[Samba] Re: Mail Delivery (failure [EMAIL PROTECTED])

2005-06-06 Thread Tudor W. Johnston
 ATTENTION :

---
Vous avez expédié un message à l'adresse [EMAIL PROTECTED]
Veuillez prendre note que cette adresse est périmée et il vous faudra
remplacer inrs-telecom.uquebec par emt.inrs dans le domaine.  Veuillez 
ne pas 
répondre à ce message.  Votre message n'a pas été livré.  Le sujet du 
message était :
Mail Delivery (failure [EMAIL PROTECTED])
---
You sent a message to the address [EMAIL PROTECTED]
Please take note that this address is obsolete.  You will have to
replace inrs-telecom.uquebec by emt.inrs in the domain name.  Please do 
not 
reply to this message.  Your message has not been delivered.  The 
subject of the message was:
Mail Delivery (failure [EMAIL PROTECTED])
---


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] apache authentication using ad kerberos

2005-06-06 Thread Blindauer Emmanuel
Some help to finish your document:
For linux browser, it works same:
you can add you server to network-negotiate-auth.trusted-uris in firefox 
(file all.js), and if you already have a ticket on your linux computer, it 
will be passed to the website by your browser, you'll get the same behaviour 
as under window. konqueror works too, I have some problems with mozilla 
1.7.3, didn't test galeon too

To get the ticket  I have switched all my linux computer to authentificate on 
kerberos. So all users have a krb5 ticked when they have logged in.

Emmanuel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Broken Samba in OS X. Any Alternatives?

2005-06-06 Thread Jeremy Allison
On Mon, Jun 06, 2005 at 04:00:55PM +1000, Geoff Scott wrote:
 
 But on the Postfix list and anywhere else that Apple seems to use FOSS, the
 code from the upstream never seems to compile cleanly on Mac OS X.  As a
 long time Mac user I always wait for the Apple update to fix the problem.
 Or you can go to opendarwin.org and see if they have any suggestions. 

Yes, they don't seem to play well with others, do they. The right
way to do this is to cooperate in getting their changes back into
upstream code.

Unfortunately Apple changes their underlying system so much from
the original FreeBSD (adding Windows ACLs into the kernel and filesystem
for example) that almost certainly it's hard for us to accept such
alien patches.

 I just checked for binaries for you, fink's samba seems to be very old, 
 there is no Samba in the darwinports.  So it looks like you can either
 wrestle with the source from opendarwin:
 http://darwinsource.opendarwin.org/tarballs/other/samba-92.9.tar.gz or wait
 for Apple

Or Apple can learn how to cooperate with Open Source/Free Software projects.
But given what they did to the Konqueror code I'm not holding my breath
for that.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] UNC mapping for the homes section

2005-06-06 Thread Ángel Galindo Muñoz


Hi!

	Is there any way for the HOMES share to be mapped to 
\\server\whatever\%USERNAME% instead of \\server\%USERNAME% .


	I think that DFS still don't work fine for linux CIFS mounting. So, if 
I could do this kind of mapping, this would let me give users now the 
final UNCs and introduce DFS in a future time (when DFS mounting will be 
fully supported) without having to disturb users.



Thanks in advance,

--
Angel Galindo Muñoz
University of Barcelona



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE [Samba] Re: [idx-smbldap-tools ] smbldap-tools and joining workstation to domain

2005-06-06 Thread spu

Since samba 3.0.2a, samba add sambaSAMAccount directly in LDAP tree.

What user you use for adding machine to domain ?

---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
06/06/2005 07:23:25 :

 Tim Verhoeven wrote:

 On 6/4/05, Andres Toomsalu [EMAIL PROTECTED] wrote:
 
 
 I've reported this before but I guess I'll have to do it again, since
 it's not fixed yet or I'm understanding something wrong here.
 
 The problem is that smbldap-useradd -w 'machinename' will add only
 posixAccount entrys into ldap but it should add both posixAccount and
 sambaSAMAccount entrys.
 
 So if one doesn't add correct machine account entrys manually to ldap
 the windows workstation domain joining is impossible.
 
 
 
 In my experience the smbldap-useradd behaviour is correct. It will
 only add the posicAccount part of a machine account. Then when you
 actually join a machine to a domain Samba itself will modify the
 machine account and add the sambaSAMAccount parts.
 
 For this to work you will ofcourse need also to configure Samba that
 is has a ldap account that has the rights to update items in the ldap
 tree.
 
 
 I just made fresh tests again with win xp pro sp2 and samba 3.0.14a +
 smbldap-tools 0.88 just to be sure nothing has changed meanwhile:

 1) I can't join XP workstation to domain when I don't have computer
 account in ldap - Error is Access denied.  In result it makes computer
 account in ldap but only posixAccount part of it as smbldap-useradd -w
 does it.
 2) I can't join XP workstation to domain when I do have computer account
 in ldap - but only posixAccount entrys as smbldap-useradd -w '%u' makes
 them like that - Error is Access denied.
 3) I can join XP workstation to domain when I manually make correct
 computer account entrys in ldap with phpldapadmin - then there are both
 posixAccount and sambaSamAccount entrys present.

 Here is copy-paste samples of computer accounts in my ldap - first
 sample is made with smbldap-useradd -w and second that actually works is
 made manually:

 # Entry 1: uid=testmasin$,ou=Computers,dc=active,dc=ee
 dn: uid=testmasin$,ou=Computers,dc=active,dc=ee
 objectClass: top
 objectClass: inetOrgPerson
 objectClass: posixAccount
 cn: testmasin$
 sn: testmasin$
 uid: testmasin$
 uidNumber: 1016
 gidNumber: 515
 homeDirectory: /dev/null
 loginShell: /bin/false
 description: Computer
 gecos: Computer


 # Entry 1: uid=windesk$,ou=Computers,dc=active,dc=ee
 dn: uid=windesk$,ou=Computers,dc=active,dc=ee
 gidNumber: 515
 uidNumber: 3002
 uid: windesk$
 sambaSID: S-1-5-21-530076877-4031960640-1585896771-7004
 sambaAcctFlags: [W  ]
 cn: windesk
 homeDirectory: /dev/null
 objectClass: top
 objectClass: sambaSamAccount
 objectClass: posixAccount
 objectClass: account
 sambaPwdMustChange: 2147483647
 sambaPwdCanChange: 1118035851
 sambaNTPassword: D8B4AEB073153BADC4CD6DE75CF1BFB0
 sambaPwdLastSet: 1118035851



 So joining XP workstations to domain with smbldap-tools doesn't work for
 me. I still think there is a bug in smbldap-useradd script that it won't
 add sambaSamAccount entrys when invoked as smbldap-useradd -w '%u'.

 I don't think sambaSamAccount entry's are being added during domain
 joining procedure because for domain joining samba uses the very same
 smbldap-useradd -w '%u' command - which doesn't add any
 sambaSamAccount entrys.

 
 
 
 The Samba Openldap howto clearly documents that smbldap-useradd -w
 'worsktation' should produce following entrys in ldap:
 
 dn: uid=testhost3$,ou=Computers,dc=IDEALX,dc=ORG
 objectClass: top
 objectClass: posixAccount
 objectClass: sambaSAMAccount
 cn: testhost3$
 gidNumber: 553
 homeDirectory: /dev/null
 loginShell: /bin/false
 uid: testhost3$
 uidNumber: 1005
 sambaPwdLastSet: 0
 sambaLogonTime: 0
 sambaLogoffTime: 2147483647
 sambaKickoffTime: 2147483647
 sambaPwdCanChange: 0
 sambaPwdMustChange: 2147483647
 description: Computer Account
 rid: 0
 primaryGroupID: 0
 lmPassword: 7582BF7F733351347D485E46C8E6306E
 ntPassword: 7582BF7F733351347D485E46C8E6306E
 acctFlags: [W  ]
 
 
 
 So my guess that this is a bug in the documentation and not in the code.
 
 Kind regards,
 Tim
 
 
 


 --
 --
 Andres Toomsalu, [EMAIL PROTECTED]
 juhataja - general manager, OÜ Active Systems
 Lille 4-205, Pärnu 80041, phone +372 44 70 595
 GSM +372 56 496 124, IM: [EMAIL PROTECTED]
 http://www.active.ee

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [idx-smbldap-tools ] smbldap-tools and joining workstation to domain

2005-06-06 Thread Rhys Goodwin
The script only adds the posix stuff, when you join the workstation the 
sambaSam entries are created by samba. 
BUT...
Samba NEEDS to find a posix account with the name of the machine being 
joined. How are you doing user lookups on your posix side?
If you use nss_ldap and you have a seperate ou in your directory for users 
and computers that could be where your problem is.
i.e. if
nss_ldap is set to look in ou=users,dc=test,dc=com  for its posix userbase 
then if you do:
:~#getent passwd 
then it will return only users it finds in that ou. So if your add machine 
script is creating users(machine accounts) in ou=computers,dc=test,dc=com 
then as far as posix is concerned there is no posix account for the new 
machine. Samba will not find a possix account and will not add the sambaSam 
entries and the join will fail. You have 2 options:
 1.Add your user accounts and computer accounts to the same ou.
2. Tell nss_ldap to do sub tree searches of the parent ou. eg. set your base 
to dc=test,dc=com rather than ou=users,dc=test,dc=com
 This is how I understand it anyhow, I might be wrong, Im no smaba pro but I 
went for option 2.
 If anyone can shed some more light on this is or set me straight if Im 
wrong, please do.
 Cheers,
Rhys


 On 6/6/05, Andres Toomsalu [EMAIL PROTECTED] wrote: 
 
 Tim Verhoeven wrote:
 
 On 6/4/05, Andres Toomsalu [EMAIL PROTECTED] wrote:
 
 
 I've reported this before but I guess I'll have to do it again, since
 it's not fixed yet or I'm understanding something wrong here.
 
 The problem is that smbldap-useradd -w 'machinename' will add only
 posixAccount entrys into ldap but it should add both posixAccount and
 sambaSAMAccount entrys.
 
 So if one doesn't add correct machine account entrys manually to ldap
 the windows workstation domain joining is impossible.
 
 
 
 In my experience the smbldap-useradd behaviour is correct. It will
 only add the posicAccount part of a machine account. Then when you
 actually join a machine to a domain Samba itself will modify the
 machine account and add the sambaSAMAccount parts.
 
 For this to work you will ofcourse need also to configure Samba that
 is has a ldap account that has the rights to update items in the ldap
 tree.
 
 
 I just made fresh tests again with win xp pro sp2 and samba 3.0.14a +
 smbldap-tools 0.88 just to be sure nothing has changed meanwhile:
 
 1) I can't join XP workstation to domain when I don't have computer
 account in ldap - Error is Access denied. In result it makes computer
 account in ldap but only posixAccount part of it as smbldap-useradd -w
 does it.
 2) I can't join XP workstation to domain when I do have computer account
 in ldap - but only posixAccount entrys as smbldap-useradd -w '%u' makes
 them like that - Error is Access denied.
 3) I can join XP workstation to domain when I manually make correct
 computer account entrys in ldap with phpldapadmin - then there are both
 posixAccount and sambaSamAccount entrys present.
 
 Here is copy-paste samples of computer accounts in my ldap - first
 sample is made with smbldap-useradd -w and second that actually works is
 made manually:
 
 # Entry 1: uid=testmasin$,ou=Computers,dc=active,dc=ee
 dn: uid=testmasin$,ou=Computers,dc=active,dc=ee
 objectClass: top
 objectClass: inetOrgPerson
 objectClass: posixAccount
 cn: testmasin$
 sn: testmasin$
 uid: testmasin$
 uidNumber: 1016
 gidNumber: 515
 homeDirectory: /dev/null
 loginShell: /bin/false
 description: Computer
 gecos: Computer
 
 
 # Entry 1: uid=windesk$,ou=Computers,dc=active,dc=ee
 dn: uid=windesk$,ou=Computers,dc=active,dc=ee
 gidNumber: 515
 uidNumber: 3002
 uid: windesk$
 sambaSID: S-1-5-21-530076877-4031960640-1585896771-7004
 sambaAcctFlags: [W ]
 cn: windesk
 homeDirectory: /dev/null
 objectClass: top
 objectClass: sambaSamAccount
 objectClass: posixAccount
 objectClass: account
 sambaPwdMustChange: 2147483647
 sambaPwdCanChange: 1118035851
 sambaNTPassword: D8B4AEB073153BADC4CD6DE75CF1BFB0
 sambaPwdLastSet: 1118035851
 
 
 
 So joining XP workstations to domain with smbldap-tools doesn't work for
 me. I still think there is a bug in smbldap-useradd script that it won't
 add sambaSamAccount entrys when invoked as smbldap-useradd -w '%u'.
 
 I don't think sambaSamAccount entry's are being added during domain
 joining procedure because for domain joining samba uses the very same
 smbldap-useradd -w '%u' command - which doesn't add any
 sambaSamAccount entrys.
 
 
 
 
 The Samba Openldap howto clearly documents that smbldap-useradd -w
 'worsktation' should produce following entrys in ldap:
 
 dn: uid=testhost3$,ou=Computers,dc=IDEALX,dc=ORG
 objectClass: top
 objectClass: posixAccount
 objectClass: sambaSAMAccount
 cn: testhost3$
 gidNumber: 553
 homeDirectory: /dev/null
 loginShell: /bin/false
 uid: testhost3$
 uidNumber: 1005
 sambaPwdLastSet: 0
 sambaLogonTime: 0
 sambaLogoffTime: 2147483647
 sambaKickoffTime: 2147483647
 sambaPwdCanChange: 0
 sambaPwdMustChange: 2147483647
 description: Computer Account

[Samba] Re: [idx-smbldap-tools ] smbldap-tools and joining workstation to domain - fix patches

2005-06-06 Thread Andres Toomsalu
Patches for smbldap-tools v0.8.8 and v0.9.1 to fix workstation domain
joining with smbldap-useradd -w '%u'

With these patches workstation domain joining works for me.  There is no
need to make computer account first - workstation will make it
automatically during joining process.  Inside these patches
sambaNTPassword attribute initial value is set to 'kala' - workstation
will overwrite that value during joining process - so no need to worry.
It has to be set at start because sambaNTPassword entry is needed for
automatic one-step error free joining and sambaNTPassword entry can't be
empty when adding inital entry set to ldap.

Download links for these patches are:
http://www.active.ee/download/smbldap-useradd-0.8.8.diff
http://www.active.ee/download/smbldap-useradd-0.9.1.diff

Cheers,

-- 
--
Andres Toomsalu, [EMAIL PROTECTED]
juhataja - general manager, OÜ Active Systems
Lille 4-205, Pärnu 80041, phone +372 44 70 595
GSM +372 56 496 124, IM: [EMAIL PROTECTED]
http://www.active.ee


Andres Toomsalu wrote:

Tim Verhoeven wrote:

  

On 6/4/05, Andres Toomsalu [EMAIL PROTECTED] wrote:
 



I've reported this before but I guess I'll have to do it again, since
it's not fixed yet or I'm understanding something wrong here.

The problem is that smbldap-useradd -w 'machinename' will add only
posixAccount entrys into ldap but it should add both posixAccount and
sambaSAMAccount entrys.

So if one doesn't add correct machine account entrys manually to ldap
the windows workstation domain joining is impossible.
   

  

In my experience the smbldap-useradd behaviour is correct. It will
only add the posicAccount part of a machine account. Then when you
actually join a machine to a domain Samba itself will modify the
machine account and add the sambaSAMAccount parts.

For this to work you will ofcourse need also to configure Samba that
is has a ldap account that has the rights to update items in the ldap
tree.
 



I just made fresh tests again with win xp pro sp2 and samba 3.0.14a +
smbldap-tools 0.88 just to be sure nothing has changed meanwhile:

1) I can't join XP workstation to domain when I don't have computer
account in ldap - Error is Access denied.  In result it makes computer
account in ldap but only posixAccount part of it as smbldap-useradd -w
does it.
2) I can't join XP workstation to domain when I do have computer account
in ldap - but only posixAccount entrys as smbldap-useradd -w '%u' makes
them like that - Error is Access denied.
3) I can join XP workstation to domain when I manually make correct
computer account entrys in ldap with phpldapadmin - then there are both
posixAccount and sambaSamAccount entrys present.

Here is copy-paste samples of computer accounts in my ldap - first
sample is made with smbldap-useradd -w and second that actually works is
made manually:

# Entry 1: uid=testmasin$,ou=Computers,dc=active,dc=ee
dn: uid=testmasin$,ou=Computers,dc=active,dc=ee
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
cn: testmasin$
sn: testmasin$
uid: testmasin$
uidNumber: 1016
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer


# Entry 1: uid=windesk$,ou=Computers,dc=active,dc=ee
dn: uid=windesk$,ou=Computers,dc=active,dc=ee
gidNumber: 515
uidNumber: 3002
uid: windesk$
sambaSID: S-1-5-21-530076877-4031960640-1585896771-7004
sambaAcctFlags: [W  ]
cn: windesk
homeDirectory: /dev/null
objectClass: top
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: account
sambaPwdMustChange: 2147483647
sambaPwdCanChange: 1118035851
sambaNTPassword: D8B4AEB073153BADC4CD6DE75CF1BFB0
sambaPwdLastSet: 1118035851



So joining XP workstations to domain with smbldap-tools doesn't work for
me. I still think there is a bug in smbldap-useradd script that it won't
add sambaSamAccount entrys when invoked as smbldap-useradd -w '%u'.

I don't think sambaSamAccount entry's are being added during domain
joining procedure because for domain joining samba uses the very same
smbldap-useradd -w '%u' command - which doesn't add any
sambaSamAccount entrys.

  

 



The Samba Openldap howto clearly documents that smbldap-useradd -w
'worsktation' should produce following entrys in ldap:

dn: uid=testhost3$,ou=Computers,dc=IDEALX,dc=ORG
objectClass: top
objectClass: posixAccount
objectClass: sambaSAMAccount
cn: testhost3$
gidNumber: 553
homeDirectory: /dev/null
loginShell: /bin/false
uid: testhost3$
uidNumber: 1005
sambaPwdLastSet: 0
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaPwdMustChange: 2147483647
description: Computer Account
rid: 0
primaryGroupID: 0
lmPassword: 7582BF7F733351347D485E46C8E6306E
ntPassword: 7582BF7F733351347D485E46C8E6306E
acctFlags: [W  ]
   

  

So my guess that this is a bug in the documentation and not in the code.

Kind regards,
Tim

 





  



-- 
To unsubscribe from this list go to 

[Samba] Help! Settings in roaming profile are not sticking

2005-06-06 Thread Ruth Ivimey-Cook
I'm reinstalling my Windows XP box. It has been on my home domain with a
roaming profile for some time. I had earlier problems with the roaming user
not able to log in at all but I can now log in using that account thanks to
deleting the samba cache.

The problem now is that settings in the roaming profile are not sticking.
For example, the old profile has the Coffee bean background and the XP
Themed appearance. Now, as it loads, it starts to set coffee bean, then
before fully loaded replaces it with windows-blue, and the windows style is
classic. Moreover, I can't change the desktop or theme at all, and icons
refuse to stay put if I move them. In the old setup, I had Outlook all set
up nicely. Now, although it starts up it says it can't load, and exits.

Can anyone give me a hint as to what has gone wrong? Is there some registry
or policy setting or machine-SID-related thing that would cause this?

Yours hopefully,
Ruth

System info: PDC is Samba 3.0 on Fedora Linux. I have 2 other XP machines
that have been using the profile ok, along with the former install on the
problem machine. Problem machine is a P4 3GHz, 1.5GB RAM. XP SP2 plus
latest patches.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Broken Samba in OS X. Any Alternatives?

2005-06-06 Thread Marco De Vitis
Il 06/06/2005, alle ore 8:12, Jeremy Allison ha scritto:

 Or Apple can learn how to cooperate with Open Source/Free Software projects.

Hi Jeremy.
I don't know anything about changes introduced in Samba by Apple in MacOSX
10.4, but I've actually read that some OSX 10.4.1 users had troubles
accessing a Debian server running Samba 3.0.14a, and everything started
working again after they downgraded Samba to version 3.0.10 on the server,
without changing anything on the clients.

So, I know that Windows clients have no problems connecting to Samba
3.0.14a (I manage myself such a network), but maybe the problem is also
partly due to some recent changes in Samba code.

As I also own a Mac with Tiger installed, I might be able to help you do
some tests, if needed.

-- 
Ciao,
  Marco.

...Big Band Record, Ray Anderson (1994)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE [Samba] Re: [idx-smbldap-tools ] smbldap-tools and joining workstation to domain

2005-06-06 Thread spu

Hi,

There are a other parameter which cause to add machine account failed :
That is the ldap filter parameter, if the ldap filter contain the filter
((uid=%u)(objectclass=sambaSamAccount))
samba not add the machine account correctly

---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
06/06/2005 09:28:40 :

 The script only adds the posix stuff, when you join the workstation the
 sambaSam entries are created by samba.
 BUT...
 Samba NEEDS to find a posix account with the name of the machine being
 joined. How are you doing user lookups on your posix side?
 If you use nss_ldap and you have a seperate ou in your directory for
users
 and computers that could be where your problem is.
 i.e. if
 nss_ldap is set to look in ou=users,dc=test,dc=com  for its posix
userbase
 then if you do:
 :~#getent passwd
 then it will return only users it finds in that ou. So if your add
machine
 script is creating users(machine accounts) in
ou=computers,dc=test,dc=com
 then as far as posix is concerned there is no posix account for the new
 machine. Samba will not find a possix account and will not add the
sambaSam
 entries and the join will fail. You have 2 options:
  1.Add your user accounts and computer accounts to the same ou.
 2. Tell nss_ldap to do sub tree searches of the parent ou. eg. set your
base
 to dc=test,dc=com rather than ou=users,dc=test,dc=com
  This is how I understand it anyhow, I might be wrong, Im no smaba pro
but I
 went for option 2.
  If anyone can shed some more light on this is or set me straight if Im
 wrong, please do.
  Cheers,
 Rhys


  On 6/6/05, Andres Toomsalu [EMAIL PROTECTED] wrote:
 
  Tim Verhoeven wrote:
 
  On 6/4/05, Andres Toomsalu [EMAIL PROTECTED] wrote:
  
  
  I've reported this before but I guess I'll have to do it again, since
  it's not fixed yet or I'm understanding something wrong here.
  
