3],[SQLITE3 backend support (default=no)]),
 [ case $withval in
 yes|no|auto)
with_sqlite3_support=$withval



svn commit: samba r13167 - in branches/SAMBA_4_0/source/lib/ldb/tools: .

2006-01-26 Thread idra
Author: idra
Date: 2006-01-26 16:42:25 + (Thu, 26 Jan 2006)
New Revision: 13167

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13167

Log:

handle cotrols' reply even in error


Modified:
   branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c
===
--- branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c 2006-01-26 16:37:37 UTC 
(rev 13166)
+++ branches/SAMBA_4_0/source/lib/ldb/tools/ldbsearch.c 2006-01-26 16:42:25 UTC 
(rev 13167)
@@ -87,8 +87,7 @@
if (ret != LDB_SUCCESS) {
printf(search failed - %s\n, ldb_errstring(ldb));
if (req.op.search.res  req.op.search.res-controls) {
-   
-   /*  TODO: handle_control */ 
+   
handle_controls_reply(req.op.search.res-controls, req.controls);
}
return -1;
}



svn commit: samba-web r899 - in trunk/news: calendar style team

2006-01-26 Thread deryck
Author: deryck
Date: 2006-01-26 20:46:49 + (Thu, 26 Jan 2006)
New Revision: 899

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=899

Log:
Update Samba Team calendar.
POst news item on calendar update.

This cleans out all the calendar entries
from the past year, too.

deryck

Added:
   trunk/news/calendar/lca_06.txt
   trunk/news/calendar/lw_boston_06.txt
   trunk/news/calendar/sambaxp_06.txt
   trunk/news/team/cal_update_26Jan06.html
Removed:
   trunk/news/calendar/LISA_04.txt
   trunk/news/calendar/LISA_05.txt
   trunk/news/calendar/SANE2004.txt
   trunk/news/calendar/cifs05.txt
   trunk/news/calendar/cifs2004.txt
   trunk/news/calendar/crh_northland.txt
   trunk/news/calendar/fosdem_jelmer.txt
   trunk/news/calendar/geekcruises_hertel.txt
   trunk/news/calendar/ibm_berlin.txt
   trunk/news/calendar/interLUG_ital.txt
   trunk/news/calendar/jht_bham_uk.txt
   trunk/news/calendar/jht_chicago.txt
   trunk/news/calendar/jht_chicago_05.txt
   trunk/news/calendar/jht_kansas.txt
   trunk/news/calendar/jht_sandiego.txt
   trunk/news/calendar/jht_training_general.txt
   trunk/news/calendar/jra_london_expo.txt
   trunk/news/calendar/kazakhstan.txt
   trunk/news/calendar/linuxday_italy.txt
   trunk/news/calendar/linuxkongress.txt
   trunk/news/calendar/linuxworld_boston.txt
   trunk/news/calendar/linuxworld_frankfurt.txt
   trunk/news/calendar/linuxworld_frankfurt_05.txt
   trunk/news/calendar/mimir_krynica_lug.txt
   trunk/news/calendar/ohio_lug.txt
   trunk/news/calendar/os_os.txt
   trunk/news/calendar/sambaxp2005.txt
   trunk/news/calendar/simo_sfscon.txt
   trunk/news/calendar/vl_sernet.txt
Modified:
   trunk/news/calendar/index.html
   trunk/news/calendar/jht_network_powerhouse.txt
   trunk/news/calendar/showDate.js
   trunk/news/style/news.css


Changeset:
Sorry, the patch is too large (989 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=899


svn commit: samba r13168 - in trunk/source: include nsswitch utils

2006-01-26 Thread jra
Author: jra
Date: 2006-01-26 21:18:10 + (Thu, 26 Jan 2006)
New Revision: 13168

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13168

Log:
Add in the code to separate the winbindd global offline/online
state from any specific online/offline flag associated with
a particular domain. These may get set from transient errors,
the main online/offline switch must be externally set. Ensure
even when set offline we still try once on startup.
Jeremy.

