Re: [Samba] wbinfo works, getent and check via smbclient not

2010-03-04 Thread Diego Zuccato

On 03/03/2010 15:51, Karsten Römke wrote:


Walter Neu schrieb:

set the following in the [global] section and try again

winbind enum users = yes
winbind enum groups = yes
Well, then maybe I start seeing where my problem could be: I have them 
both set to no (we have about 150K users in AD, and about 500K 
groups), but usually resolution works well. Just sometimes it seems 
there are problems with domain trust (a machine that worked stops 
resolving and the log says there are troubles acquiring a ticket -- 
other machines that were cloned from the same disk continue working 
without problems).


--
Diego Zuccato
Servizi Informatici
Dip. di Astronomia - Università di Bologna
Via Ranzani, 1 - 40126 Bologna - Italy
tel.: +39 051 20 95786
mail: diego.zucc...@unibo.it
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] NTLM V2 authentication problem with samba-3.2.6

2010-03-04 Thread naga_kishore_kommuri
Hi,
I'm using samba-3.2.6. 
Got the following error while connecting to a server which supports ntlm v2 
only.

NT_STATUS_LOGON_FAILURE

Then I changed /etc/samba/smb.conf to include the following line..

client NTLMv2 auth = yes

Even then I got the same error.

Then recompiled the samba source by making the following change..

 Globals.bClientNTLMv2Auth = False;
--
Globals.bClientNTLMv2Auth = True;

Then it worked.

My questions...
1) Why it failed even though I've added client NTLMv2 auth = yes to smb.conf
2) What are the side effects of the change Globals.bClientNTLMv2Auth = True. Is 
this recommended?

thanks,
-Kishore



  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] smbclient queue and cancel commands not working

2010-03-04 Thread Joerg Thuemmler
Hi,

I'm trying to manage printer queues on a XP box in the lan. Other client
commands work well, even

echo test  | smbclient //XPBOX/PRINTER  -c print -

works as expected and starts a print job. But either queue and cancel
don't work, without debug flags with no errors. Cancel even says job is
deleted. With -d4 I see

# smbclient -d3 //volker/HPDJ1120C -U admin  -c cancel 1

lp_load_ex: refreshing parameters
Initialising global parameters
params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
Processing section [global]
interpret_interface: using netmask value 24 from config file on
interface eth1
added interface eth1 ip=192.168.0.1 bcast=192.168.0.255
netmask=255.255.255.0
Client started (version 3.2.7-11.4.1-2210-SUSE-CODE11).
Connecting to 192.168.0.10 at port 445
Enter admin's password:
Doing spnego session setup (blob length=16)
server didn't supply a full spnego negprot
Got challenge flags:
Got NTLMSSP neg_flags=0x628a8215
NTLMSSP: Set final flags:
Got NTLMSSP neg_flags=0x60088215
NTLMSSP Sign/Seal - Initialising with flags:
Got NTLMSSP neg_flags=0x60088215
Domain=[VOLKER] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]
dos_clean_name [(null)]
Job 1 cancelled

This is OpenSuSE's (11.1) samba-version 3.2.7-11.4.1 but it's the same
with Knoppix (6.2) samba-version 3.4.2

I searched the web for this but with no success (infos on the server
didn't supply a full spnego negprot were related to general samba
access errors which I don't have)


any help is thankfully accepted

cu jth
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread Moray Henderson
John Drescher wrote:
Yes. They work fine together. You need samba-3.3.X or greater. 3.4.X
does not allow printing under 64 bit clients but 3.3 or 3.5 are good.

I was about to upgrade from 3.3 to 3.4 until I read that.  Is the 64-bit
printing issue going to be fixed in the 3.4 series?


Moray.
To err is human.  To purr, feline


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] inotify error and a file opened 1000+ times on a Samba share

2010-03-04 Thread Walter Mautner
Am Donnerstag, 4. März 2010 03:53:57 schrieb Jonathan Bennett:
 After hours of searching, I found a fix.  Adding posix locking = no to
 that share in smb.conf fixed the problem.  I'm not sure exactly what was
 happening, but everything seems to work with that clause in place.
 
Since the ldb files are lock files used by the database program to manage 
locking by itself, turning off samba locking on database shares is the obvious 
fix - but you should make a distinct share for databases, because other files 
on 
the same share might end up corrupted that way.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] ADS integration and local users...

2010-03-04 Thread samba

Hello,

I have a Debian server with Samba. I've put this server in AD. Everything
is ok for domain users, but I can't connect with a local user !!!
I've created this local user :
# adduser local_user
# smbpasswd -a local_user
Then :
# smbclient 192.0.0.1\\ressource -U local_user
Enter local_user's password: 
Domain=[MY_DOMAIN] OS=[Unix] Server=[Samba 3.2.5]
tree connect failed: NT_STATUS_ACCESS_DENIED
Here is my [global] section :
[global]
workgroup = MY_DOMAIN
realm = MY_DOMAIN.FR
netbios name = my_server
server string = Serveur Debian %h
log file = /var/log/samba/log.%m
log level = 3
max log size = 1000
syslog = 0
display charset = UTF8
panic action = /usr/share/samba/panic-action %d
security = ADS
map to guest = bad user
encrypt passwords = true
obey pam restrictions = yes
socket options = TCP_NODELAY
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
template homedir = /data/%D/%U
passdb backend = tdbsam
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
pam password change = yes
smb passwd file = /etc/smbpasswd

Do you have any idea ?

