[Samba] Internal error-Panic

2006-09-25 Thread Jonathan DEL CAMPO /jdc/ .Y
Hi,
We are running a samba server ( Version 3.0.10-1.4E.6.2 ) on a redHat RHEL
release 4 (Nahant Update 3).
We have a lot of errors that occurs when windowsXP clients hosts try to
read from a Samba Export.

We can't upgrade the Samba version because we are blocked by RHEL releases.

This is the log returned by the smb server :

 
[2006/09/22 13:53:22, 0] lib/fault.c:fault_report(36)
  ===
[2006/09/22 13:53:22, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 7 in pid 22609 (3.0.10-1.4E.6.2)
  Please read the appendix Bugs of the Samba HOWTO collection
[2006/09/22 13:53:22, 0] lib/fault.c:fault_report(39)
  ===
[2006/09/22 13:53:22, 0] lib/util.c:smb_panic2(1504)
  PANIC: internal error
[2006/09/22 13:53:22, 0] lib/util.c:smb_panic2(1512)
  BACKTRACE: 16 stack frames:
   #0 smbd(smb_panic2+0x8a) [0xe44260]
   #1 smbd(smb_panic+0x19) [0xe4448c]
   #2 smbd [0xe30bff]
   #3 /lib/tls/libc.so.6 [0x6858e8]
   #4 smbd [0xe57d0d]
   #5 smbd [0xe582fe]
   #6 smbd(tdb_store+0x137) [0xe59426]
   #7 smbd(set_share_mode+0x1d3) [0xe00f09]
   #8 smbd(open_file_shared1+0xde2) [0xd1be6d]
   #9 smbd(reply_ntcreate_and_X+0x88f) [0xceefa8]
   #10 smbd [0xd2d4c2]
   #11 smbd(process_smb+0x19b) [0xd2d8fc]
   #12 smbd(smbd_process+0x15f) [0xd2e624]
   #13 smbd(main+0x875) [0xec0b37]
   #14 /lib/tls/libc.so.6(__libc_start_main+0xd3) [0x672e23]
   #15 smbd [0xccd231]

thanks for helping me to undestand what occurs and what these logs means.

Jonathan

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Authentication

2006-09-25 Thread Michael Elbs
Hello,
   
 My name is Michael and I am working on a project at school and need a step 
in the right direction.  I need to access my Samba server using Windows 
clients(XP). I have all of my Linux users created as well as for Samba. I have 
created Samba shared directories. Do I need to create shares with in those 
directories? Then after I do that what is my next step as far as being able to 
access my samba box? What files to I need to configure and where are the 
located? If there is any help or suggestions that you could offer me I would be 
thankful :)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] FC5. Samba 3.0.23a Win XP Pro SP2. Cannot logon from XP to samba on Fedora

2006-09-25 Thread Clive at Rational
Hello,

   I have just performed a yum update on my Fedora 5 machine, which I think 
included a samba update, and I cannot connect from WinXP to the shares defined 
on Fedora. When I select the samba server from WIndowsXP, a dialog box prompts 
for the userid and password. When userid and password are entered the dialog 
box just redisplays and I am not logged on, no matter how many time I try.

I have tried rolling back to samba 3.0.10 but there are too many dependencies 
of samba on other products to do that reliably.

I include below my yum.log messages, smb.conf file and the client.log messages

Sep 22 20:18:38 Updated: samba-common.i386 3.0.23a-1.fc5.1
Sep 22 20:18:54 Installed: samba.i386 3.0.23a-1.fc5.1
Sep 22 20:18:58 Updated: samba-client.i386 3.0.23a-1.fc5.1

# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options (perhaps too
# many!) most of which are not shown in this example
#
# For a step to step guide on installing, configuring and using samba, 
# read the Samba-HOWTO-Collection. This may be obtained from:
#  http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf
#
# Many working examples of smb.conf files can be found in the 
# Samba-Guide which is generated daily and can be downloaded from: 
#  http://www.samba.org/samba/docs/Samba-Guide.pdf
#
# Any line which starts with a ; (semi-colon) or a # (hash) 
# is a comment and is ignored. In this example we will use a #
# for commentry and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command testparm
# to check that you have not made any basic syntactic errors. 
#
#=== Global Settings =
[global]
log file = /var/log/samba/%m.log
dns proxy = no 
guest account = smbuser
load printers = yes
cups options = raw
server string = Samba Server
workgroup = CRLGROUP
os level = 20
public = yes
security = user
max log size = 50


# Share Definitions ==
[homes]
   comment = Home Directories
   browseable = no
   writable = yes


# NOTE: If you have a BSD-style print system there is no need to 
# specifically define each individual printer
[printers]
   comment = All Printers
   path = /usr/spool/samba
   browseable = no
# Set public = yes to allow user 'guest account' to print
   guest ok = no
   writable = no
   printable = yes


[Winsamba]
writeable = yes
create mode = 777
path = /Winsamba-v2

**
lib/util_sock.c:read_data(534)
  read_data: read failure for 4 bytes to client 192.168.0.2. Error = Connection 
reset by peer


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba/LDAP - using Poledit for security templates.

2006-09-25 Thread Matthew Thompson
Hi samba gurus, 

I have a successful install of samba/LDAP (on FC5) and am looking at
applying security templates for different groups. 

I had this successfully working on my old RH9 box running samba (but not
using LDAP). Using poledit, I created groups (sales, it, etc) that were
the same as my linux groups, and created a Ntconfig.POL file.

Referring to this article for use on poledit.exe and applying a security
template to a samba domain: 

http://wiki.samba.org/index.php/Implementing_System_Policies_with_Samba 

On the new setup, when I create new groups using the smbldap-tools, all
appears to be correct. My user can join that group and it shows up with
'id' and 'getent group'. 

My problem is with poledit.exe... when I create groups (for the purpose
of applying security settings to my different groups) it seems as if
they don't pickup the newly created groups within my LDAP directory.
When I make changes to the default users group, those settings do
apply, but any settings made to the newly created group does not. This
to me would rule out a permission issue on the *.POL file. 

There is as setting within poledit.exe where you can browse for groups
within the domain. I cannot view any non default groups (as in the ones
I created after smbldap-populate - it, sales, etc). I thought that this
may have had something to do with it, however, my old RH9 box cannot
view additional groups either, and it worked. 

I'm new to Linux and samba/LDAP - so I'm not exactly sure whether I'm
asking the right people. However, I thought I start with you guys and
progress further if need be.

 

Thanks for you time and thoughts on this.



Regards

 

Matthew Thompson

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Mac can't connect to debian after upgrade to Samba 3.0.23

2006-09-25 Thread Giddings, Bret
Ron,

This might be the same as I am seeing on my debian boxes. Can you try
using the IP address of the server (or an alias) instead of the server
name when specifying the share. If it does work using either of these
methods, then I would be pleased to hear it. I did report this problem
both here and in the samba-technical list two weeks ago but haven't had
any response. Luckily, most of my users access their shares via aliases
so we can run with this problem in place. It is still a problem though
waiting to bite others!

Regards,

Bret 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Ron
Sent: 23 September 2006 01:30
To: samba@lists.samba.org
Subject: [Samba] Mac can't connect to debian after upgrade to Samba
3.0.23

After upgrading my Debian box to Samba 3.0.23, I'm no longer able to 
connect to it from my Mac OS X 3.9 machine. I can still connect from the

linux box TO the mac, but not the other way around. I need to be able to

mount the linux volume on the mac. I've had to downgrade to samba 3.0.22

on linux to get it to work. My home network is a simple 2 machine setup 
with a wired connection. My smb.conf file on the linux machine looks 
like this:

[global]
security = share
restrict anonymous = no
domain master = no
preferred master = no

max protocol = NT
ldap ssl = No
server signing = Auto

acl compatibility = winnt
workgroup = MSHOME

[music]
case sensitive = no
guest ok = yes
msdfs proxy = no
read only = no
path = /media/hdb5/music/
force group = mshome
strict locking = no

[HDB5]
path = /media/hdb5/
guest ok = yes
read only = no
hide files = System Volume Information/
case sensitive = no
msdfs proxy = no
force group = mshome
strict locking = no

[rp]
path = /home/rp/
guest ok = yes
read only = no
case sensitive = no
msdfs proxy = no
force user = rp
strict locking = no
*

The mac is running OSX 3.9 . The file /private/etc/smb.conf looks like
this:

;[public]
;path = /tmp
;public = yes
;only guest = yes
;writable = yes
;printable = no
 
 
[printers]
path = /tmp
printable = yes
 
 
[Shared]
path = /Users/rp/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints
 
 
[User_Share]
path = /Users/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints}
**
I've googled this issue and asked on both mac and my linux distro forum.

Anyone know what's causing this?

Thank you,
Ron
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: FC5. Samba 3.0.23a Win XP Pro SP2. Cannot logon from XP tosamba on Fedora

2006-09-25 Thread Leonid Zeitlin
Hi,
I had similar problems upgrading from 3.0.22 to 3.0.23a. Try rebooting your 
client machines, in my case Windows clients could connect to Samba again 
after a reboot. Later I returned to 3.0.22 due to various issues with 
3.0.23a. Recently I did upgrade to 3.0.23c and it seems to work well. My 
advise, don't use 3.0.23a (at least on Fedora), either stay with 3.0.22 or 
go for 3.0.23c.

Thanks,
  Leonid


Clive at Rational [EMAIL PROTECTED] wrote: 
news:[EMAIL PROTECTED]
Hello,

   I have just performed a yum update on my Fedora 5 machine, which I think 
included a samba update, and I cannot connect from WinXP to the shares 
defined on Fedora. When I select the samba server from WIndowsXP, a dialog 
box prompts for the userid and password. When userid and password are 
entered the dialog box just redisplays and I am not logged on, no matter how 
many time I try.

I have tried rolling back to samba 3.0.10 but there are too many 
dependencies of samba on other products to do that reliably.

I include below my yum.log messages, smb.conf file and the client.log 
messages

Sep 22 20:18:38 Updated: samba-common.i386 3.0.23a-1.fc5.1
Sep 22 20:18:54 Installed: samba.i386 3.0.23a-1.fc5.1
Sep 22 20:18:58 Updated: samba-client.i386 3.0.23a-1.fc5.1

# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options (perhaps too
# many!) most of which are not shown in this example
#
# For a step to step guide on installing, configuring and using samba,
# read the Samba-HOWTO-Collection. This may be obtained from:
#  http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf
#
# Many working examples of smb.conf files can be found in the
# Samba-Guide which is generated daily and can be downloaded from:
#  http://www.samba.org/samba/docs/Samba-Guide.pdf
#
# Any line which starts with a ; (semi-colon) or a # (hash)
# is a comment and is ignored. In this example we will use a #
# for commentry and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command testparm
# to check that you have not made any basic syntactic errors.
#
#=== Global Settings 
=
[global]
log file = /var/log/samba/%m.log
dns proxy = no
guest account = smbuser
load printers = yes
cups options = raw
server string = Samba Server
workgroup = CRLGROUP
os level = 20
public = yes
security = user
max log size = 50


# Share Definitions 
==
[homes]
   comment = Home Directories
   browseable = no
   writable = yes


# NOTE: If you have a BSD-style print system there is no need to
# specifically define each individual printer
[printers]
   comment = All Printers
   path = /usr/spool/samba
   browseable = no
# Set public = yes to allow user 'guest account' to print
   guest ok = no
   writable = no
   printable = yes


[Winsamba]
writeable = yes
create mode = 777
path = /Winsamba-v2

**
lib/util_sock.c:read_data(534)
  read_data: read failure for 4 bytes to client 192.168.0.2. Error = 
Connection reset by peer


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: can't access Samba share when clocks skew is too great

2006-09-25 Thread Leonid Zeitlin
Hi Danilo,
This is interesting. From what you are saying, it seems that it's up to the 
_client_ to re-issue the auth request. Therefore it's a feature of Windows 
client rather than server. Why would then my client not reissue the request 
to the Samba server? I'm just trying to understand.

I have just discovered something else interesting. I have set up a testing 
Samba servert with exactly the same configuration as my production server. 
I've noticed that clients with clock skew can connect to it. As far as I can 
see from the logs, the client doesn't even attempt Kerberos auth with this 
server, and does NTLM auth instead. Can anyone please help me understand why 
Kerberos is not attempted?

Thanks,
  Leonid

Danilo Almeida [EMAIL PROTECTED] ???/ ?  
?: 
news:[EMAIL PROTECTED]
This is an area where Samba does not emulate Windows very well.

See http://mailman.mit.edu/pipermail/kerberos/2006-September/010482.html. 
This is the basic idea:

MS Kerberos servers return the time skew error along with the server time. 
Then the client can re-issue the auth request using the server's time info 
(generating a new authenticator using the timestamp).  The time in this 
context is used to control replay attacks.

- Danilo

-Original Message-
From: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED] On Behalf Of 
Aaron Kincer
Sent: Friday, September 22, 2006 7:34 AM
To: Leonid Zeitlin
Cc: samba@lists.samba.org
Subject: Re: [Samba] Re: can't access Samba share when clocks skew is too 
great

Actually, now that you mention it and I've got more caffeine in the
veins, I would throw the theory out that the Samba server-side
authentication is being more proactive than AD would be. In other words,
AD says You got the right password? Come on in! whereas Samba says
You got the right password? That's great, but our time is out of sync
and that's a problem. This session has timed out.

This is just a guess, more or less.

Feel free to email me directly with your questions about GPOs if you
want to take it off-list.

Aaron

Leonid Zeitlin wrote:
 Hi Aaron,
 Thanks, I understand. As a matter of fact, yes, I do need help with GPOs
 (not NTP on Samba server - thanks, that's clear to me), so if you can 
 offer
 a suggestion, I'd appreciate (I understand this is off topic on the Samba
 list).

 At the same time, as I mentioned in the previous post, I'm trying to
 understand why clients with incorrect clock can connect to Windows servers
 and can't connect to Samba. I thought Samba tried to emulate Windows file
 server as close as possible. In this particular case I thought Samba would
 fall back to NTLM auth. Maybe I misunderstand something.

 Thanks,
   Leonid

 Aaron Kincer [EMAIL PROTECTED] ???/ ?  ?:
 news:[EMAIL PROTECTED]
 It is pretty standard behavior for encrypted authentication schemes to
 reject authentication requests when the time deviation between the
 client and server are too far apart. This is by design. It is basically
 a timeout from Active Directory's perspective. You can use Active
 Directory GPOs to configure clients to use NTP and you can also
 configure NTP on your Samba server (use cron to sync time hourly if you
 must). This should fix your authentication issue. If you need help with
 GPOs or configuring NTP on your Samba server, let me know.

 Bruno Rodrigues Neves wrote:

 Hi Leonid,

 I don´t know the cause of this problem, but if you try add into your
 netlogon script a line such as a set time in order to set the clock
 to the same from the server?

 Regards!

 -- 
 Bruno


 On 9/22/06, Leonid Zeitlin [EMAIL PROTECTED] wrote:

 Hi all,
 I have a Samba 3.0.23c server joined to an Windows 2003 AD domain. Users
 access it from Windows workstations (XP, 2000). The problem is that if a
 workstation has its time off by more than 5 minutes, Samba server cannot
 be
 accessed. I understand that Kerberos cannot authenticate the clients due
 to
 clock skew; however, I thought that in such case Samba could falls back
 to
 NTLM auth. At least, the workstations with the wrong clock can access
 Windows file servers, but not Samba. Is Samba's behavior in this case
 intentional? Is this supposed to work? How can I help or debug this
 situation? Any help is appreciated.

 Thanks,
   Leonid



 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Setting Windows drivers gives access denied error

2006-09-25 Thread Gundemarie Scholz

Gundemarie Scholz wrote:
For some time I have been experiencing a problem with adding Windows 
drivers for printers available and configured in CUPS already. Not being 
utterly familiar with how the process works I first tried it as root 
from different Windows machines, both W2K and XP Pro. I saw the driver 
files being uploaded, but then got an error message 'Printer settings 
could not be saved. Access is denied.'.


So I decided to do it 'on foot' like the official Samba-3 book 
describes. Adding the drivers again was not a problem, but setting them 
gave a 'SetPrinter call failed! result was WERR_ACCESS_DENIED'.


Version of Samba is 3.0.7 on Solaris 5.9, so not the latest one, but it 
used to work, and now it doesn't, without any of my colleagues or me 
having changed a setting (at least not consciously).


Following up to myself, I now got the idea to use truss (strace 
equivalent for Solaris) in order to maybe see in more detail where 
exactly access is denied. In general, files seem to be opened readonly, 
except this one:


open64(/usr/local/samba/var/locks/gencache.tdb, O_RDWR|O_CREAT, 0644) 
Err#13 EACCES



Changing the file to chmod 777 gave different output, but the error 
message in the end remained. Am I looking to the right direction there 
at all? More detailed logs can of course be provided if need be.