Modified:
   trunk/source/include/local.h
   trunk/source/nsswitch/winbindd_cache.c
   trunk/source/nsswitch/winbindd_cm.c
   trunk/source/nsswitch/winbindd_dual.c
   trunk/source/utils/smbcontrol.c


Changeset:
Sorry, the patch is too large (364 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13168


svn commit: samba r13169 - in branches/SAMBA_4_0: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 22:16:38 + (Thu, 26 Jan 2006)
New Revision: 13169

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13169

Log:
Fix typo (noticed by Jeroen Keiren)

Modified:
   branches/SAMBA_4_0/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_4_0/WHATSNEW.txt
===
--- branches/SAMBA_4_0/WHATSNEW.txt 2006-01-26 21:18:10 UTC (rev 13168)
+++ branches/SAMBA_4_0/WHATSNEW.txt 2006-01-26 22:16:38 UTC (rev 13169)
@@ -57,7 +57,7 @@
 issue.
 
 SWAT is now integrated into Samba 4 as the user-friendly interface to
-Samba server management. SWAT provides easy provides access to our
+Samba server management. SWAT provides easy access to our
 setup and migration tools.  Using SWAT, you can migrate windows
 domains in Samba 4, allowing easy setup of initial user databases, and
 upgrades from Samba 3.



svn commit: samba r13170 - in branches/SAMBA_4_0/source: auth/ntlmssp torture/basic

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-26 22:22:26 + (Thu, 26 Jan 2006)
New Revision: 13170

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13170

Log:
Remove some dependencies on -1 implying the size of pstring

Modified:
   branches/SAMBA_4_0/source/auth/ntlmssp/ntlmssp_parse.c
   branches/SAMBA_4_0/source/torture/basic/scanner.c


Changeset:
Modified: branches/SAMBA_4_0/source/auth/ntlmssp/ntlmssp_parse.c
===
--- branches/SAMBA_4_0/source/auth/ntlmssp/ntlmssp_parse.c  2006-01-26 
22:16:38 UTC (rev 13169)
+++ branches/SAMBA_4_0/source/auth/ntlmssp/ntlmssp_parse.c  2006-01-26 
22:22:26 UTC (rev 13170)
@@ -238,9 +238,8 @@
return False;
 
if (0  len1) {
-   pull_string(p, blob-data + ptr, 
sizeof(p), 
-   len1, 
-   STR_UNICODE|STR_NOALIGN);
+   pull_ucs2(p, blob-data + ptr, 
sizeof(p), 
+   len1, STR_NOALIGN);
(*ps) = talloc_strdup(mem_ctx, p);
if (!(*ps)) {
return False;
@@ -269,9 +268,8 @@
return False;   
 
if (0  len1) {
-   pull_string(p, blob-data + ptr, 
sizeof(p), 
-   len1, 
-   STR_ASCII|STR_NOALIGN);
+   pull_ascii(p, blob-data + ptr, 
sizeof(p), 
+   len1, STR_NOALIGN);
(*ps) = talloc_strdup(mem_ctx, p);
if (!(*ps)) {
return False;

Modified: branches/SAMBA_4_0/source/torture/basic/scanner.c
===
--- branches/SAMBA_4_0/source/torture/basic/scanner.c   2006-01-26 22:16:38 UTC 
(rev 13169)
+++ branches/SAMBA_4_0/source/torture/basic/scanner.c   2006-01-26 22:22:26 UTC 
(rev 13170)
@@ -448,7 +448,7 @@
SSVAL(param, 0, level);
SSVAL(param, 2, 0);
SSVAL(param, 4, 0);
-   param_len += push_string(param[6], fname, -1, STR_TERMINATE | 
STR_UNICODE);
+   param_len += push_string(param[6], fname, sizeof(pstring), 
STR_TERMINATE | STR_UNICODE);
 
status = try_nttrans_len(cli, fname, op, level, param, data, 
param_len, data_len, 
rparam_len, rdata_len);
@@ -459,7 +459,7 @@
SSVAL(param, 0, level);
SSVAL(param, 2, 0);
SSVAL(param, 4, 0);
-   param_len += push_string(param[6], \\newfile.dat, -1, STR_TERMINATE 
| STR_UNICODE);
+   param_len += push_string(param[6], \\newfile.dat, sizeof(pstring), 
STR_TERMINATE | STR_UNICODE);
 