  The problem is that smbldap-useradd -w 'machinename' will add only
  posixAccount entrys into ldap but it should add both posixAccount and
  sambaSAMAccount entrys.
  
  So if one doesn't add correct machine account entrys manually to ldap
  the windows workstation domain joining is impossible.
  
  
  
  In my experience the smbldap-useradd behaviour is correct. It will
  only add the posicAccount part of a machine account. Then when you
  actually join a machine to a domain Samba itself will modify the
  machine account and add the sambaSAMAccount parts.
  
  For this to work you will ofcourse need also to configure Samba that
  is has a ldap account that has the rights to update items in the ldap
  tree.
  
  
  I just made fresh tests again with win xp pro sp2 and samba 3.0.14a +
  smbldap-tools 0.88 just to be sure nothing has changed meanwhile:
 
  1) I can't join XP workstation to domain when I don't have computer
  account in ldap - Error is Access denied. In result it makes computer
  account in ldap but only posixAccount part of it as smbldap-useradd -w
  does it.
  2) I can't join XP workstation to domain when I do have computer
account
  in ldap - but only posixAccount entrys as smbldap-useradd -w '%u' makes
  them like that - Error is Access denied.
  3) I can join XP workstation to domain when I manually make correct
  computer account entrys in ldap with phpldapadmin - then there are both
  posixAccount and sambaSamAccount entrys present.
 
  Here is copy-paste samples of computer accounts in my ldap - first
  sample is made with smbldap-useradd -w and second that actually works
is
  made manually:
 
  # Entry 1: uid=testmasin$,ou=Computers,dc=active,dc=ee
  dn: uid=testmasin$,ou=Computers,dc=active,dc=ee
  objectClass: top
  objectClass: inetOrgPerson
  objectClass: posixAccount
  cn: testmasin$
  sn: testmasin$
  uid: testmasin$
  uidNumber: 1016
  gidNumber: 515
  homeDirectory: /dev/null
  loginShell: /bin/false
  description: Computer
  gecos: Computer
 
 
  # Entry 1: uid=windesk$,ou=Computers,dc=active,dc=ee
  dn: uid=windesk$,ou=Computers,dc=active,dc=ee
  gidNumber: 515
  uidNumber: 3002
  uid: windesk$
  sambaSID: S-1-5-21-530076877-4031960640-1585896771-7004
  sambaAcctFlags: [W ]
  cn: windesk
  homeDirectory: /dev/null
  objectClass: top
  objectClass: sambaSamAccount
  objectClass: posixAccount
  objectClass: account
  sambaPwdMustChange: 2147483647
  sambaPwdCanChange: 1118035851
  sambaNTPassword: D8B4AEB073153BADC4CD6DE75CF1BFB0
  sambaPwdLastSet: 1118035851
 
 
 
  So joining XP workstations to domain with smbldap-tools doesn't work
for
  me. I still think there is a bug in smbldap-useradd script that it
won't
  add sambaSamAccount entrys when invoked as smbldap-useradd -w '%u'.
 
  I don't think sambaSamAccount entry's are being added during domain
  joining procedure because for domain joining samba uses the very same
  smbldap-useradd -w '%u' command - which doesn't add any
  sambaSamAccount entrys.
 
  
  
 

[Samba] Re: Problems with testing Openldapserver telnet localhost 389

2005-06-06 Thread paul kölle
Andreas wrote:
 Hello!
 Server Starting is ok: no errormessage:
 /usr/lib/openldap/slapd restart
check with pidof, a startscript succeeding is not a good sign of success.

 But Testing, not:
 amd:~ # telnet localhost 389
 Trying 127.0.0.1...
 telnet: connect to address 127.0.0.1: Connection refused
 Trying ::1...
 telnet: connect to address ::1: Connection refused
check locally with getent passwd.


 amd:/usr/lib/openldap # ps -agx | grep lapd
 Warning: bad ps syntax, perhaps a bogus '-'? See
 http://procps.sf.net/faq.html
  4788 pts/2S+ 0:00 grep lapd
what is that?


 access  to dn=.dc=samba,dc=junits
 by self write
 by *read
this doesn't look like a valid regex..., and it's not secure either.
Everyone can read your passwords. Read the slapd.access manpage.

hth
 Paul



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] [winbind] wbinfo -a fails

2005-06-06 Thread Pete Flynt

Hi list,

I have got a problem with winbind.
With wbinfo -g I can see every groups of my AD, wbinfo -u shows me every 
user wihtout problems.
But when I try to verify a username%password with the wbinfo -a command, it 
fails and says:


plaintext password authentication failed
error code was NT_STATUS_NO_SUCH_USER (0xc064)
error message was: No such user
Could not authenticate user Pete%mypassword with plaintext password
challenge/respond password authentication failed
error code was NT_STATUS_NO_SUCH_USER (0xc064)
error message was: No such user
Could not authenticate user Pete%mypassword with challenge/respond

What could be the problem?
I have joined the windows domain by RPC because ADS did not work for me, but 
I think this should not be the problem.

I can authenticate on another AD that does not have OUs.

Is it possible that the problem can be related to the OUs?

Thanks in advance for any reply,
Pete

_
Don't just search. Find. Check out the new MSN Search! 
http://search.msn.click-url.com/go/onm00200636ave/direct/01/


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems after changing security = domain to security = ads

2005-06-06 Thread Hamish
Hello all
I have a samba domain member authenticating to a w2k3 server, after installing 
SP1, there were problems, and a solution I found was to change to security = 
ads. This seemed to work fine, but today no-one can get their home drives, 
and some people are denied access to shares where the permissions on the 
files are rwx for the user.
I did not change anything other than the security line in smb.conf and 
rejoined the domain with `net ads join -U administrator` (this was 
successful)

I find this in the samba log when users try to connect:
[2005/06/06 13:16:17, 2] smbd/sesssetup.c:setup_new_vc_session(608)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old resources.
[2005/06/06 13:16:17, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!

I can do `kinit [EMAIL PROTECTED] and it returns no errors (but no 
success either - if I put in a wrong password, it gives an error though, so i 
guess this is ok)

Anyone have any ideas? or can I change back to security = domain with some 
other fix?

Thanks,
H


pgpuT2lR9rJFz.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] What's service 2227a280-3aea-1069-a2de-08002b30309d?

2005-06-06 Thread Fabio Muzzi
Hello samba,

  I  have  a  samba  3.0.9  server  that shares printers using SPOOLSS and
  hosting  the  drivers. Everything works, but accessing the printers from
  Win XP is very slow and I get an error in the log that says:

couldn't find service::{2227a280-3aea-1069-a2de-08002b30309d}

  every time I try to access the printers list for the server from WinXP.

  Is this a known problem? What's this service that winXP does not find?

-- 

  Fabio Kurgan Muzzi

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Notification of Undelivered Mail (VIS)

2005-06-06 Thread cit . support
An email that you sent to [EMAIL PROTECTED] the subject title: Re: List has 
been blocked because it appears to contain a Virus/Worm.
Please note : the recipient has been notified that your email has been blocked. 
In order to protect our systems the email has been deleted.
Please clean and resend the email
CIT Services
Napier University
MailMarshal Rule: Anti-Virus (Inbound) : Block Virus : W32/Flcss
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] what happened to smbclient?

2005-06-06 Thread mangoo
I noticed lots of smbclient options are missing in Samba 3.0.14a when
compared to 3.0.13 - notably, all user/authentication options - so I can't
connect now as a specified user anymore.

Is it just my build, or is it official?

Samba 3.0.14a:

# smbclient --usage
Usage: [-?] [-?|--help] [--usage] [-R|--name-resolve NAME-RESOLVE-ORDER]
[-M|--message HOST] [-I|--ip-address IP] [-E|--stderr] [-L|--list HOST]
[-t|--terminal CODE] [-m|--max-protocol LEVEL] [-T|--tar c|xIXFqgbNan]
[-D|--directory DIR] [-c|--command STRING] [-b|--send-buffer BYTES]
[-p|--port PORT] [-g|--grepable] service password

Samba 3.0.13:

Usage: [-?] [-?EgV] [-?EgV] [-?EgVNkP] [-?|--help] [--usage]
[-R|--name-resolve NAME-RESOLVE-ORDER]
[-M|--message HOST] [-I|--ip-address IP] [-E|--stderr] [-L|--list HOST]
[-t|--terminal CODE] [-m|--max-protocol LEVEL] [-T|--tar c|xIXFqgbNan]
[-D|--directory DIR] [-c|--command STRING] [-b|--send-buffer BYTES]
[-p|--port PORT] [-g|--grepable] [-d|--debuglevel DEBUGLEVEL]
[-s|--configfile CONFIGFILE] [-l|--log-basename LOGFILEBASE]
[-V|--version] [-O|--socket-options SOCKETOPTIONS]
[-n|--netbiosname NETBIOSNAME] [-W|--workgroup WORKGROUP]
[-i|--scope SCOPE] [-U|--user USERNAME] [-N|--no-pass] [-k|--kerberos]
[-A|--authentication-file FILE] [-S|--signing on|off|required]
[-P|--machine-pass] service password


Tomek



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] what happened to smbclient?

2005-06-06 Thread Paul Gienger
 I noticed lots of smbclient options are missing in Samba 3.0.14a when
 compared to 3.0.13 - notably, all user/authentication options - so I can't
 connect now as a specified user anymore.
 
 Is it just my build, or is it official?

Looks like just your build:

[EMAIL PROTECTED] ~]# smbclient -V
Version 3.0.14a
[EMAIL PROTECTED] ~]# smbclient --usage
Usage: [-?] [-?EgV] [-?EgV] [-?EgVNkP] [-?|--help] [--usage]
[-R|--name-resolve NAME-RESOLVE-ORDER]
[-M|--message HOST] [-I|--ip-address IP] [-E|--stderr] [-L|--list
HOST]
[-t|--terminal CODE] [-m|--max-protocol LEVEL] [-T|--tar
c|xIXFqgbNan]
[-D|--directory DIR] [-c|--command STRING] [-b|--send-buffer BYTES]
[-p|--port PORT] [-g|--grepable] [-d|--debuglevel DEBUGLEVEL]
[-s|--configfile CONFIGFILE] [-l|--log-basename LOGFILEBASE]
[-V|--version] [-O|--socket-options SOCKETOPTIONS]
[-n|--netbiosname NETBIOSNAME] [-W|--workgroup WORKGROUP]
[-i|--scope SCOPE] [-U|--user USERNAME] [-N|--no-pass]
[-k|--kerberos]
[-A|--authentication-file FILE] [-S|--signing on|off|required]
[-P|--machine-pass] service password



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] what happened to smbclient?

2005-06-06 Thread Paul Gienger
Of course, some info on *MY* build might actually help you out, eh?

 [EMAIL PROTECTED] ~]# smbd -b
Build environment:
   Built by:[EMAIL PROTECTED]
   Built on:Wed May  4 10:31:34 CDT 2005
   Built using: gcc
   Build host:  Linux gold.fargo.ae-solutions.com 2.6.11-1.14_FC3smp #1 SMP
Thu Apr 7 19:38:19 EDT 2005 i686 i686 i386 GNU/Linux
   SRCDIR:  /usr/src/redhat/BUILD/samba-3.0.14a/source
   BUILDDIR:/usr/src/redhat/BUILD/samba-3.0.14a/source

Paths:
   SBINDIR: /usr/sbin
   BINDIR: /usr/bin
   SWATDIR: /usr/share/swat
   CONFIGFILE: /etc/samba/smb.conf
   LOGFILEBASE: /var/log/samba
   LMHOSTSFILE: /etc/samba/lmhosts
   LIBDIR: /usr/lib/samba
   SHLIBEXT: so
   LOCKDIR: /var/lib/samba
   PIDDIR: /var/run
   SMB_PASSWD_FILE: /etc/samba/smbpasswd
   PRIVATE_DIR: /etc/samba

snip
 --with Options:
   WITH_ADS
   WITH_PAM
   WITH_QUOTAS
   WITH_SENDFILE
   WITH_SMBMOUNT
   WITH_SYSLOG
   WITH_UTMP
   WITH_WINBIND


That should be the relevant info.  This is a standard rpm build from the
src.rpm on samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can Samba Be a Backup Domain Controller to an NT4 PDC?

2005-06-06 Thread Joris De Pooter

Hello people,

taken from 
http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/samba-bdc.html#minim-bdc



Can Samba Be a Backup Domain Controller to an NT4 PDC?

No. The native NT4 SAM replication protocols have not yet been fully 
implemented.

Can I get the benefits of a BDC with Samba? Yes, but only to a Samba PDC.The main reason for implementing a BDC is availability. If the PDC is a Samba machine, a second Samba machine can be set up to service logon requests whenever the PDC is down. 



I don't understand what this means.
I have a NT4 PDC and a NT4 BDC : they are on a different network.
The BDC is old and i'd like to upgrade to Samba3.

Do you think it is possible or not ??


--
Joris De Pooter
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Samba Be a Backup Domain Controller to an NT4 PDC?

2005-06-06 Thread Basil Copeland
On 6/6/05, Joris De Pooter [EMAIL PROTECTED] wrote:
 Hello people,
 
 taken from
 http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/samba-bdc.html#minim-bdc
 
  Can Samba Be a Backup Domain Controller to an NT4 PDC?
 
  No. The native NT4 SAM replication protocols have not yet been fully 
  implemented.
 
  Can I get the benefits of a BDC with Samba? Yes, but only to a Samba 
  PDC.The main reason for implementing a BDC is availability. If the PDC is a 
  Samba machine, a second Samba machine can be set up to service logon 
  requests whenever the PDC is down.
 
 
 I don't understand what this means.
 I have a NT4 PDC and a NT4 BDC : they are on a different network.
 The BDC is old and i'd like to upgrade to Samba3.
 
 Do you think it is possible or not ??

What it means is that if you want Samba to be a BDC, then the PDC has
to be Samba also.  So, no, it is not possible, as long as your PDC
remains NT4.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Samba Be a Backup Domain Controller to an NT4 PDC?

2005-06-06 Thread Joris De Pooter

Basil Copeland a écrit :

On 6/6/05, Joris De Pooter [EMAIL PROTECTED] wrote:


Hello people,

taken from
http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/samba-bdc.html#minim-bdc



Can Samba Be a Backup Domain Controller to an NT4 PDC?

No. The native NT4 SAM replication protocols have not yet been fully 
implemented.

Can I get the benefits of a BDC with Samba? Yes, but only to a Samba PDC.The 
main reason for implementing a BDC is availability. If the PDC is a Samba 
machine, a second Samba machine can be set up to service logon requests 
whenever the PDC is down.



I don't understand what this means.
I have a NT4 PDC and a NT4 BDC : they are on a different network.
The BDC is old and i'd like to upgrade to Samba3.

Do you think it is possible or not ??



What it means is that if you want Samba to be a BDC, then the PDC has
to be Samba also.  So, no, it is not possible, as long as your PDC
remains NT4.



Now with this said, I need to reconsider the project (meaning, 
also upgrading my PDC)...


Anyway, thank you for your quick reply :)


--
Joris De Pooter
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Roaming Profile Mix-Up Between Users

2005-06-06 Thread Marian Steinbach

Hi! First, thanks everybody for posting.

It is a little bit odd that there seems to be quite different opinions 
on what is possible and what not.


Storing Win2000 and WinXP roaming profile within the same directory: 
Possible or not? What trouble can be extepected?


There seems to be no definitive answer for that question.

In addition, my original problem still persists. Users still get the 
profile of the preceeding user who logged in.


Robert, thanks for the example config you posted for the [profiles] 
share. I have to add that we have no dedicated profile path, but we 
store the profiles in /home/%u/.WindowsProfil . Can this be the cause of 
the trouble?


The complete share config as we have it now:

[profiles]
comment = Windows-Profil
path = /home/%u/.WindowsProfil
valid users = %U, @Domain Admins
force user = %U
read only = No
create mask = 0700
directory mask = 0700
guest ok = Yes
profile acls = Yes
hide files = /desktop.ini/ntuser.ini/NTUSER.*/
browseable = No
csc policy = disable
locking = No
oplocks = No
level2 oplocks = No


Here is the directory listing with rights mask for my profile:

hal:/home/marian# ls -la /home/marian/.WindowsProfil/
total 840
drwx--  14 marian users   4096 Jun  6 13:14 .
drwx-x  34 marian users   4096 May 16 10:50 ..
drwx--  14 marian users   4096 May  7 15:28 Anwendungsdaten
drwx--   2 marian users   4096 May  6 15:02 Cookies
drwx--   5 marian users   4096 Jun  1 11:52 Desktop
drwx--   2 marian users   4096 May  6 15:02 Druckumgebung
drwx--   6 marian users   4096 May  6 15:02 Eigene Dateien
drwx--   5 marian users   4096 May  6 15:02 Favoriten
drwx--   3 marian users   4096 May  6 15:02 His6
-rwx--   1 marian users 786432 Jun  6 13:15 NTUSER.DAT
-rwx--   1 marian users   1024 Jun  6 13:14 NTUSER.DAT.LOG
drwx--   8 marian users   4096 May  6 15:02 Netzwerkumgebung
drwx--   2 marian users   8192 May  6 15:02 Recent
drwx--   2 marian users   4096 May  6 15:02 SendTo
drwx--   3 marian users   4096 May  6 15:02 Startmen??
drwx--   2 marian users   4096 May  6 15:02 Vorlagen
-rw---   1 marian users282 Jun  6 13:14 ntuser.ini


Another odd thing, excpept for the fact that my profile is presented to 
whoever loggs in next, is the fact that it remains on the workstation 
(tested on Windows XP). I thought this could be changed by


  csc policy = disable

but it obviously doesn't help.


And for something else: When I log in as local Administrator after I 
logged in as domain user marian, then open the user profiles dialog of 
the system settings, I don't see the profile KISD\marian (as it should 
be named) but KISD\ab. Isn't this mysterious?


I start wondering if something in the name resolution is totally mixed 
up, if SIDs are mingled up or whatever.


Marian


--

http://www.sendung.de/
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Help! Settings in roaming profile are not sticking

2005-06-06 Thread Paul Gienger
 refuse to stay put if I move them. In the old setup, I had Outlook all set
 up nicely. Now, although it starts up it says it can't load, and exits.


I can't help you on the rest of your issues, but Outlook is particularly
weird, in how it was built.  Unless you've changed it, the default file
location is 
C:\Documents and Settings\username\Local Settings\Application
Data\Microsoft\Outlook\Personal Folders.pst

Local Settings is a directory that does not roam by default.  Odd that MS
built Outlook, arguably the critical app for many people for better or
worse, to put it's data in a non-roaming location.  But I guess that's their
way of saying Use Exchange.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Connection not possible

2005-06-06 Thread Madhusudan, R
Hi,

I have SAMBA 3.0.10 running on my Mandrake 10.1. Everything seemed to
work fine until this afternoon, but I'm no longer able to connect to the
SAMBA server from my PC. The error I get when I tried connecting using
the name and/or the IP address is: 

The specified network name is no longer available.

I checked for the presence of SMBD and NMBD daemons and found them to be
up and running. All that happened before things stopped working was a
reboot of the Linux system.

Any suggestions to diagnose the problem would be appreciated. The WINS
server is available on the N/W.

Thanks,
Madhu

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Roaming Profile Mix-Up Between Users

2005-06-06 Thread Marian Steinbach
okok. Before anybody spends any more time on my problems, pardon me. I 
just found out that all sambaSIDs in our LDAP directory are the same. 
Yes, the same.


Sorry, and thanks again!

Marian


--

http://www.sendung.de/
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems Winbindd/Squid ?

2005-06-06 Thread Phibee Network operation Center

Hi

i have a big quantity of problems with Winbindd/squid ... it's very 
unstable on my proxy server and don't know why ...


first problems:

1- I have restart my PDC and after restart, my winbindd denied all 
access and put a INVALID_COMPUTER_NAME ...
i restart winbind and that's work now ... winbindd can't contact another 
PDC ? he can't recontact automatiquely the PDC

without a manual restart ?

2- In the log, i have a big quantity of (into logh.nmbd):
[2005/06/06 12:27:18, 2] 
nmbd/nmbd_nameregister.c:wins_registration_timeout(184)
 wins_registration_timeout: WINS server 172.16.1.15 timed out 
registering IP 10.206.1.251


into squid, i have a lot of TCP DENIED and one line after a acceptation ..

i don't understand why this is very unstable 






My config:

smb.conf

[global]
  workgroup = SODIAAL
  netbios name = OPHELYSSRV1
  server string = Ophelys Server Srv1
  printcap name = cups
  load printers = yes
  printer admin = @adm
  log file = /var/log/samba/log.%m
  max log size = 1500
  log level = 3
  map to guest = bad user
 security = domain
 password server = *
 encrypt passwords = yes
 smb passwd file = /etc/samba/smbpasswd
 idmap uid = 1-2
 idmap gid = 1-2
 winbind separator = /
 winbind use default domain = yes
 template homedir = /home/%D/%U
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 interfaces = 10.206.1.251/24
 local master = no
 name resolve order = wins lmhosts bcast host
 wins server = 172.16.1.15,172.16.1.27,172.17.1.14
 dns proxy = no


i use Winbind only for proxy auth ntlm with wbinfo_group.pl ... no for 
file server


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] liblber.sl.2 For HP-UX 11

2005-06-06 Thread Joseph Madrinkian
Hi Eric,

Thanks for the info. But when I downloaded the openLDAP from HP I cant 
install because the install tells me the depot is not comaptible with the 
target.