Thank you very much.

David.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problem running rpc add driver

2010-03-04 Thread Salatiel Filho
Hi , i am trying to add a driver to windows using the smbclient and
rpc commands [got those from cupsaddsmb -v commands] and i am getting
:

smbclient //localhost/print$ -U $PASS  -N -c ' mkdir W32X86;put
GENERIC.ppd W32X86/GENERIC.ppd;put /usr/share/cups/drivers/ps5ui.dll
W32X86/ps5ui.dll;put /usr/share/cups/drivers/pscript.hlp
W32X86/pscript.hlp;put /usr/share/cups/drivers/pscript.ntf
W32X86/pscript.ntf;put /usr/share/cups/drivers/pscript5.dll
W32X86/pscript5.dll '

smbclient //localhost/print$  -U $PASS -N -c 'put
/usr/share/cups/drivers/cups6.ini W32X86/cups6.ini;put
/usr/share/cups/drivers/cupsps6.dll W32X86/cupsps6.dll;put
/usr/share/cups/drivers/cupsui6.dll W32X86/cupsui6.dll '

These two lines above work and i can see those files in
\\server\print$\W32X86 , but when i try to run

rpcclient  -U $PASS localhost -N  -c  ' adddriver Windows NT x86
Cups Generic 
Driver:pscript5.dll:GENERIC.ppd:ps5ui.dll:pscript.hlp:NULL:RAW:pscript5.dll,GENERIC.ppd,ps5ui.dll,pscript.hlp,pscript.ntf,cups6.ini,cupsps6.dll,cupsui6.dll'

i get either

Receiving SMB: Server stopped responding
rpc_api_pipe: Remote machine localhost pipe \spoolss fnum
0x7708returned critical error. Error was Call returned zero bytes
(EOF)
result was DOS code 0x0026
cli_rpc_pipe_close: cli_close failed on pipe \spoolss, fnum 0x7708 to
machine localhost.  Error was Call returned zero bytes (EOF)


OR

WERR_UNKNOWN_PRINTER_DRIVER


The strangest part is that i run sucessfully this same command ONCE
using just a different DRIVER LONG NAME and a different PPD.

any ideas ?




-- 
[]'s
Salatiel

O maior prazer do inteligente é bancar o  idiota
   diante de um  idiota que banca o inteligente.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo works, getent and check via smbclient not

2010-03-04 Thread Karsten Römke
Hi Grant,
 ... delete old text ...
you wrote
 Your join is just fine. That err is the same as happens when I join and
 mine works excellently otherwise. The join is ok is the important part.
 
 There are various tests you can do to see if things are working:
 KERBEROS
 kinit usernamewithadminprivileges
 like:
 kinit karsten
 should ask for a password
works
 
 klist
 should return a tciket cache for the user just authenticated
 
works
 kdestroy
 should make it so when you do klist agin there are no more tickets cached
 
works


 LDAP
I don't know.
I'm confused, I thought I need winbind to connect to the windows server.
I thought that my pam configuration maybe is wrong.

So my question: Do I need winbind or ldap or both.
There are any modification needed to my pam.d directory?
I found a file named samba there.

Thanks
   Karsten

 use ldapsearch like:
 
 ldapsearch -x -D 
 'cn=yourldapuserthatyouusetoauthenticate,ou=veryspeicifou,ou=users,ou=yourou,dc=yourad,dc=yourdomain,dc=yourtld'
  -H ldaps://ldap.yourad.yourdomain.yourtld -W -b 
 'ou=yourou,dc=yourad,dc=yourdomain,dc=likecom'
 
 you don't have to be quite that specific but you get the idea. It
 returns all the users in your ou.
 
 you need to set your /etc/ldap.conf  and /etc/ldap/ladp.conf (might be
 /etc/openldap/ldap.conf depending on your OS)
 to look at the right places, fer instance:
 
 /etc/ldap.conf
 ssl on
 port 636
 ldap_version 3
 tls_checkpeer no
 uri ldaps://ldap.yourldapurl
 # limit the base to your departmental OU, wider scopes can affect the output 
 time and entries to be displayed
 binddn CN=yourkerberosldapaccount,OU=yourou,DC=AD,DC=yourdoain,DC=yourtld
 #password for the AD user account used to bind to AD LDAP
 bindpw yourldapuserpassword
 base OU=yourou,DC=AD,DC=yourdoain,DC=yourtld
 nss_map_objectclass posixAccount user
 nss_map_objectclass shadowAccount user
 nss_map_objectclass posixGroup group
 nss_map_attribute uid sAMAccountName
 nss_map_attribute uidNumber uidNumber
 nss_map_attribute gidNumber gidNumber
 nss_map_attribute cn sAMAccountName
 nss_map_attribute homeDirectory unixHomeDirectory
 nss_map_attribute uniqueMember member
 nss_map_attribute loginShell loginShell
 nss_map_attribute shadowLastChange pwdLastSet
 pam_login_attribute sAMAccountName
 pam_filter objectclass=user
 
 and fer the odder wun:
 