status = try_nttrans_len(cli, newfile, op, level, param, data, 
param_len, data_len, 
rparam_len, rdata_len);
@@ -471,7 +471,7 @@
smbcli_mkdir(cli-tree, \\testdir);
param_len = 2;
SSVAL(param, 0, level);
-   param_len += push_string(param[2], \\testdir, -1, STR_TERMINATE | 
STR_UNICODE);
+   param_len += push_string(param[2], \\testdir, sizeof(pstring), 
STR_TERMINATE | STR_UNICODE);
 
status = try_nttrans_len(cli, dfs, op, level, param, data, param_len, 
data_len, 
rparam_len, rdata_len);



svn commit: samba r13171 - in branches/tmp/deryck-samba4-swat: . source source/auth/credentials source/auth/gensec source/auth/kerberos source/auth/ntlmssp source/build/m4 source/build/smb_build sourc

2006-01-26 Thread tpot
Author: tpot
Date: 2006-01-26 23:13:04 + (Thu, 26 Jan 2006)
New Revision: 13171

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13171

Log:
Merge to r13143.

Added:
   branches/tmp/deryck-samba4-swat/WHATSNEW.txt
   branches/tmp/deryck-samba4-swat/source/gtk/man/gepdump.1.xml
   branches/tmp/deryck-samba4-swat/source/gtk/man/gwcrontab.1.xml
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/hdb/keytab.c
   branches/tmp/deryck-samba4-swat/source/lib/ldb/Doxyfile
   branches/tmp/deryck-samba4-swat/source/lib/ldb/examples.dox
   branches/tmp/deryck-samba4-swat/source/lib/ldb/examples/
   branches/tmp/deryck-samba4-swat/source/lib/ldb/mainpage.dox
   branches/tmp/deryck-samba4-swat/source/lib/ldb/man/oLschema2ldif.1.xml
   branches/tmp/deryck-samba4-swat/source/lib/ldb/modules/asq.c
   branches/tmp/deryck-samba4-swat/source/libcli/finddcs.c
   branches/tmp/deryck-samba4-swat/source/libnet/libnet_site.c
   branches/tmp/deryck-samba4-swat/source/libnet/libnet_site.h
   branches/tmp/deryck-samba4-swat/source/nbt_server/wins/wins_hook.c
   branches/tmp/deryck-samba4-swat/source/nbt_server/wins/wins_ldb.c
   branches/tmp/deryck-samba4-swat/source/smbd/smbd.8.xml
   branches/tmp/deryck-samba4-swat/source/utils/man/getntacl.1.xml
Removed:
   branches/tmp/deryck-samba4-swat/source/ldap_server/ldap_simple_ldb.c
   branches/tmp/deryck-samba4-swat/source/torture/msgtest.c
   branches/tmp/deryck-samba4-swat/source/winbind/wb_samba3_protocol.h
Modified:
   branches/tmp/deryck-samba4-swat/NEWS
   branches/tmp/deryck-samba4-swat/TODO
   branches/tmp/deryck-samba4-swat/howto.txt
   branches/tmp/deryck-samba4-swat/source/VERSION
   branches/tmp/deryck-samba4-swat/source/auth/credentials/credentials_files.c
   branches/tmp/deryck-samba4-swat/source/auth/credentials/credentials_krb5.c
   branches/tmp/deryck-samba4-swat/source/auth/gensec/gensec_gssapi.c
   branches/tmp/deryck-samba4-swat/source/auth/kerberos/kerberos-notes.txt
   branches/tmp/deryck-samba4-swat/source/auth/kerberos/kerberos_util.c
   branches/tmp/deryck-samba4-swat/source/auth/kerberos/krb5_init_context.c
   branches/tmp/deryck-samba4-swat/source/auth/ntlmssp/ntlmssp.c
   branches/tmp/deryck-samba4-swat/source/build/m4/check_cc.m4
   branches/tmp/deryck-samba4-swat/source/build/m4/rewrite.m4
   branches/tmp/deryck-samba4-swat/source/build/smb_build/makefile.pm
   branches/tmp/deryck-samba4-swat/source/client/client.c
   branches/tmp/deryck-samba4-swat/source/configure.in
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/cracknames.c
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/ldb_modules/kludge_acl.c
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/ldb_modules/password_hash.c
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/ldb_modules/rootdse.c
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/ldb_modules/samba3sam.c
   branches/tmp/deryck-samba4-swat/source/dsdb/samdb/ldb_modules/samldb.c
   branches/tmp/deryck-samba4-swat/source/gtk/config.mk
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/gssapi/gssapi.h
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/gssapi/gssapi_locl.h
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/gssapi/wrap.c
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/hdb/hdb-protos.h
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/hdb/hdb.c
   branches/tmp/deryck-samba4-swat/source/heimdal/lib/krb5/krb5.h
   branches/tmp/deryck-samba4-swat/source/heimdal_build/config.h
   branches/tmp/deryck-samba4-swat/source/heimdal_build/config.mk
   branches/tmp/deryck-samba4-swat/source/include/includes.h
   branches/tmp/deryck-samba4-swat/source/include/system/filesys.h
   branches/tmp/deryck-samba4-swat/source/include/system/select.h
   branches/tmp/deryck-samba4-swat/source/kdc/config.mk
   branches/tmp/deryck-samba4-swat/source/kdc/hdb-ldb.c
   branches/tmp/deryck-samba4-swat/source/kdc/kdc.c
   branches/tmp/deryck-samba4-swat/source/kdc/kdc.h
   branches/tmp/deryck-samba4-swat/source/kdc/kpasswdd.c
   branches/tmp/deryck-samba4-swat/source/ldap_server/config.mk
   branches/tmp/deryck-samba4-swat/source/ldap_server/ldap_backend.c
   branches/tmp/deryck-samba4-swat/source/ldap_server/ldap_bind.c
   branches/tmp/deryck-samba4-swat/source/ldap_server/ldap_server.c
   branches/tmp/deryck-samba4-swat/source/ldap_server/ldap_server.h
   branches/tmp/deryck-samba4-swat/source/lib/events/events_standard.c
   branches/tmp/deryck-samba4-swat/source/lib/ldb/
   branches/tmp/deryck-samba4-swat/source/lib/ldb/Makefile.in
   branches/tmp/deryck-samba4-swat/source/lib/ldb/common/ldb_modules.c
   branches/tmp/deryck-samba4-swat/source/lib/ldb/config.mk
   branches/tmp/deryck-samba4-swat/source/lib/ldb/configure.in
   branches/tmp/deryck-samba4-swat/source/lib/ldb/include/ldb.h
   branches/tmp/deryck-samba4-swat/source/lib/ldb/include/ldb_errors.h
   branches/tmp/deryck-samba4-swat/source/lib/ldb/include/ldb_private.h
   