Any other suggestions?

This is the version I have B.11.00 U 9000/801 2015944574

Thanks
Joe

-Original Message-
From: eric roseme [mailto:[EMAIL PROTECTED]
Sent: Friday, June 03, 2005 5:02 PM
To: Joseph Madrinkian
Cc: samba@lists.samba.org
Subject: Re: [Samba] liblber.sl.2 For HP-UX 11


Are you pulling the pre-compiled binaries from:

http://us1.samba.org/samba/ftp/Binary_Packages/hp/samba-3.0.14a/ ?

The 11.0 depot works for 11i too.  The README says to install OpenLDAP 
and OpenSSL from http://hpux.cs.utah.edu.  However, you can download 
OpenLDAP for free off the HP Internet Express site at:

https://payment.ecommerce.hp.com/portal/swdepot/try.do?productNumber=HPUXIEXP

You need OpenSLL too:

https://payment.ecommerce.hp.com/portal/swdepot/try.do?productNumber=OPENSSL11I

I have written a new README that describes the link changes you need if 
you have had HP CIFS Server installed previously, but it is not posted 
to the site yet.  Let me know if you need those instructions.

In any case, the libraries will be there if you install OpenLDAP and 
OpenSLL from the HP site.

Eric Roseme
Hewlett-Packard

Joseph Madrinkian wrote:

 Hello All,
 
   When I try to start SAMBA I get an error message saying i'm missing the 
 liblber.sl.2
   It says that if I download the libraries for OPENLDAP, this library 
 should be included. But it does not get installed and I cannot find it 
 anywhere.
 
   Does anyone have any suggestions. 
 
   I'm on a HP-UX11 box.
 
 Thanks
 
 
 Notice: This transmission is for the sole use of the intended recipient(s) 
 and may contain information that is confidential and/or privileged.  If you 
 are not the intended recipient, please delete this transmission and any 
 attachments and notify the sender by return email immediately.  Any 
 unauthorized review, use, disclosure or distribution is prohibited.
 
 
 



Notice: This transmission is for the sole use of the intended recipient(s) and 
may contain information that is confidential and/or privileged.  If you are not 
the intended recipient, please delete this transmission and any attachments and 
notify the sender by return email immediately.  Any unauthorized review, use, 
disclosure or distribution is prohibited.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] creating local Windows users with Samba username/passwords?

2005-06-06 Thread Paul Griffith
Greetings,

I have a little project I am working on. I need to provide a IIS
server hosting ASP.NET pages for a new course. Since users will be
ftping their files to their web home on the IIS server I would like
them to have the same Linux and Windows password.

So the question is it possible to export  users/password from Samba and have
them created (imported) on Windows with the same password?

Thanks
Paul

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Samba Be a Backup Domain Controller to an NT4 PDC?

2005-06-06 Thread James Knott
Joris De Pooter wrote:
 Hello people,
 
 taken from
 http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/samba-bdc.html#minim-bdc
 
 
 Can Samba Be a Backup Domain Controller to an NT4 PDC?

 No. The native NT4 SAM replication protocols have not yet been fully
 implemented.

 Can I get the benefits of a BDC with Samba? Yes, but only to a Samba
 PDC.The main reason for implementing a BDC is availability. If the PDC
 is a Samba machine, a second Samba machine can be set up to service
 logon requests whenever the PDC is down. 
 
 
 I don't understand what this means.
 I have a NT4 PDC and a NT4 BDC : they are on a different network.
 The BDC is old and i'd like to upgrade to Samba3.
 
 Do you think it is possible or not ??
 
 

As I understand it, both primary and backup domain controllers, must be
either Windows or Linux.  You can't mix them

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Netware 5.0 to Samba/LDAP migration

2005-06-06 Thread Dean Landry
I'd like to migrate a Netware 5.0 serve to Samba and LDAP. I'm
wondering how I might export the usernames, passwords, and perhaps
group memberships to the destination LDAP. If I can get the data into
LDIF form, I'm okay from there. Does anyone know how the passwords in
Netware 5.0 are encrypted? I hope to bring them over, but reseting the
passwords is not out of the question (just inconvenient).

Thanks,

Dean
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Netware 5.0 to Samba/LDAP migration

2005-06-06 Thread Flatfender
Dean I have looked at this as well.

 Here is the netware info I have dug up.

Netware 5.1 SP5 with NDS but no e-directory.  e-directory supposedly
makes it easier to interface with ldap, although since I am not
running it I can't confirm that.

First of all it is not possible according to Novell to be able to pull
passwords from NDS.  The have specifically made that intentionally
difficult.  I would believe it is possible to write a script to check
to see if the password you know is correct, but you would have to
start with a password first.  So if you created a script that prompted
 the user for a password you could conceivably use NDS to authenticate
and upon successful authentication use the entered password to update
samba.  Obviously this would require the participation of the user
base, so I don't see it as a viable solution.  I only have 50 users so
I won't be testing this theory :)  In any case here are two url's that
might help an admin with such a project.

http://developer.novell.com/research/devnotes/2000/june/03/dpv.htm

http://developer.novell.com/research/devnotes/1999/november/01/dpv.htm

Second the following URL is more useful, although the way Novell
created it there is no direct link to the information you want, so you
have to navigate to it.

http://www.novell.com/documentation/nw5/docui/index.html

From that link you need to select Directory Services and then LDAP
Configuration.  Following the information contained there I was able
to configure NDS via Console One to allow plain text authentication.
While I would only do this in a controlled environment, it is then
possible to connect to the NDS server via openldap's ldapsearch and
retrieve user information.  Within the LDAP configuration in
ConsoleOne you can map NDS attributes to LDAP attributes.  In this way
you could create an LDAP search to pull most of what you need from NDS
to populate your LDAP user tree.  Again you can't pull passwords, but
you could pull enough information to make ldif records and thus keep
yourself from having to hand-key user information.


Hope this helps

Matt Pusateri

On 6/6/05, Dean Landry [EMAIL PROTECTED] wrote:
 I'd like to migrate a Netware 5.0 serve to Samba and LDAP. I'm
 wondering how I might export the usernames, passwords, and perhaps
 group memberships to the destination LDAP. If I can get the data into
 LDIF form, I'm okay from there. Does anyone know how the passwords in
 Netware 5.0 are encrypted? I hope to bring them over, but reseting the
 passwords is not out of the question (just inconvenient).
 
 Thanks,
 
 Dean
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] I have just a question about Samba - client!

2005-06-06 Thread sylvain . le-nagard
Hello, 
In first, i want to excuse my english language, i'm a french guy!
I work in a big french company and we have just one problem.
We have all of our servers with Windows 2k serveur for Operating Systems; 
but we have in our network some computeurs wich are configured with Unix 
Operating System.
My asking is  : Can we use SAMBA CLIENT for the Unix computers can 
communicate with the windows servers; and if this action is possible, what 
actions shall we do to do that?

If you can solve my problem;
Thanks for your collaboration.

Le Nagard Sylvain
Service Informatique
Valeo route de Chemiré 72210
La Suze sur Sarthe


This e-mail message is intended only for the use of the intended recipient(s). 
The information contained therein may be confidential or privileged, and its 
disclosure or reproduction is strictly prohibited. If you are not the intended 
recipient, please return it immediately to its sender at the above address and 
destroy it.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Cross-subnet browsing and VPN

2005-06-06 Thread Misty Stanley-Jones
We have two subnets which both belong to the domain CORP, and anothen domain 
in its own subnet called DV.  The two networks are connected via a VPN 
connection between the gateways.  The routing all works.  However I am having 
trouble with a member server trying to become the master browser despite its 
lower OS level, and the DV and CORP domains cannot see each other even though 
their trusts seem intact.  Some settings are below.

CORP:
CORPSRV (192.168.1.101)
wins support = yes
preferred master = yes
domain master = yes
local master = yes
remote announce = 192.168.2.255 192.168.4.255
remote browse sync = 192.168.2.255   192.168.4.255
name resolve order = wins bcast host

FURNSRV (192.168.2.3)
wins server = 192.168.1.101
wins support = no
wins proxy = no
dns proxy = no
local master = yes
domain master = no
preferred master = no
remote browse sync = 192.168.1.255 192.168.4.255
name resolve order = wins bcast lmhosts host

DV:
DUTCHSRV (192.168.4.1)
preferred master = yes
local master = yes
domain master = yes
wins support = yes
remote announce = 192.168.1.101
remote browse sync = 192.168.1.101
name resolve order = wins bcast host
dns proxy = yes

I also noticed that on DUTCHSRV onsy one nmbd is running.  Shouldn't there be 
two?

Misty
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] I have just a question about Samba - client!

2005-06-06 Thread James Knott
[EMAIL PROTECTED] wrote:
 Hello, 
 In first, i want to excuse my english language, i'm a french guy!
 I work in a big french company and we have just one problem.
 We have all of our servers with Windows 2k serveur for Operating Systems; 
 but we have in our network some computeurs wich are configured with Unix 
 Operating System.
 My asking is  : Can we use SAMBA CLIENT for the Unix computers can 
 communicate with the windows servers; and if this action is possible, what 
 actions shall we do to do that?

Yes, you can use Samba.  It allows Unix  Linux systems to access and
share files with computers running Windows.  You can find some more info
here http://us4.samba.org/samba/ .
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] www.zmail.pt - ANTIVIRUS Notification

2005-06-06 Thread antivirus
The following message sent by this account has violated system policy:

From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Date: Mon, 06 Jun 2005 16:15:05 +0100
Subject: Information


The following violations were detected:

--- Scan information follows ---

Virus Name: [EMAIL PROTECTED]
File Attachment: M2005060616150525166.mes
Attachment Status: infected

Virus Name: [EMAIL PROTECTED]
File Attachment: Informations.zip
Attachment Status: deleted

--- Subject Block information follows ---

Subject: Information
Matching Subject: information




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba w/o local users on Samba server?

2005-06-06 Thread Robert Schuettler
Hi everyone,

is it possible to have a Samba server without creating local accounts
for users on that server?

Share level security doesn't count though. ;-) The idea is not to need
to create and update users on the Samba server itself (i.e. no local
users, no entries in /etc/passwd, etc).

The documentation says something about  Domain and ADS level security
being basically just forms of user level security, so - for the moment-
it looks to me as if there's no way around creating those local users.
Is that correct?

Wondering, Robert
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread James Knott
Robert Schuettler wrote:
 Hi everyone,
 
 is it possible to have a Samba server without creating local accounts
 for users on that server?
 
 Share level security doesn't count though. ;-) The idea is not to need
 to create and update users on the Samba server itself (i.e. no local
 users, no entries in /etc/passwd, etc).
 
 The documentation says something about  Domain and ADS level security
 being basically just forms of user level security, so - for the moment-
 it looks to me as if there's no way around creating those local users.
 Is that correct?

I can't say for certain, I believe it's possible, if you use ACLs on
your file system.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread Hamish
On Monday 06 June 2005 16:37, Robert Schuettler wrote:
 Hi everyone,

 is it possible to have a Samba server without creating local accounts
 for users on that server?

 Share level security doesn't count though. ;-) The idea is not to need
 to create and update users on the Samba server itself (i.e. no local
 users, no entries in /etc/passwd, etc).

 The documentation says something about  Domain and ADS level security
 being basically just forms of user level security, so - for the moment-
 it looks to me as if there's no way around creating those local users.
 Is that correct?

 Wondering, Robert

It is possible to authenticate against an active directory or a samba PDC, 
these are the only ways that I know of for you to avoid adding local users, 
and do a sort of pass through auth.
Hope that helps,
H


pgpzDNnD2VJXV.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread Adam Tauno Williams
  The documentation says something about  Domain and ADS level security
  being basically just forms of user level security, so - for the moment-
  it looks to me as if there's no way around creating those local users.
  Is that correct?

nss_ldap  or nss_winbind


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Problems after changing security = domain to security = ads

2005-06-06 Thread Hamish
On Monday 06 June 2005 13:22, Hamish wrote:
 Hello all
 I have a samba domain member authenticating to a w2k3 server, after
 installing SP1, there were problems, and a solution I found was to change
 to security = ads. This seemed to work fine, but today no-one can get their
 home drives, and some people are denied access to shares where the
 permissions on the files are rwx for the user.
 I did not change anything other than the security line in smb.conf and
 rejoined the domain with `net ads join -U administrator` (this was
 successful)

 I find this in the samba log when users try to connect:
 [2005/06/06 13:16:17, 2] smbd/sesssetup.c:setup_new_vc_session(608)
   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
 old resources.
 [2005/06/06 13:16:17, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
   Failed to verify incoming ticket!

 I can do `kinit [EMAIL PROTECTED] and it returns no errors (but
 no success either - if I put in a wrong password, it gives an error though,
 so i guess this is ok)

 Anyone have any ideas? or can I change back to security = domain with some
 other fix?

 Thanks,
 H
It just keeps getting wierder:

[2005/06/06 17:46:49, 0] smbd/service.c:make_connection_snum(615)
  '/data1/fileroot/PersonalFiles/michael' does not exist or is not a 
directory, when connecting to [michael]

ls -la /data1/fileroot/PersonalFiles/michael/
total 3941
drwxrwx---+  15 root domain users  720 Jun  3 15:14 .
drwxrwx---+  60 root root 1448 Apr 27 11:13 ..
(File listing snipped)

So why does samba think that this is not a directory or that it does not 
exist? This is not the normal failure of this thread, but an interesting one!

PS:
SuSE 9.0
Version 3.0.14a-SUSE
2.6.5-10.0-default

If there is any other info that anyone wants please let me know.
Thanks,
H


pgpK071s7R3GV.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Problems after changing security = domain to security = ads

2005-06-06 Thread Hamish
On Monday 06 June 2005 13:22, Hamish wrote:
 Hello all
 I have a samba domain member authenticating to a w2k3 server, after
 installing SP1, there were problems, and a solution I found was to change
 to security = ads. This seemed to work fine, but today no-one can get their
 home drives, and some people are denied access to shares where the
 permissions on the files are rwx for the user.
 I did not change anything other than the security line in smb.conf and
 rejoined the domain with `net ads join -U administrator` (this was
 successful)

 I find this in the samba log when users try to connect:
 [2005/06/06 13:16:17, 2] smbd/sesssetup.c:setup_new_vc_session(608)
   setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
 old resources.
 [2005/06/06 13:16:17, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
   Failed to verify incoming ticket!

 I can do `kinit [EMAIL PROTECTED] and it returns no errors (but
 no success either - if I put in a wrong password, it gives an error though,
 so i guess this is ok)

 Anyone have any ideas? or can I change back to security = domain with some
 other fix?

 Thanks,
 H
PS I joined a test server (suse 9.2, Version 3.0.15pre2-0.1-SUSE) to the 
domain with security = ads, and it seems to be fine (homes work as expected). 
I did not test group membership problems - is there a fix for this in this 
version? (sorry bad phrasing)
Cheers,
H


pgpPmAXuFoa8X.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Samba as a PDC with LDAP and Kerberos

2005-06-06 Thread Jeff Block
I'm a little confused on one section here...  Where are your passwords being
stored?  kerberos?  If so, how does samba look there?  What is the
significance of the {SASL}USER at REALM in LDAP?  Is there another password
store that you are syncing with krb?

Sorry for my ignorance here but after hours and hours of trying different
things, I'm unable to use my kerberos backend with samba.

Thanks in advance.


FM Wrote:

Hello,
My setup :
Windows stations
SAMBA3+OPENLDAP 2.2.x +KERBEROS (MIT)

All users (posix and ldap) are in Openldap.
All my ldap password are : {SASL}USER at REALM
I use saslauthd so I can connect to ldap using simplebind with password
in KERBEROS
this password CANNOT be changed (denied by the slapd.access.conf file)

Samba cannot use MIt kerberos for the password so my little trick :
I create a perl scrip using Authen::Krb5::Admin that use un keytab for
authentifiaction :krb5_update_pwd.pl

in the smb.conf :
ldap passwd sync = No
unix password sync = Yes
passwd program = /usr/local/sbin/krb5_update_pwd.pl -u %u
%n\n *passwd:*all*authentication*tokens*updated*successfully*
passwd chat = *Password:* %n\n *Again:* %n\n *Changed*

So when Windows users change their password(from the change password
option in Windows), SAMBA called /krb5_update_pwd.pl that also update
the KERBEROS password.

Linux users just have to use :
smbpasswd -r PDC_SERVER
That command update SAMBA password and again it called
/krb5_update_pwd.pl to sync the kerberos password

I know there are some short comings (password policies for example). But
it's the closer i get :-)

Hope this can help :-)



Ti Leggett wrote:
 Let me rephrase a bit. Is there a way to use Samba as a PDC with an LDAP
 backend and use pam_smbpass to keep the passwords sync'd between the
 Kerberos side and the Samba side? That way the Windows clients join the
 domain using only the LDAP information not knowing about the Kerberos
 side of things?
 
 I just removed the Kerberos information from my Windows client and tried
 only using, as far as I can tell, the LDAP information and the client
 still comes back saying the user name is unknown.
 
 On Sat, 2005-04-23 at 08:07 -0500, Ti Leggett wrote:
 
Ok, so I'm just trying to figure out my options here. I can:

- Use local accounts and local passwords
- Use Kerberos for authentication, but only with local user accounts
- Use a Samba PDC with and LDAP backend for accounts and password if and
only if the windows clients are not bound to a Kerberos realm

Is this correct? In the third case, let's say I have a way to sync
Kerberos passwords and LDAP sambaNTPasswords. Shouldn't it work then?

Or what am I missing? I know I can't create an AD domain, but I'm not
trying to. AD is combination of a lot more than just Kerberos and LDAP.

I'm curios how Apple does what seems to be just this with their
OpenDirectory, which is only MIT Kerberos, OpenLDAP, Cyrus SASL, and
Samba 3.0 (at least they claim it's only this).


On Fri, 2005-04-22 at 18:52 -0500, Franco Sensei wrote:

Ti Leggett wrote:

I've been searching and researching this and I can't seem to find the
answers I'm looking for. I'd like to setup a Samba PDC that Windows
clients will join. The PDC will use an LDAP backend to get authorization
information (username, home directory, etc). The authentication portion
is handled by an MIT Kerberos KDC. I think I'm  real close to having it
all together but I'm not sure. I have the Windows client setup to point
at my KDC so authentication *should* be coming from there once the
authorization portion is going.

Hehehe, it's been a year trying to do that... but no way! I'm sorry to
tell you, but what you want is a replacement of AD... in no way windows
will know about ldap and mit, without an AD domain.


So first question is, are sambaLMPassword and sambaNTPassword still
needed in LDAP for each user?

Here's the output from ksetup /dumpstate:

Machine is not configured to log on to an external KDC. Probably a
workgroup member
EXAMPLE.COM:
kdc = kdc1 server
kdc = kdc2 server
kpasswd = kpasswd server
Realm Flags = 0x0 none
No user mappings defined.

Users must be somewhere to get HKEY_LOCAL* work... and they should be
local users (the MIT-KDC authentication works this way).


Second, here's what I have in LDAP so far:
[...]
I've done a smbpasswd -w hidden samba_server password

I can do a net getlocalsid and it will get the correct SID out of LDAP.

Correct.


However, when I try to join my Windows client to the EXAMPLE.COM domain,
I can see the ldap queries happening, but the Windows client reports an
invalid username.

Yes. Active Directory is not there... and it wants AD. In no way you can
fake AD, even though it's kerberos, ldap and smb + natural-flavours...



 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Help with user/domain Management fm Windows side

2005-06-06 Thread Jim C.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 if you don't want to bother researching what version of smbldap-tools
...
 anyone to say is there?

Actually this was a problem but not my fault.

Because of the infamous rpm hell and various changes in Samba and
smbldap-tools (i.e. the underlying perl libraries were a problem ) I was
unable to upgrade without upgrading my entire OS.  I had to wait until I
had a suitably large block of time available for this project.

OK, so I've finally been able to do this and I've still got the same old
trouble. I have to say that I am not sure of the perms on the
smbldap-tools.  They don't look like they did in previous releases.  As
I recall some of them belonged to to the adm group. At the same time, I
can't think of a reason why this setup wouldn't work with other set to
r--x.

So, anyway the new stuff is:

[EMAIL PROTECTED] samba]# rpm -qa | grep samba; rpm -qa | grep smbldap-tools-0
samba-winbind-3.0.14a-2mdk
samba-server-3.0.14a-2mdk
samba-client-3.0.14a-2mdk
samba-swat-3.0.14a-2mdk
samba-smbldap-tools-3.0.14a-2mdk
samba-vscan-clamav-3.0.14a-2mdk
samba-common-3.0.14a-2mdk
samba-doc-3.0.14a-2mdk
smbldap-tools-0.8.7-5mdk


[EMAIL PROTECTED] samba]# testparm | grep smbldap
Load smb config files from /etc/samba/smb.conf
Processing section [apps]
.
.
.
Processing section [public]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

add user script = /usr/sbin/smbldap-useradd -m '%u'
delete user script = /usr/sbin/smbldap-userdel '%u'
add group script = /usr/sbin/smbldap-groupadd '%g' 
/usr/sbin/smbldap-groupshow %g|awk '/^gidNumber:/ {print $2}'
delete group script = /usr/sbin/smbldap-groupdel '%g'
add user to group script = /usr/sbin/smbldap-groupmod -m '%u' '%g'
delete user from group script = /usr/sbin/smbldap-groupmod -x
'%u' '%g'
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
add machine script = /usr/sbin/smbldap-useradd -w -d /dev/null
- -c 'Machine Account' -s /bin/false '%u'

Perms for these scripts are:

[EMAIL PROTECTED] samba]# ls -l /usr/sbin/smbldap-useradd
/usr/sbin/smbldap-userdel /usr/sbin/smbldap-groupadd
/usr/sbin/smbldap-groupshow /usr/sbin/smbldap-groupdel
/usr/sbin/smbldap-groupmod /usr/sbin/smbldap-groupmod
/usr/sbin/smbldap-usermod /usr/sbin/smbldap-useradd
- -rwxr-xr-x  1 root root  5379 Feb 17 01:21 /usr/sbin/smbldap-groupadd*
- -rwxr-xr-x  1 root root  2473 Feb 17 01:21 /usr/sbin/smbldap-groupdel*
- -rwxr-xr-x  1 root root  8550 Feb 17 01:21 /usr/sbin/smbldap-groupmod*
- -rwxr-xr-x  1 root root  8550 Feb 17 01:21 /usr/sbin/smbldap-groupmod*
- -rwxr-xr-x  1 root root  2009 Feb 17 01:21 /usr/sbin/smbldap-groupshow*
- -rwxr-xr-x  1 root root 17900 Feb 17 01:21 /usr/sbin/smbldap-useradd*
- -rwxr-xr-x  1 root root 17900 Feb 17 01:21 /usr/sbin/smbldap-useradd*
- -rwxr-xr-x  1 root root  3244 Feb 17 01:21 /usr/sbin/smbldap-userdel*
- -rwxr-xr-x  1 root root 18928 Feb 17 01:21 /usr/sbin/smbldap-usermod*


Other things I need verified:

Do I have the right client?  I'm using Windows XP and the Active
Directory snap in for users and groups does not seem to be available.
My supposition is that it is a for-pay item. Consequently, I downloaded
the one from NT and that hasn't been working for me either. Anybody got
a clue for me here?