Regards,
Gunde
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Dissapearing printer drivers with 3.0.23c

2006-09-25 Thread Bruno Rodrigues Neves

Hi Bostjan,

How often does this problem occur?

o/

--
Bruno Rodrigues Neves
[EMAIL PROTECTED]


On 9/23/06, Bostjan Müller [EMAIL PROTECTED] wrote:

Hi,

we have been using Samba as PDC, netlogon and printing server for some
time now, but after upgrading to Samba version 3.0.23c the printer
drivers seem to dissapear. It has happened multiple times now, and I
have set up a script to be run every five minutes and check the diff
between all the printer drivers. Tonight at 00:35 AM _ALL_ the printer
drivers have dissapeared - yes each and every one of them was gone.
There is no error in the logs at that time (at least nothing I could
find), but we only have logging level of 0 set, because otherwise we
have too much logs at the same time.

Can anyone recomend a procedure, how am I at least to debug this sort
of problem, what can I check, to try to get to the bottom of this, and
not have drivers dissapear any more.


Regards,
Bostjan
--
buhdej evridej
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd and groups

2006-09-25 Thread Franz Strebel

Hello,

I'm having problems with group consistencies between my samba server
and a trusted domain.

I'm running 3.0.23b with my samba server a member of an NT domain,
which in turn trusts another domain (AD mixed mode).

The AD admin added a user into a group, but my samba server sees the
user as being added to a different group.

Any ideas?

Regards,
Franz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] idmap ad and sfu anyone?

2006-09-25 Thread Doug VanLeuven

samba SVN 17972, Linux 2.6.16-1.2096
That should be about the same as 2.0.23c

getent passwd works to list domain accounts
getent group works to list domain groups
kinit works for domain accounts
wbinfo -u lists domain user accounts
wbinfo -g lists domain group accounts

In order to access roaming profiles and any shares from 2000  XP 
clients, I have to map DOMAIN\username to username in username map.
Anyone else running idmap backend=ad and winbind nss info=sfu want to 
give me a tip?


winbind trusted domains and winbind use default domain have no impact on 
this


All the unix attributes are configured in AD, sfu group membership 
matches unix matches windows membership.


Regards, Doug


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: XFS and Group Quotas

2006-09-25 Thread andy liebman

[EMAIL PROTECTED] wrote:

Hello Andy,

I noticed your post on the samba list.

Did you ever resolve it ?

I have the same issue with 3.0.22 and XFS group quotas not working, did you 
ever find a resolution ?


-Michael Carmody


I did not resolve it. I am still using 3.0.13 precisely because of this 
issue.


As far as I know, you are the third person to report this problem. The 
Samba folks asked me for some Level 10 logs, which I admit I did NOT get 
around to  submitting. The other person who reported this last week 
promised to send in logs and appears to have sent them in already.


They have been added to my original Bug Report, Number 3747.

What distribution are you using? It would be good to say if this is a 
distribution-specific problem (maybe some distro builders are 
mis-configuring Samba before they build it?) or if it is a general issue 
with Samba.


I am using Mandriva 2006 and 2005. The other person who reported this 
was using some version of Ubuntu.


Andy

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] idmap ad and sfu anyone?

2006-09-25 Thread Thorsten Hamester

Hello



samba SVN 17972, Linux 2.6.16-1.2096
That should be about the same as 2.0.23c

getent passwd works to list domain accounts
getent group works to list domain groups
kinit works for domain accounts
wbinfo -u lists domain user accounts
wbinfo -g lists domain group accounts

In order to access roaming profiles and any shares from 2000  XP  
clients, I have to map DOMAIN\username to username in username map.
Anyone else running idmap backend=ad and winbind nss info=sfu want to  
give me a tip?


winbind trusted domains and winbind use default domain have no impact on  
this


All the unix attributes are configured in AD, sfu group membership  
matches unix matches windows membership.


Regards, Doug



they changed the default value for default domain and enum users to no so  
you have to define them in the config file


winbind use default domain = Yes
winbind enum users = Yes
winbind enum groups = Yes
winbind nss info = RFC2307

Hth--
Thorsten Hamester
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd and groups

2006-09-25 Thread Franz Strebel

Hello Peter,

Thanks for your message.  I'm using GNU/Linux with kernel 2.4.31.

Here's the output from wbinfo -r
1
10001
10002
10004
10008
10020
10034
11847
11928
12171
12681
12682
12694
12835
12836
13053

My group range in winbindd is 1-2

Output of id is:
uid=17686(WHO-HQ-1\lamoureuxc) gid=1(WHO-HQ-1\domain users)
groups=1(WHO-HQ-1\domain users)

Checking on the group membership of the problematic user, I now see that
she is in the correct group, but she is still listed as a member of the other
group (the incorrect one).

To check group functionality in the local domain, I added the user to a group,
and sent HUP to winbindd so that it will empty its cache.  wbinfo still does
not list her as a member of that group.

Regards,
Franz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] winbindd and groups

2006-09-25 Thread Peter Trifonov
Dear Franz,


 I'm having problems with group consistencies between my samba 
 server and a trusted domain.
 
 I'm running 3.0.23b with my samba server a member of an NT 
 domain, which in turn trusts another domain (AD mixed mode).
 
 The AD admin added a user into a group, but my samba server 
 sees the user as being added to a different group.

Which operating system are you using?

Could you please provide the output of  
wbinfo -r UserInProblem

and

id UserInProblem 

?


Could you please check also that samba correctly handles group membership
within its domain?



With best regards,
P. Trifonov  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: idmap ad and sfu anyone?

2006-09-25 Thread Rex Dieter
Thorsten Hamester wrote:


 they changed the default value for default domain and enum users to no so
 you have to define them in the config file
...
  winbind enum users = Yes
  winbind enum groups = Yes

You *have* to use winbind enum ... = Yes?  I was under the impression this
was only required if you needed getent to work fully.

-- Rex


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] winbindd and groups

2006-09-25 Thread Peter Trifonov
Dear Franz,


 Here's the output from wbinfo -r
 1
 10001
 10002
 10004
 10008
 10020
 10034
 11847
 11928
 12171
 12681
 12682
 12694
 12835
 12836
 13053

 Output of id is:
 uid=17686(WHO-HQ-1\lamoureuxc) gid=1(WHO-HQ-1\domain 
 users) groups=1(WHO-HQ-1\domain users)

This means that the user membership data from winbindd does not reach Linux
kernel. Namely,
id says that the user is just a member of WHO-HQ-1\Domain Users groupd, but
wbinfo -r says that he is also in many other groups. 
This looks like an instance of this bug:
https://bugzilla.samba.org/show_bug.cgi?id=3990


 Checking on the group membership of the problematic user, I 
 now see that she is in the correct group, but she is still 
 listed as a member of the other group (the incorrect one).
I don't know if trusted domains are also affected by this bug, but this
should be related somehow. 


Could you please add a comment to that bug report describing your case?
This should bring attention of Samba developers to this problem...

With best regards,
P. Trifonov  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Transfer rates faster than 23MBps?

2006-09-25 Thread Mark Smith

Doug VanLeuven wrote:

Mark Smith wrote:

I also tried your values, with the tcp_window_scaling, with no luck.
It's enable by default, but I explicitly set options other options 
depend on.


Reasonable idea.  :)


I set up my test rig again.
Host server
2.6.12-1.1376_FC3, samba 3.0.23
Broadcom Nextreme BCM5702X Gigabit, tg3 driver default config
Client
2.6.12-1.1381_FC3, samba 3.0.21pre3-SVN-build-11739
Intel Pro/1000, 82546GB Gigabit, e1000 driver default config
HD Drives on both are 45-50MBps

smbclient 26.7-27.2MBps
ftp 25.4 MBps (small window size)


Yeah, see, that's the difference.  With FTP and HTTP, I'm seeing the 
~60MBps numbers, but SMB is still down at about 22MBps, not even the 
27MBps you're seeing.



FWIW - I'm used to seeing CIFS performance numbers 5-10% slower than ftp.


5-10% wouldn't surprise me, but 70% slower disturbs me.

Using ethereal to capture the start of the transfers, I'm seeing windows 
ftp negotiate a 256960 window size, which is what I have specified in 
HKLM/system/currcontrolset/services/tcpip/parameters/TcpWindowSize, but 
linux samba establishes a window size of whatever is specified for 
SO_SNDBUF in socket options or by default 8K.  So I set SO_SNDBUF=256960 
and it gave me the extra large window and raised the speed up to 
27.3MBps (1048576 Megs) - not enough to really address your concerns.  


Actually, setting SNDBUF and RCVBUF to 65536 from the default of 8192 is 
what got me _TO_ 22MBps...


...Ya know, I once tried increasing SNDBUF and RCVBUF to 256k but didn't 
see any difference.  I've also tried setting the kernel parameters to 
256k, but never both at the same time.  Let me try that and see if it helps.


Maybe it would be different on your system.  That's an issue for samba 
because it should allow for autonegotiation of the window size and I 
don't know how to set that other than ipv4.tcp_window_scaling=1 (the 
default).  SO_SNDBUF  SO_RCVBUF are only limited by the /proc/sys 
values* *net.core.rmem_max and net.core.wmem_max which you altered after 
the earlier post.


See above.  I've set both, but never at the same time.  Let me try that.

Comparing the linux ftp to linux samba transfer speeds, I don't think 
the answer lies in samba per se other than how the socket gets set up.  


I thought this too, but Ethereal shows that the Windows client is ACKing 
the TCP stream after only a couple or three packets, no where near the 
32k Window size that is negotiated.  So if Windows were delaying the 
ACK, Linux would still be sending more packets to it.  The sent packets 
are roughly evenly spaced in time, and we're getting them ACKed every 
two or three packets.  It really doesn't look like a TCP Window size 
problem.  (This was the very first path I went down.)


And it's not a linux issue either if you're getting those http numbers 
(I never see anything like that here).  Your Redhat is obviously tuned 
for those types of packets.  Maybe you using the in-kernel optimized 
apache they offer.  If so, try a user space apache for comparison.


Nope.  Stock Apache 2 as distributed with RedHat AS4-U3.

I smacked up against these numbers 2 years ago.  Nothing much seems to 
have changed.  The numbers end up in the low to mid 200Mbps on copper 
Gigabit for user space applications.  If you ever fix it, pop me an 
email please.  I figured the answer would be pci-x and 64 bit pci.  
Higher front side bus speeds.


I will definitely post whatever solution I find here.  Thanks for your 
help, Doug.


-Mark
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Transfer rates faster than 23MBps?

2006-09-25 Thread Mark Smith

Guenter Kukkukk wrote:

Hi Doug,

have you ever tried netio to check for raw needwork speed?
http://www.ars.de/ars/ars.nsf/docs/netio
It does not add any overhead caused by file operations - so it
can help to tune raw parameters.
The source is included - so it can be tuned, too.
When sniffing such traffic, also have a look, how tcpi/ip ACK
packets are used and whether they are send immediately
or with some delay.


I've used iPerf and been able to show that it is most definitely not a 
networking card problem in my case.  iPerf shows network transfer rates 
of 120MBps.  :)


http://dast.nlanr.net/Projects/Iperf/

-Mark
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Win2000/XP on Samba 3, Etch

2006-09-25 Thread Bernd Kloss

 -Ursprüngliche Nachricht-
 Von: Bernd Kloss [EMAIL PROTECTED]
 Gesendet: 16.09.06 21:23:55
 An: samba@lists.samba.org
 Betreff: Win2000/XP on Samba 3, Etch

 I have problems configuring Win-clients with Samba 3 / Debian-Etch-Server.
 
 Trying to connect the win-clients, the error at logon is:
 
 no primary domain or wrong password
 
 the server log reads:
 [2006/09/15 13:34:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(691)
   NativeOS=[Unix] NativeLanMan=[Samba] PrimaryDomain=[]
 [2006/09/15 13:34:14, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(672)
   Got user=[abf] domain=[COMPUTERRAUM] workstation=[MARS] len1=24 len2=24
 
 Why is the PrimaryDomain empty?
 
 testparm smb.conf says: ROLE_DOMAIN_PDC
 
 
 Who can help?
 
 
 
Problem solved:

You have to clear the entries kept by the Win-Clients:

net use * /delete /yes
outcomment in smb.conf: invalid users = root

And then change to Client in workgroup / reboot
change: client in domain 
server and client will set new password etc

Thank you for helping




__
XXL-Speicher, PC-Virenschutz, Spartarife  mehr: Nur im WEB.DE Club!
Jetzt gratis testen! http://freemail.web.de/home/landingpad/?mc=021130

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Special Characters

2006-09-25 Thread Ugo Bellavance

Hi,

	I'd like to start implementing samba solutions, but I've heard that 
french special characters may lead to problems.  Is this still a problem?


	I've heard that special characters like ç in a file name cause the 
file to be 0 size and removeable only via the linux filesystem, not 
through a file share...  Since I'm in Quebec, Canada, this is a concern 
for me...


Regards,

Ugo

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] SAMBA and 2 form factor auth

2006-09-25 Thread Russell Handorf

Hi All,

I havent heard a response back to my previous posts so I am now trying 
from a broader topic.


What I have is the following:
A 2 Form Factor Token Authentication system similar to RSA SecureID
A Linux SAMBA 3.0.14a-Debian

I've got the two systems authenticating against each other with RADIUS 
via PAM support. When I tell SAMBA to use this PAM support as well, I 
see the following happen:


==

With a known bad password
08:17:17.406519 IP 192.168.0.200.2582  crypto.radius: RADIUS, Access 
Request (1), id: 0x2f length: 90
08:17:19.478763 IP crypto.radius  192.168.0.200.2582: RADIUS, Access 
Reject (3), id: 0x2f length: 20


fileserver:~# smbclient -U rhandorf -L localhost
Password:
session setup failed: NT_STATUS_LOGON_FAILURE

==

With the secured Token password:

08:18:57.581672 IP 192.168.0.200.2584  crypto..radius: RADIUS, Access 
Request (1), id: 0xb3 length: 90
08:18:58.491265 IP crypto.radius  192.168.0.200.2584: RADIUS, Access 
Accept (2), id: 0xb3 length: 20
08:18:58.531395 IP 192.168.0.200.2585  crypto.radius: RADIUS, Access 
Request (1), id: 0x99 length: 90
08:18:59.108133 IP crypto.radius  192.168.0.200.2585: RADIUS, Access 
Reject (3), id: 0x99 length: 20


fileserver:~# smbclient -U rhandorf -L localhost
Password:
Domain=[snip] OS=[Unix] Server=[Samba 3.0.14a-Debian]

   Sharename   Type  Comment
   -     ---
   netlogonDisk  Network Logon Service
   public  Disk  
   IPC$IPC   IPC Service (samba file services)

   ADMIN$  IPC   IPC Service (samba file services)
   rhandorfDisk  Home directory of rhandorf
session setup failed: NT_STATUS_LOGON_FAILURE
NetBIOS over TCP disabled -- no workgroup available

==

So, why does it auth twice? Why doesnt SAMBA keep the first auth session 
as a success, and of course fail on the second when my token has changed?


Attached is the smb.conf file - Someone have some ideas?

Thanks,
r

[global]
   workgroup = snip
   server string = samba file services
   netbios name = Fileserver
   log file = /var/log/samba/%m.log
   max log size = 50
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192

   preferred master = True
   local master = Yes
   domain master = True
   dns proxy = yes
   remote announce = 192.168.0.255
   os level = 40
   ;domain logons = yes
   ;logon script = logon.bat
   ;logon home = \\%G\%U\.profile
   name resolve order = wins lmhosts bcast
   wins proxy = yes
   ;preserve case = yes
   ;short preserve case = yes
   wins support= yes
   security = user
   #must be set to 'no' to use PAM
   encrypt passwords = No
   update encrypted = No
   allow trusted domains = Yes
   #min password length = 6
   null passwords = No
[homes]
   comments = Home Dir
   browsable = no
   writable = yes
   hide dot files = yes
[netlogon]
   comment = Network Logon Service
   path = /home/netlogon
   guest ok = yes
   writable = no
   share modes = no
   write list = domain_admin
[Profiles]
   path = /%G/%U/.profile
   browseable = no
   guest ok = yes
[public]
   path = /samba/public
   valid users = users
   force group = users
   writeable = Yes
   guest ok = No

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] idmap ad and sfu anyone?