svn commit: samba r13172 - in branches/SAMBA_3_0/source/passdb: .

2006-01-26 Thread jra
Author: jra
Date: 2006-01-26 23:55:26 + (Thu, 26 Jan 2006)
New Revision: 13172

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13172

Log:
Fix incorrect error message when new tdb not created correctly.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/passdb/pdb_tdb.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/pdb_tdb.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_tdb.c  2006-01-26 23:13:04 UTC (rev 
13171)
+++ branches/SAMBA_3_0/source/passdb/pdb_tdb.c  2006-01-26 23:55:26 UTC (rev 
13172)
@@ -420,7 +420,7 @@
 * TDB file doesn't exist, so try to create new one. 
This is useful to avoid
 * confusing error msg when adding user account first 
time
 */
-   if (!(pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT ))) {
+   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT )) != NULL) {
DEBUG(0, (pdb_getsampwnam: TDB passwd (%s) did 
not exist. File successfully created.\n,
  tdb_state-tdbsam_location));
} else {



svn commit: samba r13173 - in trunk/source/passdb: .

2006-01-26 Thread jra
Author: jra
Date: 2006-01-26 23:56:43 + (Thu, 26 Jan 2006)
New Revision: 13173

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13173

Log:
Fix incorrect error message when new tdb not created correctly.
Jeremy.