Jim C.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (MingW32)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCpIpzB4AhF6wVFMERAqBuAJ98g94y4GNFRmYD9MzNY73N5uUM7gCeJ/nF
MtCd6MLvm4sFtraFiEJbd6E=
=BOq/
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread Matt Morgan
On 6/6/05, Robert Schuettler [EMAIL PROTECTED] wrote:
 Hi everyone,
 
 is it possible to have a Samba server without creating local accounts
 for users on that server?
 
 Share level security doesn't count though. ;-) The idea is not to need
 to create and update users on the Samba server itself (i.e. no local
 users, no entries in /etc/passwd, etc).
 
 The documentation says something about  Domain and ADS level security
 being basically just forms of user level security, so - for the moment-
 it looks to me as if there's no way around creating those local users.
 Is that correct?

Not quite, but you can save a few steps if you have some easy 
dynamic way to create  maintain the local users.

We do linux auth against ADS with a combination of winbind, kerberos,
pam_mkhomedir (to auto make the home dir), and pam_mount (to
mount/unmount the shares automatically without the user needing root
access, and no prior modifications to fstab). With that we have what
you want, but it was pretty hard to set up. (I didn't do it--it was
our genius network admin doing a ton of reading and a lot of trial and
error. But we're not the only ones who've done it.)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread John H Terpstra
On Monday 06 June 2005 09:37, Robert Schuettler wrote:
 Hi everyone,

 is it possible to have a Samba server without creating local accounts
 for users on that server?

 Share level security doesn't count though. ;-) The idea is not to need
 to create and update users on the Samba server itself (i.e. no local
 users, no entries in /etc/passwd, etc).

 The documentation says something about  Domain and ADS level security
 being basically just forms of user level security, so - for the moment-
 it looks to me as if there's no way around creating those local users.
 Is that correct?

 Wondering, Robert

What you are asking is: Can a Samba server be a domain member server or 
client in a Windows NT4 domain, or in an Active Directory domain?

The answer is: Yes! Of course!

Suggest you refer to chapter 7 of the book Samba-3 by Example (aka. 
Samba-Guide). This chapter deals exclusively with this subject.

You can obtain a copy of this book from:
http://www.samba.org/samba/docs/Samba-Guide.pdf

The information you provide above does not identify which of our documentation 
is deficient. Please help use to improve the quality and suitability of our 
documentation where it is inadequate. You can assist us by providing clear 
and unabiguous feedback regarding the documentation you have reviewed and 
specfically what information you need that is not addressed.

Cheers,
John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba w/o local users on Samba server?

2005-06-06 Thread Matt Morgan
On 6/6/05, Matt Morgan [EMAIL PROTECTED] wrote:
 On 6/6/05, Robert Schuettler [EMAIL PROTECTED] wrote:
  Hi everyone,
 
  is it possible to have a Samba server without creating local accounts
  for users on that server?
 
  Share level security doesn't count though. ;-) The idea is not to need
  to create and update users on the Samba server itself (i.e. no local
  users, no entries in /etc/passwd, etc).
 
  The documentation says something about  Domain and ADS level security
  being basically just forms of user level security, so - for the moment-
  it looks to me as if there's no way around creating those local users.
  Is that correct?
 
 Not quite, but you can save a few steps if you have some easy 
 dynamic way to create  maintain the local users.
 
 We do linux auth against ADS with a combination of winbind, kerberos,
 pam_mkhomedir (to auto make the home dir), and pam_mount (to
 mount/unmount the shares automatically without the user needing root
 access, and no prior modifications to fstab). With that we have what
 you want, but it was pretty hard to set up. (I didn't do it--it was
 our genius network admin doing a ton of reading and a lot of trial and
 error. But we're not the only ones who've done it.)

Oh, I just read John Terpstra's response and realize that the OP was
asking about servers. I, of course, described how we do it for clients
(linux desktops on an ADS network). So, don't take my advice in this
case! (but pam_mkhomedir and pam_mount are really, really cool).
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem building samba on Solaris 9 --with-pam

2005-06-06 Thread Robert M. Martel

Greetings,

I've been going over mailing list archives and searching the web but all 
I've been able to turn up are people with similar problems, but not 
solutions.


I am trying to build Samba 3.0.15pre2 on a Solaris 9 box with Active 
Directory support.  (i have built and have working such a set-up under 
SuSE 9.2 already)


Oiginally I ran configure without the --with-pam switch, but then I'd 
not get pam_windbind.so that I needed to allow Active Directory users to 
log onto the Solaris host.


So my configure looks like:

./configure --prefix=/opt/local/samba --with-automount --with-profile 
--with-acl-support --with-utmp --with-winbind --with-ads --with-ldap 
--with-krb5=/opt/local/kerberos5 --with-pam


But actually making samba ends with:

Compiling nsswitch/pam_winbind.c with -fPIC
nsswitch/pam_winbind.c: In function `converse':
nsswitch/pam_winbind.c:71: warning: passing arg 3 of `pam_get_item' from 
incompatible pointer type

...
make: *** [nsswitch/pam_winbind.po] Error 1


The config.log file tells me that _pam_macros.h is not found.  I've 
seen other people asking about this missing file on Solaris, but not 
found any report of a fix or work-around.  With the number of people 
that report using Samba+Solaris+Active Directory there must be 
*something* I am missing.


If it was in Mr. Terpstra's (Excellent!) documentation I missed it, I've 
also looked at http://www.samag.com/documents/s=9427/sam0414e/0414e.htm 
for additional guidance.


Can someone fill me in?

Thank you!
-Bob

--
***
Bob Martel,System Administrator  I met someone who looks a lot like you
Levin College of Urban Affairs   She does the things you do
Cleveland State University   But she is an IBM
(216) 687-2214
[EMAIL PROTECTED]-Jeff Lynne
***
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Special Characters in filename

2005-06-06 Thread Charles Harden
Hi;

I have a samba 3 server running in a win98 workgroup. All the users can
access files and such. There are some files, however, that have special
characters in the filename - # or  ' . Such as acp#324.ach or
delt'3.dtl . These files list the names properly from the windows
explorer on the 98 machines, but a DOS console app - ACCPAC - does not
read these names correctly. When you look at the properties of the file
or in DOS the name is all screwed up... Any idea's..

Charles Harden
SanderMax
Computer Systems 
#304 6325 204th Street
Langley B.C.
604-530-1811 
Ask us about LabourMAX $9.95 / Month
Ask us about DataMAX $29.95 / Month
Ask us about ServiceMAX 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba bug

2005-06-06 Thread Mark Hannessen
Hi.

I have some trouble with my samba domain controller.
Every time I try to logout my windows workstation, I get an error that the 
share is no longer availible. I estimate that this happens around the time 
when windows tries to copy my user profile back to the server. (because when 
I change profile type to local the error no longer occurs)

on the samba side the following error is logged.

  ===
[2005/06/06 16:56:22, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 13277 (3.0.14a)
  Please read the appendix Bugs of the Samba HOWTO collection
[2005/06/06 16:56:22, 0] lib/fault.c:fault_report(39)
  ===
[2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1495)
  PANIC: internal error
[2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1503)
  BACKTRACE: 22 stack frames:
   #0 smbd(smb_panic2+0x1bb) [0x81dcf83]
   #1 smbd(smb_panic+0x19) [0x81dcdc6]
   #2 smbd [0x81cac51]
   #3 smbd [0x81cacc6]
   #4 /lib/libc.so.6 [0x402b1168]
   #5 /lib/libc.so.6(__getmntent_r+0x36) [0x4035ed66]
   #6 /lib/libc.so.6(getmntent+0x55) [0x4035ec05]
   #7 smbd [0x80db11e]
   #8 smbd(sys_get_quota+0xa0) [0x80dba4e]
   #9 smbd(disk_quotas+0x46) [0x80df1ae]
   #10 smbd [0x8086a41]
   #11 smbd(sys_disk_free+0x2d) [0x8086ca8]
   #12 smbd(vfswrap_disk_free+0x2d) [0x80cac2c]
   #13 smbd [0x80b70ea]
   #14 smbd(reply_trans2+0x938) [0x80bf3be]
   #15 smbd [0x80d6b58]
   #16 smbd [0x80d6c08]
   #17 smbd(process_smb+0x1eb) [0x80d6f4d]
   #18 smbd(smbd_process+0x171) [0x80d7b43]
   #19 smbd(main+0x843) [0x82528e9]
   #20 /lib/libc.so.6(__libc_start_main+0xce) [0x4029d8de]
   #21 smbd(chroot+0x31) [0x8079321]

anyone any idea as to what might cause this problem?

Mark Hannessen
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba bug

2005-06-06 Thread Jeremy Allison
On Mon, Jun 06, 2005 at 09:03:57PM +0200, Mark Hannessen wrote:
 Hi.
 
 I have some trouble with my samba domain controller.
 Every time I try to logout my windows workstation, I get an error that the 
 share is no longer availible. I estimate that this happens around the time 
 when windows tries to copy my user profile back to the server. (because when 
 I change profile type to local the error no longer occurs)
 
 on the samba side the following error is logged.
 
   ===
 [2005/06/06 16:56:22, 0] lib/fault.c:fault_report(37)
   INTERNAL ERROR: Signal 11 in pid 13277 (3.0.14a)
   Please read the appendix Bugs of the Samba HOWTO collection
 [2005/06/06 16:56:22, 0] lib/fault.c:fault_report(39)
   ===
 [2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1495)
   PANIC: internal error
 [2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1503)
   BACKTRACE: 22 stack frames:
#0 smbd(smb_panic2+0x1bb) [0x81dcf83]
#1 smbd(smb_panic+0x19) [0x81dcdc6]
#2 smbd [0x81cac51]
#3 smbd [0x81cacc6]
#4 /lib/libc.so.6 [0x402b1168]
#5 /lib/libc.so.6(__getmntent_r+0x36) [0x4035ed66]
#6 /lib/libc.so.6(getmntent+0x55) [0x4035ec05]
#7 smbd [0x80db11e]
#8 smbd(sys_get_quota+0xa0) [0x80dba4e]
#9 smbd(disk_quotas+0x46) [0x80df1ae]
#10 smbd [0x8086a41]
#11 smbd(sys_disk_free+0x2d) [0x8086ca8]
#12 smbd(vfswrap_disk_free+0x2d) [0x80cac2c]
#13 smbd [0x80b70ea]
#14 smbd(reply_trans2+0x938) [0x80bf3be]
#15 smbd [0x80d6b58]
#16 smbd [0x80d6c08]
#17 smbd(process_smb+0x1eb) [0x80d6f4d]
#18 smbd(smbd_process+0x171) [0x80d7b43]
#19 smbd(main+0x843) [0x82528e9]
#20 /lib/libc.so.6(__libc_start_main+0xce) [0x4029d8de]
#21 smbd(chroot+0x31) [0x8079321]

What OS are you running Samba on ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Configuring Samba with LDAP

2005-06-06 Thread Mattier, Ricardo
Hello,
I'm having problems configuring Samba to work using ADS.  I've
successfully compiled LDAP. When I try ./configure --with-pam
--with-winbind --with-ads --with-krb5 --with-ldap  It says Active
Directory support requires LDAP support  Are there any variables that
need to be set?  I've done --with-ldap=/usr/local/openldap (This the
prefix for openldap).  I'm installing this on a Solaris 9 machine.  Has
anyone been successful with 
this, and if so, please let me know what you had to do.  Thanks in
Advance!!
Rick Mattier
Systems Analyst II
Windriver Systems
120 Royall St
Canton, Ma 02021
[EMAIL PROTECTED]
Canton: 781 364-2002
Nashua: 603 897-2084
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Chown on files and directories.

2005-06-06 Thread Mike T
Hello all,

I have looked at the documentation and relize that I can not change
own one files and directories via a shared. The version of samba I am
running issamba-3.0.10-1.4E. I noticed in the docs that there is a
patch or app that allows you to change the owner of a file. I
downloaded it from the samba site and looked at it. Seclib was writen
in 1999. Has anyone writen a new version. And second will that version
of code work with 3.0.10-1.4e.

Thanks
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Configuring Samba with LDAP

2005-06-06 Thread Robert M. Martel

On 06/06/2005 03:19 PM, Mattier, Ricardo wrote:

Hello,
I'm having problems configuring Samba to work using ADS.  I've
successfully compiled LDAP. When I try ./configure --with-pam
--with-winbind --with-ads --with-krb5 --with-ldap  It says Active
Directory support requires LDAP support  Are there any variables that
need to be set?  I've done --with-ldap=/usr/local/openldap (This the
prefix for openldap).  I'm installing this on a Solaris 9 machine.  Has
anyone been successful with 
this, and if so, please let me know what you had to do.  Thanks in

Advance!!


Rick, I am working on this right now.  I found the following document 
helpful for getting myself going on solaris: 
http://www.samag.com/documents/s=9427/sam0414e/0414e.htm  .


If you've not looked at the Samba docs, be sure to check them out:
http://us4.samba.org/samba/docs/man/Samba-Guide/unixclients.html
http://us1.samba.org/samba/docs/man/Samba-Guide/unixclients.html#adssdm
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html#id25

Are you using the stock Solaris kerberos?  I have read that there are 
issues with it.  I built my own copy of MIT kerberos and installed into 
/opt/local/kerberos5 so that part of my samba configure looks like:


./configure --prefix=/opt/local/samba --with-automount \
--with-profile --with-acl-support --with-utmp \
--with-winbind --with-ads --with-ldap \
--with-krb5=/opt/local/kerberos5 --with-pam

I do not yet have a working build on Solaris (it wants _pam_macros.h 
which I cannot find), I did build a working version using many of the 
same parts on SuSE Linux 9.2 to prove to myself that I could do it.


-Bob Martel

--
***
Bob Martel,System Administrator  I met someone who looks a lot like you
Levin College of Urban Affairs   She does the things you do
Cleveland State University   But she is an IBM
(216) 687-2214
[EMAIL PROTECTED]-Jeff Lynne
***
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba bug

2005-06-06 Thread Mark Hannessen
On Monday 06 June 2005 21:09, Jeremy Allison wrote:
 On Mon, Jun 06, 2005 at 09:03:57PM +0200, Mark Hannessen wrote:
  Hi.
 
  I have some trouble with my samba domain controller.
  Every time I try to logout my windows workstation, I get an error that
  the share is no longer availible. I estimate that this happens around the
  time when windows tries to copy my user profile back to the server.
  (because when I change profile type to local the error no longer occurs)
 
  on the samba side the following error is logged.
 
    ===
  [2005/06/06 16:56:22, 0] lib/fault.c:fault_report(37)
    INTERNAL ERROR: Signal 11 in pid 13277 (3.0.14a)
    Please read the appendix Bugs of the Samba HOWTO collection
  [2005/06/06 16:56:22, 0] lib/fault.c:fault_report(39)
    ===
  [2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1495)
    PANIC: internal error
  [2005/06/06 16:56:22, 0] lib/util.c:smb_panic2(1503)
    BACKTRACE: 22 stack frames:
     #0 smbd(smb_panic2+0x1bb) [0x81dcf83]
     #1 smbd(smb_panic+0x19) [0x81dcdc6]
     #2 smbd [0x81cac51]
     #3 smbd [0x81cacc6]
     #4 /lib/libc.so.6 [0x402b1168]
     #5 /lib/libc.so.6(__getmntent_r+0x36) [0x4035ed66]
     #6 /lib/libc.so.6(getmntent+0x55) [0x4035ec05]
     #7 smbd [0x80db11e]
     #8 smbd(sys_get_quota+0xa0) [0x80dba4e]
     #9 smbd(disk_quotas+0x46) [0x80df1ae]
     #10 smbd [0x8086a41]
     #11 smbd(sys_disk_free+0x2d) [0x8086ca8]
     #12 smbd(vfswrap_disk_free+0x2d) [0x80cac2c]
     #13 smbd [0x80b70ea]
     #14 smbd(reply_trans2+0x938) [0x80bf3be]
     #15 smbd [0x80d6b58]
     #16 smbd [0x80d6c08]
     #17 smbd(process_smb+0x1eb) [0x80d6f4d]
     #18 smbd(smbd_process+0x171) [0x80d7b43]
     #19 smbd(main+0x843) [0x82528e9]
     #20 /lib/libc.so.6(__libc_start_main+0xce) [0x4029d8de]
     #21 smbd(chroot+0x31) [0x8079321]

 What OS are you running Samba on ?

 Jeremy.

LFS 5.0 (http://www.nl.linuxfromscratch.org/lfs/news.html)
with some mods and additions.
(right now it's somewhere between 5.0 and 6.0)
I compiled it myself, It's all very custom build.
but all the software is origional. no patches and such,
other then those provided by the lfs team.

It a very small distro, mainly intended so I work with samba in a chroot.
It was my intension to strip the rest of the distro away when I get samba 
fully working.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Configuring Samba with LDAP

2005-06-06 Thread John H Terpstra
On Monday 06 June 2005 13:19, Mattier, Ricardo wrote:
 Hello,
 I'm having problems configuring Samba to work using ADS.  I've
 successfully compiled LDAP. When I try ./configure --with-pam
 --with-winbind --with-ads --with-krb5 --with-ldap  It says Active
 Directory support requires LDAP support  Are there any variables that
 need to be set?  I've done --with-ldap=/usr/local/openldap (This the
 prefix for openldap).  I'm installing this on a Solaris 9 machine.  Has
 anyone been successful with
 this, and if so, please let me know what you had to do.  Thanks in
 Advance!!
 Rick Mattier
 Systems Analyst II
 Windriver Systems
 120 Royall St
 Canton, Ma 02021
 [EMAIL PROTECTED]
 Canton: 781 364-2002
 Nashua: 603 897-2084

You may find the following information of assistance:

http://samba.org/~jht/Notes/Samba-Install-Solaris9.txt

- John T.
-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] command for ?

2005-06-06 Thread Phibee Network operation Center

Hi

what is the command into winbindd for get all login and all password of 
a Active Directory groups ?


i know:  getent group NAMEOFGROUP, i get all login but after i want save 
login/pass

into a file ?

thanks for your help

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Samba domain an many sites

2005-06-06 Thread spiv007
Im going to install a samba domain at 4 of my sites but I trying to
take of the best way to do this.

going to have siteA, siteBm, siteC, and siteD.  There will be an ipsec
between all sites.  In the past if i had to do a setup like that would
to a box at each site and from there I would make rsync the samba
passwd file to all the sites to keep logins in sync.

Is there a better ways to to this?  Keep in mind if make a central db
lets say at siteA, I dont want to down if siteA loses its internet
connection.  I would want to be able it function fine if I move
internet at any of those locations.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba domain an many sites

2005-06-06 Thread Chris Garrigues
 From:  spiv007 [EMAIL PROTECTED]
 Date:  Mon, 6 Jun 2005 17:34:28 -0400

 Im going to install a samba domain at 4 of my sites but I trying to
 take of the best way to do this.
 
 going to have siteA, siteBm, siteC, and siteD.  There will be an ipsec
 between all sites.  In the past if i had to do a setup like that would
 to a box at each site and from there I would make rsync the samba
 passwd file to all the sites to keep logins in sync.
 
 Is there a better ways to to this?  Keep in mind if make a central db
 lets say at siteA, I dont want to down if siteA loses its internet
 connection.  I would want to be able it function fine if I move
 internet at any of those locations.

Set up a master LDAP server at one site and slave LDAP servers at the others 
and use slurpd to distribute the data, then just point the samba server to the 
local ldap server.

The only tricky part I can think of is that you'll have to make sure all four 
sites use the same SID.

Chris

-- 
Chris Garrigues Trinsic Solutions
President   1611-B West 6th Street
Austin, TX  78703-5074

512-322-0180http://www.trinsics.com

 Would you rather proactively pay for
uptime or reactively pay for downtime?

  Trinsic Solutions
 Your Proactive IT Management Partner



pgp1140rTh6qc.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Problem listing group membership from Windows

2005-06-06 Thread rolf

I planned using ifmember.exe from Windows 2000 resource kit to map the right
drive-mappings to the right shares with logon-scripts. Unfortunately it seems
as ifmember simply doesnt report the right groups for the users.

Even tho id user1 shows the right groups;
uid=2082(user1) gid=1002(Group1)roups=1002(Group1),545(Users),1000(Group0),

User is a member of group Elev\users.
User is a member of group \Everyone.
User is a member of group BUILTIN\Users.
User is a member of group NT AUTHORITY\INTERACTIVE.
User is a member of group NT AUTHORITY\Authenticated Users.
User is a member of group \LOCAL.