 #/etc/ldap/ldap.conf or /etc/openldap/ldap.conf on some OS 
 #Secure LDAP URI/Server 
 uri ldaps://ldap.yourldapurl
 # restrict to your ou
 BASE OU=yourou,DC=AD,DC=yourdoain,DC=yourtld
 # set to the cn for the kerberos user used for authenticating
 BINDDN cn=yourkerberosuser,OU=yourou,DC=AD,DC=yourdoain,DC=yourtld
 # during testing switch off ssl cert checking, later you should install the 
 certs from your ldap server and set this always
 TLS_REQCERT never 
 
 
 
 if those tests are working and you have set up the ldap conf files right
 and  nsswitch.conf as well you should get back the users/groups from
 your ou when you do
 getent passwd.
 or getent group
 
 You might try nsswitch.conf settings like
 passwd: files ldap
 group:  files ldap
 shadow: files ldap
 
 
 there's some description here:
 http://www.samba.org/samba/docs/man/Samba-Guide/unixclients.html#ch9-sdmnss
 but you might also google for more.
 
 Have fun!
 
 Grant 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ADS integration and local users...

2010-03-04 Thread Damien Dye
to connect as a local user prefix the username machinename\username
as am assuming that it is trying to check your user from the domain.

--
Damien Dye BSC(hon)



On 4 March 2010 10:22, sa...@bercot.org wrote:


 Hello,

 I have a Debian server with Samba. I've put this server in AD. Everything
 is ok for domain users, but I can't connect with a local user !!!
 I've created this local user :
 # adduser local_user
 # smbpasswd -a local_user
 Then :
 # smbclient 192.0.0.1\\ressource -U local_user
 Enter local_user's password:
 Domain=[MY_DOMAIN] OS=[Unix] Server=[Samba 3.2.5]
 tree connect failed: NT_STATUS_ACCESS_DENIED
 Here is my [global] section :
 [global]
workgroup = MY_DOMAIN
realm = MY_DOMAIN.FR
netbios name = my_server
server string = Serveur Debian %h
log file = /var/log/samba/log.%m
log level = 3
max log size = 1000
syslog = 0
display charset = UTF8
panic action = /usr/share/samba/panic-action %d
security = ADS
map to guest = bad user
encrypt passwords = true
obey pam restrictions = yes
socket options = TCP_NODELAY
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
template homedir = /data/%D/%U
passdb backend = tdbsam
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n
 *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
pam password change = yes
smb passwd file = /etc/smbpasswd

 Do you have any idea ?

 Thank you very much.

 David.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] ctdb patches in samba v4

2010-03-04 Thread laura youhanna
Hi,

You have just announced for the new official version of samba v4. Are all
patches of ctdb included in this version?

I'm using the samba version with ctdb (downloaded from this link
git://git.samba.org/tridge/samba-ctdb.git samba_3_0_ctdb)and it is working
fine. but I want to upgrade to v4 is it possible and how can I do that? 

thanks

Laura 

 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Why isn't Samba honouring UNIX permissions? [NOT PROTECTIVELY MARKED]

2010-03-04 Thread Nigel.Pain
Classification: NOT PROTECTIVELY MARKED

Solaris 9 
Samba 3.4.5 

I know this isn't the sort of query that gets much response but I'd be
really grateful of any advice people can offer. 

I'm getting really fed up with Samba as I've never been able to make it
work properly. Either I'm missing something basic (probably) or it just
doesn't behave in the way I think it should!

The main issue I'm having is that it doesn't appear to honour the
permissions that I have set in Solaris. I'm using UNIX acls so a
directory can have a permissions set something like this:

$ getfacl OCEA 

# file: OCEA 
# owner: root 
# group: sdmu 
user::rwx 
group::rwx  #effective:rwx 
group:ocea:r-x  #effective:r-x 
mask:rwx 
other:--- 
default:user::rwx 
default:group::rwx 
default:group:ocea:r-x 
default:mask:rwx 
default:other:--- 

Now, under UNIX, a member of group sdmu should be able to read, write
and delete within the directory, a member of group ocea should only be
able to read and other users shouldn't be able to open it even. I would
expect the same to happen via Samba. However, any domain user that maps
to a local user can do anything they like within the directory.

I'm using Domain security but this happens with server security too. I
wanted to use ADS security but I'm coming up with the Solaris
NGROUPS_MAX problem (most of our domain users have in excess of 70 group
memberships). Here's the smb.conf:

[global] 
unix charset = LOCALE 
workgroup = OURDOMAIN 
realm = OURDOMAIN.GOV.UK 
server string = OURSERVER 
bind interfaces only = Yes 
security = DOMAIN 
password server = dc.ourdomain.gov.uk 
log level = 2 
log file = /usr/local/samba/var/log.%m 
max log size = 1 
domain master = No 

[testshare] 
path = /testshare 
read only = No 
acl group control = Yes 
create mask = 0775 
directory mask = 0775 
inherit permissions = Yes 
inherit acls = Yes 

Many thanks. 