Modified:
   trunk/source/passdb/pdb_tdb.c


Changeset:
Modified: trunk/source/passdb/pdb_tdb.c
===
--- trunk/source/passdb/pdb_tdb.c   2006-01-26 23:55:26 UTC (rev 13172)
+++ trunk/source/passdb/pdb_tdb.c   2006-01-26 23:56:43 UTC (rev 13173)
@@ -420,7 +420,7 @@
 * TDB file doesn't exist, so try to create new one. 
This is useful to avoid
 * confusing error msg when adding user account first 
time
 */
-   if (!(pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT ))) {
+   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT )) != NULL) {
DEBUG(0, (pdb_getsampwnam: TDB passwd (%s) did 
not exist. File successfully created.\n,
  tdb_state-tdbsam_location));
} else {



Build status as of Fri Jan 27 00:00:01 2006

2006-01-26 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2006-01-26 
00:00:36.0 +
+++ /home/build/master/cache/broken_results.txt 2006-01-27 00:00:04.0 
+
@@ -1,17 +1,17 @@
-Build status as of Thu Jan 26 00:00:02 2006
+Build status as of Fri Jan 27 00:00:01 2006
 
 Build counts:
 Tree Total  Broken Panic 
-ccache   8  2  0 
-distcc   10 3  0 
-lorikeet-heimdal 11 11 0 
-ppp  15 0  0 
-rsync32 3  0 
-samba2  1  0 
+ccache   9  2  0 
+distcc   11 3  0 
+lorikeet-heimdal 12 12 0 
+ppp  17 0  0 
+rsync33 3  0 
+samba3  0  0 
 samba-docs   0  0  0 
-samba4   34 21 2 
-samba_3_033 5  0 
-smb-build23 4  0 
-talloc   7  3  0 
-tdb  5  1  0 
+samba4   35 24 2 
+samba_3_034 5  0 
+smb-build26 4  0 
+talloc   8  3  0 
+tdb  6  1  0 
 


svn commit: samba r13175 - in branches/SAMBA_3_0/source/passdb: .

2006-01-26 Thread jra
Author: jra
Date: 2006-01-27 00:09:03 + (Fri, 27 Jan 2006)
New Revision: 13175

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13175

Log:
Actually make adding a new user into an empty pdbtdb
file create the file.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/passdb/pdb_tdb.c


Changeset:
Modified: branches/SAMBA_3_0/source/passdb/pdb_tdb.c
===
--- branches/SAMBA_3_0/source/passdb/pdb_tdb.c  2006-01-27 00:09:01 UTC (rev 
13174)
+++ branches/SAMBA_3_0/source/passdb/pdb_tdb.c  2006-01-27 00:09:03 UTC (rev 
13175)
@@ -420,7 +420,7 @@
 * TDB file doesn't exist, so try to create new one. 
This is useful to avoid
 * confusing error msg when adding user account first 
time
 */
-   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT )) != NULL) {
+   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT|O_RDWR )) != NULL) {
DEBUG(0, (pdb_getsampwnam: TDB passwd (%s) did 
not exist. File successfully created.\n,
  tdb_state-tdbsam_location));
} else {



svn commit: samba r13174 - in trunk/source/passdb: .

2006-01-26 Thread jra
Author: jra
Date: 2006-01-27 00:09:01 + (Fri, 27 Jan 2006)
New Revision: 13174

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13174

Log:
Actually make adding a new user into an empty pdbtdb
file create the file.
Jeremy.

Modified:
   trunk/source/passdb/pdb_tdb.c


Changeset:
Modified: trunk/source/passdb/pdb_tdb.c
===
--- trunk/source/passdb/pdb_tdb.c   2006-01-26 23:56:43 UTC (rev 13173)
+++ trunk/source/passdb/pdb_tdb.c   2006-01-27 00:09:01 UTC (rev 13174)
@@ -420,7 +420,7 @@
 * TDB file doesn't exist, so try to create new one. 
This is useful to avoid
 * confusing error msg when adding user account first 
time
 */
-   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT )) != NULL) {
+   if ((pwd_tdb = 
tdbsam_tdbopen(tdb_state-tdbsam_location, O_CREAT|O_RDWR )) != NULL) {
DEBUG(0, (pdb_getsampwnam: TDB passwd (%s) did 
not exist. File successfully created.\n,
  tdb_state-tdbsam_location));
} else {



svn commit: samba r13176 - in branches/SAMBA_3_0/source: libsmb rpc_server

2006-01-26 Thread jra
Author: jra
Date: 2006-01-27 02:35:08 + (Fri, 27 Jan 2006)
New Revision: 13176