As you can see, only the local groups and the domain group users is displayed.

# net groupmap list
Domain Admins (S-1-5-21-1650503604-3559415045-1985522256-512) - Domain Admins
Domain Users (S-1-5-21-1650503604-3559415045-1985522256-513) - Domain Users
Domain Guests (S-1-5-21-1650503604-3559415045-1985522256-514) - Domain Guests
Administrators (S-1-5-21-1650503604-3559415045-1985522256-544) - Administrators
users (S-1-5-21-1650503604-3559415045-1985522256-545) - Users
Guests (S-1-5-21-1650503604-3559415045-1985522256-546) - Guests
Power Users (S-1-5-21-1650503604-3559415045-1985522256-547) - Power Users
Account Operators (S-1-5-21-1650503604-3559415045-1985522256-548) - Account
Operators
Server Operators (S-1-5-21-1650503604-3559415045-1985522256-549) - Server
Operators
Print Operators (S-1-5-21-1650503604-3559415045-1985522256-550) - Print
Operators
Backup Operators (S-1-5-21-1650503604-3559415045-1985522256-551) - Backup
Operators
Replicator (S-1-5-21-1650503604-3559415045-1985522256-552) - Replicator
Domain Computers (S-1-5-21-1650503604-3559415045-1985522256-553) - Domain
Computers
Group0 (S-1-5-21-1650503604-3559415045-1985522256-3001) - Group0
Group1 (S-1-5-21-1650503604-3559415045-1985522256-3003) - Group1
Group2 (S-1-5-21-1650503604-3559415045-1985522256-3005) - Group2
Group3 (S-1-5-21-1650503604-3559415045-1985522256-3007) - Group3
Group4 (S-1-5-21-1650503604-3559415045-1985522256-3009) - Group4
Group5 (S-1-5-21-1650503604-3559415045-1985522256-3011) - Group5
Group6 (S-1-5-21-1650503604-3559415045-1985522256-3013) - Group6
Group7 (S-1-5-21-1650503604-3559415045-1985522256-3015) - Group7
Group8 (S-1-5-21-1650503604-3559415045-1985522256-3017) - Group8

Samba version 3.0.10-0.1-SUSE

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem listing group membership from Windows

2005-06-06 Thread rolf
Siterer [EMAIL PROTECTED]:


 I planned using ifmember.exe from Windows 2000 resource kit to map the right
 drive-mappings to the right shares with logon-scripts. Unfortunately it seems
 as ifmember simply doesnt report the right groups for the users.

 Even tho id user1 shows the right groups;
 uid=2082(user1) gid=1002(Group1)roups=1002(Group1),545(Users),1000(Group0),

 User is a member of group Elev\users.
 User is a member of group \Everyone.
 User is a member of group BUILTIN\Users.
 User is a member of group NT AUTHORITY\INTERACTIVE.
 User is a member of group NT AUTHORITY\Authenticated Users.
 User is a member of group \LOCAL.

[...]
Additional info:

add user script = ldapsmb -a -u %u
delete user script = /ldap/deluser %u
add group script = ldapsmb -a -g %g
delete group script = ldapsmb -d -g %g
add user to group script = ldapsmb -j -u %u -g %g
delete user from group script = ldapsmb -j -u %u -g %g
set primary group script = ldapsmb -m -u %u -gid %g

This is a LDAP-setup with an remote LDAP-server.
Are there any workaround when I can't use ifmember? I might use preexe to create
a logon-script for each and every user, but that seems very cumbersome and
hard-to-maintain.

I'll buy you a beer if anyone can help me on this one :)

Cheers
Rolf
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problems with testing Openldapserver telnet localhost 389

2005-06-06 Thread Andreas



amd:~ # telnet localhost 389
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
Trying ::1...
telnet: connect to address ::1: Connection refused


slapd is not running, check your logs.

--Tonni


I didn't found any logfile about openldap in my /etc/openldap folder and  
over

files searching in the konqueror.
Thats my openldap folder:

amd:/etc/openldap # ls
DomainAdmins.ldif  DomainUsers.ldif  ldap.conf.default  schema   
slapd.conf.default
..  DomainGuests.ldif  ldap.conf nobody.ldifslapd.conf   
structure.ldif


I think, he is not complete?
So, I donwloaded openldap-2.2.26.tgz, unpacked it, openldap-2.2.26,
./configure OK, without configure: error: BDB/HDB: BerkeleyDB not  
available,


but make depend or make not:
amd:/openldap-2.2.24 # make
make: *** No targets specified and no makefile found.
Stop
There were the same errors at three other versions, downloaded .tgzs:  
stable, release, 2.2.26 versions.

In my apache logfile, I have other errormessages, Is there a hardwarefault?
/usr/local/apache2/logs/error_log:
[Mon Jun 06 00:05:24 2005] [notice] child pid 5055 exit signal  
Segmentation fault (11)
[Mon Jun 06 00:05:25 2005] [notice] child pid 5056 exit signal  
Segmentation fault (11)
[Mon Jun 06 00:05:25 2005] [notice] child pid 5057 exit signal  
Segmentation fault (11)


Best regards and many thanks
Andreas

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] creating local Windows users with Samba username/passwords?

2005-06-06 Thread Geoff Scott
Paul Griffith wrote:
 Greetings,
 
 I have a little project I am working on. I need to provide a IIS
 server hosting ASP.NET pages for a new course. Since users will be
 ftping their files to their web home on the IIS server I would like
 them to have the same Linux and Windows password.   
 
 So the question is it possible to export  users/password from Samba
 and have them created (imported) on Windows with the same password? 
 
 Thanks
 Paul

Why not create a samba domain and have the IIS server as a member server
authing against the samba server?  Very simple and easily followed from the
samba guide on the nearest mirror samba site under documentation.


Regards Geoff Scott
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Horrendously slow transfer speeds in FC3 is driving mecrazy!!! Please help... - SOLVED!

2005-06-06 Thread Al

Hi Peter,

I am having a similar situation to what you have described in your 
post.  Were you getting normal throughput from the NIC in question when 
using protocols other than SMB?  For instance I can't copy a 90MB file 
from the samba server but I can download it via http in no time.



peter wrote:


Hello,

I finally got round to running the tests with other NICs, and I think I've
solved the problem!

With a 3c905B I get:

SMB - 7.2 MB/s (45% CPU usage)
FTP - 9.9 MB/s

And with a DEC 21140 based card I get:

SMB - 5.8 MB/s (36% CPU usage)
FTP - 7.5 MB/s

When compared to what I was getting (1.6 MB/s) with the NIC that comes with
the server (TLAN - NetIntelligent 10/100) it's a HUGE difference!!!

Now I think that it's just a question of tweaking the smb.conf file to get
the SMB rate closer to the FTP rate!

So it turns out that there is nothing wrong with FC3 or Samba 3, it was just
my old hardware! It's amazing what a DMA capable NIC can do for the overall
system performance.

Peter.


 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group Trouble

2005-06-06 Thread Dominic Iadicicco
Hello all, I am having a some problems with groups.  If I use this
command net rpc group list -Uroot%not24get as the root users I get
an error.  Could not connect to server 127.0.0.1
The username or password was not correct

If I try to add groups I also get the same error.

and I don't know if this is relevent or not but when I try to join win
groups and Unix groups   via this command   net groupmap add
ntgroup=Domain Admins unixgroup=domadm I get this message.

No rid or sid specified, choosing algorithmic mapping
Successully added group Domain Admins to the mapping db

 and the group domadm is there.  If I try to use any of the user that
are in the domadm group, they don't have any admin rights.  I don't
think groupmaps are working at all.

Could someone point me in the right direction?

I am running CentOS with samba 3.0.9.  


Here is a the output from a net groupmap list


---

System Operators (S-1-5-32-549) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-512) - -1
Domain Guests (S-1-5-21-4008386108-3466510086-266964780-514) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-2053) - domadm
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Domain Users (S-1-5-21-4008386108-3466510086-266964780-513) - -1

--



If any more info is need just ask, I will provide no prob.

Thanks all
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Explorer freezes browsing certain samba folders

2005-06-06 Thread Stewart Baillie

Greetings,

I'm running into some curious and undesirable behaviour from windows 
explorer when I browse certain folders in my samba share - explorer 
freezes for some considerable time before displaying the contents with 
their little icons.  This happens from both W2K SP4 and XP SP1 clients.


For example, explorer routinely freezes for 20 seconds or longer when I 
open the innocuous directory listed below via samba:


# ls -la downloads/Mozilla
total 27116
drwxr-sr-x   4 root NGHEALTH+Web Admins 4096 May 19 15:08 .
drwxrwsr-x  43 root NGHEALTH+Web Admins 4096 May 31 11:22 ..
drwxr-sr-x   2 root NGHEALTH+Web Admins 4096 May 19 11:53 extensions 
- firefox
-rwxr--r--   1 root NGHEALTH+Web Admins  4827008 May  5 11:03 Firefox 
Setup 1.0.3.exe
-rwxr--r--   1 root NGHEALTH+Web Admins  4827968 May 19 11:21 Firefox 
Setup 1.0.4.exe
-rwxr--r--   1 root NGHEALTH+Web Admins 12009680 Dec 22 10:58 
mozilla-win32-1.7.5-installer.exe
drwxr-sr-x   3 root NGHEALTH+Web Admins 4096 Jan 28 11:31 
Sunbird-0.2rc2-win32
-rwxr--r--   1 root NGHEALTH+Web Admins  6017334 Mar 31 11:06 
Thunderbird Setup1.0.exe

-rwxr--r--   1 root NGHEALTH+Web Admins 1248 May 19 09:36 user.js

An ethereal trace shows an incredible amount of traffic during this 
freeze period, as if the each file in the directory is being read in 
it's entirety in 512 byte blocks.  During this time the file icons 
slowly change from their generic look to their customised look.  This 
freeze doesn't happen if I share the same folder from a W2K server.


I'm running FC2 with all updates applied as of early May 2005 including:
   smp kernel 2.6.10-1.771
   samba 3.0.10

Any ideas on this and how to stop the client freezing?

Regards,
Stewart.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Re: Horrendously slow transfer speeds in FC3 is drivi ng mecrazy!!! Please help... - SOLVED!

2005-06-06 Thread Van Sickler, Jim
Does SMB need Push bits acknowledged?  I had a similar problem
with slw printing on OpenBSD, and had to set the AckOnPush parameter
to enabled.  That cured the printing issue for me.

Just a thought...

Jim

 -Original Message-
 From: Al [mailto:[EMAIL PROTECTED]
 Sent: Monday, June 06, 2005 4:44 PM
 To: samba@lists.samba.org
 Subject: [Samba] Re: Horrendously slow transfer speeds in FC3 
 is driving
 mecrazy!!! Please help... - SOLVED!
 
 
 Hi Peter,
 
 I am having a similar situation to what you have described in your 
 post.  Were you getting normal throughput from the NIC in 
 question when 
 using protocols other than SMB?  For instance I can't copy a 
 90MB file 
 from the samba server but I can download it via http in no time.
 
 
 peter wrote:
 
 Hello,
 
 I finally got round to running the tests with other NICs, 
 and I think I've
 solved the problem!
 
 With a 3c905B I get:
 
 SMB - 7.2 MB/s (45% CPU usage)
 FTP - 9.9 MB/s
 
 And with a DEC 21140 based card I get:
 
 SMB - 5.8 MB/s (36% CPU usage)
 FTP - 7.5 MB/s
 
 When compared to what I was getting (1.6 MB/s) with the NIC 
 that comes with
 the server (TLAN - NetIntelligent 10/100) it's a HUGE difference!!!
 
 Now I think that it's just a question of tweaking the 
 smb.conf file to get
 the SMB rate closer to the FTP rate!
 
 So it turns out that there is nothing wrong with FC3 or 
 Samba 3, it was just
 my old hardware! It's amazing what a DMA capable NIC can do 
 for the overall
 system performance.
 
 Peter.
 
 
   
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba as a PDC with LDAP and Kerberos

2005-06-06 Thread Ti Leggett
Basically a windows client can't authenticate against a Kerberos server
*and* get user information out LDAP without using AD. You can
authenticate against Kerberos and have local user accounts or you can
have user accounts in LDAP and use some other authentication mechanism.
The way I'm doing it is storing user's Windows passwords in LDAP as
sambaNTPassword and storing *nix/OS X passwords in Kerberos. To get
around having different passwords for the different architectures you
can write a script that will be the change password script in samba and
a replacement for passwd under *nix. This script would add/change the
password in both LDAP and Kerberos keeping them synced.

FW is referring to such a perl script using Authen::Krb5,
Crypt::SmbHash, and Net::LDAP.

The Kerberos options you see in Samba are only for having Samba
authenticate against an AD server.

There are some things in the works for going the other way if you're
using Heimdal (see the archive), but I have no experience with Heimdal
or this solution.

On Mon, 2005-06-06 at 10:03 -0700, Jeff Block wrote:
 I'm a little confused on one section here...  Where are your passwords being
 stored?  kerberos?  If so, how does samba look there?  What is the
 significance of the {SASL}USER at REALM in LDAP?  Is there another password
 store that you are syncing with krb?
 
 Sorry for my ignorance here but after hours and hours of trying different
 things, I'm unable to use my kerberos backend with samba.
 
 Thanks in advance.
 
 
 FM Wrote:
 
 Hello,
 My setup :
 Windows stations
 SAMBA3+OPENLDAP 2.2.x +KERBEROS (MIT)
 
 All users (posix and ldap) are in Openldap.
 All my ldap password are : {SASL}USER at REALM
 I use saslauthd so I can connect to ldap using simplebind with password
 in KERBEROS
 this password CANNOT be changed (denied by the slapd.access.conf file)
 
 Samba cannot use MIt kerberos for the password so my little trick :
 I create a perl scrip using Authen::Krb5::Admin that use un keytab for
 authentifiaction :krb5_update_pwd.pl
 
 in the smb.conf :
 ldap passwd sync = No
 unix password sync = Yes
 passwd program = /usr/local/sbin/krb5_update_pwd.pl -u %u
 %n\n *passwd:*all*authentication*tokens*updated*successfully*
 passwd chat = *Password:* %n\n *Again:* %n\n *Changed*
 
 So when Windows users change their password(from the change password
 option in Windows), SAMBA called /krb5_update_pwd.pl that also update
 the KERBEROS password.
 
 Linux users just have to use :
 smbpasswd -r PDC_SERVER
 That command update SAMBA password and again it called
 /krb5_update_pwd.pl to sync the kerberos password
 
 I know there are some short comings (password policies for example). But
 it's the closer i get :-)
 
 Hope this can help :-)
 
 
 
 Ti Leggett wrote:
  Let me rephrase a bit. Is there a way to use Samba as a PDC with an LDAP
  backend and use pam_smbpass to keep the passwords sync'd between the
  Kerberos side and the Samba side? That way the Windows clients join the
  domain using only the LDAP information not knowing about the Kerberos
  side of things?
  
  I just removed the Kerberos information from my Windows client and tried
  only using, as far as I can tell, the LDAP information and the client
  still comes back saying the user name is unknown.
  
  On Sat, 2005-04-23 at 08:07 -0500, Ti Leggett wrote:
  
 Ok, so I'm just trying to figure out my options here. I can:
 
 - Use local accounts and local passwords
 - Use Kerberos for authentication, but only with local user accounts
 - Use a Samba PDC with and LDAP backend for accounts and password if and
 only if the windows clients are not bound to a Kerberos realm
 
 Is this correct? In the third case, let's say I have a way to sync
 Kerberos passwords and LDAP sambaNTPasswords. Shouldn't it work then?
 
 Or what am I missing? I know I can't create an AD domain, but I'm not
 trying to. AD is combination of a lot more than just Kerberos and LDAP.
 
 I'm curios how Apple does what seems to be just this with their
 OpenDirectory, which is only MIT Kerberos, OpenLDAP, Cyrus SASL, and
 Samba 3.0 (at least they claim it's only this).
 
 
 On Fri, 2005-04-22 at 18:52 -0500, Franco Sensei wrote:
 
 Ti Leggett wrote:
 
 I've been searching and researching this and I can't seem to find the
 answers I'm looking for. I'd like to setup a Samba PDC that Windows
 clients will join. The PDC will use an LDAP backend to get authorization
 information (username, home directory, etc). The authentication portion
 is handled by an MIT Kerberos KDC. I think I'm  real close to having it
 all together but I'm not sure. I have the Windows client setup to point
 at my KDC so authentication *should* be coming from there once the
 authorization portion is going.
 
 Hehehe, it's been a year trying to do that... but no way! I'm sorry to
 tell you, but what you want is a replacement of AD... in no way windows
 will know about ldap and mit, without an AD domain.
 
 
 So first question is, are 

Re: [Samba] Samba as a PDC with LDAP and Kerberos

2005-06-06 Thread Jeff Block
I've seen some people using ldap password set as {SASL}USER at REALM
Is there a way to have samba use sasl for authentication?

Currently, my kerberos db is synchronizing with sasl so if I can get samba
and my windows clients to authenticate using sasl, then I don't need to keep
password hashes in ldap.

Is this possible?

Thanks.


On 6/6/05 6:13 PM, Ti Leggett [EMAIL PROTECTED] wrote:

 Basically a windows client can't authenticate against a Kerberos server
 *and* get user information out LDAP without using AD. You can
 authenticate against Kerberos and have local user accounts or you can
 have user accounts in LDAP and use some other authentication mechanism.
 The way I'm doing it is storing user's Windows passwords in LDAP as
 sambaNTPassword and storing *nix/OS X passwords in Kerberos. To get
 around having different passwords for the different architectures you
 can write a script that will be the change password script in samba and
 a replacement for passwd under *nix. This script would add/change the
 password in both LDAP and Kerberos keeping them synced.
 
 FW is referring to such a perl script using Authen::Krb5,
 Crypt::SmbHash, and Net::LDAP.
 
 The Kerberos options you see in Samba are only for having Samba
 authenticate against an AD server.
 
 There are some things in the works for going the other way if you're
 using Heimdal (see the archive), but I have no experience with Heimdal
 or this solution.
 
 On Mon, 2005-06-06 at 10:03 -0700, Jeff Block wrote:
 I'm a little confused on one section here...  Where are your passwords being
 stored?  kerberos?  If so, how does samba look there?  What is the
 significance of the {SASL}USER at REALM in LDAP?  Is there another password
 store that you are syncing with krb?
 
 Sorry for my ignorance here but after hours and hours of trying different
 things, I'm unable to use my kerberos backend with samba.
 
 Thanks in advance.
 
 
 FM Wrote:
 
 Hello,
 My setup :
 Windows stations
 SAMBA3+OPENLDAP 2.2.x +KERBEROS (MIT)
 
 All users (posix and ldap) are in Openldap.
 All my ldap password are : {SASL}USER at REALM
 I use saslauthd so I can connect to ldap using simplebind with password
 in KERBEROS
 this password CANNOT be changed (denied by the slapd.access.conf file)
 
 Samba cannot use MIt kerberos for the password so my little trick :
 I create a perl scrip using Authen::Krb5::Admin that use un keytab for
 authentifiaction :krb5_update_pwd.pl
 
 in the smb.conf :
ldap passwd sync = No
unix password sync = Yes
passwd program = /usr/local/sbin/krb5_update_pwd.pl -u %u
 %n\n *passwd:*all*authentication*tokens*updated*successfully*
passwd chat = *Password:* %n\n *Again:* %n\n *Changed*
 
 So when Windows users change their password(from the change password
 option in Windows), SAMBA called /krb5_update_pwd.pl that also update
 the KERBEROS password.
 
 Linux users just have to use :
 smbpasswd -r PDC_SERVER
 That command update SAMBA password and again it called
 /krb5_update_pwd.pl to sync the kerberos password
 
 I know there are some short comings (password policies for example). But
 it's the closer i get :-)
 
 Hope this can help :-)
 
 
 
 Ti Leggett wrote:
 Let me rephrase a bit. Is there a way to use Samba as a PDC with an LDAP
 backend and use pam_smbpass to keep the passwords sync'd between the
 Kerberos side and the Samba side? That way the Windows clients join the
 domain using only the LDAP information not knowing about the Kerberos
 side of things?
 
 I just removed the Kerberos information from my Windows client and tried
 only using, as far as I can tell, the LDAP information and the client
 still comes back saying the user name is unknown.
 
 On Sat, 2005-04-23 at 08:07 -0500, Ti Leggett wrote:
 
 Ok, so I'm just trying to figure out my options here. I can:
 
 - Use local accounts and local passwords
 - Use Kerberos for authentication, but only with local user accounts
 - Use a Samba PDC with and LDAP backend for accounts and password if and
 only if the windows clients are not bound to a Kerberos realm
 
 Is this correct? In the third case, let's say I have a way to sync
 Kerberos passwords and LDAP sambaNTPasswords. Shouldn't it work then?
 
 Or what am I missing? I know I can't create an AD domain, but I'm not
 trying to. AD is combination of a lot more than just Kerberos and LDAP.
 
 I'm curios how Apple does what seems to be just this with their
 OpenDirectory, which is only MIT Kerberos, OpenLDAP, Cyrus SASL, and
 Samba 3.0 (at least they claim it's only this).
 
 
 On Fri, 2005-04-22 at 18:52 -0500, Franco Sensei wrote:
 
 Ti Leggett wrote:
 
 I've been searching and researching this and I can't seem to find the
 answers I'm looking for. I'd like to setup a Samba PDC that Windows
 clients will join. The PDC will use an LDAP backend to get authorization
 information (username, home directory, etc). The authentication portion
 is handled by an MIT Kerberos KDC. I think I'm  real close to having it
 all together but 

[Samba] Samba BDC for Backup

2005-06-06 Thread Hiu Yen Onn

hi,

i have no experience in configure any of the BDC before. just curious to 
ask, if i have configured a BDC, then if any fail down of my PDC, does 
BDC will take turn automatically??? stupid question but, i didnt 
know it... sorry

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba as a PDC with LDAP and Kerberos

2005-06-06 Thread Ti Leggett
I'm not aware of a way to authenticate via SASL in Samba.