Nigel Pain 
The Scottish Government 
Corporate Systems Support 




This e-mail (and any files or other attachments transmitted with it) is 
intended solely for the attention of the addressee(s).  Unauthorised use, 
disclosure, storage, copying or distribution of any part of this e-mail is not 
permitted.  If you are not the intended recipient please destroy the email, 
remove any copies from your system and inform the sender immediately by return.

 

Communications with the Scottish Government may be monitored or recorded in 
order to secure the effective operation of the system and for other lawful 
purposes.  The views or opinions contained within this e-mail may not 
necessarily reflect those of the Scottish Government.




The original of this email was scanned for viruses by the Government Secure 
Intranet virus scanning service supplied by CableWireless in partnership with 
MessageLabs. (CCTM Certificate Number 2009/09/0052.) On leaving the GSi this 
email was certified virus free.
Communications via the GSi may be automatically logged, monitored and/or 
recorded for legal purposes.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread John Drescher
Yes. They work fine together. You need samba-3.3.X or greater. 3.4.X
does not allow printing under 64 bit clients but 3.3 or 3.5 are good.

 I was about to upgrade from 3.3 to 3.4 until I read that.  Is the 64-bit
 printing issue going to be fixed in the 3.4 series?

Fixed in the 3.5 series although I have not verified that.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ADS integration and local users...

2010-03-04 Thread samba

On Thu, 4 Mar 2010 12:05:51 +, Damien Dye
damien.j@googlemail.com
wrote:
 to connect as a local user prefix the username machinename\username
 as am assuming that it is trying to check your user from the domain.

Yes, it's ok !!!

Thank you.

David.

 Damien Dye BSC(hon)
 
 On 4 March 2010 10:22, sa...@bercot.org wrote:

 Hello,

 I have a Debian server with Samba. I've put this server in AD.
Everything
 is ok for domain users, but I can't connect with a local user !!!
 I've created this local user :
 # adduser local_user
 # smbpasswd -a local_user
 Then :
 # smbclient 192.0.0.1\\ressource -U local_user
 Enter local_user's password:
 Domain=[MY_DOMAIN] OS=[Unix] Server=[Samba 3.2.5]
 tree connect failed: NT_STATUS_ACCESS_DENIED
 Here is my [global] section :
 [global]
workgroup = MY_DOMAIN
realm = MY_DOMAIN.FR
netbios name = my_server
server string = Serveur Debian %h
log file = /var/log/samba/log.%m
log level = 3
max log size = 1000
syslog = 0
display charset = UTF8
panic action = /usr/share/samba/panic-action %d
security = ADS
map to guest = bad user
encrypt passwords = true
obey pam restrictions = yes
socket options = TCP_NODELAY
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
template homedir = /data/%D/%U
passdb backend = tdbsam
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n
 *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .
pam password change = yes
smb passwd file = /etc/smbpasswd

 Do you have any idea ?

 Thank you very much.

 David.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread John Drescher
 Are there any changes I need to implement on the Windows 7 Clients to get
 them to see Samba Shares??


Seeing the shares even worked with the unsupported/deprecated 3.0.36
with no changes.
Joining the domain requires 3.3.X and above and the registry entries.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread John H Terpstra
On 03/04/2010 03:22 AM, Moray Henderson wrote:
 John Drescher wrote:
 Yes. They work fine together. You need samba-3.3.X or greater. 3.4.X
 does not allow printing under 64 bit clients but 3.3 or 3.5 are good.
 
 I was about to upgrade from 3.3 to 3.4 until I read that.  Is the 64-bit
 printing issue going to be fixed in the 3.4 series?

Suggest you visit the samba web site: http://www.samba.org

In the right column is a link to the release notes for 3.4.6

I think it says something like:
o Fix printing with 64 bit clients (bug #6888).

- John T.

 
 
 Moray.
 To err is human.  To purr, feline
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Why isn't Samba honouring UNIX permissions? [NOT PROTECTIVELY MARKED]

2010-03-04 Thread Gaiseric Vandal
What do the permissions look like in Windows?  I am using Samba 3.0.x on 
Solaris 10 ZFS file systems, so this may not be relevant in your case.


I found that sometimes Samba/Windows interprets permissions differently 
than unix.  E.g. a 660 permission in unix sometimes results in a Windows 
access control entry of deny everyone.However, at least by 
default, the combination of windows permissions and unix permissions 
should result in most restrictive - which means if you can't do it in 
unix you should not be able to to it Windows (or even if you can do it 
in unix you may still be unable to do it in Windows.)


Are you able to su - somewindowsuser under unix to verify what they 
can/cannot do what you expect? The default:user:rwx and 
default:group:rwx acls look like they may be an issue.  Although the 
syntax for acl's changed with ZFS so I am a little rusty with ufs acl's.