2006-09-25 Thread Doug VanLeuven

Thorsten Hamester wrote:

Hello



samba SVN 17972, Linux 2.6.16-1.2096
That should be about the same as 2.0.23c

getent passwd works to list domain accounts
getent group works to list domain groups
kinit works for domain accounts
wbinfo -u lists domain user accounts
wbinfo -g lists domain group accounts

In order to access roaming profiles and any shares from 2000  XP 
clients, I have to map DOMAIN\username to username in username map.
Anyone else running idmap backend=ad and winbind nss info=sfu want to 
give me a tip?


winbind trusted domains and winbind use default domain have no impact 
on this


All the unix attributes are configured in AD, sfu group membership 
matches unix matches windows membership.


Regards, Doug



they changed the default value for default domain and enum users to no 
so you have to define them in the config file


winbind use default domain = Yes
winbind enum users = Yes
winbind enum groups = Yes
winbind nss info = RFC2307


winbind use default domain = yes or no makes no difference.
I didn't think it was relevant, but winbind enum users and groups are 
already specified = yes.


This problem specifically involves
winbind nss info = sfu
security = ads
idmap backend = ad

This worked for about 2 years while I was using the xad padl 3rd party 
plugin.  I'm only having issues since samba rewrote it and bundled it 
into the main tree and tokenized users  groups.


Thanks anyway, Doug

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Qustion about shares

2006-09-25 Thread Ivan Arteaga
Hi List ^^

I had setup a samba PDC and it is working fine login the users in and let'em
access the shares in the smb.conf but don't let'em write anything inthere.
In example i connect the user's home in the logon script and this is the
shared definition in the smb.conf:

[homes]
comment = Home directory
valid users = %S
guest ok = Yes
browseable = No

But the user cannot create a directory in his own home dir.

Can somebody give an idea?

--Ivan

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Mac can't connect to debian after upgrade to Samba 3.0.23

2006-09-25 Thread Ron

Giddings, Bret wrote:

Ron,

This might be the same as I am seeing on my debian boxes. Can you try
using the IP address of the server (or an alias) instead of the server
name when specifying the share. If it does work using either of these
methods, then I would be pleased to hear it. I did report this problem
both here and in the samba-technical list two weeks ago but haven't had
any response. Luckily, most of my users access their shares via aliases
so we can run with this problem in place. It is still a problem though
waiting to bite others!

Regards,

Bret 


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of Ron
Sent: 23 September 2006 01:30
To: samba@lists.samba.org
Subject: [Samba] Mac can't connect to debian after upgrade to Samba
3.0.23

After upgrading my Debian box to Samba 3.0.23, I'm no longer able to 
connect to it from my Mac OS X 3.9 machine. I can still connect from the


linux box TO the mac, but not the other way around. I need to be able to

mount the linux volume on the mac. I've had to downgrade to samba 3.0.22

on linux to get it to work. My home network is a simple 2 machine setup 
with a wired connection. My smb.conf file on the linux machine looks 
like this:


[global]
security = share
restrict anonymous = no
domain master = no
preferred master = no

max protocol = NT
ldap ssl = No
server signing = Auto

acl compatibility = winnt
workgroup = MSHOME

[music]
case sensitive = no
guest ok = yes
msdfs proxy = no
read only = no
path = /media/hdb5/music/
force group = mshome
strict locking = no

[HDB5]
path = /media/hdb5/
guest ok = yes
read only = no
hide files = System Volume Information/
case sensitive = no
msdfs proxy = no
force group = mshome
strict locking = no

[rp]
path = /home/rp/
guest ok = yes
read only = no
case sensitive = no
msdfs proxy = no
force user = rp
strict locking = no
*

The mac is running OSX 3.9 . The file /private/etc/smb.conf looks like
this:

;[public]
;path = /tmp
;public = yes
;only guest = yes
;writable = yes
;printable = no
 
 
[printers]

path = /tmp
printable = yes
 
 
[Shared]

path = /Users/rp/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints
 
 
[User_Share]

path = /Users/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints}
**
I've googled this issue and asked on both mac and my linux distro forum.

Anyone know what's causing this?

Thank you,
Ron
  

Bret,
I'm already using the numerical IP address. It doesn't work. Neither do 
my aliases. The Mac can't connect my debian shares. I've tried 
everything I can think of, including replacing the smb.conf file on both 
machines with files others have reportedly used successfully. I'm at my 
wit's end! Samba 3.0.22 (on debian) allows my Mac to connect perfectly, 
but samba 3.0.23c-1 breaks it! I finally restored samba 3.0.22 by using 
apt-get install samba/testing, but now 3.0.23 is in testing, so I can't 
use that work-around again. What is different in 3.0.23 that causes 
this?? How can I fix it?


Thanks,
Ron
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Timestamp issues

2006-09-25 Thread [EMAIL PROTECTED]
Hi folks,

I got a fileserver with debian sarge which is being held up to date as good as 
I can.

I got a machine with two harddrives. One holds kubuntu dapper and one holds 
winxp. And then there's more machines but they don't matter at the moment.

On the filserver there's a share _images_ that has a force user/group _images_ 
constraint. Therefore when I save an image to that share owner of that file 
becomes images.images. And that's fine.

When I copy images from my camera to that share from within winxp and the help 
of IrfanView everything is fine. Files get saved with the correct user.group 
and the original timestamp of the file on the camera.

If I attempt to save the same images from within kubuntu where I have my own 
user and group settings the k-desktop enironment complains about not being 
able to change permissions and the image gets saved with the correct user and 
group (images.images) but with the current timestamp of the copying process 
and not the original timestamp from the picture shot.

Now, what do I have to do so that I don't have to switch to winxp to save my 
images to the _images share_. I just don't understand the problem.

thank you
manfred
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] permissions problem with adding a machine

2006-09-25 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/19/2006 10:52 PM, David Bear escreveu:
 I have configured a domain controller in samba 3.0.xxx. I followed the
 how-to at samba.org and I think I may have missed a step because now
 when I attempt to add a machine to the domain, I get an error.
 
 I am using tdbsam as the user/group store. I ran the net group map to
 make windows groups to unix groups. I have verified that my
 administrator users are in group wheel.
 
 I do not use the map users file. I found that when I put my
 administrative user names there they were not permitted to log into
 the domain.
 
 Is there a checklist that I can follow to make sure I didn't forget a
 step?

There are no checklists that I'm aware of.

Did you try to add a machine with 'root'?

Did you set any users in the Domain Admins group? (And
of course, did 'net groupmap' a unixgroup to the Domain Admins
group?).


If you still have problems, please, send you smb.conf
attached with the important part of your log (also increase the
loglevel/debuglevel).

Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFGA4oCj65ZxU4gPQRAq7SAKDOibdKc7lpAoADL6g0daUvHOkL0gCfZeKu
fJgy9lo0Q17jkbzaAQvX/So=
=dDb5
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba and share quota

2006-09-25 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/19/2006 08:15 AM, Fabio Marcone escreveu:
 Hi to all,

Hey!


 I'm looking for a tutorial/howto to manage disk quota share.
 I found some documents about filesystem quotas using quotatool but none
 about quota on samba shares.

Maybe you want to check the VFS default_quota.

http://us5.samba.org/samba/docs/man/Samba-HOWTO-Collection/VFS.html#id2653716


 In smb.conf man I found get quota command and  set quota command but
 I didn't understand if I can use them to set share quota and I didn't
 find documents about it.

Those commands are used when Samba can't use a quota API
from the OS. Your quota setup should be in the FileSystem (there
is also the VFS case).


 Anyone knows a tutorial/howto about it?

Please, consider add relevant information to the Samba
Wiki. Links or comments are always helpful. :)


 Thanks,
 Fabio

Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFGA88Cj65ZxU4gPQRAvi4AJ9c2ablTf0iWqYJv5yTs0zMxxYBAQCfT7GO
bc793D2Zai1oqzbrUO6S7bs=
=L78A
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Qustion about shares

2006-09-25 Thread Kris Monstad




But the user cannot create a directory in his own home dir.

Can somebody give an idea?
  

Try adding:-

Writeable = Yes

Good luck!
kris

--Ivan

  



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] unable to change passwd from win XP

2006-09-25 Thread Steve Glasser
On Saturday 23 September 2006 04:24, Rory Vieira wrote:
 Steve,

 On 9/22/06, Steve Glasser [EMAIL PROTECTED] wrote:
  Hi list,
 
# sync smb passwords with linux passwords
unix password sync = yes

 Ok, I have this line...

passwd program = /usr/bin/passwd %u
passwd chat = *new*password* %n\n*Re-enter*new*password* %n\n
  *Password*changed*
passwd chat debug = yes

 I don't have this stuff though,
 I DO have an additional line:

 pam password change = yes

 which works for me :)

 Hope this helps,

Roy,
You da man!  This one change made password change from windows work (at least 
on the test boxen--let's hope the live system works as well).

I am sure this is documented somewhere, but I missed it.  Can someone point me 
to the docs?

Thanks to everyone, 
Steve G
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Setting Windows drivers gives access denied error

2006-09-25 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/19/2006 07:50 AM, Gundemarie Scholz escreveu:
 Good morning!
 
 For some time I have been experiencing a problem with adding Windows
 drivers for printers available and configured in CUPS already. Not being
 utterly familiar with how the process works I first tried it as root
 from different Windows machines, both W2K and XP Pro. I saw the driver
 files being uploaded, but then got an error message 'Printer settings
 could not be saved. Access is denied.'.
 
 So I decided to do it 'on foot' like the official Samba-3 book
 describes. Adding the drivers again was not a problem, but setting them
 gave a 'SetPrinter call failed! result was WERR_ACCESS_DENIED'.
 
 Version of Samba is 3.0.7 on Solaris 5.9, so not the latest one, but it
 used to work, and now it doesn't, without any of my colleagues or me
 having changed a setting (at least not consciously).

That's *very* strange. Are you sure that nothing changed
in the Samba, CUPS and the OS itself? Did you tried with an early
version of Samba3? (3.0.14a and later).

Did you check the procedures on the Chapter 22 of the
Official Samba HOWTO? Did you tried the cupsaddsmb?


 testparm smb.conf showed no errors. The relevant bits in smb.conf
 looks like this:
[...]
 [print$]
 path = /usr/local/samba/printers
 browseable = yes
 read only = yes
 write list = root, pcadmin
 guest ok = Yes

guest ok looks wrong here.


 [printers]
 comment = Test all printers
 path = /tmp
 browseable = no
 writeable = no
 printable = yes
 printer admin = root, pcadmin
 create mask = 0600
 guest ok = Yes
 use client driver =yes

[...]

 First I tried setting 'use client driver =no' in the printers section,
 but that didn't make any difference.

The default is use client driver = no. Check the manpage
of smb.conf about this paramenter and disable spoolss, there are
some important points to be considered.



 Then I got advised by a friend to change the following settings:
 [global]
 log level = 7
 debug uid = yes
 
 [print$]
 printer admin = root, pcadmin
 #write list = root, pcadmin
 
 
 Having done that even copying the drivers failed, so I uncommented the
 write list entry again. Now I have some 1300 lines of output due to the
 high log level, but what should I actually be looking for?

You should be looking for permission problems to write in
the directory and permission problems to talk with CUPS to
register information, both are possible, depending on your setup.


 Regards,
 Gunde

Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFGBJ8Cj65ZxU4gPQRAhiCAJ9jNS10SQyd/jZn4dKmT83wz9wqKQCgv2BW
JuDd4ef7MSnktCI0B2iNmvo=
=IZ1B
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Authentication

2006-09-25 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/23/2006 02:04 PM, Michael Elbs escreveu:
 Hello,

Hey!


  My name is Michael and I am working on a project at school 
 and need a step in the right direction.  I need to access my
 Samba server using Windows clients(XP). I have all of my Linux
 users created as well as for Samba. I have created Samba shared
 directories. Do I need to create shares with in those
 directories?

Sorry, it is not very clear for me what is your question.
If you have /dir/a shared and you have a new directory inside of
it, you don't need to share it again. If you are asking if you
need to create entries in the smb.conf for your directories, then
the answer is yes.


 Then after I do that what is my next step as far as being able 
 to access my samba box?

Hmmm, again, it is not quite clear what are your
intentions. Considering the first paragraph, you want to
access the Samba server from Windows clients, it will depend
on your setup, if you use simple shares, just browse to the
server, if you want to use Domain you will need a few more
steps.


 What files to I need to configure and where are the located? 

It will depend on your distribution and setup. The
most famous configuration file is smb.conf and usually you
can find it in /etc/samba/smb.conf


 If there is any help or suggestions that you could offer me 
 I would be thankful :)

My main advice right now is: read the Samba Official
HOWTO and the smb.conf manpages. It is *really* important.

http://us5.samba.org/samba/docs/man/Samba-HOWTO-Collection/


Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFGBQnCj65ZxU4gPQRAk1aAJ91T0i+DyuAa3SNt3UnoxCN/tPRogCdEFoG
PjC6wV7XOfThoIgddqYq/ME=
=raEm
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ssh login through AD solution

2006-09-25 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Matt,

On 09/22/2006 01:24 PM, Matt Herzog escreveu:
 Thanks to Anthony Ciarochi at Centeris for this solution.
 
 I have a Centos (Red Hat-based) server that is now accessible to AD users
 AND local users via ssh. I can control which AD groups can login using the
 syntax below. Red Hat-based distros use pam_stack in pam.d which is quite
 different than Debian's include based pam.d,
 
 cat /etc/pam.d/sshd
 # --
 #%PAM-1.0
 auth   required pam_stack.so service=system-auth
 auth   required pam_nologin.so
 accountsufficient   pam_succeed_if.so user ingroup sshlogin
 accountsufficient   pam_succeed_if.so user ingroup wheel
 password   required pam_stack.so service=system-auth
 sessionrequired pam_stack.so service=system-auth
 sessionrequired pam_loginuid.so
 sessionsufficient   pam_mkhomedir.so skel=/etc/skel umask=0027
 # --
 
 The critical lines are:
 
accountsufficient   pam_succeed_if.so user ingroup sshlogin
 
 The above is to allow an AD group sshlogin to ssh in.
 
accountsufficient   pam_succeed_if.so user ingroup wheel
 
 The above allows anyone in the *local machine* unix group wheel to ssh in.
 
sessionsufficient   pam_mkhomedir.so skel=/etc/skel umask=0027
 
 The above creates home dirs and dot files for AD users when they login for
 the first time.


Could you add that information to the wiki?

http://wiki.samba.org


Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFGBS+Cj65ZxU4gPQRArUBAKC9flCDxXXirUC9qeEeqnCSIT0WgACgsrIG
X7Llvj5ONPRoV9RsW2N6FVI=
=7vQ2
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] unable to change passwd from win XP

2006-09-25 Thread Steve Glasser
On Saturday 23 September 2006 04:24, Rory Vieira wrote:
 Steve,

 On 9/22/06, Steve Glasser [EMAIL PROTECTED] wrote:
  Hi list,
 
# sync smb passwords with linux passwords
unix password sync = yes

 Ok, I have this line...

passwd program = /usr/bin/passwd %u
passwd chat = *new*password* %n\n*Re-enter*new*password* %n\n
  *Password*changed*
passwd chat debug = yes

 I don't have this stuff though,
 I DO have an additional line:

 pam password change = yes

 which works for me :)

 Hope this helps,

This works on my test boxen, which are windows xp pro and ubuntu dapper 
server, samba v 3.0.22.  However on my production server (mandriva 2006 samba 
v 3.0.20) I get a message you do not have permission to change your 
password.  

I assume this is related to pam; where do I start looking?

Thanks, Steve 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Fwd: RE: Welcome to the samba mailing list

2006-09-25 Thread dimidivi
Hello, 
 
I have a Solaris 10 machine (SunOS 5.10
Generic_118833-18 sun4u sparc)
installed with Samba Version 3.0.23a.
Samba has been compiled from source with PAM modules. 
The modules 'pam_smbpass.so' and 'pam_winbind.so'
reside at: /usr/local/samba/lib/security
smb.conf is located at /usr/local/samba/lib/

We are talking about /etc/pam.conf, not /etc/pam.d/
configuration with separate files. 
The modules for pam.conf are in /usr/lib/security/$ISA
(default).

This is what I want: 
Users have a unix shell and use a tool that exports
the output to an CSV file on the samba share. 
I'm forced to use password expiration. I would like
the users to change their password only once. 
Either by syncing the /etc/password or /etc/shadow
file with the smbpassword file, or by just validating
the samba login against the
/etc/password or /etc/shadow file. I don't really
care, as long as it works.

I've been searching documentation, mail list archives,
How-to's and man pages, I've tried with trial and
error. I raised the debug levels for
smbd and nmbd and checked the log files for hints,
including the system log files. 

I just cannot get it to work. The smbpasswd file
remains unchanged after a password change. Am I just
not understanding the concept here, or is
there a simple thing I've forgotten or overlooking??