On Mon, 2005-06-06 at 18:38 -0700, Jeff Block wrote:
 I've seen some people using ldap password set as {SASL}USER at REALM
 Is there a way to have samba use sasl for authentication?
 
 Currently, my kerberos db is synchronizing with sasl so if I can get samba
 and my windows clients to authenticate using sasl, then I don't need to keep
 password hashes in ldap.
 
 Is this possible?
 
 Thanks.
 
 
 On 6/6/05 6:13 PM, Ti Leggett [EMAIL PROTECTED] wrote:
 
  Basically a windows client can't authenticate against a Kerberos server
  *and* get user information out LDAP without using AD. You can
  authenticate against Kerberos and have local user accounts or you can
  have user accounts in LDAP and use some other authentication mechanism.
  The way I'm doing it is storing user's Windows passwords in LDAP as
  sambaNTPassword and storing *nix/OS X passwords in Kerberos. To get
  around having different passwords for the different architectures you
  can write a script that will be the change password script in samba and
  a replacement for passwd under *nix. This script would add/change the
  password in both LDAP and Kerberos keeping them synced.
  
  FW is referring to such a perl script using Authen::Krb5,
  Crypt::SmbHash, and Net::LDAP.
  
  The Kerberos options you see in Samba are only for having Samba
  authenticate against an AD server.
  
  There are some things in the works for going the other way if you're
  using Heimdal (see the archive), but I have no experience with Heimdal
  or this solution.
  
  On Mon, 2005-06-06 at 10:03 -0700, Jeff Block wrote:
  I'm a little confused on one section here...  Where are your passwords 
  being
  stored?  kerberos?  If so, how does samba look there?  What is the
  significance of the {SASL}USER at REALM in LDAP?  Is there another password
  store that you are syncing with krb?
  
  Sorry for my ignorance here but after hours and hours of trying different
  things, I'm unable to use my kerberos backend with samba.
  
  Thanks in advance.
  
  
  FM Wrote:
  
  Hello,
  My setup :
  Windows stations
  SAMBA3+OPENLDAP 2.2.x +KERBEROS (MIT)
  
  All users (posix and ldap) are in Openldap.
  All my ldap password are : {SASL}USER at REALM
  I use saslauthd so I can connect to ldap using simplebind with password
  in KERBEROS
  this password CANNOT be changed (denied by the slapd.access.conf file)
  
  Samba cannot use MIt kerberos for the password so my little trick :
  I create a perl scrip using Authen::Krb5::Admin that use un keytab for
  authentifiaction :krb5_update_pwd.pl
  
  in the smb.conf :
 ldap passwd sync = No
 unix password sync = Yes
 passwd program = /usr/local/sbin/krb5_update_pwd.pl -u %u
  %n\n *passwd:*all*authentication*tokens*updated*successfully*
 passwd chat = *Password:* %n\n *Again:* %n\n *Changed*
  
  So when Windows users change their password(from the change password
  option in Windows), SAMBA called /krb5_update_pwd.pl that also update
  the KERBEROS password.
  
  Linux users just have to use :
  smbpasswd -r PDC_SERVER
  That command update SAMBA password and again it called
  /krb5_update_pwd.pl to sync the kerberos password
  
  I know there are some short comings (password policies for example). But
  it's the closer i get :-)
  
  Hope this can help :-)
  
  
  
  Ti Leggett wrote:
  Let me rephrase a bit. Is there a way to use Samba as a PDC with an LDAP
  backend and use pam_smbpass to keep the passwords sync'd between the
  Kerberos side and the Samba side? That way the Windows clients join the
  domain using only the LDAP information not knowing about the Kerberos
  side of things?
  
  I just removed the Kerberos information from my Windows client and tried
  only using, as far as I can tell, the LDAP information and the client
  still comes back saying the user name is unknown.
  
  On Sat, 2005-04-23 at 08:07 -0500, Ti Leggett wrote:
  
  Ok, so I'm just trying to figure out my options here. I can:
  
  - Use local accounts and local passwords
  - Use Kerberos for authentication, but only with local user accounts
  - Use a Samba PDC with and LDAP backend for accounts and password if and
  only if the windows clients are not bound to a Kerberos realm
  
  Is this correct? In the third case, let's say I have a way to sync
  Kerberos passwords and LDAP sambaNTPasswords. Shouldn't it work then?
  
  Or what am I missing? I know I can't create an AD domain, but I'm not
  trying to. AD is combination of a lot more than just Kerberos and LDAP.
  
  I'm curios how Apple does what seems to be just this with their
  OpenDirectory, which is only MIT Kerberos, OpenLDAP, Cyrus SASL, and
  Samba 3.0 (at least they claim it's only this).
  
  
  On Fri, 2005-04-22 at 18:52 -0500, Franco Sensei wrote:
  
  Ti Leggett wrote:
  
  I've been searching and researching this and I can't seem to find the
  answers I'm looking for. I'd like to setup a Samba PDC that 

Re: [Samba] apache authentication using ad kerberos

2005-06-06 Thread Michael Brown
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Perfect!
Will add that presently.  Thanks for the info.

Michael

Blindauer Emmanuel wrote:
 Some help to finish your document:
 For linux browser, it works same:
 you can add you server to network-negotiate-auth.trusted-uris in firefox 
 (file all.js), and if you already have a ticket on your linux computer, it 
 will be passed to the website by your browser, you'll get the same behaviour 
 as under window. konqueror works too, I have some problems with mozilla 
 1.7.3, didn't test galeon too
 
 To get the ticket  I have switched all my linux computer to authentificate on 
 kerberos. So all users have a krb5 ticked when they have logged in.
 
 Emmanuel
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCpP2MKgGND9z3oKwRAlQrAJ9QLMuZAN00Y9fCjrsBOXjVOBkFqgCeNEFM
7oFvgmKBx9SUM99B8D49vQw=
=9iIN
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group Trouble

2005-06-06 Thread Dominic Iadicicco
Hello all, I am having a some problems with groups.  If I use this
command net rpc group list -Uroot%not24get as the root users I get
an error.  Could not connect to server 127.0.0.1
The username or password was not correct

If I try to add groups I also get the same error.

and I don't know if this is relevent or not but when I try to join win
groups and Unix groups   via this command   net groupmap add
ntgroup=Domain Admins unixgroup=domadm I get this message.

No rid or sid specified, choosing algorithmic mapping
Successully added group Domain Admins to the mapping db

 and the group domadm is there.  If I try to use any of the user that
are in the domadm group, they don't have any admin rights.  I don't
think groupmaps are working at all.

Could someone point me in the right direction?

I am running CentOS with samba 3.0.9.


Here is a the output from a net groupmap list


---

System Operators (S-1-5-32-549) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-512) - -1
Domain Guests (S-1-5-21-4008386108-3466510086-266964780-514) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-2053) - domadm
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Domain Users (S-1-5-21-4008386108-3466510086-266964780-513) - -1

--



If any more info is need just ask, I will provide no prob.

Thanks all
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Getting to list

2005-06-06 Thread Dominic Iadicicco
Cant seem to get mail to the list.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group Problems

2005-06-06 Thread Dominic Iadicicco
Hello all, I am having a some problems with groups.  If I use this
command net rpc group list -Uroot%not24get as the root users I get
an error.  Could not connect to server 127.0.0.1
The username or password was not correct

If I try to add groups I also get the same error.

and I don't know if this is relevent or not but when I try to join win
groups and Unix groups   via this command   net groupmap add
ntgroup=Domain Admins unixgroup=domadm I get this message.

No rid or sid specified, choosing algorithmic mapping
Successully added group Domain Admins to the mapping db

 and the group domadm is there.  If I try to use any of the user that
are in the domadm group, they don't have any admin rights.  I don't
think groupmaps are working at all.

Could someone point me in the right direction?

I am running CentOS with samba 3.0.9.


Here is a the output from a net groupmap list


---

System Operators (S-1-5-32-549) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-512) - -1
Domain Guests (S-1-5-21-4008386108-3466510086-266964780-514) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-2053) - domadm
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Domain Users (S-1-5-21-4008386108-3466510086-266964780-513) - -1

--



If any more info is need just ask, I will provide no prob.

Thanks all
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba 2.2.8a

2005-06-06 Thread david lawrance
Hello
 
We are facing a problem in samba server running in hpux11.11. version of samba 
is
version: 2.2.8a based HP CIFS Server A.01.10.
we are not able to connect more than 18 users concurrently. when we map drive 
for 19th user it gives me a error network connection not found ,after  
killing one user it starts mapping.
Is there any user restriction or need for kernel parameter change.
 



Regards, 
Davidlawrance.A



-
Discover Yahoo!
 Get on-the-go sports scores, stock quotes, news  more. Check it out!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba BDC for Backup

2005-06-06 Thread Mark Sarria

Short Answer:
If you are using samba and storing user accounts on samba then no, you will 
need to rsync your home folders to the backup and do a few modifications on 
the BDC to make it the PDC.


Your best bet to accomplish a failover for domain authentication is to 
set-up an LDAP master server, and then create slave-servers for fail over. 
Advantages are that you can have many slave servers through out your 
network.If your master fails the clients will search for the nearest slave 
server to authenticate


--mark

- Original Message - 
From: Hiu Yen Onn [EMAIL PROTECTED]

To: samba@lists.samba.org
Sent: Monday, June 06, 2005 6:38 PM
Subject: [Samba] Samba BDC for Backup



hi,

i have no experience in configure any of the BDC before. just curious to 
ask, if i have configured a BDC, then if any fail down of my PDC, does BDC 
will take turn automatically??? stupid question but, i didnt know 
it... sorry

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group Problems

2005-06-06 Thread Kichigai Mentat
You know, I hate to sound rather annoyed, but we got your first two  
postings of this exact same message.


Replies aren't instant. It takes time before people who can help you  
with your problem can get around to reading it under the deluge of  
messages that come flooding in.


On Jun 6, 2005, at 22.26, Dominic Iadicicco wrote:


Hello all, I am having a some problems with groups.  If I use this
command net rpc group list -Uroot%not24get as the root users I get
an error.  Could not connect to server 127.0.0.1

  ^
Right there. 127.0.0.1 is ALWAYS the loopback for the computer you're  
on. Perhaps there's some kind of conflict occurring here because of  
that? Try connecting from a different computer.

The username or password was not correct

If I try to add groups I also get the same error.

and I don't know if this is relevent or not but when I try to join win
groups and Unix groups   via this command   net groupmap add
ntgroup=Domain Admins unixgroup=domadm I get this message.

No rid or sid specified, choosing algorithmic mapping
Successully added group Domain Admins to the mapping db

 and the group domadm is there.  If I try to use any of the user that
are in the domadm group, they don't have any admin rights.  I don't
think groupmaps are working at all.

Could someone point me in the right direction?

I am running CentOS with samba 3.0.9.


Here is a the output from a net groupmap list


-- 
-


System Operators (S-1-5-32-549) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-512) - -1
Domain Guests (S-1-5-21-4008386108-3466510086-266964780-514) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Admins (S-1-5-21-4008386108-3466510086-266964780-2053) -  
domadm

Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Domain Users (S-1-5-21-4008386108-3466510086-266964780-513) - -1

-- 





If any more info is need just ask, I will provide no prob.

Thanks all
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r7323 - in branches/SAMBA_4_0/source/libnet: .

2005-06-06 Thread mimir
Author: mimir
Date: 2005-06-06 08:59:19 + (Mon, 06 Jun 2005)
New Revision: 7323

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7323

Log:
Complete composite domain open call.


rafal


Modified:
   branches/SAMBA_4_0/source/libnet/composite.h
   branches/SAMBA_4_0/source/libnet/domain.c


Changeset:
Modified: branches/SAMBA_4_0/source/libnet/composite.h
===
--- branches/SAMBA_4_0/source/libnet/composite.h2005-06-06 05:52:07 UTC 
(rev 7322)
+++ branches/SAMBA_4_0/source/libnet/composite.h2005-06-06 08:59:19 UTC 
(rev 7323)
@@ -58,6 +58,7 @@
 
 struct rpc_composite_domain_open {
struct {
+   const char *domain_name;
uint32_t access_mask;
} in;
struct {

Modified: branches/SAMBA_4_0/source/libnet/domain.c
===
--- branches/SAMBA_4_0/source/libnet/domain.c   2005-06-06 05:52:07 UTC (rev 
7322)
+++ branches/SAMBA_4_0/source/libnet/domain.c   2005-06-06 08:59:19 UTC (rev 
7323)
@@ -40,11 +40,79 @@
struct samr_Connect   connect;
struct samr_LookupDomain  lookup;
struct samr_OpenDomainopen;
+   struct samr_Stringdomain_name;
uint32_t  access_mask;
+   struct policy_handle  connect_handle;
struct policy_handle  domain_handle;
 };
 
 
+static NTSTATUS domain_open_connect(struct composite_context *c,
+   struct domain_open_state *s)
+{
+   struct samr_LookupDomain *r = s-lookup;
+
+   /* receive samr_Connect reply */
+   c-status = dcerpc_ndr_request_recv(s-req);
+   NT_STATUS_NOT_OK_RETURN(c-status);
+
+   /* prepare for samr_LookupDomain call */
+   r-in.connect_handle = s-connect_handle;
+   r-in.domain_name= s-domain_name;
+
+   s-req = dcerpc_samr_LookupDomain_send(s-pipe, c, r);
+   if (s-req == NULL) goto failure;
+
+   s-req-async.callback = domain_open_handler;
+   s-req-async.private  = c;
+   s-stage = DOMOPEN_LOOKUP;
+
+   return NT_STATUS_OK;
+
+failure:
+   return NT_STATUS_UNSUCCESSFUL;
+}
+
+
+static NTSTATUS domain_open_lookup(struct composite_context *c,
+  struct domain_open_state *s)
+{
+   struct samr_OpenDomain *r = s-open;
+
+   c-status = dcerpc_ndr_request_recv(s-req);
+   NT_STATUS_NOT_OK_RETURN(c-status);
+
+   r-in.connect_handle = s-connect_handle;
+   r-in.access_mask= SEC_FLAG_MAXIMUM_ALLOWED;
+   r-in.sid= s-lookup.out.sid;
+   r-out.domain_handle = s-domain_handle;
+
+   s-req = dcerpc_samr_OpenDomain_send(s-pipe, c, r);
+   if (s-req == NULL) goto failure;
+
+   s-req-async.callback = domain_open_handler;
+   s-req-async.private  = c;
+   s-stage = DOMOPEN_OPEN;
+
+   return NT_STATUS_OK;
+
+failure:
+   return NT_STATUS_UNSUCCESSFUL;
+}
+
+
+static NTSTATUS domain_open_open(struct composite_context *c,
+struct domain_open_state *s)
+{
+   c-status = dcerpc_ndr_request_recv(s-req);
+   NT_STATUS_NOT_OK_RETURN(c-status);
+
+   c-state = SMBCLI_REQUEST_DONE;
+   
+   return NT_STATUS_OK;
+}
+
+
 static void domain_open_handler(struct rpc_request *req)
 {
struct composite_context *c = req-async.private;
@@ -54,10 +122,13 @@
/* Stages of the call */
switch (s-stage) {
case DOMOPEN_CONNECT:
+   c-status = domain_open_connect(c, s);
break;
case DOMOPEN_LOOKUP:
+   c-status = domain_open_lookup(c, s);
break;
case DOMOPEN_OPEN:
+   c-status = domain_open_open(c, s);
break;
}
 
@@ -84,16 +155,19 @@
s = talloc_zero(c, struct domain_open_state);
if (c == NULL) goto failure;
 
-   s-access_mask = io-in.access_mask;
-
c-state   = SMBCLI_REQUEST_SEND;
c-private = s;
c-event_ctx   = dcerpc_event_context(p);
c-monitor_fn  = monitor;
 
+   s-pipe= p;
+   s-access_mask = io-in.access_mask;
+   s-domain_name.string  = io-in.domain_name;
+
/* preparing parameters to send rpc request */
-   s-connect.in.system_name = 0;
-   s-connect.in.access_mask = s-access_mask;
+   s-connect.in.system_name  = 0;
+   s-connect.in.access_mask  = s-access_mask;
+   s-connect.out.connect_handle  = s-connect_handle;

/* send request */
s-req = dcerpc_samr_Connect_send(p, c, s-connect);
@@ -109,3 +183,30 @@
talloc_free(c);
return NULL;
 }
+
+
+NTSTATUS rpc_composite_domain_open_recv(struct composite_context *c, 
TALLOC_CTX *mem_ctx,
+   struct rpc_composite_domain_open *io)
+{
+   NTSTATUS status;
+   struct 

svn commit: samba r7324 - in branches/SAMBA_4_0/source/torture/libnet: .

2005-06-06 Thread mimir
Author: mimir
Date: 2005-06-06 09:00:37 + (Mon, 06 Jun 2005)
New Revision: 7324

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7324

Log:
Torture test for composite domain open function.


rafal


Added:
   branches/SAMBA_4_0/source/torture/libnet/domain.c


Changeset:
Added: branches/SAMBA_4_0/source/torture/libnet/domain.c
===
--- branches/SAMBA_4_0/source/torture/libnet/domain.c   2005-06-06 08:59:19 UTC 
(rev 7323)
+++ branches/SAMBA_4_0/source/torture/libnet/domain.c   2005-06-06 09:00:37 UTC 
(rev 7324)
@@ -0,0 +1,116 @@
+/* 
+   Unix SMB/CIFS implementation.
+   Test suite for libnet calls.
+
+   Copyright (C) Rafal Szczesniak 2005
+   
+   This program is free software; you can redistribute it and/or modify
+   it under the terms of the GNU General Public License as published by
+   the Free Software Foundation; either version 2 of the License, or
+   (at your option) any later version.
+   
+   This program is distributed in the hope that it will be useful,
+   but WITHOUT ANY WARRANTY; without even the implied warranty of
+   MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+   GNU General Public License for more details.
+   
+   You should have received a copy of the GNU General Public License
+   along with this program; if not, write to the Free Software
+   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+*/
+
+#include includes.h
+#include librpc/gen_ndr/ndr_samr.h
+#include libnet/composite.h
+#include libcli/composite/monitor.h
+
+static BOOL test_domainopen(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
+   struct samr_String *domname,
+   struct policy_handle *domain_handle)
+{
+   NTSTATUS status;
+   struct rpc_composite_domain_open io;
+   
+   printf(opening domain\n);
+   
+   io.in.domain_name  = talloc_strdup(mem_ctx, domname-string);
+   io.in.access_mask  = SEC_FLAG_MAXIMUM_ALLOWED;
+
+   status = rpc_composite_domain_open(p, mem_ctx, io);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(Composite domain open failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+
+   *domain_handle = io.out.domain_handle;
+   return True;
+}
+
+
+static BOOL test_cleanup(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
+struct policy_handle *domain_handle)
+{
+   NTSTATUS status;
+   struct samr_Close r;
+   struct policy_handle handle;
+
+   r.in.handle   = domain_handle;
+   r.out.handle  = handle;
+   
+   printf(closing domain handle\n);
+   
+   status = dcerpc_samr_Close(p, mem_ctx, r);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(Close failed - %s\n, nt_errstr(status));
+   return False;
+   }
+   
+   return True;
+}
+
+
+BOOL torture_domainopen(void)
+{
+   NTSTATUS status;
+   const char *binding;
+   struct dcerpc_pipe *p;
+   TALLOC_CTX *mem_ctx;
+   BOOL ret = True;
+   struct policy_handle h;
+   struct samr_String name;
+   struct dom_sid2 sid;
+   uint32_t rid;
+
+   mem_ctx = talloc_init(test_domain_open);
+   binding = lp_parm_string(-1, torture, binding);
+
+   status = torture_rpc_connection(mem_ctx, 
+   p,
+   DCERPC_SAMR_NAME,
+   DCERPC_SAMR_UUID,
+   DCERPC_SAMR_VERSION);
+   
+   if (!NT_STATUS_IS_OK(status)) {
+   return False;
+   }
+
+   name.string = lp_workgroup();
+
+   /*
+* Testing synchronous version
+*/
+   if (!test_domainopen(p, mem_ctx, name, h)) {
+   ret = False;
+   goto done;
+   }
+
+   if (!test_cleanup(p, mem_ctx, h)) {
+   ret = False;
+   goto done;
+   }
+
+done:
+   talloc_free(mem_ctx);
+
+   return ret;
+}



svn commit: samba r7326 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 09:44:01 + (Mon, 06 Jun 2005)
New Revision: 7326

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7326

Log:
fix [validate]

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 09:01:27 UTC 
(rev 7325)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 09:44:01 UTC 
(rev 7326)
@@ -230,7 +230,7 @@
} spoolss_PrinterInfo7;
 
typedef struct {
-   [relative] spoolss_DeviceMode *devmode;
+   [relative,subcontext(0)] spoolss_DeviceMode *devmode;
} spoolss_DeviceModeInfo;
 
typedef [nodiscriminant,relative_base,public] union {



svn commit: samba r7327 - in branches/SAMBA_4_0/source/librpc/ndr: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 09:52:07 + (Mon, 06 Jun 2005)
New Revision: 7327