On 03/04/2010 08:17 AM, nigel.p...@scotland.gsi.gov.uk wrote:

Classification: NOT PROTECTIVELY MARKED

Solaris 9
Samba 3.4.5

I know this isn't the sort of query that gets much response but I'd be
really grateful of any advice people can offer.

I'm getting really fed up with Samba as I've never been able to make it
work properly. Either I'm missing something basic (probably) or it just
doesn't behave in the way I think it should!

The main issue I'm having is that it doesn't appear to honour the
permissions that I have set in Solaris. I'm using UNIX acls so a
directory can have a permissions set something like this:

$ getfacl OCEA

# file: OCEA
# owner: root
# group: sdmu
user::rwx
group::rwx  #effective:rwx
group:ocea:r-x  #effective:r-x
mask:rwx
other:---
default:user::rwx
default:group::rwx
default:group:ocea:r-x
default:mask:rwx
default:other:---

Now, under UNIX, a member of group sdmu should be able to read, write
and delete within the directory, a member of group ocea should only be
able to read and other users shouldn't be able to open it even. I would
expect the same to happen via Samba. However, any domain user that maps
to a local user can do anything they like within the directory.

I'm using Domain security but this happens with server security too. I
wanted to use ADS security but I'm coming up with the Solaris
NGROUPS_MAX problem (most of our domain users have in excess of 70 group
memberships). Here's the smb.conf:

[global]
 unix charset = LOCALE
 workgroup = OURDOMAIN
 realm = OURDOMAIN.GOV.UK
 server string = OURSERVER
 bind interfaces only = Yes
 security = DOMAIN
 password server = dc.ourdomain.gov.uk
 log level = 2
 log file = /usr/local/samba/var/log.%m
 max log size = 1
 domain master = No

[testshare]
 path = /testshare
 read only = No
 acl group control = Yes
 create mask = 0775
 directory mask = 0775
 inherit permissions = Yes
 inherit acls = Yes

Many thanks.

Nigel Pain
The Scottish Government
Corporate Systems Support




This e-mail (and any files or other attachments transmitted with it) is 
intended solely for the attention of the addressee(s).  Unauthorised use, 
disclosure, storage, copying or distribution of any part of this e-mail is not 
permitted.  If you are not the intended recipient please destroy the email, 
remove any copies from your system and inform the sender immediately by return.



Communications with the Scottish Government may be monitored or recorded in 
order to secure the effective operation of the system and for other lawful 
purposes.  The views or opinions contained within this e-mail may not 
necessarily reflect those of the Scottish Government.




The original of this email was scanned for viruses by the Government Secure 
Intranet virus scanning service supplied by CableWireless in partnership with 
MessageLabs. (CCTM Certificate Number 2009/09/0052.) On leaving the GSi this email 
was certified virus free.
Communications via the GSi may be automatically logged, monitored and/or 
recorded for legal purposes.
   


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba Commercial Support Web Page Updated

2010-03-04 Thread John H Terpstra
Following up on recent requests for feedback to update support provider
entries this serves to confirm that the commercial support area has
indeed been update since February 22, 2010. All requests received for
listing and for correction or amendment have been applied.

If you are a provider of commercial support please check your listing in
the support pages.  If any of you want to be listed please follow the
information on the Commercial Support landing page at:

  http://www.samba.org/samba/support

Also, please note that the Samba Team neither endorses, nor recommends,
any company or individual that has a listing.  We recommend strongly
that before using the services of any listed entry the exercise of due
diligence.

Cheers,
John H Terspstra
Samba-Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Can't save printer driver settings

2010-03-04 Thread GabrieleV

Hello,
I have a samba server (3.2.5 running under Debian Lenny) that works well.
I have a printer queue that is using an HP LaserJet 4300 PS drivers. It
prints correctly.
When I try to setup some printing preferences using the administrator
account, ad through the Advanced tab, settings are lost when I close and
reopen the printer properties.
Suggestions on how to debug this problem ?
I simply want to change the default tray ...

--
Gabriele
-- 
View this message in context: 
http://old.nabble.com/Can%27t-save-printer-driver-settings-tp27782890p27782890.html
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread Jeremy Allison
On Thu, Mar 04, 2010 at 09:22:56AM +, Moray Henderson wrote:
 John Drescher wrote:
 Yes. They work fine together. You need samba-3.3.X or greater. 3.4.X
 does not allow printing under 64 bit clients but 3.3 or 3.5 are good.
 
 I was about to upgrade from 3.3 to 3.4 until I read that.  Is the 64-bit
 printing issue going to be fixed in the 3.4 series?

Yes, it was fixed in 3.4.6 (now out).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba and Windows 7 do they work together?

2010-03-04 Thread Moray Henderson
Jeremy Allison wrote:
 Yes. They work fine together. You need samba-3.3.X or greater. 3.4.X
 does not allow printing under 64 bit clients but 3.3 or 3.5 are
good.