Question: 
What is the service name for samba to be used in
pam.conf?? I assumed (and read her and there) it is
'samba'. But is it really?? 
PAM describes the service name should stated in the
man page of the service. This is not the case with
smnd or nmbd (at least, I can't find it). 

Below are some summaries from both pam.conf and
smb.conf. Just the things I think that are related.
But if someone need the whole thing, please let me
know.

Is there anyone who can help me?? I really need to
get it working one way or another. 

Many thanks for your effort. It's much appreciated!

Dimitry
---

/etc/pam.conf
 samba   auth   required pam_unix_cred.so.1
 samba   auth   required pam_unix_auth.so.1
 samba   accountrequired
 pam_unix_account.so.1
 samba   password   required pam_dhkeys.so.1
 samba   password   requisitepam_authtok_get.so.1
 shadow md5
 use_authtok try_first_pass
 samba   password   requisite   
 pam_authtok_check.so.1
 samba   password   required
 pam_authtok_store.so.1
 samba   password   requisite
 /usr/local/samba/lib/security/pam_smbpass.so nullok
 use_authtok
 try_first_pass debug
 smbconf=/usr/local/samba/lib/smb.conf
 samba   sessionrequired
 pam_unix_session.so.1
  
 
smb.conf
   security = user
   log file = /usr/local/samba/var/log.%m
   max log size = 500
;  local master = no
;  os level = 33
;  domain master = yes
;  preferred master = yes
;  domain logons = yes
;  wins support = yes
;  wins server = w.x.y.z
;  wins proxy = yes
   dns proxy = no
;  add user script = /usr/sbin/useradd %u
;  add group script = /usr/sbin/groupadd %g
;  add machine script = /usr/sbin/adduser -n -g
machines -c Machine -d
/dev/null -s /bin/false %u
;  delete user script = /usr/sbin/userdel %u
;  delete user from group script = /usr/sbin/deluser
%u %g
;  delete group script = /usr/sbin/groupdel %g
;  passdb backend = tdbsam

   pam password change = Yes
   obey pam restrictions = Yes
   passwd program = /usr/bin/passwd .%u.
   passwd chat = *New*Password* %n\n \
*Re-enter*new*password* %n\n
*Password*changed*
   passwd chat debug = yes
   unix password sync = Yes
   encrypt passwords = yes

[search]
   comment = CDR Searches
   path = /data/searches
   public = no
   writable = no
   printable = no
---


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.23c-1 breaks my home network

2006-09-25 Thread Ron
Samba 3.0.23 on debian breaks my eMac connection.  I have a debian box 
and an eMac. I posted to my debian distro (Kanotix) and got this info:


Samba upstream has dropped a previously valid config option with their 
latest version and made every use of it throw an error. passdb backend 
supports only one argument anymore in /etc/samba/smb.conf.

passdb backend = tdbsam
(perhaps you were using passdb backend = tdbsam guest before)

I'm assuming that something in samba 3.0.23 changed and affects how 
passwords are handled. Since both my machines can ping each other and 
the Mac tries to connect and gets an error (error -36), I'm guessing 
that my password is no longer recognized (or there's some other password 
database related issue.


After googling, I found that tdbsam was a trivial database for LANs 
with few machines (that's me), but I don't know how to set it up. Is 
there a debian package for that? Do I add passdb backend = tdbsam to 
smb.conf global items? I looked for information about installing and 
using tdbsam, but haven't found a tutorial yet? How can I proceed?


Over the past few weeks, I've done hours of reading, made inquiries on 
Apple and debian (Kanotix) forums and still haven't resolved this. I 
would really appreciate some help in understanding this and in resolving 
my connection issue.


Regards,
Ron

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.23c-1 breaks my home network

2006-09-25 Thread Chris Smith
On Monday 25 September 2006 14:36, Ron wrote:
 Samba 3.0.23 on debian breaks my eMac connection.  I have a debian box
 and an eMac. I posted to my debian distro (Kanotix) and got this info:

 Samba upstream has dropped a previously valid config option with their
 latest version and made every use of it throw an error. passdb backend
 supports only one argument anymore in /etc/samba/smb.conf.
 passdb backend = tdbsam
 (perhaps you were using passdb backend = tdbsam guest before)

What did you post previously that generated that reply?

What is your current passdb backend statement?
If it has more than one value, remove all but the first one (I'm assuming that 
the first value is the one in use; usually the case but not guaranteed).

Chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Mac can't connect to debian after upgrade to Samba 3.0.23

2006-09-25 Thread Henrik Zagerholm

I have a debian box with latest samba.
I've tested with both security = user and ads and I can connect from  
Mac Os X tiger to either of them.

Could it be the smb implementation in panther?

cheers,
hernik
25 sep 2006 kl. 18:31 skrev Ron:


Giddings, Bret wrote:

Ron,

This might be the same as I am seeing on my debian boxes. Can you try
using the IP address of the server (or an alias) instead of the  
server

name when specifying the share. If it does work using either of these
methods, then I would be pleased to hear it. I did report this  
problem
both here and in the samba-technical list two weeks ago but  
haven't had
any response. Luckily, most of my users access their shares via  
aliases
so we can run with this problem in place. It is still a problem  
though

waiting to bite others!

Regards,

Bret
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf  
Of Ron

Sent: 23 September 2006 01:30
To: samba@lists.samba.org
Subject: [Samba] Mac can't connect to debian after upgrade to Samba
3.0.23

After upgrading my Debian box to Samba 3.0.23, I'm no longer able  
to connect to it from my Mac OS X 3.9 machine. I can still connect  
from the


linux box TO the mac, but not the other way around. I need to be  
able to


mount the linux volume on the mac. I've had to downgrade to samba  
3.0.22


on linux to get it to work. My home network is a simple 2 machine  
setup with a wired connection. My smb.conf file on the linux  
machine looks like this:


[global]
security = share
restrict anonymous = no
domain master = no
preferred master = no

max protocol = NT
ldap ssl = No
server signing = Auto

acl compatibility = winnt
workgroup = MSHOME

[music]
case sensitive = no
guest ok = yes
msdfs proxy = no
read only = no
path = /media/hdb5/music/
force group = mshome
strict locking = no

[HDB5]
path = /media/hdb5/
guest ok = yes
read only = no
hide files = System Volume Information/
case sensitive = no
msdfs proxy = no
force group = mshome
strict locking = no

[rp]
path = /home/rp/
guest ok = yes
read only = no
case sensitive = no
msdfs proxy = no
force user = rp
strict locking = no
*

The mac is running OSX 3.9 . The file /private/etc/smb.conf looks  
like

this:

;[public]
;path = /tmp
;public = yes
;only guest = yes
;writable = yes
;printable = no
  [printers]
path = /tmp
printable = yes
  [Shared]
path = /Users/rp/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints
  [User_Share]
path = /Users/Shared
read only = No
inherit permissions = No
guest ok = Yes
;Created by SharePoints}
**
I've googled this issue and asked on both mac and my linux distro  
forum.


Anyone know what's causing this?

Thank you,
Ron


Bret,
I'm already using the numerical IP address. It doesn't work.  
Neither do my aliases. The Mac can't connect my debian shares. I've  
tried everything I can think of, including replacing the smb.conf  
file on both machines with files others have reportedly used  
successfully. I'm at my wit's end! Samba 3.0.22 (on debian) allows  
my Mac to connect perfectly, but samba 3.0.23c-1 breaks it! I  
finally restored samba 3.0.22 by using apt-get install samba/ 
testing, but now 3.0.23 is in testing, so I can't use that work- 
around again. What is different in 3.0.23 that causes this?? How  
can I fix it?


Thanks,
Ron
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] unable to change passwd from win XP--solved

2006-09-25 Thread Steve Glasser
On Monday 25 September 2006 11:01, Steve Glasser wrote:
 On Saturday 23 September 2006 04:24, Rory Vieira wrote:
  Steve,
 
  On 9/22/06, Steve Glasser [EMAIL PROTECTED] wrote:
   Hi list,
  
 # sync smb passwords with linux passwords
 unix password sync = yes
 
  Ok, I have this line...
 
 passwd program = /usr/bin/passwd %u
 passwd chat = *new*password* %n\n*Re-enter*new*password* %n\n
   *Password*changed*
 passwd chat debug = yes
 
  I don't have this stuff though,
  I DO have an additional line:
 
  pam password change = yes
 
  which works for me :)
 
  Hope this helps,

 This works on my test boxen, which are windows xp pro and ubuntu dapper
 server, samba v 3.0.22.  However on my production server (mandriva 2006
 samba v 3.0.20) I get a message you do not have permission to change your
 password.

 I assume this is related to pam; where do I start looking?

 Thanks, Steve

OK, problem fixed,
For mandriva to allow passwd changes from windows clients, you need 
1. pam password change = yes
2. password chat = *new*password* %n\n*Re-enter*new*password* %n\ 
*Password*changed* (to change the unix passwd, no?)

This allows windows users to change both the samba and unix passwords from 
windows.

Thanks everyone
Steve G
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] hello and question on Mac OS X Server use of Samba

2006-09-25 Thread Jaime Magiera

Hi,

I'm new to the list (and samba). It's a great technology and I look  
forward to learning more about it.


I have an OS X Server that utilizes the built-in Samba to allow for  
Windows client connectivity. The OSXS gets the majority of its users  
from an LDAP server elsewhere on the campus.


On OSXS, it's expected that the Windows users will be local or that  
the server will be a KDC or that the server will be bound to an AD.  
Regrettably, my server is not bound not an AD, nor is it a Kerberos  
KDC for the University and the users are not local but from the  
campus-wide LDAP server.


The only option I can think of for Windows clients to use Samba is to  
re-kerberize the Samba service itself to the University KDC. I can  
get the keytabs. However, I've been told by folks on other lists that  
there on some tweaks on OSXS that make Samba configuration a little  
different.


Does anyone here have experience (re)kerberizing Samba on an OSX  
Server? Or any suggestions how I could solve this conundrum I'm in?  
Or, if I'm misunderstanding something about how Samba works?


any help greatly appreciated,

Jaime

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] NT4/samba question

2006-09-25 Thread Gerald Broitzman
 

 

Gerald Jerry Broitzman

Recruiting Manager

WHITTMANHART

10001 Innovation Drive

Milwaukee, WI 53226

Direct:  414.918.2184

Main:  414.918.2400

[EMAIL PROTECTED] mailto:[EMAIL PROTECTED] 

www.linkedin.com/pub/0/b8/205 http://www.linkedin.com/pub/0/b8/205 

www.whittmanhart.com http://www.whittmanhart.com 

 

 

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] doubt : Samba error mensage (samba version 2.2)

2006-09-25 Thread Paulo Nakaoka

Hi,

Please, I need you a help.

My server has performance problems and lockeds.
I try encounter explains about above error message, but I coudn´t success !
Where may I  encounter explains about them ? :


Error writing 4 bytes to client. -1 (Broke pipe)

Write_socket.data : write failure
Error : Broke pipe

util_sock.c : write-socket

util_sock.c : send_smb

lib/util_sock.c : set_socket options

failed : so set socket option

TCP_NODELAY/Error connect reset by peer

util_sock.c : get_socket_addi


getpeername failed . Errow was Socket is not connected.


Thanks,

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't access to share disk by XP pro neighboring with samba 2.2.12

2006-09-25 Thread ssnoopy
Hello,

For my tests at home, I want configure a Samba server on a PC to allow
others PCs clients to access to a share disk without login/password.

From XP home, I can access by network neighboring and by mounting a
network drive, but from XP Pro, I can only mount a network drive. The
network neighboring don't work with XP pro. Why ?

Here contents my smb.conf file used :

***
workgroup = TATA
netbios name = TOTO

# server string is the equivalent of the NT Description field
server string = Samba Server %v

// i don't need it
load printers = no

log file = /usr/local/samba/log.%m

# Uncomment this if you want a guest account, you must add this to
/etc/passwd
# otherwise the user nobody is used
guest ok = yes
guest only = yes
guest account = root

# Allow users to mp to guest:
map to guest = bad user
admin users = root

//becauseof pbs with modification of MS OFFICE files
null passwords = yes
create mask = 0777
directory = 0777
force create mode = 0777
force directory mode = 0777
force user = root
force group = root

security = user
encrypt passwords = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

// becauseof multiple interfaces on PC with Samba
interfaces = 192.168.1.1/24

dns proxy = no

[USB_MS]
comment = accès libre au partage
path = /mnt/public
public = yes
writeable = yes
read only = no
browsable = yes

***

I notice that PCs XP pro can be member to a X domain witch is different
to the domain of samba.

I don't understant why the acces by neighboring don't work on XP pro.

Please help-me.

Thanks you in advance and best regards.


ps : sorry for my bad english.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't access to share disk by XP pro neighboring with samba 2.2.12

2006-09-25 Thread ssnoopy
Hello,

For my tests at home, I want configure a Samba server on a PC to allow
others PCs clients to access to a share disk without login/password.

From XP home, I can access by network neighboring and by mounting a
network drive, but from XP Pro, I can only mount a network drive. The
network neighboring don't work with XP pro. Why ?

Here contents my smb.conf file used :

***
workgroup = TATA
netbios name = TOTO

# server string is the equivalent of the NT Description field
server string = Samba Server %v

// i don't need it
load printers = no

log file = /usr/local/samba/log.%m

# Uncomment this if you want a guest account, you must add this to
/etc/passwd
# otherwise the user nobody is used
guest ok = yes
guest only = yes
guest account = root

# Allow users to mp to guest:
map to guest = bad user
admin users = root

//becauseof pbs with modification of MS OFFICE files
null passwords = yes
create mask = 0777
directory = 0777
force create mode = 0777
force directory mode = 0777
force user = root
force group = root

security = user
encrypt passwords = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

// becauseof multiple interfaces on PC with Samba
interfaces = 192.168.1.1/24

dns proxy = no

[USB_MS]
comment = accès libre au partage
path = /mnt/public
public = yes
writeable = yes
read only = no
browsable = yes

***

I notice that PCs XP pro can be member to a X domain witch is different
to the domain of samba.

I don't understant why the acces by neighboring don't work on XP pro.

Please help-me.

Thanks you in advance and best regards.


ps : sorry for my bad english.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't ccess to share disk by XP pro neighboring with samba 2.2.12

2006-09-25 Thread ssnoopy
Hello,

For my tests at home, I want configure a Samba server on a PC to allow
others PCs clients to access to a share disk without login/password.

From XP home, I can access by network neighboring and by mounting a
network drive, but from XP Pro, I can only mount a network drive. The
network neighboring don't work with XP pro. Why ?

Here contents my smb.conf file used :

***
workgroup = TATA
netbios name = TOTO

# server string is the equivalent of the NT Description field
server string = Samba Server %v

// i don't need it
load printers = no

log file = /usr/local/samba/log.%m

# Uncomment this if you want a guest account, you must add this to
/etc/passwd
# otherwise the user nobody is used
guest ok = yes
guest only = yes
guest account = root

# Allow users to mp to guest:
map to guest = bad user
admin users = root

//becauseof pbs with modification of MS OFFICE files
null passwords = yes
create mask = 0777
directory = 0777
force create mode = 0777
force directory mode = 0777
force user = root
force group = root

security = user
encrypt passwords = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

// becauseof multiple interfaces on PC with Samba
interfaces = 192.168.1.1/24

dns proxy = no

[USB_MS]
comment = accès libre au partage
path = /mnt/public
public = yes
writeable = yes
read only = no
browsable = yes

***

I notice that PCs XP pro can be member to a X domain witch is different
to the domain of samba.

I don't understant why the acces by neighboring don't work on XP pro.

Please help-me.

Thanks you in advance and best regards.


ps : sorry for my bad english.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: FC5. Samba 3.0.23a Win XP Pro SP2. Cannot logon from XP to samba on Fedora

2006-09-25 Thread Clive at Rational
 quote 

  Hi,
I had similar problems upgrading from 3.0.22 to 3.0.23a. Try rebooting your 
client machines, in my case Windows clients could connect to Samba again 
after a reboot. Later I returned to 3.0.22 due to various issues with 
3.0.23a. Recently I did upgrade to 3.0.23c and it seems to work well. My 
advise, don't use 3.0.23a (at least on Fedora), either stay with 3.0.22 or 
go for 3.0.23c.

Thanks,
  Leonid

   unquote 
   
  I normally take rpms from a standard Fedora repository - hoping they are 
compatible with other Fedora packages, rather than going to a product's site. 
However, I can't really make the samba situation worse than it is, so I will 
follow your suggestion and download 3.0.23c from the Samba site, install and 
see what happens.
   