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7327

Log:
pass down the ndr-flags to the subcontexts

metze
Modified:
   branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c
===
--- branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c  2005-06-06 
09:44:01 UTC (rev 7326)
+++ branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c  2005-06-06 
09:52:07 UTC (rev 7327)
@@ -46,6 +46,7 @@
DATA_BLOB _data_blob_info;\
_ndr_info = ndr_push_init_ctx(ndr);\
if (!_ndr_info) return NT_STATUS_NO_MEMORY;\
+   _ndr_info-flags= ndr-flags;\
__r.in.level= r-in.level;\
__r.in.count= r-out.count;\
__r.out.info= r-out.info;\
@@ -91,6 +92,7 @@
struct __##fn __r;\
_ndr_info = ndr_pull_init_blob(_r.out.buffer, ndr);\
if (!_ndr_info) return NT_STATUS_NO_MEMORY;\
+   _ndr_info-flags= ndr-flags;\
__r.in.level= r-in.level;\
__r.in.count= r-out.count;\
__r.out.info= NULL;\
@@ -118,11 +120,13 @@
 return 0; \
 } while (0)
 
+/* TODO: set _ndr_info-flags correct */
 #define NDR_SPOOLSS_SIZE_ENUM(fn) do { \
struct __##fn __r;\
DATA_BLOB _data_blob_info;\
struct ndr_push *_ndr_info = ndr_push_init_ctx(mem_ctx);\
if (!_ndr_info) return 0;\
+   _ndr_info-flags|=0;\
__r.in.level= level;\
__r.in.count= count;\
__r.out.info= info;\



svn commit: samba r7328 - in branches/SAMBA_4_0/source: include librpc/idl librpc/ndr torture/rpc

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 09:59:43 + (Mon, 06 Jun 2005)
New Revision: 7328

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7328

Log:
fix GetPrinterData and SetPrinterData, with zero length subcontexts

metze
Modified:
   branches/SAMBA_4_0/source/include/structs.h
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
   branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/include/structs.h
===
--- branches/SAMBA_4_0/source/include/structs.h 2005-06-06 09:52:07 UTC (rev 
7327)
+++ branches/SAMBA_4_0/source/include/structs.h 2005-06-06 09:59:43 UTC (rev 
7328)
@@ -37,6 +37,8 @@
 union spoolss_PortInfo;
 union spoolss_MonitorInfo;
 union spoolss_PrintProcessorInfo;
+struct spoolss_GetPrinterData;
+struct spoolss_SetPrinterData;
 
 struct drsuapi_DsReplicaObjectListItem;
 struct drsuapi_DsReplicaObjectListItemEx;

Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 09:52:07 UTC 
(rev 7327)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 09:59:43 UTC 
(rev 7328)
@@ -652,23 +652,45 @@
[default,flag(NDR_REMAINING)] DATA_BLOB data;
} spoolss_PrinterData;
 
-   WERROR spoolss_GetPrinterData(
+   [noopnum,nopush,noprint,public] WERROR _spoolss_GetPrinterData(
[in,ref] policy_handle *handle,
[in] unistr value_name,
[out] spoolss_PrinterDataType type,
+   [out] DATA_BLOB data,
+   [in,out,ref] uint32 *buf_size
+   );
+   [noopnum,nopush,noprint,public] void __spoolss_GetPrinterData(
+   [in] spoolss_PrinterDataType type,
+   [out,switch_is(type)] spoolss_PrinterData data
+   );
+   [nopull] WERROR spoolss_GetPrinterData(
+   [in,ref] policy_handle *handle,
+   [in] unistr value_name,
+   [out] spoolss_PrinterDataType type,
[out,subcontext(4),switch_is(type)] spoolss_PrinterData data,
[in,out,ref] uint32 *buf_size
);
 
/**/
/* Function: 0x1b */
-   WERROR spoolss_SetPrinterData(  
+   [noopnum,nopull,noprint,public] WERROR _spoolss_SetPrinterData(
[in,ref] policy_handle *handle,
[in] unistr value_name,
-   [in] uint32 type,
-   [in] DATA_BLOB buffer,
-   [in] uint32 real_len
+   [in] spoolss_PrinterDataType type,
+   [in] DATA_BLOB data,
+   [in] uint32 _buf_size
);
+   [noopnum,nopull,noprint,public] void __spoolss_SetPrinterData(
+   [in] spoolss_PrinterDataType type,
+   [out,switch_is(type)] spoolss_PrinterData data
+   );
+   [nopush] WERROR spoolss_SetPrinterData(
+   [in,ref] policy_handle *handle,
+   [in] unistr value_name,
+   [in] spoolss_PrinterDataType type,
+   [in,subcontext(4),switch_is(type)] spoolss_PrinterData data,
+   
[in,value(ndr_size_spoolss_PrinterData(r-in.data,r-in.type,flags))] uint32 
_buf_size
+   );
 
/**/
/* Function: 0x1c */

Modified: branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c
===
--- branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c  2005-06-06 
09:52:07 UTC (rev 7327)
+++ branches/SAMBA_4_0/source/librpc/ndr/ndr_spoolss_buf.c  2005-06-06 
09:59:43 UTC (rev 7328)
@@ -350,3 +350,94 @@
 {
NDR_SPOOLSS_SIZE_ENUM(spoolss_EnumPrintProcessors);
 }
+
+/*
+  spoolss_GetPrinterData
+*/
+NTSTATUS ndr_pull_spoolss_GetPrinterData(struct ndr_pull *ndr, int flags, 
struct spoolss_GetPrinterData *r)
+{
+   struct _spoolss_GetPrinterData _r;
+   if (flags  NDR_IN) {
+   ZERO_STRUCT(r-out);
+
+   _r.in.handle= r-in.handle;
+   _r.in.value_name= r-in.value_name;
+   _r.in.buf_size  = r-in.buf_size;
+   _r.out.type = r-out.type;
+   _r.out.data = data_blob(NULL,0),
+   _r.out.buf_size = r-out.buf_size;
+   NDR_CHECK(ndr_pull__spoolss_GetPrinterData(ndr, flags, _r));
+   r-in.handle= _r.in.handle;
+   r-in.value_name= _r.in.value_name;
+   r-in.buf_size  = _r.in.buf_size;
+   }
+   if (flags  NDR_OUT) {
+   _r.in.handle= r-in.handle;
+   _r.in.value_name= r-in.value_name;
+   _r.in.buf_size  = r-in.buf_size;
+   _r.out.type = r-out.type;
+   _r.out.data = data_blob(NULL,0),
+   _r.out.buf_size = r-out.buf_size;
+

svn commit: samba r7329 - in branches/SAMBA_4_0/source/torture/rpc: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 10:30:45 + (Mon, 06 Jun 2005)
New Revision: 7329

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7329

Log:
test some more PrinterData values

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/spoolss.c
===
--- branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 09:59:43 UTC 
(rev 7328)
+++ branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 10:30:45 UTC 
(rev 7329)
@@ -1829,10 +1829,17 @@
 
ret = test_OpenPrinter_server(ctx);
 
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
W3SvcInstalled);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
BeepEnabled);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
EventLog);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
NetPopup);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
NetPopupToComputer);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
MajorVersion);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
MinorVersion);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
DefaultSpoolDirectory);
ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
Architecture);
+   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
DsPresent);
 
-   ret = test_GetPrinterData(ctx-p, ctx, ctx-server_handle, 
DefaultSpoolDirectory);
-
ret = test_EnumPorts(ctx);
 
ret = test_EnumPrinterDrivers(ctx);



svn commit: samba r7330 - in branches/SAMBA_4_0/source/build/pidl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 12:04:24 + (Mon, 06 Jun 2005)
New Revision: 7330

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7330

Log:
use ParseExpr() also for subcontext_size()

metze
Modified:
   branches/SAMBA_4_0/source/build/pidl/ndr_parser.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/ndr_parser.pm
===
--- branches/SAMBA_4_0/source/build/pidl/ndr_parser.pm  2005-06-06 10:30:45 UTC 
(rev 7329)
+++ branches/SAMBA_4_0/source/build/pidl/ndr_parser.pm  2005-06-06 12:04:24 UTC 
(rev 7330)
@@ -522,12 +522,14 @@
return $retndr;
 }
 
-sub ParseSubcontextPushEnd($$$)
+sub ParseSubcontextPushEnd()
 {
my $e = shift;
my $l = shift;
my $ndr_flags = shift;
+   my $env = shift;
my $ndr = _ndr_$e-{NAME};
+   my $subcontext_size = ParseExpr($l-{SUBCONTEXT_SIZE},$env);
 
if (defined $l-{COMPRESSION}) {
ParseCompressionPushEnd($e, $l, $ndr);
@@ -537,7 +539,7 @@
ParseObfuscationPushEnd($e, $ndr);
}
 
-   pidl NDR_CHECK(ndr_push_subcontext_header(ndr, $l-{HEADER_SIZE}, 
$l-{SUBCONTEXT_SIZE}, $ndr));;
+   pidl NDR_CHECK(ndr_push_subcontext_header(ndr, $l-{HEADER_SIZE}, 
$subcontext_size, $ndr));;
pidl NDR_CHECK(ndr_push_bytes(ndr, $ndr-data, $ndr-offset));;
deindent;
pidl };
@@ -552,12 +554,13 @@
my $ndr_flags = shift;  
my $env = shift;
my $retndr = _ndr_$e-{NAME};
+   my $subcontext_size = ParseExpr($l-{SUBCONTEXT_SIZE},$env);
 
pidl {;
indent;
pidl struct ndr_pull *$retndr;;
pidl NDR_ALLOC(ndr, $retndr);;
-   pidl NDR_CHECK(ndr_pull_subcontext_header($ndr, $l-{HEADER_SIZE}, 
$l-{SUBCONTEXT_SIZE}, $retndr));; 
+   pidl NDR_CHECK(ndr_pull_subcontext_header($ndr, $l-{HEADER_SIZE}, 
$subcontext_size, $retndr));; 
 
if (defined $l-{COMPRESSION}) {
$retndr = ParseCompressionPullStart($e, $l, $retndr, $env);
@@ -570,10 +573,11 @@
return ($retndr,$var_name);
 }
 
-sub ParseSubcontextPullEnd($$)
+sub ParseSubcontextPullEnd($$$)
 {
my $e = shift;
my $l = shift;
+   my $env = shift;
my $ndr = _ndr_$e-{NAME};
 
if (defined $l-{COMPRESSION}) {
@@ -586,7 +590,7 @@
 
my $advance;
if (defined($l-{SUBCONTEXT_SIZE}) and ($l-{SUBCONTEXT_SIZE} ne -1)) 
{
-   $advance = $l-{SUBCONTEXT_SIZE};
+   $advance = ParseExpr($l-{SUBCONTEXT_SIZE},$env);
} elsif ($l-{HEADER_SIZE}) {
$advance = $ndr-data_size;
} else {
@@ -613,7 +617,7 @@
if ($l-{TYPE} eq SUBCONTEXT) {
$ndr = ParseSubcontextPushStart($e, $l, $ndr, 
$var_name, $ndr_flags);
ParseElementPushLevel($e, Ndr::GetNextLevel($e, $l), 
$ndr, $var_name, $env, 1, 1);
-   ParseSubcontextPushEnd($e, $l, $ndr_flags);
+   ParseSubcontextPushEnd($e, $l, $ndr_flags, $env);
} elsif ($l-{TYPE} eq POINTER) {
ParsePtrPush($e, $l, $var_name);
} elsif ($l-{TYPE} eq ARRAY) {
@@ -934,7 +938,7 @@
if ($l-{TYPE} eq SUBCONTEXT) {
($ndr,$var_name) = ParseSubcontextPullStart($e, $l, 
$ndr, $var_name, $ndr_flags, $env);
ParseElementPullLevel($e,Ndr::GetNextLevel($e,$l), 
$ndr, $var_name, $env, 1, 1);
-   ParseSubcontextPullEnd($e, $l);
+   ParseSubcontextPullEnd($e, $l, $env);
} elsif ($l-{TYPE} eq ARRAY) {
my $length = ParseArrayPullHeader($e, $l, $ndr, 
$var_name, $env); 
 



svn commit: samba r7331 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 12:08:05 + (Mon, 06 Jun 2005)
New Revision: 7331

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7331

Log:
fix parsing of spoolss_SetPrinter()

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 12:04:24 UTC 
(rev 7330)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 12:08:05 UTC 
(rev 7331)
@@ -279,12 +279,8 @@
/**/
/* Function: 0x01 */
typedef struct {
-   uint32 foo;
-   } spoolss_Devmode;
-
-   typedef struct {
uint32 size;
-   spoolss_Devmode *devmode;
+   [subcontext(4),subcontext_size(size)] spoolss_DeviceMode 
*devmode;
} spoolss_DevmodeContainer;
 
WERROR spoolss_OpenPrinter(
@@ -387,13 +383,32 @@
 
/**/
/* Function: 0x07 */
+   typedef [switch_type(uint32)] union {
+   [case(0)] spoolss_PrinterInfo0 *info0;
+   [case(1)] spoolss_PrinterInfo1 *info1;
+   [case(2)] spoolss_PrinterInfo2 *info2;
+   [case(3)] spoolss_PrinterInfo3 *info3;
+   [case(4)] spoolss_PrinterInfo4 *info4;
+   [case(5)] spoolss_PrinterInfo5 *info5;
+   [case(6)] spoolss_PrinterInfo6 *info6;
+   [case(7)] spoolss_PrinterInfo7 *info7;
+   [case(8)] spoolss_DeviceModeInfo *info8;
+   [case(9)] spoolss_DeviceModeInfo *info9;
+   [default];
+   } spoolss_SetPrinterInfo;
+
+   typedef struct {
+   uint32 size;
+   [subcontext(4),subcontext_size(size)] security_descriptor *sd;
+   } spoolss_SecDescContainer;
+
WERROR spoolss_SetPrinter(
[in,ref] policy_handle *handle,
-   [in] uint32 level,
-   [in,subcontext(4),switch_is(level)] spoolss_PrinterInfo *info,
-   [in] spoolss_DevmodeContainer devmode_ctr,
-   [in,relative,subcontext(0)] security_descriptor *secdesc,
-   [in] spoolss_PrinterControl command
+   [in] uint32 level,
+   [in,switch_is(level)] spoolss_SetPrinterInfo info,
+   [in] spoolss_DevmodeContainer devmode_ctr,
+   [in] spoolss_SecDescContainer secdesc_ctr,
+   [in] spoolss_PrinterControl command
);
 
/**/



svn commit: samba r7333 - in branches/SAMBA_4_0/source/torture/rpc: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 13:21:49 + (Mon, 06 Jun 2005)
New Revision: 7333

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7333

Log:
Pause and resume each printer

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/spoolss.c
===
--- branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 13:11:06 UTC 
(rev 7332)
+++ branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 13:21:49 UTC 
(rev 7333)
@@ -1123,6 +1123,70 @@
return True;
 }
 
+static BOOL test_PausePrinter(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
+  struct policy_handle *handle)
+{
+   NTSTATUS status;
+   struct spoolss_SetPrinter r;
+
+   r.in.handle = handle;
+   r.in.level  = 0;
+   r.in.info.info1 = NULL;
+   r.in.devmode_ctr.size   = 0;
+   r.in.devmode_ctr.devmode= NULL;
+   r.in.secdesc_ctr.size   = 0;
+   r.in.secdesc_ctr.sd = NULL;
+   r.in.command= SPOOLSS_PRINTER_CONTROL_PAUSE;
+
+   printf(Testing SetPrinter: SPOOLSS_PRINTER_CONTROL_PAUSE\n);
+
+   status = dcerpc_spoolss_SetPrinter(p, mem_ctx, r);
+
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(SetPrinter failed - %s\n, nt_errstr(status));
+   return False;
+   }
+
+   if (!W_ERROR_IS_OK(r.out.result)) {
+   printf(SetPrinter failed - %s\n, win_errstr(r.out.result));
+   return False;
+   }
+
+   return True;
+}
+
+static BOOL test_ResumePrinter(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
+  struct policy_handle *handle)
+{
+   NTSTATUS status;
+   struct spoolss_SetPrinter r;
+
+   r.in.handle = handle;
+   r.in.level  = 0;
+   r.in.info.info1 = NULL;
+   r.in.devmode_ctr.size   = 0;
+   r.in.devmode_ctr.devmode= NULL;
+   r.in.secdesc_ctr.size   = 0;
+   r.in.secdesc_ctr.sd = NULL;
+   r.in.command= SPOOLSS_PRINTER_CONTROL_RESUME;
+
+   printf(Testing SetPrinter: SPOOLSS_PRINTER_CONTROL_RESUME\n);
+
+   status = dcerpc_spoolss_SetPrinter(p, mem_ctx, r);
+
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(SetPrinter failed - %s\n, nt_errstr(status));
+   return False;
+   }
+
+   if (!W_ERROR_IS_OK(r.out.result)) {
+   printf(SetPrinter failed - %s\n, win_errstr(r.out.result));
+   return False;
+   }
+
+   return True;
+}
+
 static BOOL test_GetPrinterData(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
struct policy_handle *handle, 
const char *value_name)
@@ -1602,10 +1666,18 @@
ret = False;
}
 
+   if (!test_PausePrinter(p, mem_ctx, handle)) {
+   ret = False;
+   }
+
if (!test_EnumJobs(p, mem_ctx, handle)) {
ret = False;
}
 
+   if (!test_ResumePrinter(p, mem_ctx, handle)) {
+   ret = False;
+   }
+
if (!test_SetPrinterData(p, mem_ctx, handle)) {
ret = False;
}



svn commit: samba r7334 - in branches/SAMBA_4_0/source/lib/ldb: .

2005-06-06 Thread idra
Author: idra
Date: 2005-06-06 13:30:23 + (Mon, 06 Jun 2005)
New Revision: 7334

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7334

Log:

I do not feel oblidged to use sqlite3 when I configure ldap support :-)
(fix typo)


Modified:
   branches/SAMBA_4_0/source/lib/ldb/Makefile.in


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/Makefile.in
===
--- branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2005-06-06 13:21:49 UTC 
(rev 7333)
+++ branches/SAMBA_4_0/source/lib/ldb/Makefile.in   2005-06-06 13:30:23 UTC 
(rev 7334)
@@ -8,7 +8,7 @@
 bindir = @bindir@
 WITH_GCOV = @WITH_GCOV@
 WITH_LDAP = @WITH_LDAP@
-WITH_SQLITE3 = @WITH_LDAP@
+WITH_SQLITE3 = @WITH_SQLITE3@
 
 ifeq ($(WITH_LDAP),yes)
 OPENLDAP_PREFIX=/usr



svn commit: samba r7335 - branches/SAMBA_3_0/source trunk/source

2005-06-06 Thread jerry
Author: jerry
Date: 2005-06-06 13:30:45 + (Mon, 06 Jun 2005)
New Revision: 7335

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7335

Log:
patch from Joerg Sonnenberger [EMAIL PROTECTED] to fix dragonfly detection
Modified:
   branches/SAMBA_3_0/source/configure.in
   trunk/source/configure.in


Changeset:
Modified: branches/SAMBA_3_0/source/configure.in
===
--- branches/SAMBA_3_0/source/configure.in  2005-06-06 13:30:23 UTC (rev 
7334)
+++ branches/SAMBA_3_0/source/configure.in  2005-06-06 13:30:45 UTC (rev 
7335)
@@ -544,7 +544,7 @@
*irix*)
AC_DEFINE(SYSV, 1, [Whether to enable System V compatibility])
;;
-   *freebsd*|*DragonFly*)
+   *freebsd*|*dragonfly*)
AC_DEFINE(FREEBSD, 1, [Whether the host os is FreeBSD])
;;
 #
@@ -1180,7 +1180,7 @@
 AC_CHECK_FUNCS(attr_getf attr_listf attr_setf attr_removef)
 # Check if we have extattr
 case $host_os in
-  *freebsd4* | *DragonFly* )
+  *freebsd4* | *dragonfly* )
 AC_DEFINE(BROKEN_EXTATTR, 1, [Does extattr API work])
 ;;
   *)
@@ -1251,7 +1251,7 @@
AC_DEFINE(STAT_ST_BLOCKSIZE,512)
AC_DEFINE(BROKEN_GETGRNAM,1,[Does getgrnam work 
correctly])
;;
-   *netbsd* | *freebsd* | *DragonFly* )  
+   *netbsd* | *freebsd* | *dragonfly* )  
BLDSHARED=true
LDSHFLAGS=-shared
DYNEXP=-Wl,--export-dynamic
@@ -4116,7 +4116,7 @@
fi
 
;;
-   *freebsd* | *DragonFly* )
+   *freebsd* | *dragonfly* )
AC_CACHE_CHECK([for freebsd sendfile 
support],samba_cv_HAVE_SENDFILE,[
AC_TRY_LINK([\
 #include sys/types.h

Modified: trunk/source/configure.in
===
--- trunk/source/configure.in   2005-06-06 13:30:23 UTC (rev 7334)
+++ trunk/source/configure.in   2005-06-06 13:30:45 UTC (rev 7335)
@@ -537,7 +537,7 @@
*irix*)
AC_DEFINE(SYSV, 1, [Whether to enable System V compatibility])
;;
-   *freebsd*|*DragonFly*)
+   *freebsd*|*dragonfly*)
AC_DEFINE(FREEBSD, 1, [Whether the host os is FreeBSD])
;;
 #
@@ -1173,7 +1173,7 @@
 AC_CHECK_FUNCS(attr_getf attr_listf attr_setf attr_removef)
 # Check if we have extattr
 case $host_os in
-  *freebsd4* | *DragonFly* )
+  *freebsd4* | *dragonfly* )
 AC_DEFINE(BROKEN_EXTATTR, 1, [Does extattr API work])
 ;;
   *)
@@ -1244,7 +1244,7 @@
AC_DEFINE(STAT_ST_BLOCKSIZE,512)
AC_DEFINE(BROKEN_GETGRNAM,1,[Does getgrnam work 
correctly])
;;
-   *netbsd* | *freebsd* | *DragonFly* )  
+   *netbsd* | *freebsd* | *dragonfly* )  
BLDSHARED=true
LDSHFLAGS=-shared
DYNEXP=-Wl,--export-dynamic
@@ -4110,7 +4110,7 @@
fi
 
;;
-   *freebsd* | *DragonFly* )
+   *freebsd* | *dragonfly* )
AC_CACHE_CHECK([for freebsd sendfile 
support],samba_cv_HAVE_SENDFILE,[
AC_TRY_LINK([\
 #include sys/types.h



svn commit: samba r7336 - in branches/SAMBA_4_0/source/lib/ldb: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 13:36:02 + (Mon, 06 Jun 2005)
New Revision: 7336

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7336

Log:
make --with-sqlite3=auto possible

metze
Modified:
   branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/sqlite3.m4
===
--- branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42005-06-06 13:30:45 UTC 
(rev 7335)
+++ branches/SAMBA_4_0/source/lib/ldb/sqlite3.m42005-06-06 13:36:02 UTC 
(rev 7336)
@@ -2,22 +2,20 @@
 # Compile with SQLITE3 support?
 