 I was about to upgrade from 3.3 to 3.4 until I read that.  Is the
64-bit
 printing issue going to be fixed in the 3.4 series?

Yes, it was fixed in 3.4.6 (now out).

Great - thanks for all your hard work!


Moray.
To err is human.  To purr, feline




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.5.0 and getent group output

2010-03-04 Thread Veiko Kukk

Hello,

I recently upgraded my testserver Centos 5.4 from sernet samba 
3.3.11-40.el5 to sernet samba 3.5.0-41.el5. Did no configuration 
changes. Samba is configured to get users and groups from NT4 PDC 
through winbind.


Before upgrade to 3.5, 'getent group' returned something like that: 
groupname:x:16777268:user1,user2,user3 etc.
Now it only returns: groupname:x:16777268: without listing members of 
any group.


What might be the problem and how should I fix it?

--
Veiko

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] 3.5 issue

2010-03-04 Thread Dimitri Yioulos
All,

This morning, I upgraded samba to version 3.5 on  
CentOS 4.6 and 5.4 boxes.  When trying to run 
any net command, I get the following message:

net: symbol lookup 
error: /usr/lib/libreadline.so.x: undefined 
symbol: PC

Additionally, while I can see my shares, I can't 
see any of the data in them.

What does the error indicate, and how can I fix 
it.

Thanks.

Dimitri

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] smb panic when trying to use printer (samba 3.3.11/CentOS5.4)

2010-03-04 Thread Clément VÉRET
Hi everyone,

I recently wanted to try Samba 3.3.11 for CentOS 5.4. At first, I
tried the Sernet packages then I compiled my own packages but in both
cases, I get the same error messages (SMB PANIC) when I try to
install/delete/use printers in Samba. At first, I thought this was a
right issue on filesystem (due to messages Permission denied in
logs), so I change many rights at many places but this always leads to
the same result :

[2010/03/04 18:30:49,  0] lib/debug.c:reopen_logs(663)
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
[2010/03/04 18:30:49,  0] lib/debug.c:reopen_logs(663)
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
[2010/03/04 18:34:28,  1] smbd/service.c:close_cnum(1344)
  po-7678 (10.92.20.198) closed connection to service print$
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
[2010/03/04 18:34:38,  0] lib/util_tdb.c:tdb_wrap_log(886)
  tdb(/var/lib/samba/share_info.tdb): tdb_reopen: open failed
(Permission denied)
[2010/03/04 18:34:38,  0] lib/util.c:reinit_after_fork(1054)
  tdb_reopen_all failed.
[2010/03/04 18:34:38,  0] printing/print_cups.c:cups_pcap_load_async(432)
  cups_pcap_load_async: reinit_after_fork() failed
[2010/03/04 18:34:38,  0] lib/util.c:smb_panic(1673)
  PANIC (pid 3720): cups_pcap_load_async: reinit_after_fork() failed
[2010/03/04 18:34:38,  0] lib/util.c:log_stack_trace(1777)
  BACKTRACE: 21 stack frames:
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
   #0 smbd(log_stack_trace+0x1c) [0x2b808cb0883c]
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
   #1 smbd(smb_panic+0x2b) [0x2b808cb0891b]
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
   #2 smbd(cups_cache_reload+0x1b1) [0x2b808cad9211]
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
   #3 smbd(pcap_cache_reload+0xb8) [0x2b808cad5bf8]
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
   #4 smbd(reload_printers+0x25) [0x2b808cd12ba5]
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
   #5 smbd(reload_services+0x68) [0x2b808cd12ce8]
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
   #6 smbd(delete_printer_hook+0x14c) [0x2b808ca5d8fc]
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
   #7 smbd(_spoolss_deleteprinter+0x258) [0x2b808ca64418]
[2010/03/04 18:34:38,  0] lib/debug.c:reopen_logs(663)
   #8 smbd [0x2b808ca4b420]
  Unable to open new log file /var/log/samba/po-7678.log: Permission denied
   #9 smbd(api_pipe_request+0x2dc) [0x2b808ca8670c]
   #10 smbd [0x2b808ca82465]
   #11 smbd(write_to_internal_pipe+0x474) [0x2b808ca82904]
   #12 smbd [0x2b808c8f3b2e]
   #13 smbd [0x2b808c8f417b]
   #14 smbd(reply_trans+0x621) [0x2b808c8f4ed1]
   #15 smbd [0x2b808c94e2b4]
   #16 smbd [0x2b808c94f46c]
   #17 smbd(smbd_process+0x892) [0x2b808c94feb2]
   #18 smbd(main+0x1ce8) [0x2b808cd14f88]
   #19 /lib64/libc.so.6(__libc_start_main+0xf4) [0x2b809014]
   #20 smbd [0x2b808c8d8889]
[2010/03/04 18:34:38,  0] lib/fault.c:dump_core(231)
  dumping core in /var/log/samba/cores/smbd

Then, I thought this might be a problem with cups (version 1.3.7
bundled with CentOS 5.4), but using a working configuration on samba
3.0.33 with lprng, I got the same results on samba 3.3.11 :