  Clive
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Allowing Domain Admins root access

2006-09-25 Thread Phil Marsden
Hi,

We have a Windows Domain and a few Linux boxes on which we have installed Samba 
and set them up so people can log in using their
windows domain logins using winbind etc.

All is working fine EXCPECT for the group memberships.

I have a windows user who is a member of the Domain Admins group and I want 
them to have root privilegdes on the UNIX box.

I added a group mapping using the command net groupmap add ntgroup=Domain 
Admins unixgroup=root type=d but that just added another
group called Domain admins which could be seen by running

[EMAIL PROTECTED] ~]# net groupmap list | grep Domain 
Domain Users (S-1-5-21-2057633969-1929386834-1244778803-513) - -1 
Domain Admins (S-1-5-21-2057633969-1929386834-1244778803-1001) - root 
Domain Admins (S-1-5-21-2057633969-1929386834-1244778803-512) - -1 
Domain Guests (S-1-5-21-2057633969-1929386834-1244778803-514) - -1

so I tried
net groupmap set Domain Admins root -D which was better and gave the output 
Domain Users (S-1-5-21-2057633969-1929386834-1244778803-513) - -1 
Domain Admins (S-1-5-21-2057633969-1929386834-1244778803-512) - root 
Domain Guests (S-1-5-21-2057633969-1929386834-1244778803-514) - -1

But any users that are in the Domain Admins group do not get root prviledges 
when logging into the unix box

Is what I am doing supported i.e. is that what group mappings are for?

Phil.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access to admin shares on clients

2006-09-25 Thread Mike
Hello. With my installation of Samba I am thinking to use remote client 
software installation. For this I need to have access to admin shares on 
clients: such as C$, D$, ADMIN$, etc This is where I have a problem. 
I can't access those shares using Domain Admin credentials and I can't 
find any info on this anywhere in docs. Perhaps this task is not as 
common. Would anyone provide me with pointers on which setting do I need 
to tweek.

I am using:
OS: Suse Linux Ent. Server 10.
Samba: 3.# with LDAP Back End.
Clients: Win 2000/XP

Thanks in advance.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba printer share

2006-09-25 Thread Kostya Berger
Well, it seems, I've got it at last ...
But, my, it's far from being easy, to tell ye the truth!
Perhaps, I didn't really need to install HPLIP? And Foomatic?

As a matter of fact, I had all sorts of problems mentioned in various 
UNANSWERED mailing list threads while trying to organize driver upload to MS 
Win2000 hosts; ended up in Quota limit reached and no printing even with 
super-SUPER-user privilleges. Wanna share some solutions, you know; if any of 
you guys are being tormented by any of these problems, here is how I did it:

1)If your printer share is not visible in Konqueror's smb:// view, it still 
can be visible from Windows explorer; nothing to worry about.

2)installing drivers for upload via rpcclient -adddriver command ended 
up(after all) first in WERR_BADFILE, then in WERR_UNKNOWN_PRINTER_DRIVER and 
nothing could be done about the latter one. 

3)Thankfully, for CUPS we have cupsaddsmb -U root ... command to install the 
uploadable Windows drivers;  just a bit stumbled at 
NT_STATUS_LOGON_FAILURE, which taught me a valuable lesson:
it won't heart to get yourself a SAMBA password when working with SAMBA! Even 
if you think you are a root and even have the root password...

4)When at last all was set, the drivers installed and EVEN uploaded 
on-demand(!!!) , the nasty thing refused to print: ERROR: Quota limit 
reached. Such message appeared at localhost:631 (print test page). After 
about 2 hours of ... I noticed that lpstat -p didn't really show my  
printer, to which the last week of my life was entirely dedicated!
So, a very simple operation of reinstalling the printer via web-interface 
(setting /dev/lp0 instead of /dev/parport0) did it.
What do I care now, if the driver upload (alas!) stopped working after that? 

Even all the Win2000 machines (not even talking about the XP monsters) now can 
print via SAMBA, and my SUSE-10.1 laptop -- via CUPS!

JUST TELL ME NOW, PLEASE, WHAT ARE THE ADVANTAGES OF USING CUPS?
It seems, things are easier printing from some Win2000 host. Where can I read 
about the advantages of CUPS in a short and understandable way?
I mean, I beleive in CUPS, just how can I explain it to others?
Thank everyone for help and patience, sorry for taking so much space.

Kostya
On Sunday 24 September 2006 22:43, Kostya Berger wrote:


pgpX4aMnNDPvR.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Windows password change issue

2006-09-25 Thread Bill Bierman
Hello.  I am using Samba 3.0.22 with LDAP.  When a user's password 
expires they are asked to change it by Windows 2000.


Upon completing the pw change dialog box, after a brief pause, I get an 
error stating The system cannot change your password now because the 
domain MYGROUP is not available. -- where MYGROUP is my domain name.


Any thoughts on why this is occuring?  I can provide additional logfile 
information if needed.


Thanks!

My smb.conf file:

workgroup = MYGROUP
domain logons = yes
security = user
local master = yes
os level = 65
preferred master = yes
domain master = yes

log file = /var/log/samba/%m.log

passdb backend = ldapsam:ldap://localhost
ldap admin dn = cn=Manager,dc=ifa,dc=hawaii,dc=edu
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap machine suffix = ou=Computers
ldap suffix = dc=ifa,dc=hawaii,dc=edu

add machine script = /usr/sbin/smbldap-useradd -w %u

logon path = \\%L\profiles\%U

printable = no

unix password sync = yes
passwd program = /usr/sbin/smbldap-passwd -u %u
passwd chat = Changing password for*\nNew password* %n\n *Retype new 
password* %n\n

ldap passwd sync = yes

[netlogon]
 comment = The domain logon service
 path = /var/lib/samba/netlogon
 public = no
 writeable = no

[profiles]
 create mode = 0600
 directory mode = 0700
 path = /home/profiles
 read only = no
 profile acls = yes

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.23c-1 breaks my home network

2006-09-25 Thread Ron

Chris Smith wrote:

On Monday 25 September 2006 14:36, Ron wrote:
  

Samba 3.0.23 on debian breaks my eMac connection.  I have a debian box
and an eMac. I posted to my debian distro (Kanotix) and got this info:

Samba upstream has dropped a previously valid config option with their
latest version and made every use of it throw an error. passdb backend
supports only one argument anymore in /etc/samba/smb.conf.
passdb backend = tdbsam
(perhaps you were using passdb backend = tdbsam guest before)



What did you post previously that generated that reply?

What is your current passdb backend statement?
  
I'm not sure how I determine my passdb backend statement. I don't see 
anything like this in my global values. If I just add something like 
passdb backend = tdbsam don't I have to have set something up to make 
that work?
If it has more than one value, remove all but the first one (I'm assuming that 
the first value is the one in use; usually the case but not guaranteed).


Chris
  
I just posted that samba 3.0.23c-1 broke my Mac connection that was 
working with previous versions of samba, and the result of testparm on 
my debian box, as follows:


Load smb config files from /etc/samba/smb.conf
Unknown parameter encountered: character set
Ignoring unknown parameter character set
Processing section [rp]
Processing section [HDB5]
Processing section [Music]
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
   dos charset = 850
   unix charset = iso-8859-15
   display charset = iso-8859-15
   workgroup = MSHOME
   server string = host %h Version %v for %I
   map to guest = Bad User
   username map = /etc/samba/smbusers
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   load printers = No
   printcap name = cups
   username = root,rp
   valid users = root, rp
   admin users = root, rp
   write list = root, rp
   hosts allow = 192.168.173.142, 192.168.123.128
   printing = cups
   print command =
   lpq command = %p
   lprm command =

[rp]
   comment = my_home
   path = /home/rp/
   read only = No
   case sensitive = No
   browseable = No

[HDB5]
   comment = my_home
   path = /home/rp/
   read only = No
   case sensitive = No
   browseable = No

[Music]
   comment = my_home
   path = /home/rp/
   read only = No
   case sensitive = No
   browseable = No

Sorry, Chris, I'm a bit of a newbie with samba. I've always been able to 
use the gui and get things to work, but I can't this time. Can you 
clarify what I need to do to alter my smb.conf file? I can send the one 
on my OSX machine as well if that will help.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Transfer rates faster than 23MBps?

2006-09-25 Thread Mark Smith

Mark Smith wrote:
Actually, setting SNDBUF and RCVBUF to 65536 from the default of 8192 is 
what got me _TO_ 22MBps...


...Ya know, I once tried increasing SNDBUF and RCVBUF to 256k but didn't 
see any difference.  I've also tried setting the kernel parameters to 
256k, but never both at the same time.  Let me try that and see if it 
helps.


Nope.   Just tried.  Same as always, about 22MBps.

-Mark
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows password change issue

2006-09-25 Thread Bill Bierman

I read here:
http://www.kbalertz.com/837327/receive.system.cannot.change.password.because.domain.error.message.change.password.Windows.Windows.aspx 



that this bug is due to a bug in Windows.  I upgraded to service pack 4, 
and the bug was fixed.



Bill Bierman wrote:
Hello.  I am using Samba 3.0.22 with LDAP.  When a user's password 
expires they are asked to change it by Windows 2000.


Upon completing the pw change dialog box, after a brief pause, I get 
an error stating The system cannot change your password now because 
the domain MYGROUP is not available. -- where MYGROUP is my domain name.


Any thoughts on why this is occuring?  I can provide additional 
logfile information if needed.


Thanks!

My smb.conf file:

workgroup = MYGROUP
domain logons = yes
security = user
local master = yes
os level = 65
preferred master = yes
domain master = yes

log file = /var/log/samba/%m.log

passdb backend = ldapsam:ldap://localhost
ldap admin dn = cn=Manager,dc=ifa,dc=hawaii,dc=edu
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap machine suffix = ou=Computers
ldap suffix = dc=ifa,dc=hawaii,dc=edu

add machine script = /usr/sbin/smbldap-useradd -w %u

logon path = \\%L\profiles\%U

printable = no

unix password sync = yes
passwd program = /usr/sbin/smbldap-passwd -u %u
passwd chat = Changing password for*\nNew password* %n\n *Retype 
new password* %n\n

ldap passwd sync = yes

[netlogon]
 comment = The domain logon service
 path = /var/lib/samba/netlogon
 public = no
 writeable = no

[profiles]
 create mode = 0600
 directory mode = 0700
 path = /home/profiles
 read only = no
 profile acls = yes



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] POSIX ACLs (not Windows)

2006-09-25 Thread Chuck Kollars
I'm going crazy trying to deal with file and directory
perms set by Samba's attempt to echo Windows ACLs.

I log in directly to my Linux box and tweak ACLs until
they work exactly like I wish them to. But when I then
access those files through Samba, I get
_different_results_, apparently because Samba is
trying awfully hard to emulate Windows. 

How can I tell Samba when handling perms to forget
Windows compatibility, just do what native POSIX would
do?

thanks!

(Windows is too weird for me. We only have Windows
workstations because the school administration says we
have to, and we don't use their file permissions at
all [We couldn't even if we wanted to because we don't
bother to run `newsid` after imaging, so lots of our 
machines have the same SID]. I'm very glad my Windows
ACLs via Samba are somehow broken, and I intend to
keep it that way.)

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Automatic Group Shares

2006-09-25 Thread Murray Trainer
Hi All,

We use an automatic home share of the form below.

[homes]
comment = User Home Dirs
path = /home/%U
valid users = %S
read only = No
create mask = 0777
directory mask = 0777
browseable = yes
guest ok = no

Is it possible to do group shares a similar way?  We want to have an
automatic group share for any secondary groups with a name like share_*
and only allow the members of share_* access to it.  We want to avoid
having to manually add each share group to smb.conf and restart the smb
daemon each time we add a group of the form share_*.

Thanks

Murray





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Migrate nt4 domain to samba

2006-09-25 Thread Jamrock

Les Stott [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
 Hi All,

 I'm looking for some guidance.

 My client currently has an NT4 domain. It controls domain logons for all
 users, although all data is stored on another windows 2000 member server
 in the domain. The logon script that runs on the nt4 domain server maps
 drives to the other windows server.

 Its time to upgrade the NT4 system and replace with Linux/Samba.

 initially my plan was to create a new domain, make samba the master
 browser of that domain and migrate users into that new domain. In order
 to do this i would do a files and settings transfer wizard, change
 each pc to logon to the new domain, then do a files and settings
 transfer wizard restore, once logged on to the new domain.

 Ofcourse thats going to take some time, and it means a visit to each pc.

 Has anyone done this sort of a migration before?

 Is there any quick and easy steps to migrate users and profiles across?

 can i keep the same domain and have samba take over all the user
 profiles, domain logons etc etc?

 Would it be easier to just promote the windows 2000 server and make it
 the domain logon server?

 TIA,

 Les
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

Check Samba 3 by Example for detailed instructions on how to replace a NT
server with a Samba and LDAP server.

I have done it before and works quite well.  Basically the Samba server
imports all the users, passwords and computers from the NT domain
controller.  When the process is complete, you can shut down the NT machine
and replace it with the Samba machine.

The Windows machines will not notice the difference.  There is no need to
change domains or anything else.

I would recommend learning the following:

OpenLDAP
Samba
Migration from NT

Do all of this on a test network first.  There are a lot of new things to be
learnt.





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Problem with Samba 3.0.10

2006-09-25 Thread Guenter
Hi,
I'm new to Samba. Have installed the latest Version 3.0.10 of Samba which is 
available from HP on a Itanium VMS.
If I open a VMS-textfile on a WinXP computer via a texteditor the file looks 
corrupted.
e.g. a file which contains the following 4 lines:
this is a test with a textfile
2nd line
3rd line
4th line

looks like this on a WinXP (only first line):
this is a test with a textfile

It seems there are troubles with CR/FL. Anybody knows a solution for this 
promlem?

thanks 
günter


PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


Problem with Samba 3.0.10

2006-09-25 Thread Günter Gratzer
Hi,
I'm new to Samba. Have installed the latest Version 3.0.10 of Samba which is

available from HP on a Itanium VMS.
If I open a VMS-textfile on a WinXP computer via a texteditor the file looks

corrupted.
e.g. a file which contains the following 4 lines:
this is a test with a textfile
2nd line
3rd line
4th line
 
looks like this on a WinXP (only first line):
this is a test with a textfile
 
It seems there are troubles with CR/FL. Anybody knows a solution for this 
problem?
 
Thank's 
günter

-- 
No virus found in this outgoing message.
Checked by AVG Free Edition.
Version: 7.1.405 / Virus Database: 268.12.8/455 - Release Date: 22.09.2006
 
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


Re: Problem with Samba 3.0.10

2006-09-25 Thread Marc Keulemans
Hi Guenter.


Heart the other week from HP that Samba 3   (their official CIFS version) 
is not complete yet and should not be used other then for field testing.

We use Samba 2.2.8 .   It is not very fast but stable.


Regards,

Marc Keulemans

Global ICT Operations  Infrastructure 
NXP (Philips Semiconductors)
Building FD 2.158 - Gerstweg 2
6534 AE Nijmegen - The Netherlands
Phone: +31 24 353 2001 / Fax: +31 24 3536215 
mailto: [EMAIL PROTECTED]









Guenter [EMAIL PROTECTED] 
Sent by:
[EMAIL PROTECTED]
2006-09-25 03:47 PM

To
samba-vms@lists.samba.org
cc

Subject
Problem with Samba 3.0.10
Classification







Hi,
I'm new to Samba. Have installed the latest Version 3.0.10 of Samba which 
is 
available from HP on a Itanium VMS.
If I open a VMS-textfile on a WinXP computer via a texteditor the file 
looks 
corrupted.
e.g. a file which contains the following 4 lines:
this is a test with a textfile
2nd line
3rd line
4th line

looks like this on a WinXP (only first line):
this is a test with a textfile

It seems there are troubles with CR/FL. Anybody knows a solution for this 
promlem?

thanks 
günter
 

PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html



The information contained in this message is confidential and may be 
legally privileged. The message is intended solely for the addressee(s). 
If you are not the intended recipient, you are hereby notified that any 
use, dissemination, or reproduction is strictly prohibited and may be 
unlawful. If you are not the intended recipient, please contact the sender 
by return e-mail and destroy all copies of the original message.
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


RE: Problem with Samba 3.0.10

2006-09-25 Thread Boyce, Nick
[disclaimer: I'm not a VMS sysadmin - just a lurking Unix one]

On 25th.September.2006, Günter Gratzer wrote :

 If I open a VMS-textfile on a WinXP computer via a texteditor the file 
 looks corrupted ... It seems there are troubles with CR/FL. Anybody 
 knows a solution for this problem?

I recall this topic coming up before on this list : text files getting 
corrupted, depending on whether you open them directly on the VMS share, or 
copy them from VMS to Windoze first, and on which Windows utility you use to 
view/edit the text file with - *AND* on whether your VMS file is defined with 
Stream Sequential or Sequential Variable file-type.