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13176

Log:
Fix show-stopper bug for 3.0.21b where 4 leg NTLMSSP SPNEGO
auth was not generating the correct auth header on the 4th
packet. This may fix a lot of Windows client complaints and
is essential for release.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/libsmb/spnego.c
   branches/SAMBA_3_0/source/rpc_server/srv_pipe.c


Changeset:
Modified: branches/SAMBA_3_0/source/libsmb/spnego.c
===
--- branches/SAMBA_3_0/source/libsmb/spnego.c   2006-01-27 00:09:03 UTC (rev 
13175)
+++ branches/SAMBA_3_0/source/libsmb/spnego.c   2006-01-27 02:35:08 UTC (rev 
13176)
@@ -341,4 +341,3 @@
 out:
return ret;
 }
-

Modified: branches/SAMBA_3_0/source/rpc_server/srv_pipe.c
===
--- branches/SAMBA_3_0/source/rpc_server/srv_pipe.c 2006-01-27 00:09:03 UTC 
(rev 13175)
+++ branches/SAMBA_3_0/source/rpc_server/srv_pipe.c 2006-01-27 02:35:08 UTC 
(rev 13176)
@@ -1188,12 +1188,17 @@
 static BOOL pipe_spnego_auth_bind_continue(pipes_struct *p, prs_struct 
*rpc_in_p,
RPC_HDR_AUTH *pauth_info, prs_struct 
*pout_auth)
 {
-   DATA_BLOB spnego_blob, auth_blob, auth_reply;
+   RPC_HDR_AUTH auth_info;
+   DATA_BLOB spnego_blob;
+   DATA_BLOB auth_blob;
+   DATA_BLOB auth_reply;
+   DATA_BLOB response;
AUTH_NTLMSSP_STATE *a = p-auth.a_u.auth_ntlmssp_state;
 
ZERO_STRUCT(spnego_blob);
ZERO_STRUCT(auth_blob);
ZERO_STRUCT(auth_reply);
+   ZERO_STRUCT(response);
 
if (p-auth.auth_type != PIPE_AUTH_TYPE_SPNEGO_NTLMSSP || !a) {
DEBUG(0,(pipe_spnego_auth_bind_continue: not in NTLMSSP auth 
state.\n));
@@ -1230,7 +1235,24 @@
 
data_blob_free(spnego_blob);
data_blob_free(auth_blob);
+
+   /* Generate the spnego accept completed blob - no incoming data. */
+   response = spnego_gen_auth_response(auth_reply, NT_STATUS_OK, 
OID_NTLMSSP);
+
+   /* Copy the blob into the pout_auth parse struct */
+   init_rpc_hdr_auth(auth_info, RPC_SPNEGO_AUTH_TYPE, 
pauth_info-auth_level, RPC_HDR_AUTH_LEN, 1);
+   if(!smb_io_rpc_hdr_auth(, auth_info, pout_auth, 0)) {
+   DEBUG(0,(pipe_spnego_auth_bind_continue: marshalling of 
RPC_HDR_AUTH failed.\n));
+   goto err;
+   }
+
+   if (!prs_copy_data_in(pout_auth, (char *)response.data, 
response.length)) {
+   DEBUG(0,(pipe_spnego_auth_bind_continue: marshalling of data 
blob failed.\n));
+   goto err;
+   }
+
data_blob_free(auth_reply);
+   data_blob_free(response);
 
p-pipe_bound = True;
 
@@ -1241,6 +1263,7 @@
data_blob_free(spnego_blob);
data_blob_free(auth_blob);
data_blob_free(auth_reply);
+   data_blob_free(response);
 
free_pipe_ntlmssp_auth_data(p-auth);
p-auth.a_u.auth_ntlmssp_state = NULL;



svn commit: samba r13177 - in trunk/source: libsmb rpc_server

2006-01-26 Thread jra
Author: jra
Date: 2006-01-27 02:36:26 + (Fri, 27 Jan 2006)
New Revision: 13177

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13177

Log:
Fix show-stopper bug for 3.0.21b where 4 leg NTLMSSP SPNEGO
auth was not generating the correct auth header on the 4th
packet. This may fix a lot of Windows client complaints and
is essential for release.
Jeremy.