2010/03/04 09:18:35,  1] smbd/service.c:make_connection_snum(1115)
  po-7678 (10.92.20.198) connect to service print$ initially as user
root (uid=0, gid=0) (pid 22666)
[2010/03/04 09:18:45,  1] smbd/service.c:close_cnum(1327)
  po-7678 (10.92.20.198) closed connection to service print$
[2010/03/04 09:18:52,  0] lib/fault.c:fault_report(40)
  ===
[2010/03/04 09:18:52,  0] lib/fault.c:fault_report(41)
  INTERNAL ERROR: Signal 11 in pid 22666 (3.3.7)
  Please read the Trouble-Shooting section of the Samba3-HOWTO
[2010/03/04 09:18:52,  0] lib/fault.c:fault_report(43)

  From: http://www.samba.org/samba/docs/Samba3-HOWTO.pdf
[2010/03/04 09:18:52,  0] lib/fault.c:fault_report(44)
  ===
[2010/03/04 09:18:52,  0] lib/util.c:smb_panic(1673)
  PANIC (pid 22666): internal error
[2010/03/04 09:18:52,  0] lib/util.c:log_stack_trace(1777)
  BACKTRACE: 19 stack frames:
   #0 smbd(log_stack_trace+0x1c) [0x2b7088c1005c]
   #1 smbd(smb_panic+0x2b) [0x2b7088c1013b]
   #2 smbd [0x2b7088bfb49e]
   #3 /lib64/libpthread.so.0 [0x2b708a541930]
   #4 smbd(print_access_check+0x28) [0x2b7088c34fb8]
   #5 smbd(_spoolss_addprinterex+0x2b8) [0x2b7088b69aa8]
   #6 smbd [0x2b7088b54d60]
   #7 smbd(api_pipe_request+0x2dc) [0x2b7088b8da7c]
   #8 smbd [0x2b7088b897d5]
   #9 smbd(write_to_internal_pipe+0x474) [0x2b7088b89c74]
   #10 smbd [0x2b70889fb86e]
   #11 smbd [0x2b70889fbebb]
   #12 smbd(reply_trans+0x621) [0x2b70889fcc11]
   #13 smbd [0x2b7088a55ce4]
   #14 smbd [0x2b7088a56eac]
   #15 

Re: [Samba] 3.5 issue

2010-03-04 Thread Miguel Medalha



(...)  When trying to run
any net command, I get the following message:

net: symbol lookup
error: /usr/lib/libreadline.so.x: undefined
symbol: PC


As far as I know, the problem arises as a consequence of a bug in 
RHEL/CentOS 5.x. The Samba team is already aware of the problem and a 
fix will be available soon.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 issue

2010-03-04 Thread Stuart Wehrly
samba-boun...@lists.samba.org wrote on 03/04/2010 05:35:06 PM:

 
  (...)  When trying to run
  any net command, I get the following message:
 
  net: symbol lookup
  error: /usr/lib/libreadline.so.x: undefined
  symbol: PC
 
 As far as I know, the problem arises as a consequence of a bug in 
 RHEL/CentOS 5.x. The Samba team is already aware of the problem and a 
 fix will be available soon.
For now you can use LDFLAGS=-W1,--no-as-needed
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 issue

2010-03-04 Thread Dimitri Yioulos
On Thursday 04 March 2010 5:40:34 pm you wrote:
 samba-boun...@lists.samba.org wrote on 
03/04/2010 05:35:06 PM:
   (...)  When trying to run
   any net command, I get the following
   message:
  
   net: symbol lookup
   error: /usr/lib/libreadline.so.x: undefined
   symbol: PC
 
  As far as I know, the problem arises as a
  consequence of a bug in RHEL/CentOS 5.x. The
  Samba team is already aware of the problem
  and a fix will be available soon.

 For now you can use LDFLAGS=-W1,--no-as-needed

  --
  To unsubscribe from this list go to the
  following URL and read the instructions: 
  https://lists.samba.org/mailman/options/samba

Stuart,

Sorry for my stupidity, but how do I 
use/invoke LDFLAGS=-W1,--no-as-needed?

Dimitri

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 issue

2010-03-04 Thread Dimitri Yioulos
On Thursday 04 March 2010 5:35:06 pm you wrote:
  (...)  When trying to run
  any net command, I get the following
  message:
 
  net: symbol lookup
  error: /usr/lib/libreadline.so.x: undefined
  symbol: PC

 As far as I know, the problem arises as a
 consequence of a bug in RHEL/CentOS 5.x. The
 Samba team is already aware of the problem and
 a fix will be available soon.

I see.  But, I also got the error in CentOS 4.6.  
Hope the team is working on that, as well.

Thanks. for the info.