The problem has to do with the original Unix Samba code only being prepared for 
one kind of text file, the kind that has CR/LF line endings, rather than the 
kind that has a record prefix giving the record length.

IIRC, Notepad and Word can cause trouble if used directly on a VMS-resident 
file, by deleting/renaming the original file, and then saving a completely new 
file with the same name as the original -- or is it that they save completely 
new content OF A DIFFERENT CONTENT TYPE over the top of a file that started 
with the other content type ?  Other editors may operate in a different way 
that side-steps the problem.  Something like that, anyway  [somebody 
correct me].

There was no perfect solution at the time, but various work-arounds involving 
using different editors, or copying files from VMS to Windows first (using 
Explorer), or setting some kind of heuristic system parameter on VMS to analyse 
file content to decide how to handle it.

Have a look at these threads (and others nearby) on the Samba-VMS list from 
2002/2003 : 
http://lists.samba.org/archive/samba-vms/2002-September/000379.html
http://lists.samba.org/archive/samba-vms/2003-March/000648.html
http://lists.samba.org/archive/samba-vms/2003-March/000715.html
http://lists.samba.org/archive/samba-vms/2003-March/000718.html
http://lists.samba.org/archive/samba-vms/2003-March/000720.html
which may or may not describe the issue you're seeing.

Play about with file types, and with different editors.

NB: this was all back at Samba 2.2.4/2.2.8 time - I'd be surprised if HP didn't 
have a proper fix planned for their official Samba V3-for-VMS.

Good luck.

Nick Boyce
EDS Central  Ireland ADU (UKIA), Bristol, UK
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


svn commit: samba r18894 - in branches/SAMBA_4_0/source/lib/ldb/common: .

2006-09-25 Thread vlendec
Author: vlendec
Date: 2006-09-25 05:59:38 + (Mon, 25 Sep 2006)
New Revision: 18894

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18894

Log:
Merge const fixes from 3_0
Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-09-25 05:35:51 UTC 
(rev 18893)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb.c  2006-09-25 05:59:38 UTC 
(rev 18894)
@@ -613,7 +613,7 @@
 int ldb_build_add_req(struct ldb_request **ret_req,
struct ldb_context *ldb,
void *mem_ctx,
-   struct ldb_message *message,
+   const struct ldb_message *message,
struct ldb_control **controls,
void *context,
ldb_request_callback_t callback)
@@ -642,7 +642,7 @@
 int ldb_build_mod_req(struct ldb_request **ret_req,
struct ldb_context *ldb,
void *mem_ctx,
-   struct ldb_message *message,
+   const struct ldb_message *message,
struct ldb_control **controls,
void *context,
ldb_request_callback_t callback)
@@ -671,7 +671,7 @@
 int ldb_build_del_req(struct ldb_request **ret_req,
struct ldb_context *ldb,
void *mem_ctx,
-   struct ldb_dn *dn,
+   const struct ldb_dn *dn,
struct ldb_control **controls,
void *context,
ldb_request_callback_t callback)
@@ -700,8 +700,8 @@
 int ldb_build_rename_req(struct ldb_request **ret_req,
struct ldb_context *ldb,
void *mem_ctx,
-   struct ldb_dn *olddn,
-   struct ldb_dn *newdn,
+   const struct ldb_dn *olddn,
+   const struct ldb_dn *newdn,
struct ldb_control **controls,
void *context,
ldb_request_callback_t callback)



Re: svn commit: samba r18889 - in branches/SAMBA_3_0/source/lib/ldb/common: .

2006-09-25 Thread tridge
  Add some const. What's the policy here? Should I do this in Samba4 as well?

yes please :-)

There is at least one const violation in ldb right now (near
operational.c line 247) that will be tricky to fix properly. It
shouldn't affect Samba3 yet as Samba3 doesn't enable that module, but
if you are compiling ldb standalone then you'll hit that one. We need
to think more carefully about the right solution to that one. I think
all the others are just janitor tasks.

I'm hoping that Samba4 and Samba3 ldb will not diverge, unless its
because we screw up the Samba4 one and you don't want to merge broken
code. Hopefully with ldb in the build farm we'll know when its safe to
merge.

Cheers, Tridge


svn commit: samba-web r1042 - in trunk/style: .

2006-09-25 Thread deryck
Author: deryck
Date: 2006-09-25 12:11:27 + (Mon, 25 Sep 2006)
New Revision: 1042

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=1042

Log:
Set the default colors for links.

deryck

Modified:
   trunk/style/common.css


Changeset:
Modified: trunk/style/common.css
===
--- trunk/style/common.css  2006-09-24 04:13:50 UTC (rev 1041)
+++ trunk/style/common.css  2006-09-25 12:11:27 UTC (rev 1042)
@@ -101,7 +101,13 @@
 
 /* Links
 ***/
-a:link:hover {
+a:link {
+   color:#00E;
+}
+a:visited {
+   color:#551A8B;
+}
+a:link:hover, a:visited:hover {
color:#CC0033;
background-color:#64;
 }



svn commit: samba r18895 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread metze
Author: metze
Date: 2006-09-25 12:59:31 + (Mon, 25 Sep 2006)
New Revision: 18895

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18895

Log:
AIX need to call pidl with --uint-enums as the compiler doesn't
like negative values in the generated code.

I'm not sure how we can solve that in samba3 as the generated code is commited

Maybe we need to alsways pass --uint-enums

metze

Modified:
   branches/SAMBA_3_0/source/Makefile.in
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/Makefile.in
===
--- branches/SAMBA_3_0/source/Makefile.in   2006-09-25 05:59:38 UTC (rev 
18894)
+++ branches/SAMBA_3_0/source/Makefile.in   2006-09-25 12:59:31 UTC (rev 
18895)
@@ -30,6 +30,8 @@
 [EMAIL PROTECTED]@
 [EMAIL PROTECTED]@
 
[EMAIL PROTECTED]@
+
 [EMAIL PROTECTED]@
 [EMAIL PROTECTED]@
 [EMAIL PROTECTED]@

Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 05:59:38 UTC (rev 
18894)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 12:59:31 UTC (rev 
18895)
@@ -535,6 +535,38 @@
AC_DEFINE(HAVE_VOLATILE, 1, [Whether the C compiler understands volatile])
 fi
 
+
+# check if the compiler can handle negative enum values
+# and don't truncate the values to INT_MAX
+# a runtime test is needed here
+AC_SUBST(PIDL_ARGS)
+AC_CACHE_CHECK([that the C compiler understands negative enum 
values],SMB_BUILD_CC_NEGATIVE_ENUM_VALUES, [
+AC_TRY_RUN(
+[
+   #include stdio.h
+   enum negative_values { NEGATIVE_VALUE = 0x };
+   int main(void) {
+   enum negative_values v1 = NEGATIVE_VALUE;
+   unsigned v2 = NEGATIVE_VALUE;
+
+   if (v1 != 0x) {
+   printf(%u != 0x\n, v1);
+   return 1;
+   }
+   if (v2 != 0x) {
+   printf(%u != 0x\n, v2);
+   return 1;
+   }
+
+   return 0;
+   }
+],
+   
SMB_BUILD_CC_NEGATIVE_ENUM_VALUES=yes,SMB_BUILD_CC_NEGATIVE_ENUM_VALUES=no)])
+if test x$SMB_BUILD_CC_NEGATIVE_ENUM_VALUES != xyes; then
+   AC_MSG_WARN([using --unit-enums for pidl])
+   PIDL_ARGS=$PIDL_ARGS --uint-enums
+fi
+
 dnl Figure out the flags to support named structure initializers
 
 LIBREPLACE_C99_STRUCT_INIT([],[AC_MSG_ERROR([c99 structure initializer are not 
supported])])



svn commit: samba r18896 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread jerry
Author: jerry
Date: 2006-09-25 14:07:33 + (Mon, 25 Sep 2006)
New Revision: 18896

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18896

Log:
* Fix out of tree builds after libreplace merge
* Remove unused -D define in Makefile


Modified:
   branches/SAMBA_3_0/source/Makefile.in
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/Makefile.in
===
--- branches/SAMBA_3_0/source/Makefile.in   2006-09-25 12:59:31 UTC (rev 
18895)
+++ branches/SAMBA_3_0/source/Makefile.in   2006-09-25 14:07:33 UTC (rev 
18896)
@@ -132,7 +132,7 @@
 
 PASSWD_FLAGS = -DSMB_PASSWD_FILE=\$(SMB_PASSWD_FILE)\ 
-DPRIVATE_DIR=\$(PRIVATE_DIR)\
 PATH_FLAGS1 = -DCONFIGFILE=\$(CONFIGFILE)\  -DSBINDIR=\$(SBINDIR)\
-PATH_FLAGS2 = $(PATH_FLAGS1) -DBINDIR=\$(BINDIR)\ 
-DDRIVERFILE=\$(DRIVERFILE)\ 
+PATH_FLAGS2 = $(PATH_FLAGS1) -DBINDIR=\$(BINDIR)\
 PATH_FLAGS3 = $(PATH_FLAGS2) -DLMHOSTSFILE=\$(LMHOSTSFILE)\ 
 PATH_FLAGS4 = $(PATH_FLAGS3) -DSWATDIR=\$(SWATDIR)\  
-DLOCKDIR=\$(LOCKDIR)\ -DPIDDIR=\$(PIDDIR)\
 PATH_FLAGS5 = $(PATH_FLAGS4) -DLIBDIR=\$(LIBDIR)\ \

Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 12:59:31 UTC (rev 
18895)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 14:07:33 UTC (rev 
18896)
@@ -229,12 +229,12 @@
 done
 ])
 
-SAMBA_CPPFLAGS=-Iinclude -I${srcdir-.}/include  -I. -I${srcdir-.}
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/lib/replace
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/lib/talloc
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/tdb/include
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/libaddns
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/librpc
+SAMBA_CPPFLAGS=-Iinclude -I\$(srcdir)/include  -I. -I\$(srcdir)
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/lib/replace
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/lib/talloc
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/tdb/include
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/libaddns
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/librpc
 
 SAMBA_CONFIGURE_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/popt
 
@@ -876,7 +876,7 @@
 
 AC_LIBREPLACE_BROKEN_CHECKS
 
-LIBREPLACE_DIR=`echo ${libreplacedir} |sed -e 's/^\.\///g'`
+LIBREPLACE_DIR=`echo ${libreplacedir} | sed -e s;${srcdir};; -e s;^/;;`
 
 LIBREPLACE_OBJS=
 for obj in ${LIBREPLACEOBJ}; do



svn commit: samba r18897 - in branches/SAMBA_3_0/source/lib: .

2006-09-25 Thread jra
Author: jra
Date: 2006-09-25 16:19:30 + (Mon, 25 Sep 2006)
New Revision: 18897

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18897

Log:
Fix valgrind bug found by Volker.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/charcnv.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/charcnv.c
===
--- branches/SAMBA_3_0/source/lib/charcnv.c 2006-09-25 14:07:33 UTC (rev 
18896)
+++ branches/SAMBA_3_0/source/lib/charcnv.c 2006-09-25 16:19:30 UTC (rev 
18897)
@@ -1053,7 +1053,11 @@
if (flags  STR_UPPER) {
smb_ucs2_t *dest_ucs2 = (smb_ucs2_t *)dest;
size_t i;
-   for (i = 0; i  (dest_len / 2)  dest_ucs2[i]; i++) {
+
+   /* We check for i  (ret / 2) below as the dest string isn't 
null
+  terminated if STR_TERMINATE isn't set. */
+
+   for (i = 0; i  (ret / 2)  i  (dest_len / 2)  
dest_ucs2[i]; i++) {
smb_ucs2_t v = toupper_w(dest_ucs2[i]);
if (v != dest_ucs2[i]) {
dest_ucs2[i] = v;



svn commit: samba r18898 - in branches: SAMBA_3_0/source/rpc_server SAMBA_3_0_23/source/rpc_server

2006-09-25 Thread jra
Author: jra
Date: 2006-09-25 16:26:25 + (Mon, 25 Sep 2006)
New Revision: 18898

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18898

Log:
Fix for bug #4100 from Udo Eberhardt [EMAIL PROTECTED].
Ensure we initialize values for smb_io_notify_info_data_strings to
fix crash.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/rpc_server/srv_spoolss_nt.c
   branches/SAMBA_3_0_23/source/rpc_server/srv_spoolss_nt.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpc_server/srv_spoolss_nt.c
===
--- branches/SAMBA_3_0/source/rpc_server/srv_spoolss_nt.c   2006-09-25 
16:19:30 UTC (rev 18897)
+++ branches/SAMBA_3_0/source/rpc_server/srv_spoolss_nt.c   2006-09-25 
16:26:25 UTC (rev 18898)
@@ -2887,6 +2887,9 @@
   NT_PRINTER_INFO_LEVEL *printer,
   TALLOC_CTX *mem_ctx)
 {
+   /* for a dummy implementation we have to zero the fields */
+   data-notify_data.data.length = 0;
+   data-notify_data.data.string = NULL;
 }
 
 /***

Modified: branches/SAMBA_3_0_23/source/rpc_server/srv_spoolss_nt.c
===
--- branches/SAMBA_3_0_23/source/rpc_server/srv_spoolss_nt.c2006-09-25 
16:19:30 UTC (rev 18897)
+++ branches/SAMBA_3_0_23/source/rpc_server/srv_spoolss_nt.c2006-09-25 
16:26:25 UTC (rev 18898)
@@ -2897,6 +2897,9 @@
   NT_PRINTER_INFO_LEVEL *printer,
   TALLOC_CTX *mem_ctx)
 {
+   /* for a dummy implementation we have to zero the fields */
+   data-notify_data.data.length = 0;
+   data-notify_data.data.string = NULL;
 }
 
 /***



svn commit: samba r18899 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread jerry
Author: jerry
Date: 2006-09-25 16:27:33 + (Mon, 25 Sep 2006)
New Revision: 18899

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18899

Log:
remove check for root when running configure since it does not appear to be 
used anymore
Modified:
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 16:26:25 UTC (rev 
18898)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 16:27:33 UTC (rev 
18899)
@@ -2706,15 +2706,6 @@
 SMB_CHECK_SYSCONF(_SC_PAGESIZE)
 AC_CHECK_FUNCS(getpagesize)
 
-AC_CACHE_CHECK([for root],samba_cv_HAVE_ROOT,[
-AC_TRY_RUN([main() { exit(getuid() != 0); }],
-   
samba_cv_HAVE_ROOT=yes,samba_cv_HAVE_ROOT=no,samba_cv_HAVE_ROOT=cross)])
-if test x$samba_cv_HAVE_ROOT = xyes; then
-AC_DEFINE(HAVE_ROOT,1,[Whether current user is root])
-else
-AC_MSG_WARN(running as non-root will disable some tests)
-fi
-
 ##
 # look for a method of finding the list of network interfaces
 iface=no;



svn commit: samba r18900 - in branches/SAMBA_3_0/source/lib/ldb/common: .

2006-09-25 Thread vlendec
Author: vlendec
Date: 2006-09-25 16:29:26 + (Mon, 25 Sep 2006)
New Revision: 18900

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18900

Log:
Next attempt to fix the Solaris build. Not sure about whether to merge this
one. Tridge? Metze?