Modified:
   trunk/source/libsmb/spnego.c
   trunk/source/rpc_server/srv_pipe.c


Changeset:
Modified: trunk/source/libsmb/spnego.c
===
--- trunk/source/libsmb/spnego.c2006-01-27 02:35:08 UTC (rev 13176)
+++ trunk/source/libsmb/spnego.c2006-01-27 02:36:26 UTC (rev 13177)
@@ -341,4 +341,3 @@
 out:
return ret;
 }
-

Modified: trunk/source/rpc_server/srv_pipe.c
===
--- trunk/source/rpc_server/srv_pipe.c  2006-01-27 02:35:08 UTC (rev 13176)
+++ trunk/source/rpc_server/srv_pipe.c  2006-01-27 02:36:26 UTC (rev 13177)
@@ -1189,12 +1189,17 @@
 static BOOL pipe_spnego_auth_bind_continue(pipes_struct *p, prs_struct 
*rpc_in_p,
RPC_HDR_AUTH *pauth_info, prs_struct 
*pout_auth)
 {
-   DATA_BLOB spnego_blob, auth_blob, auth_reply;
+   RPC_HDR_AUTH auth_info;
+   DATA_BLOB spnego_blob;
+   DATA_BLOB auth_blob;
+   DATA_BLOB auth_reply;
+   DATA_BLOB response;
AUTH_NTLMSSP_STATE *a = p-auth.a_u.auth_ntlmssp_state;
 
ZERO_STRUCT(spnego_blob);
ZERO_STRUCT(auth_blob);
ZERO_STRUCT(auth_reply);
+   ZERO_STRUCT(response);
 
if (p-auth.auth_type != PIPE_AUTH_TYPE_SPNEGO_NTLMSSP || !a) {
DEBUG(0,(pipe_spnego_auth_bind_continue: not in NTLMSSP auth 
state.\n));
@@ -1231,7 +1236,24 @@
 
data_blob_free(spnego_blob);
data_blob_free(auth_blob);
+
+   /* Generate the spnego accept completed blob - no incoming data. */
+   response = spnego_gen_auth_response(auth_reply, NT_STATUS_OK, 
OID_NTLMSSP);
+
+   /* Copy the blob into the pout_auth parse struct */
+   init_rpc_hdr_auth(auth_info, RPC_SPNEGO_AUTH_TYPE, 
pauth_info-auth_level, RPC_HDR_AUTH_LEN, 1);
+   if(!smb_io_rpc_hdr_auth(, auth_info, pout_auth, 0)) {
+   DEBUG(0,(pipe_spnego_auth_bind_continue: marshalling of 
RPC_HDR_AUTH failed.\n));
+   goto err;
+   }
+
+   if (!prs_copy_data_in(pout_auth, (char *)response.data, 
response.length)) {
+   DEBUG(0,(pipe_spnego_auth_bind_continue: marshalling of data 
blob failed.\n));
+   goto err;
+   }
+
data_blob_free(auth_reply);
+   data_blob_free(response);
 
p-pipe_bound = True;
 
@@ -1242,6 +1264,7 @@
data_blob_free(spnego_blob);
data_blob_free(auth_blob);
data_blob_free(auth_reply);
+   data_blob_free(response);
 
free_pipe_ntlmssp_auth_data(p-auth);
p-auth.a_u.auth_ntlmssp_state = NULL;



svn commit: samba r13178 - in branches/SAMBA_3_0_RELEASE: . source/lib

2006-01-26 Thread jerry
Author: jerry
Date: 2006-01-27 02:59:41 + (Fri, 27 Jan 2006)
New Revision: 13178

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13178

Log:
* draft of 3.0.21b release notes
* merge version.c fix (reported by Thomas Bork).