 SQLITE3_LIBS=
-with_sqlite3_support=auto
+with_sqlite3_support=no
 AC_MSG_CHECKING([for SQLITE3 support])
 
 AC_ARG_WITH(sqlite3,
-[  --with-sqlite3  SQLITE3 support (default no)],
+[  --with-sqlite3  SQLITE3 support (default=no)],
 [ case $withval in
-yes|no)
+yes|no|auto)
with_sqlite3_support=$withval
;;
   esac ])
 
 AC_MSG_RESULT($with_sqlite3_support)
 
-if test x$with_sqlite3_support != xyes; then
-   with_sqlite3_support=no
-else
+if test x$with_sqlite3_support != xno; then
   ##
   # first test for sqlite3.h
   AC_CHECK_HEADERS(sqlite3.h)



svn commit: samba r7337 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 14:17:01 + (Mon, 06 Jun 2005)
New Revision: 7337

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7337

Log:
- fix SetJob() idl
- add StartDocPrinter() idl
- add EndDocPrinter() idl

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 13:36:02 UTC 
(rev 7336)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 14:17:01 UTC 
(rev 7337)
@@ -293,24 +293,6 @@
 
/**/
/* Function: 0x02 */
-   WERROR spoolss_SetJob(
-   [in,ref] policy_handle *handle,
-   [in] uint32 job_id,
-   [in] uint32 level,
-   [in] uint32 command
-   );
-
-   /**/
-   /* Function: 0x03 */
-   WERROR spoolss_GetJob(
-   [in,ref] policy_handle *handle,
-   [in] uint32 job_id,
-   [in] uint32 level,
-   [in] DATA_BLOB *buffer,
-   [out,subcontext(4),switch_is(level)] spoolss_JobInfo *info,
-   [in,out,ref] uint32 *buf_size
-   );
-
typedef struct {
uint32 job_id;
[relative] nstring *printer_name;
@@ -334,7 +316,40 @@
[default];
} spoolss_JobInfo;
 
+   typedef struct {
+   uint32 level;
+   [switch_is(level)] spoolss_JobInfo info;
+   } spoolss_JobInfoContainer;
+
+   typedef [v1_enum] enum {
+   SPOOLSS_JOB_CONTROL_PAUSE   = 1,
+   SPOOLSS_JOB_CONTROL_RESUME  = 2,
+   SPOOLSS_JOB_CONTROL_CANCEL  = 3,
+   SPOOLSS_JOB_CONTROL_RESTART = 4,
+   SPOOLSS_JOB_CONTROL_DELETE  = 5,
+   SPOOLSS_JOB_CONTROL_SEND_TO_PRINTER = 6,
+   SPOOLSS_JOB_CONTROL_LAST_PAGE_EJECTED   = 7
+   } spoolss_JobControl;
+
+   WERROR spoolss_SetJob(
+   [in,ref] policy_handle *handle,
+   [in] uint32 job_id,
+   [in] spoolss_JobInfoContainer *ctr,
+   [in] spoolss_JobControl command
+   );
+
/**/
+   /* Function: 0x03 */
+   WERROR spoolss_GetJob(
+   [in,ref] policy_handle *handle,
+   [in] uint32 job_id,
+   [in] uint32 level,
+   [in] DATA_BLOB *buffer,
+   [out,subcontext(4),switch_is(level)] spoolss_JobInfo *info,
+   [in,out,ref] uint32 *buf_size
+   );
+
+   /**/
/* Function: 0x04 */
[public,noopnum,noprint] WERROR _spoolss_EnumJobs(
[in,ref] policy_handle *handle,
@@ -373,6 +388,8 @@
WERROR spoolss_DeletePrinter(
);
 
+   /**/
+   /* Function: 0x07 */
typedef [v1_enum] enum {
SPOOLSS_PRINTER_CONTROL_UNPAUSE= 0,
SPOOLSS_PRINTER_CONTROL_PAUSE  = 1,
@@ -381,8 +398,6 @@
SPOOLSS_PRINTER_CONTROL_SET_STATUS = 4
} spoolss_PrinterControl;
 
-   /**/
-   /* Function: 0x07 */
typedef [switch_type(uint32)] union {
[case(0)] spoolss_PrinterInfo0 *info0;
[case(1)] spoolss_PrinterInfo1 *info1;
@@ -605,13 +620,27 @@
 
/**/
/* Function: 0x11 */
+   typedef struct {
+   unistr *document_name;
+   unistr *output_file;
+   unistr *datatype;
+   } spoolss_DocumentInfo1;
+
+   typedef [switch_type(uint32)] union {
+   [case(1)] spoolss_DocumentInfo1 info1;  
+   } spoolss_DocumentInfo;
+
WERROR spoolss_StartDocPrinter(
+   [in,ref] policy_handle *handle,
+   [in] uint32 level,
+   [in,switch_is(level)] spoolss_DocumentInfo info,
+   [out] uint32 job_id
);
 
/**/
/* Function: 0x12 */
WERROR spoolss_StartPagePrinter(
-   [in,ref] policy_handle *handle  
+   [in,ref] policy_handle *handle
);
 
/**/
@@ -622,7 +651,7 @@
/**/
/* Function: 0x14 */
WERROR spoolss_EndPagePrinter(
-   [in,ref] policy_handle *handle  
+   [in,ref] policy_handle *handle
);
 
/**/
@@ -638,6 +667,7 @@
/**/
/* Function: 0x17 */
WERROR spoolss_EndDocPrinter(
+   [in,ref] policy_handle *handle
);
 
/**/



svn commit: samba r7339 - branches/SAMBA_3_0/source/libsmb trunk/source/libsmb

2005-06-06 Thread jerry
Author: jerry
Date: 2005-06-06 14:37:31 + (Mon, 06 Jun 2005)
New Revision: 7339

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7339

Log:
only check for dfs proxy referrals when the server supports dfs
Modified:
   branches/SAMBA_3_0/source/libsmb/clidfs.c
   trunk/source/libsmb/clidfs.c


Changeset:
Modified: branches/SAMBA_3_0/source/libsmb/clidfs.c
===
--- branches/SAMBA_3_0/source/libsmb/clidfs.c   2005-06-06 14:23:20 UTC (rev 
7338)
+++ branches/SAMBA_3_0/source/libsmb/clidfs.c   2005-06-06 14:37:31 UTC (rev 
7339)
@@ -161,7 +161,7 @@
   here before trying to connect to the original share.
   check_dfs_proxy() will fail if it is a normal share. */
 
-   if ( cli_check_msdfs_proxy( c, sharename, newserver, newshare ) ) {
+   if ( (c-capabilities  CAP_DFS)  cli_check_msdfs_proxy( c, 
sharename, newserver, newshare ) ) {
cli_shutdown(c);
return do_connect( newserver, newshare, False );
}

Modified: trunk/source/libsmb/clidfs.c
===
--- trunk/source/libsmb/clidfs.c2005-06-06 14:23:20 UTC (rev 7338)
+++ trunk/source/libsmb/clidfs.c2005-06-06 14:37:31 UTC (rev 7339)
@@ -161,7 +161,7 @@
   here before trying to connect to the original share.
   check_dfs_proxy() will fail if it is a normal share. */
 
-   if ( cli_check_msdfs_proxy( c, sharename, newserver, newshare ) ) {
+   if ( (c-capabilities  CAP_DFS)  cli_check_msdfs_proxy( c, 
sharename, newserver, newshare ) ) {
cli_shutdown(c);
return do_connect( newserver, newshare, False );
}



svn commit: samba r7340 - in branches/SAMBA_4_0/source/torture/rpc: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 14:56:51 + (Mon, 06 Jun 2005)
New Revision: 7340

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7340

Log:
fix the build 
and some more error checks

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/spoolss.c
===
--- branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 14:37:31 UTC 
(rev 7339)
+++ branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 14:56:51 UTC 
(rev 7340)
@@ -1046,15 +1046,15 @@
 }
 
 static BOOL test_SetJob(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
-struct policy_handle *handle, uint32_t job_id, uint32_t 
command)
+struct policy_handle *handle, uint32_t job_id, enum 
spoolss_JobControl command)
 {
NTSTATUS status;
struct spoolss_SetJob r;
 
-   r.in.handle = handle;
-   r.in.job_id = job_id;
-   r.in.level = 0;
-   r.in.command = command;
+   r.in.handle = handle;
+   r.in.job_id = job_id;
+   r.in.ctr= NULL;
+   r.in.command= command;
 
printf(Testing SetJob\n);
 
@@ -1064,6 +1064,10 @@
printf(SetJob failed - %s\n, nt_errstr(status));
return False;
}
+   if (!W_ERROR_IS_OK(r.out.result)) {
+   printf(SetJob failed - %s\n, win_errstr(r.out.result));
+   return False;
+   }
 
return True;
 }



svn commit: samba r7341 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 15:00:55 + (Mon, 06 Jun 2005)
New Revision: 7341

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7341

Log:
fix StartDocPrinter() idl

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 14:56:51 UTC 
(rev 7340)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 15:00:55 UTC 
(rev 7341)
@@ -627,7 +627,7 @@
} spoolss_DocumentInfo1;
 
typedef [switch_type(uint32)] union {
-   [case(1)] spoolss_DocumentInfo1 info1;  
+   [case(1)] spoolss_DocumentInfo1 *info1; 
} spoolss_DocumentInfo;
 
WERROR spoolss_StartDocPrinter(



svn commit: samba r7342 - in branches/SAMBA_4_0/source/torture/rpc: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 15:03:16 + (Mon, 06 Jun 2005)
New Revision: 7342

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7342

Log:
submit a test job for each printer and delete this job

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/spoolss.c
===
--- branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 15:00:55 UTC 
(rev 7341)
+++ branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 15:03:16 UTC 
(rev 7342)
@@ -1059,7 +1059,6 @@
printf(Testing SetJob\n);
 
status = dcerpc_spoolss_SetJob(p, mem_ctx, r);
-
if (!NT_STATUS_IS_OK(status)) {
printf(SetJob failed - %s\n, nt_errstr(status));
return False;
@@ -1116,7 +1115,8 @@
 
for (j = 0; j  r.out.count; j++) {
test_GetJob(p, mem_ctx, handle, info[j].info1.job_id);
-   test_SetJob(p, mem_ctx, handle, info[j].info1.job_id, 
1);
+   test_SetJob(p, mem_ctx, handle, info[j].info1.job_id, 
SPOOLSS_JOB_CONTROL_PAUSE);
+   test_SetJob(p, mem_ctx, handle, info[j].info1.job_id, 
SPOOLSS_JOB_CONTROL_RESUME);
}
 
} else if (!W_ERROR_IS_OK(r.out.result)) {
@@ -1127,6 +1127,58 @@
return True;
 }
 
+static BOOL test_DoPrintTest(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
+  struct policy_handle *handle)
+{
+   BOOL ret = True;
+   NTSTATUS status;
+   struct spoolss_StartDocPrinter s;
+   struct spoolss_DocumentInfo1 info1;
+   struct spoolss_EndDocPrinter e;
+   uint32_t job_id;
+
+   printf(Testing StartDocPrinter\n);
+
+   s.in.handle = handle;
+   s.in.level  = 1;
+   s.in.info.info1 = info1;
+   info1.document_name = TorturePrintJob;
+   info1.output_file   = NULL;
+   info1.datatype  = RAW;
+
+   status = dcerpc_spoolss_StartDocPrinter(p, mem_ctx, s);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(dcerpc_spoolss_StartDocPrinter failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+   if (!W_ERROR_IS_OK(s.out.result)) {
+   printf(StartDocPrinter failed - %s\n, 
win_errstr(s.out.result));
+   return False;
+   }
+
+   job_id = s.out.job_id;
+
+   printf(Testing EndDocPrinter\n);
+
+   e.in.handle = handle;
+
+   status = dcerpc_spoolss_EndDocPrinter(p, mem_ctx, e);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(dcerpc_spoolss_EndDocPrinter failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+   if (!W_ERROR_IS_OK(e.out.result)) {
+   printf(EndDocPrinter failed - %s\n, win_errstr(e.out.result));
+   return False;
+   }
+
+   ret = test_EnumJobs(p, mem_ctx, handle);
+
+   ret = test_SetJob(p, mem_ctx, handle, job_id, 
SPOOLSS_JOB_CONTROL_DELETE);
+
+   return ret;
+}
+
 static BOOL test_PausePrinter(struct dcerpc_pipe *p, TALLOC_CTX *mem_ctx,
   struct policy_handle *handle)
 {
@@ -1674,7 +1726,7 @@
ret = False;
}
 
-   if (!test_EnumJobs(p, mem_ctx, handle)) {
+   if (!test_DoPrintTest(p, mem_ctx, handle)) {
ret = False;
}
 



svn commit: samba r7343 - in branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3: .

2005-06-06 Thread idra
Author: idra
Date: 2005-06-06 15:19:49 + (Mon, 06 Jun 2005)
New Revision: 7343

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7343

Log:
handle url like ldb_tdb does
Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3/ldb_sqlite3.c


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3/ldb_sqlite3.c
===
--- branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3/ldb_sqlite3.c 2005-06-06 
15:03:16 UTC (rev 7342)
+++ branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3/ldb_sqlite3.c 2005-06-06 
15:19:49 UTC (rev 7343)
@@ -903,11 +903,16 @@
 ;
 
 /* Skip protocol indicator of url  */
-if ((p = strchr(url, ':')) == NULL) {
-return SQLITE_MISUSE;
-} else {
-++p;
-}
+   if (strchr(url, ':')) {
+   if (strncmp(url, sqlite://, 9) != 0) {
+   errno = EINVAL;
+   return SQLITE_MISUSE;
+   }
+   p = url + 9;
+   } else {
+   p = url;
+   }
+
 
 /*
  * See if we'll be creating a new database, or opening an existing one



svn commit: samba r7344 - branches/SAMBA_3_0/source/smbd trunk/source/smbd

2005-06-06 Thread vlendec
Author: vlendec
Date: 2005-06-06 15:21:09 + (Mon, 06 Jun 2005)
New Revision: 7344

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7344

Log:
Correctly return if malloc fails.

Jeremy, you might want to check this.

Thanks,

Volker

Modified:
   branches/SAMBA_3_0/source/smbd/process.c
   trunk/source/smbd/process.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/process.c
===
--- branches/SAMBA_3_0/source/smbd/process.c2005-06-06 15:19:49 UTC (rev 
7343)
+++ branches/SAMBA_3_0/source/smbd/process.c2005-06-06 15:21:09 UTC (rev 
7344)
@@ -116,6 +116,7 @@
DEBUG(0,(push_message: malloc fail (3)\n));
data_blob_free(msg-buf);
SAFE_FREE(msg);
+   return False;
}
}
 

Modified: trunk/source/smbd/process.c
===
--- trunk/source/smbd/process.c 2005-06-06 15:19:49 UTC (rev 7343)
+++ trunk/source/smbd/process.c 2005-06-06 15:21:09 UTC (rev 7344)
@@ -116,6 +116,7 @@
DEBUG(0,(push_message: malloc fail (3)\n));
data_blob_free(msg-buf);
SAFE_FREE(msg);
+   return False;
}
}
 



svn commit: samba r7345 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 16:05:22 + (Mon, 06 Jun 2005)
New Revision: 7345

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7345

Log:
add WritePrinter(), AbortPrinter() and ReadPrinter() idl

metze
Modified:
   branches/SAMBA_4_0/source/librpc/idl/spoolss.idl


Changeset:
Modified: branches/SAMBA_4_0/source/librpc/idl/spoolss.idl
===
--- branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 15:21:09 UTC 
(rev 7344)
+++ branches/SAMBA_4_0/source/librpc/idl/spoolss.idl2005-06-06 16:05:22 UTC 
(rev 7345)
@@ -646,6 +646,10 @@
/**/
/* Function: 0x13 */
WERROR spoolss_WritePrinter(
+   [in,ref] policy_handle *handle,
+   [in] DATA_BLOB data,
+   [in,value(r-in.data.length)] uint32 _data_size,
+   [out] uint32 num_written
);
 
/**/
@@ -657,11 +661,16 @@
/**/
/* Function: 0x15 */
WERROR spoolss_AbortPrinter(
+   [in,ref] policy_handle *handle
);
 
/**/
/* Function: 0x16 */
WERROR spoolss_ReadPrinter(
+   [in,ref] policy_handle *handle,
+   [in] uint32 data_size,
+   [out] DATA_BLOB data,
+   [out,value(r-out.data.length)] uint32 _data_size
);
 
/**/



svn commit: samba r7346 - in branches/SAMBA_4_0/source/torture/rpc: .

2005-06-06 Thread metze
Author: metze
Date: 2005-06-06 16:08:29 + (Mon, 06 Jun 2005)
New Revision: 7346

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=7346

Log:
use StartPagePrinter(), WritePrinter() and EndPagePrinter() to print a few test 
pages
on each printer
(we don't actually print because we have paused the printer before...)

metze
Modified:
   branches/SAMBA_4_0/source/torture/rpc/spoolss.c


Changeset:
Modified: branches/SAMBA_4_0/source/torture/rpc/spoolss.c
===
--- branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 16:05:22 UTC 
(rev 7345)
+++ branches/SAMBA_4_0/source/torture/rpc/spoolss.c 2005-06-06 16:08:29 UTC 
(rev 7346)
@@ -1134,7 +1134,11 @@
NTSTATUS status;
struct spoolss_StartDocPrinter s;
struct spoolss_DocumentInfo1 info1;
+   struct spoolss_StartPagePrinter sp;
+   struct spoolss_WritePrinter w;
+   struct spoolss_EndPagePrinter ep;
struct spoolss_EndDocPrinter e;
+   int i;
uint32_t job_id;
 
printf(Testing StartDocPrinter\n);
@@ -1158,6 +1162,51 @@
 
job_id = s.out.job_id;
 
+   for (i=1; i  4; i++) {
+   printf(Testing StartPagePrinter: Page[%d]\n, i);
+
+   sp.in.handle= handle;
+
+   status = dcerpc_spoolss_StartPagePrinter(p, mem_ctx, sp);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(dcerpc_spoolss_StartPagePrinter failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+   if (!W_ERROR_IS_OK(sp.out.result)) {
+   printf(StartPagePrinter failed - %s\n, 
win_errstr(sp.out.result));
+   return False;
+   }
+
+   printf(Testing WritePrinter: Page[%d]\n, i);
+
+   w.in.handle = handle;
+   w.in.data   = 
data_blob_string_const(talloc_asprintf(mem_ctx,TortureTestPage: 
%d\nData\n,i));
+
+   status = dcerpc_spoolss_WritePrinter(p, mem_ctx, w);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(dcerpc_spoolss_WritePrinter failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+   if (!W_ERROR_IS_OK(w.out.result)) {
+   printf(WritePrinter failed - %s\n, 
win_errstr(w.out.result));
+   return False;
+   }
+
+   printf(Testing EndPagePrinter: Page[%d]\n, i);
+
+   ep.in.handle= handle;
+
+   status = dcerpc_spoolss_EndPagePrinter(p, mem_ctx, ep);
+   if (!NT_STATUS_IS_OK(status)) {
+   printf(dcerpc_spoolss_EndPagePrinter failed - %s\n, 
nt_errstr(status));
+   return False;
+   }
+   if (!W_ERROR_IS_OK(ep.out.result)) {
+   printf(EndPagePrinter failed - %s\n, 
win_errstr(ep.out.result));
+   return False;
+   }
+   }
+
printf(Testing EndDocPrinter\n);
 
e.in.handle = handle;



Re: svn commit: samba r7344 - branches/SAMBA_3_0/source/smbd trunk/source/smbd

2005-06-06 Thread Jeremy Allison
On Mon, Jun 06, 2005 at 03:21:10PM +, [EMAIL PROTECTED] wrote:
 
 Log:
 Correctly return if malloc fails.
 
 Jeremy, you might want to check this.

Yep - that's correct - thanks !

Jeremy.


Re: svn commit: samba r7343 - in branches/SAMBA_4_0/source/lib/ldb/ldb_sqlite3: .

2005-06-06 Thread derrell
[EMAIL PROTECTED] writes:

  /* Skip protocol indicator of url  */
 -if ((p = strchr(url, ':')) == NULL) {
 -return SQLITE_MISUSE;
 -} else {
 -++p;
 -}
 + if (strchr(url, ':')) {
 + if (strncmp(url, sqlite://, 9) != 0) {
 + errno = EINVAL;
 + return SQLITE_MISUSE;
 + }
 + p = url + 9;
 + } else {
 + p = url;
 + }
 +

Simo, I believe this is a waste.  We can't (or at least, shouldn't be able to)
get here (into ldb_sqlite3) without the url having a proper protocol
indicator.  Your new method scans the string twice (once in strchr() and again
in strncmp(), unnecessarily I think.  If it is possible to get here with a
protocol indicator other than the intended one, the higher-level (calling)
code should be fixed to ensure that can not happen.  Then, the code I had
intentionally replaced the tdb code with (pre- this change) is more efficient.

Cheers,

Derrell


  1   2   >