Volker

Modified:
   branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c
===
--- branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:27:33 UTC (rev 18899)
+++ branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:29:26 UTC (rev 18900)
@@ -137,7 +137,7 @@
 
 #ifndef STATIC_ldb_MODULES
 
-#ifdef HAVE_LDAP
+#if defined(HAVE_LDAP)  defined(HAVE_LDAP_INITIALIZE)
 #define LDAP_INIT ldb_ldap_init,
 #else
 #define LDAP_INIT



svn commit: samba r18901 - in branches/SAMBA_3_0/source: . lib/ldb lib/ldb/common

2006-09-25 Thread metze
Author: metze
Date: 2006-09-25 16:47:50 + (Mon, 25 Sep 2006)
New Revision: 18901

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18901

Log:
try to fix the samba3 build without having ldap

vl: you were a few seconds faster than me...:-)

metze

Modified:
   branches/SAMBA_3_0/source/configure.in
   branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c
   branches/SAMBA_3_0/source/lib/ldb/configure.ac
   branches/SAMBA_3_0/source/lib/ldb/ldap.m4
   branches/SAMBA_3_0/source/lib/ldb/sqlite3.m4


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 16:29:26 UTC (rev 
18900)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 16:47:50 UTC (rev 
18901)
@@ -3141,6 +3141,7 @@
 if test x$ac_cv_func_ext_ldap_initialize != xyes; then
   AC_MSG_WARN(Disabling ldb_ldap support (requires ldap_initialize))
 else
+  AC_DEFINE(HAVE_LDB_LDAP,1,[Whether ldb_ldap is available])
   LDBLDAP=lib/ldb/ldb_ldap/ldb_ldap.o
 fi
 with_ldap_support=yes

Modified: branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c
===
--- branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:29:26 UTC (rev 18900)
+++ branches/SAMBA_3_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:47:50 UTC (rev 18901)
@@ -137,13 +137,13 @@
 
 #ifndef STATIC_ldb_MODULES
 
-#if defined(HAVE_LDAP)  defined(HAVE_LDAP_INITIALIZE)
+#ifdef HAVE_LDB_LDAP
 #define LDAP_INIT ldb_ldap_init,
 #else
 #define LDAP_INIT
 #endif
 
-#ifdef HAVE_SQLITE3
+#ifdef HAVE_LDB_SQLITE3
 #define SQLITE3_INIT ldb_sqlite3_init,
 #else
 #define SQLITE3_INIT

Modified: branches/SAMBA_3_0/source/lib/ldb/configure.ac
===
--- branches/SAMBA_3_0/source/lib/ldb/configure.ac  2006-09-25 16:29:26 UTC 
(rev 18900)
+++ branches/SAMBA_3_0/source/lib/ldb/configure.ac  2006-09-25 16:47:50 UTC 
(rev 18901)
@@ -54,7 +54,7 @@
 m4_include(ldap.m4)
 if test x$with_ldap_support = xyes; then
LIBS=$LIBS -llber -lldap
-   CFLAGS=$CFLAGS -DHAVE_LDAP=1
+   CFLAGS=$CFLAGS -DHAVE_LDB_LDAP=1
EXTRA_OBJ=$EXTRA_OBJ ldb_ldap/ldb_ldap.o
TESTS=$TESTS test-ldap.sh
 fi
@@ -62,7 +62,7 @@
 m4_include(sqlite3.m4)
 if test x$with_sqlite3_support = xyes; then
LIBS=$LIBS -lsqlite3
-   CFLAGS=$CFLAGS -DHAVE_SQLITE3=1
+   CFLAGS=$CFLAGS -DHAVE_LDB_SQLITE3=1
EXTRA_OBJ=$EXTRA_OBJ ldb_sqlite3/ldb_sqlite3.o
TESTS=$TESTS test-sqlite3.sh
 fi

Modified: branches/SAMBA_3_0/source/lib/ldb/ldap.m4
===
--- branches/SAMBA_3_0/source/lib/ldb/ldap.m4   2006-09-25 16:29:26 UTC (rev 
18900)
+++ branches/SAMBA_3_0/source/lib/ldb/ldap.m4   2006-09-25 16:47:50 UTC (rev 
18901)
@@ -69,6 +69,7 @@
   
   if test x$ac_cv_lib_ext_ldap_ldap_init = xyes -a 
x$ac_cv_func_ext_ldap_domain2hostlist = xyes; then
 AC_DEFINE(HAVE_LDAP,1,[Whether ldap is available])
+AC_DEFINE(HAVE_LDB_LDAP,1,[Whether ldb_ldap is available])
 with_ldap_support=yes
 AC_MSG_CHECKING(whether LDAP support is used)
 AC_MSG_RESULT(yes)

Modified: branches/SAMBA_3_0/source/lib/ldb/sqlite3.m4
===
--- branches/SAMBA_3_0/source/lib/ldb/sqlite3.m42006-09-25 16:29:26 UTC 
(rev 18900)
+++ branches/SAMBA_3_0/source/lib/ldb/sqlite3.m42006-09-25 16:47:50 UTC 
(rev 18901)
@@ -40,6 +40,7 @@
 
   if test x$ac_cv_lib_ext_sqlite3_sqlite3_open = xyes; then
 AC_DEFINE(HAVE_SQLITE3,1,[Whether sqlite3 is available])
+AC_DEFINE(HAVE_LDB_SQLITE3,1,[Whether ldb_sqlite3 is available])
 AC_MSG_CHECKING(whether SQLITE3 support is used)
 AC_MSG_RESULT(yes)
 with_sqlite3_support=yes



svn commit: samba r18902 - in branches/SAMBA_3_0/source/libads: .

2006-09-25 Thread gd
Author: gd
Date: 2006-09-25 16:55:19 + (Mon, 25 Sep 2006)
New Revision: 18902

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18902

Log:
Also dump mS-DS-CreatorSID.

Guenther

Modified:
   branches/SAMBA_3_0/source/libads/ldap.c


Changeset:
Modified: branches/SAMBA_3_0/source/libads/ldap.c
===
--- branches/SAMBA_3_0/source/libads/ldap.c 2006-09-25 16:47:50 UTC (rev 
18901)
+++ branches/SAMBA_3_0/source/libads/ldap.c 2006-09-25 16:55:19 UTC (rev 
18902)
@@ -1724,6 +1724,7 @@
{tokenGroups, False, dump_sid},
{tokenGroupsNoGCAcceptable, False, dump_sid},
{tokengroupsGlobalandUniversal, False, dump_sid},
+   {mS-DS-CreatorSID, False, dump_sid},
{NULL, True, NULL}
};
int i;



svn commit: samba r18903 - in branches/SAMBA_4_0/source/lib/ldb: . common

2006-09-25 Thread metze
Author: metze
Date: 2006-09-25 16:59:00 + (Mon, 25 Sep 2006)
New Revision: 18903

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18903

Log:
merge from samba3:

define HAVE_LDB_LDAP and HAVE_LDB_SQLITE3

metze
Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c
   branches/SAMBA_4_0/source/lib/ldb/configure.ac
   branches/SAMBA_4_0/source/lib/ldb/ldap.m4
   branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:55:19 UTC (rev 18902)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb_modules.c  2006-09-25 
16:59:00 UTC (rev 18903)
@@ -137,13 +137,13 @@
 
 #ifndef STATIC_ldb_MODULES
 
-#ifdef HAVE_LDAP
+#ifdef HAVE_LDB_LDAP
 #define LDAP_INIT ldb_ldap_init,
 #else
 #define LDAP_INIT
 #endif
 
-#ifdef HAVE_SQLITE3
+#ifdef HAVE_LDB_SQLITE3
 #define SQLITE3_INIT ldb_sqlite3_init,
 #else
 #define SQLITE3_INIT

Modified: branches/SAMBA_4_0/source/lib/ldb/configure.ac
===
--- branches/SAMBA_4_0/source/lib/ldb/configure.ac  2006-09-25 16:55:19 UTC 
(rev 18902)
+++ branches/SAMBA_4_0/source/lib/ldb/configure.ac  2006-09-25 16:59:00 UTC 
(rev 18903)
@@ -54,7 +54,7 @@
 m4_include(ldap.m4)
 if test x$with_ldap_support = xyes; then
LIBS=$LIBS -llber -lldap
-   CFLAGS=$CFLAGS -DHAVE_LDAP=1
+   CFLAGS=$CFLAGS -DHAVE_LDB_LDAP=1
EXTRA_OBJ=$EXTRA_OBJ ldb_ldap/ldb_ldap.o
TESTS=$TESTS test-ldap.sh
 fi
@@ -62,7 +62,7 @@
 m4_include(sqlite3.m4)
 if test x$with_sqlite3_support = xyes; then
LIBS=$LIBS -lsqlite3
-   CFLAGS=$CFLAGS -DHAVE_SQLITE3=1
+   CFLAGS=$CFLAGS -DHAVE_LDB_SQLITE3=1
EXTRA_OBJ=$EXTRA_OBJ ldb_sqlite3/ldb_sqlite3.o
TESTS=$TESTS test-sqlite3.sh
 fi

Modified: branches/SAMBA_4_0/source/lib/ldb/ldap.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/ldap.m4   2006-09-25 16:55:19 UTC (rev 
18902)
+++ branches/SAMBA_4_0/source/lib/ldb/ldap.m4   2006-09-25 16:59:00 UTC (rev 
18903)
@@ -69,6 +69,7 @@
   
   if test x$ac_cv_lib_ext_ldap_ldap_init = xyes -a 
x$ac_cv_func_ext_ldap_domain2hostlist = xyes; then
 AC_DEFINE(HAVE_LDAP,1,[Whether ldap is available])
+AC_DEFINE(HAVE_LDB_LDAP,1,[Whether ldb_ldap is available])
 with_ldap_support=yes
 AC_MSG_CHECKING(whether LDAP support is used)
 AC_MSG_RESULT(yes)

Modified: branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42006-09-25 16:55:19 UTC 
(rev 18902)
+++ branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42006-09-25 16:59:00 UTC 
(rev 18903)
@@ -40,6 +40,7 @@
 
   if test x$ac_cv_lib_ext_sqlite3_sqlite3_open = xyes; then
 AC_DEFINE(HAVE_SQLITE3,1,[Whether sqlite3 is available])
+AC_DEFINE(HAVE_LDB_SQLITE3,1,[Whether ldb_sqlite3 is available])
 AC_MSG_CHECKING(whether SQLITE3 support is used)
 AC_MSG_RESULT(yes)
 with_sqlite3_support=yes



svn commit: samba r18904 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread jerry
Author: jerry
Date: 2006-09-25 17:34:32 + (Mon, 25 Sep 2006)
New Revision: 18904

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18904

Log:
* Revert previous fix for building out of tree and 
  add a better one which fixes the network interface detection
  breakage (caused by the previous commit).


Modified:
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 16:59:00 UTC (rev 
18903)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 17:34:32 UTC (rev 
18904)
@@ -229,15 +229,17 @@
 done
 ])
 
-SAMBA_CPPFLAGS=-Iinclude -I\$(srcdir)/include  -I. -I\$(srcdir)
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/lib/replace
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/lib/talloc
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/tdb/include
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/libaddns
-SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I\$(srcdir)/librpc
+SAMBA_CPPFLAGS=-Iinclude -I${srcdir-.}/include  -I. -I${srcdir-.}
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/lib/replace
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/lib/talloc
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/tdb/include
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/libaddns
+SAMBA_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/librpc
 
 SAMBA_CONFIGURE_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/popt
 
+SAMBA_CPPFLAGS=`echo ${SAMBA_CPPFLAGS} | sed -e s;${srcdir};\$\(srcdir\);g`
+
 AC_SUBST(configdir)
 AC_SUBST(lockdir)
 AC_SUBST(piddir)



svn commit: samba r18905 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread jerry
Author: jerry
Date: 2006-09-25 18:18:40 + (Mon, 25 Sep 2006)
New Revision: 18905

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18905

Log:
I'm not really proud of this but I don't want to maintain
2 separate CPPFLAGS variables.  So just cleanup the SAMBA_CPPFLAGS
for out of tree builds.  This has been tested locally and works.
Maybe metze can find a better way tomorrow.



Modified:
   branches/SAMBA_3_0/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2006-09-25 17:34:32 UTC (rev 
18904)
+++ branches/SAMBA_3_0/source/configure.in  2006-09-25 18:18:40 UTC (rev 
18905)
@@ -238,7 +238,10 @@
 
 SAMBA_CONFIGURE_CPPFLAGS=${SAMBA_CPPFLAGS} -I${srcdir-.}/popt
 
-SAMBA_CPPFLAGS=`echo ${SAMBA_CPPFLAGS} | sed -e s;${srcdir};\$\(srcdir\);g`
+## cleanup the $(srcdir) in the Makefile if we are outside of the tree
+if test x${srcdir-.} != x.; then
+   SAMBA_CPPFLAGS=`echo ${SAMBA_CPPFLAGS} | sed -e 
s;${srcdir};\$\(srcdir\);g`
+fi
 
 AC_SUBST(configdir)
 AC_SUBST(lockdir)



svn commit: samba r18906 - in branches/SAMBA_3_0/source: .

2006-09-25 Thread jerry
Author: jerry
Date: 2006-09-25 18:33:15 + (Mon, 25 Sep 2006)
New Revision: 18906

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18906

Log:
Fix 'make clean' to deal with new lib/ldb/ directory structure.


Modified:
   branches/SAMBA_3_0/source/Makefile.in


Changeset:
Modified: branches/SAMBA_3_0/source/Makefile.in
===
--- branches/SAMBA_3_0/source/Makefile.in   2006-09-25 18:18:40 UTC (rev 
18905)
+++ branches/SAMBA_3_0/source/Makefile.in   2006-09-25 18:33:15 UTC (rev 
18906)
@@ -1796,8 +1796,9 @@
 TOPFILES=dynconfig.o [EMAIL PROTECTED]@
 
 clean: delheaders python_clean
-   -rm -f core */*~ *~ */*.o */*/*.o */[EMAIL PROTECTED]@ */*/[EMAIL 
PROTECTED]@ \
-   */[EMAIL PROTECTED]@ */*/[EMAIL PROTECTED]@ \
+   -rm -f core */*~ *~ */*.o */*/*.o */*/*/*.o \
+   */[EMAIL PROTECTED]@ */*/[EMAIL PROTECTED]@ */*/*/[EMAIL 
PROTECTED]@ \
+   */[EMAIL PROTECTED]@ */*/[EMAIL PROTECTED]@ */*/*/[EMAIL 
PROTECTED]@ \
$(TOPFILES) $(BIN_PROGS) $(SBIN_PROGS) $(ROOT_SBIN_PROGS) \
$(MODULES) $(TORTURE_PROGS) $(LIBSMBCLIENT) \
$(LIBSMBSHAREMODES) $(EVERYTHING_PROGS) $(LIBMSRPC) \



svn commit: samba r18907 - in branches: SAMBA_3_0/source/smbd SAMBA_3_0_23/source/smbd

2006-09-25 Thread jra
Author: jra
Date: 2006-09-25 20:59:48 + (Mon, 25 Sep 2006)
New Revision: 18907

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18907

Log:
W00t. My original fix was correct after all :-).
Re-checking it in.
Fix bug #4095 - username composed into domain\user
twice in spnego path.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/smbd/sesssetup.c
   branches/SAMBA_3_0_23/source/smbd/sesssetup.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/sesssetup.c
===
--- branches/SAMBA_3_0/source/smbd/sesssetup.c  2006-09-25 18:33:15 UTC (rev 
18906)
+++ branches/SAMBA_3_0/source/smbd/sesssetup.c  2006-09-25 20:59:48 UTC (rev 
18907)
@@ -327,7 +327,7 @@
/* pass the unmapped username here since map_username() 
   will be called again from inside make_server_info_info3() */

-   ret = make_server_info_info3(mem_ctx, user, domain, 
+   ret = make_server_info_info3(mem_ctx, client, domain, 
 server_info, logon_info-info3);
if ( !NT_STATUS_IS_OK(ret) ) {
DEBUG(1,(make_server_info_info3 failed: %s!\n,

Modified: branches/SAMBA_3_0_23/source/smbd/sesssetup.c
===
--- branches/SAMBA_3_0_23/source/smbd/sesssetup.c   2006-09-25 18:33:15 UTC 
(rev 18906)
+++ branches/SAMBA_3_0_23/source/smbd/sesssetup.c   2006-09-25 20:59:48 UTC 
(rev 18907)
@@ -327,7 +327,7 @@
/* pass the unmapped username here since map_username() 
   will be called again from inside make_server_info_info3() */

-   ret = make_server_info_info3(mem_ctx, user, domain, 
+   ret = make_server_info_info3(mem_ctx, client, domain, 
 server_info, logon_info-info3);
if ( !NT_STATUS_IS_OK(ret) ) {
DEBUG(1,(make_server_info_info3 failed: %s!\n,



svn commit: samba r18908 - in branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules: .