Modified:
   branches/SAMBA_3_0_RELEASE/WHATSNEW.txt
   branches/SAMBA_3_0_RELEASE/source/lib/version.c


Changeset:
Sorry, the patch is too large (309 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13178


svn commit: samba r13179 - in branches/SAMBA_4_0: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-27 04:42:40 + (Fri, 27 Jan 2006)
New Revision: 13179

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13179

Log:
Add note about removing the optional password argument to smbclient.

Modified:
   branches/SAMBA_4_0/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_4_0/WHATSNEW.txt
===
--- branches/SAMBA_4_0/WHATSNEW.txt 2006-01-27 02:59:41 UTC (rev 13178)
+++ branches/SAMBA_4_0/WHATSNEW.txt 2006-01-27 04:42:40 UTC (rev 13179)
@@ -84,6 +84,9 @@
 Those familiar with Samba 3 can find a list of user-visible changes
 since that release series in the NEWS file.
 
+ - An optional password is no longer supported as the second argument to 
+   smbclient.
+
 KNOWN ISSUES
 
 



svn commit: samba r13180 - in branches/SAMBA_4_0: .

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-27 04:57:40 + (Fri, 27 Jan 2006)
New Revision: 13180

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13180

Log:
Add note about smb.conf location

Modified:
   branches/SAMBA_4_0/WHATSNEW.txt


Changeset:
Modified: branches/SAMBA_4_0/WHATSNEW.txt
===
--- branches/SAMBA_4_0/WHATSNEW.txt 2006-01-27 04:42:40 UTC (rev 13179)
+++ branches/SAMBA_4_0/WHATSNEW.txt 2006-01-27 04:57:40 UTC (rev 13180)
@@ -87,6 +87,9 @@
  - An optional password is no longer supported as the second argument to 
smbclient.
 
+ - The default location of smb.conf in non-FHS builds has changed from the 
+   PREFIX/lib directory to the PREFIX/etc directory.
+
 KNOWN ISSUES
 
 



svn commit: samba r13181 - in branches/SAMBA_4_0/source/lib/ldb: . include

2006-01-26 Thread jelmer
Author: jelmer
Date: 2006-01-27 05:10:20 + (Fri, 27 Jan 2006)
New Revision: 13181

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=13181

Log:
Fix standalone ldb build

Modified:
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in
   branches/SAMBA_4_0/source/lib/ldb/include/ldb_private.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2006-01-27 04:57:40 UTC 
(rev 13180)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2006-01-27 05:10:20 UTC 
(rev 13181)
@@ -61,7 +61,7 @@
 
 MODULES_OBJ=modules/operational.o modules/schema.o modules/rdn_name.o \
   modules/objectclass.o modules/ldb_map.o \
-  modules/paged_results.o modules/sort.o
+  modules/paged_results.o modules/sort.o modules/asq.o
 
 OBJS =  $(MODULES_OBJ) $(COMMON_OBJ) $(LDB_TDB_OBJ) $(TDB_OBJ) $(TALLOC_OBJ) 
$(LDB_LDAP_OBJ) $(LDB_SQLITE3_OBJ)
 

Modified: branches/SAMBA_4_0/source/lib/ldb/include/ldb_private.h
===
--- branches/SAMBA_4_0/source/lib/ldb/include/ldb_private.h 2006-01-27 
04:57:40 UTC (rev 13180)
+++ branches/SAMBA_4_0/source/lib/ldb/include/ldb_private.h 2006-01-27 
05:10:20 UTC (rev 13181)
@@ -158,6 +158,7 @@
 struct ldb_module *rdn_name_module_init(struct ldb_context *ldb, const char 
*options[]);
 struct ldb_module *schema_module_init(struct ldb_context *ldb, const char 
*options[]);
 struct ldb_module *server_sort_module_init(struct ldb_context *ldb, const char 
*options[]);
+struct ldb_module *asq_module_init(struct ldb_context *ldb, const char 
*options[]);
 
 
 int ldb_match_msg(struct ldb_context *ldb,



<    1   2