2006-09-25 Thread idra
Author: idra
Date: 2006-09-25 22:53:03 + (Mon, 25 Sep 2006)
New Revision: 18908

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18908

Log:

Store the schema structure into an opaque pointer so that it can be reused by 
multiple connections


Modified:
   branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/schema.c


Changeset:
Modified: branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/schema.c
===
--- branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/schema.c   2006-09-25 
20:59:48 UTC (rev 18907)
+++ branches/SAMBA_4_0/source/dsdb/samdb/ldb_modules/schema.c   2006-09-25 
22:53:03 UTC (rev 18908)
@@ -496,8 +496,8 @@
data-class[i]-defobjcat = talloc_strdup(data-class[i],

ldb_msg_find_attr_as_string(res-msgs[i],

defaultObjectCategory, NULL));
-   SCHEMA_CHECK_VALUE(data-class[i]-defobjcat, NULL, module);
-
+/* SCHEMA_CHECK_VALUE(data-class[i]-defobjcat, NULL, module);
+*/
/* the following attributes are all optional */
 
data-class[i]-systemOnly = 
ldb_msg_find_attr_as_bool(res-msgs[i], systemOnly, False);
@@ -1028,9 +1028,9 @@
if (!temp-next) break;
if (temp-next-role != SCHEMA_CT_STRUCTURAL) break;
}
-   oc = talloc_strdup(msg, temp-class-defobjcat);
+/* oc = talloc_strdup(msg, temp-class-defobjcat);
ret = ldb_msg_add_string(msg, objectCategory, oc);
-
+*/
sctx-down_req-op.add.message = msg;
 
return LDB_SUCCESS;
@@ -1250,13 +1250,19 @@
struct ldb_result *res;
int ret;
 
-   /* need to let the partiorion module to register first */
+   /* need to let the partition module to register first */
ret = ldb_next_init(module);
if (ret != LDB_SUCCESS) {
return ret;
}
 
-   data = talloc_zero(module, struct schema_private_data);
+   data = ldb_get_opaque(module-ldb, schema_instance);
+   if (data) {
+   module-private_data = data;
+   return LDB_SUCCESS;
+   }
+
+   data = talloc_zero(module-ldb, struct schema_private_data);
if (data == NULL) {
return LDB_ERR_OPERATIONS_ERROR;
}
@@ -1299,6 +1305,8 @@
}
 
module-private_data = data;
+   ldb_set_opaque(module-ldb, schema_instance, data);
+
return LDB_SUCCESS;
 }
 



Re: svn commit: samba r18889 - in branches/SAMBA_3_0/source/lib/ldb/common: .

2006-09-25 Thread simo
On Mon, 2006-09-25 at 04:55 +, [EMAIL PROTECTED] wrote:
 Author: vlendec
 Date: 2006-09-25 04:55:07 + (Mon, 25 Sep 2006)
 New Revision: 18889
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18889
 
 Log:
 Add some const. What's the policy here? Should I do this in Samba4 as well?

Yes please, let's try to keep the trees in sync as much as possible.

Simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer
email: [EMAIL PROTECTED]
http://samba.org



svn commit: samba r18909 - in branches/SAMBA_4_0/source/ldap_server: .

2006-09-25 Thread idra
Author: idra
Date: 2006-09-25 22:55:56 + (Mon, 25 Sep 2006)
New Revision: 18909

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18909

Log:

use newer functions that were introduced after this code was made


Modified:
   branches/SAMBA_4_0/source/ldap_server/ldap_server.c


Changeset:
Modified: branches/SAMBA_4_0/source/ldap_server/ldap_server.c
===
--- branches/SAMBA_4_0/source/ldap_server/ldap_server.c 2006-09-25 22:53:03 UTC 
(rev 18908)
+++ branches/SAMBA_4_0/source/ldap_server/ldap_server.c 2006-09-25 22:55:56 UTC 
(rev 18909)
@@ -218,7 +218,6 @@
TALLOC_CTX *tmp_ctx;
const char *attrs[] = { configurationNamingContext, NULL };
const char *attrs2[] = { lDAPAdminLimits, NULL };
-   const char *conf_dn_s;
struct ldb_message_element *el;
struct ldb_result *res = NULL;
struct ldb_dn *basedn;
@@ -238,7 +237,7 @@
return -1;
}
 
-   basedn = ldb_dn_explode(tmp_ctx, );
+   basedn = ldb_dn_new(tmp_ctx);
if (basedn == NULL) {
goto failed;
}
@@ -249,11 +248,7 @@
goto failed;
}
 
-   conf_dn_s = ldb_msg_find_attr_as_string(res-msgs[0], 
configurationNamingContext, NULL);
-   if (conf_dn_s == NULL) {
-   goto failed;
-   }
-   conf_dn = ldb_dn_explode(tmp_ctx, conf_dn_s);
+   conf_dn = ldb_msg_find_attr_as_dn(tmp_ctx, res-msgs[0], 
configurationNamingContext);
if (conf_dn == NULL) {
goto failed;
}



Build status as of Tue Sep 26 00:00:02 2006

2006-09-25 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2006-09-25 
00:00:10.0 +
+++ /home/build/master/cache/broken_results.txt 2006-09-26 00:00:52.0 
+
@@ -1,21 +1,21 @@
-Build status as of Mon Sep 25 00:00:02 2006
+Build status as of Tue Sep 26 00:00:02 2006
 
 Build counts:
 Tree Total  Broken Panic 
 SOC  0  0  0 
 build_farm   0  0  0 
-ccache   44 7  0 
-distcc   44 6  0 
-ldb  41 6  0 
-libreplace   40 1  0 
-lorikeet-heimdal 13 10 0 
-ppp  16 0  0 
-rsync45 9  0 
+ccache   47 7  0 
+distcc   47 6  0 
+ldb  43 6  0 
+libreplace   42 1  0 
+lorikeet-heimdal 18 15 0 
+ppp  17 0  0 
+rsync47 12 0 
 samba0  0  0 
 samba-docs   0  0  0 
-samba4   43 11 1 
-samba_3_041 39 1 
+samba4   43 15 4 
+samba_3_042 22 1 
 smb-build28 4  0 
-talloc   44 3  0 
-tdb  42 4  0 
+talloc   46 3  0 
+tdb  44 5  0 
 


svn commit: samba r18910 - in branches: SAMBA_3_0/source/lib/ldb/common SAMBA_4_0/source/lib/ldb/common

2006-09-25 Thread tridge
Author: tridge
Date: 2006-09-26 01:21:34 + (Tue, 26 Sep 2006)
New Revision: 18910

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18910

Log:
Change ldb_msg_add_string() to not actually add an attribute if the
string is zero length. This allows callers to not have to worry about
creating an invalid ldap attribute.

See extensive discussion on samba-technical list :-)


Modified:
   branches/SAMBA_3_0/source/lib/ldb/common/ldb_msg.c
   branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/ldb/common/ldb_msg.c
===
--- branches/SAMBA_3_0/source/lib/ldb/common/ldb_msg.c  2006-09-25 22:55:56 UTC 
(rev 18909)
+++ branches/SAMBA_3_0/source/lib/ldb/common/ldb_msg.c  2006-09-26 01:21:34 UTC 
(rev 18910)
@@ -227,6 +227,11 @@
val.data = discard_const_p(uint8_t, str);
val.length = strlen(str);
 
+   if (val.length == 0) {
+   /* allow empty strings as non-existant attributes */
+   return 0;
+   }
+
return ldb_msg_add_value(msg, attr_name, val);
 }
 

Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c  2006-09-25 22:55:56 UTC 
(rev 18909)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c  2006-09-26 01:21:34 UTC 
(rev 18910)
@@ -227,6 +227,11 @@
val.data = discard_const_p(uint8_t, str);
val.length = strlen(str);
 
+   if (val.length == 0) {
+   /* allow empty strings as non-existant attributes */
+   return LDB_SUCCESS;
+   }
+
return ldb_msg_add_value(msg, attr_name, val);
 }
 



Re: svn commit: samba r18910 - in branches: SAMBA_3_0/source/lib/ldb/common SAMBA_4_0/source/lib/ldb/common

2006-09-25 Thread simo
On Tue, 2006-09-26 at 01:21 +, [EMAIL PROTECTED] wrote:
 Author: tridge
 Date: 2006-09-26 01:21:34 + (Tue, 26 Sep 2006)
 New Revision: 18910
 
 WebSVN: 
 http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18910
 
 Log:
 Change ldb_msg_add_string() to not actually add an attribute if the
 string is zero length. This allows callers to not have to worry about
 creating an invalid ldap attribute.
 
 See extensive discussion on samba-technical list :-)

thanks!

simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer
email: [EMAIL PROTECTED]
http://samba.org



svn commit: samba r18911 - in branches/SAMBA_4_0/jsonrpc: .

2006-09-25 Thread derrell
Author: derrell
Date: 2006-09-26 02:26:36 + (Tue, 26 Sep 2006)
New Revision: 18911

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18911

Log:
add a JSON encoder
Added:
   branches/SAMBA_4_0/jsonrpc/json.esp


Changeset:
Added: branches/SAMBA_4_0/jsonrpc/json.esp
===
--- branches/SAMBA_4_0/jsonrpc/json.esp 2006-09-26 01:21:34 UTC (rev 18910)
+++ branches/SAMBA_4_0/jsonrpc/json.esp 2006-09-26 02:26:36 UTC (rev 18911)
@@ -0,0 +1,213 @@
+%
+
+/*
+ * Copyright:
+ *   (C) 2006 by Derrell Lipman
+ *   All rights reserved
+ *
+ * License:
+ *   LGPL 2.1: http://creativecommons.org/licenses/LGPL/2.1/
+ */
+
+/*
+ * This module provides a JSON encoder.
+ */
+
+
+/* escape a string as required by json */
+function _escape(s)
+{
+var i;
+var arr = new Array();
+
+for (i = 0; i  strlen(s); i++)
+{
+var c = substr(s, i, 1);
+if (c == '\x00')
+{
+arr[i] = '\\u';
+}
+if (Json._internal.convert[c] != undefined)
+{
+arr[i] = Json._internal.convert[c];
+}
+else
+{
+arr[i] = c;
+}
+}
+
+return join(, arr);
+}
+
+/* encode an arbitrary object.  called recursively, for object and array */
+function _encode(o)
+{
+var type = nativeTypeOf(o);
+
+if (type == undefined)
+{
+return null;  /* you really shouldn't count on this! */
+}
+else if (type == null)
+{
+return null;
+}
+else if (type == boolean)
+{
+if (o)
+{
+return true;
+}
+else
+{
+return false;
+}
+}
+else if (type == c_function ||
+ type == js_function ||
+ type == string_c_function)
+{
+/* no output */
+}
+else if (type == float ||
+ type == integer ||
+ type == integer64 ||
+ type == pointer)
+{
+return (o + 0);
+}
+else if (type == object)
+{
+var buf;
+
+/* Is this an array or an ordinary object? */
+if (o[length] != undefined)
+{
+var i;
+
+/* Assume it's an array if there's a length field */
+buf = [;
+for (i = 0; i  o.length; i++)
+{
+/*
+ * NOTE: We don't support sparse arrays nor associative
+ * arrays.  Should we later want to do either, we're supposed
+ * to send it as an object rather than as an array.
+ */
+if (i  0)
+{
+buf = buf + ,;
+}
+buf = buf + this.encode(o[i]);
+}
+buf = buf + ];
+}
+else
+{
+/* No length field, so it must be an ordinary object */
+var key;
+var first = true;
+
+buf = {;
+for (key in o)
+{
+if (! first)
+{
+buf = buf + ,;
+}
+buf = buf + '' + key + ':' + this.encode(o[key]);
+first = false;
+}
+buf = buf + };
+}
+
+return buf;
+}
+else if (type == string)
+{
+return '' + this._internal.escape(o) + '';
+}
+}
+
+/* Allocate the public Json access object */
+Json = new Object();
+
+/* Json.encode(): encode an arbitrary object */
+Json.encode = _encode;
+_encode = null;
+
+/* Internal stuff, not for external access */
+Json._internal = new Object();
+
+Json._internal.escape = _escape;
+_escape = null;
+
+Json._internal.convert = new Object();
+Json._internal.convert['\b'] = '\\b';
+Json._internal.convert['\t'] = '\\t';
+Json._internal.convert['\n'] = '\\n';
+Json._internal.convert['\f'] = '\\f';
+Json._internal.convert['\r'] = '\\r';
+Json._internal.convert[''] = '\\';
+Json._internal.convert['\\'] = '';
+Json._internal.convert['\x01'] = '\\u0001';
+Json._internal.convert['\x02'] = '\\u0002';
+Json._internal.convert['\x03'] = '\\u0003';
+Json._internal.convert['\x04'] = '\\u0004';
+Json._internal.convert['\x05'] = '\\u0005';
+Json._internal.convert['\x06'] = '\\u0006';
+Json._internal.convert['\x07'] = '\\u0007';
+Json._internal.convert['\x08'] = '\\u0008';
+Json._internal.convert['\x09'] = '\\u0009';
+Json._internal.convert['\x0a'] = '\\u000a';
+Json._internal.convert['\x0b'] = '\\u000b';
+Json._internal.convert['\x0c'] = '\\u000c';
+Json._internal.convert['\x0d'] = '\\u000d';
+Json._internal.convert['\x0e'] = '\\u000e';
+Json._internal.convert['\x0f'] = '\\u000f';
+Json._internal.convert['\x10'] = '\\u0010';
+Json._internal.convert['\x11'] = '\\u0011';
+Json._internal.convert['\x12'] = '\\u0012';
+Json._internal.convert['\x13'] = '\\u0013';
+Json._internal.convert['\x14'] = '\\u0014';
+Json._internal.convert['\x15'] = 

svn commit: samba r18912 - in branches/SAMBA_3_0/source/groupdb: .

2006-09-25 Thread tridge
Author: tridge
Date: 2006-09-26 02:49:16 + (Tue, 26 Sep 2006)
New Revision: 18912

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18912

Log:

we don't need the special case for comments now in the

This also fixes comments in group mappings, as the code accidentially
put in ntName in the comment field :-)

Modified:
   branches/SAMBA_3_0/source/groupdb/mapping_ldb.c


Changeset:
Modified: branches/SAMBA_3_0/source/groupdb/mapping_ldb.c
===
--- branches/SAMBA_3_0/source/groupdb/mapping_ldb.c 2006-09-26 02:26:36 UTC 
(rev 18911)
+++ branches/SAMBA_3_0/source/groupdb/mapping_ldb.c 2006-09-26 02:49:16 UTC 
(rev 18912)
@@ -149,15 +149,11 @@
   sid_to_string(string_sid, map-sid)) != 
LDB_SUCCESS ||
ldb_msg_add_fmt(msg, gidNumber, %u, (unsigned)map-gid) != 
LDB_SUCCESS ||
ldb_msg_add_fmt(msg, sidNameUse, %u, 
(unsigned)map-sid_name_use) != LDB_SUCCESS ||
+   ldb_msg_add_string(msg, comment, map-comment) != LDB_SUCCESS ||
ldb_msg_add_string(msg, ntName, map-nt_name) != LDB_SUCCESS) {
goto failed;
}
 
-   if ((map-comment[0] != '\0')  
-   (ldb_msg_add_string(msg, ntName, map-nt_name) != LDB_SUCCESS)) {
-   goto failed;
-   }
-
ret = ldb_add(ldb, msg);
 
/* if it exists we update it. This is a hangover from the semantics the



svn commit: samba r18913 - in branches/SAMBA_4_0/source/lib/replace: .

2006-09-25 Thread tridge
Author: tridge
Date: 2006-09-26 03:11:31 + (Tue, 26 Sep 2006)
New Revision: 18913

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18913

Log:

an attempt to get tdb/ldb working on the HPUX box 'gwen'. This idea
come from Don McCall. Don may well be able to provide us with a
configure test in the future which does this in a nicer way, I just
want to see if it works now.

Modified:
   branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4
===
--- branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4  2006-09-26 
02:49:16 UTC (rev 18912)
+++ branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4  2006-09-26 
03:11:31 UTC (rev 18913)
@@ -60,6 +60,7 @@
*hpux*)
# mmap on HPUX is completely broken...
AC_DEFINE(MMAP_BLACKLIST, 1, [Whether MMAP is broken])
+   CFLAGS=$CFLAGS -D_LARGEFILE64_SUPPORT -D__LP64__ 
-DO_LARGEFILE=04000
;;
*aix*)
if test ${GCC} != yes; then



svn commit: samba r18914 - in branches/SAMBA_4_0/source/lib/replace: .

2006-09-25 Thread tridge
Author: tridge
Date: 2006-09-26 05:40:57 + (Tue, 26 Sep 2006)
New Revision: 18914

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=18914

Log:

this bug fix needs to be for just hpux 11.11

Modified:
   branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4
===
--- branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4  2006-09-26 
03:11:31 UTC (rev 18913)
+++ branches/SAMBA_4_0/source/lib/replace/libreplace_cc.m4  2006-09-26 
05:40:57 UTC (rev 18914)
@@ -60,7 +60,10 @@
*hpux*)
# mmap on HPUX is completely broken...
AC_DEFINE(MMAP_BLACKLIST, 1, [Whether MMAP is broken])
-   CFLAGS=$CFLAGS -D_LARGEFILE64_SUPPORT -D__LP64__ 
-DO_LARGEFILE=04000
+   if test `uname -r` = B.11.11; then
+   AC_MSG_WARN([Enabling HPUX 11.11 header bug workaround])
+   CFLAGS=$CFLAGS -D_LARGEFILE64_SUPPORT -D__LP64__ 
-DO_LARGEFILE=04000
+   fi
;;
*aix*)
if test ${GCC} != yes; then