Dimitri

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 issue

2010-03-04 Thread Stuart Wehrly
samba-boun...@lists.samba.org wrote on 03/04/2010 05:48:25 PM:

 On Thursday 04 March 2010 5:40:34 pm you wrote:
  samba-boun...@lists.samba.org wrote on 
 03/04/2010 05:35:06 PM:
(...)  When trying to run
any net command, I get the following
message:
   
net: symbol lookup
error: /usr/lib/libreadline.so.x: undefined
symbol: PC
  
   As far as I know, the problem arises as a
   consequence of a bug in RHEL/CentOS 5.x. The
   Samba team is already aware of the problem
   and a fix will be available soon.
 
  For now you can use LDFLAGS=-W1,--no-as-needed
 
   --
   To unsubscribe from this list go to the
   following URL and read the instructions: 
   https://lists.samba.org/mailman/options/samba
 
 Stuart,
 
 Sorry for my stupidity, but how do I 
 use/invoke LDFLAGS=-W1,--no-as-needed?
 
No stupid questions here :)

LDFLAGS=-W1,--no-as-needed ./configure-developer
make

 Dimitri
 
 -- 
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 issue

2010-03-04 Thread Dimitri Yioulos
On Thursday 04 March 2010 5:52:14 pm you wrote:
 samba-boun...@lists.samba.org wrote on 
03/04/2010 05:48:25 PM:
  On Thursday 04 March 2010 5:40:34 pm you 
wrote:
   samba-boun...@lists.samba.org wrote on
 
  03/04/2010 05:35:06 PM:
 (...)  When trying to run
 any net command, I get the following
 message:

 net: symbol lookup
 error: /usr/lib/libreadline.so.x:
 undefined symbol: PC
   
As far as I know, the problem arises as a
consequence of a bug in RHEL/CentOS 5.x.
The Samba team is already aware of the
problem and a fix will be available soon.
  
   For now you can use
   LDFLAGS=-W1,--no-as-needed
  
--
To unsubscribe from this list go to the
following URL and read the instructions:
https://lists.samba.org/mailman/options/s
   amba
 
  Stuart,
 
  Sorry for my stupidity, but how do I
  use/invoke LDFLAGS=-W1,--no-as-needed?

 No stupid questions here :)

 LDFLAGS=-W1,--no-as-needed
 ./configure-developer make

  Dimitri
 
  --

Stuart,

I'm thinking you hit the send button before 
adding your reply :-) .

If doing the LDFLAGS thing is part of compiling 
samba from source, I guess I'm sol since I'd like 
to stick to an RPM install.

Dimitri

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Working on open office

2010-03-04 Thread yudi shiddiq
- Original Message 

From: smb2...@gmail.com smb2...@gmail.com
To: samba@lists.samba.org
Cc: yudi shiddiq yudi.shid...@yahoo.com
Sent: Tue, March 2, 2010 9:17:35 PM
Subject: Re: [Samba] Working on open office

On 3/2/2010 2:19 AM, yudi shiddiq wrote:
 I have a problem when working using open office(spreadsheet) that placed on 
 samba file server.
 The problem is time to access/modify file from client(windows xp) takes a 
 long time about 40 second.

Which version of OOo?  Does the server seem work ok for other things? Like how 
long does it take to copy a single large file?

 When the problems happen my solution is restart my samba, but of course break 
 the connection to client(general input/output error).

Windows reestablishes connections automatically.  It should recover from the 
restart with no problems.  Unless the windows application actually attempts IO 
while Samba is unavailable, it should not even notice that it was temporarily 
down.

-RW


I'm using OO version 3.0.0, but other client use different version
maybe version 2, and some client use MS Excel 2003 and have the same
problem.
There's no problem to browse file on samba file server.

When copying file in a large size (about 1GB) i think there's no problem.

Is there any clue with this problem?


Thx Shiddiq


  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo works, getent and check via smbclient not

2010-03-04 Thread grant little
On Thu, Mar 4, 2010 at 7:59 AM, grant little grantlid...@gmail.com wrote:



 OOPS! I misread what you were trying to do. I thought you were using LDAP.
 Sorry. Please ignore my message


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] wbinfo works, getent and check via smbclient not

2010-03-04 Thread grant little
On Thu, Mar 4, 2010 at 8:13 AM, Karsten Römke k.roe...@gmx.de wrote:

 grant little schrieb:
 snip/



  OOPS! I misread what you were trying to do. I thought you were using
  LDAP. Sorry. Please ignore my message
 
 Hi Grant,
 I'm not sure if you misunderstand me.
 As far as I know ADS is nothing else then LDAP.
 So it is possible that I need LDAP to ask the win2003 server for
 authentification.
 I'm still unsure what my next steps should be.
 Trying to add winbind to the pam-System, which I only understand at
 the surface or trying to add ldap support.
 Karsten


Hi Karsten,

I have made samba with ads work on two servers here, one running centos 5.4
using samba 3.033  and the other  ubuntu 9.10 server using samba 3.4.0.
On each there is  kerberos, ldap and winbind.
I looked at the instructions that you used and they look as if they should
work but I am now out of my depth. I have never made it work without ldap. I
also had samba 3.5.0rc3 running on unbuntu 9.10 server with only kerberos
and ldap, that was with no winbind.
Note those all use ldap. I don't have personal experience authenticating
without ldap.

Here they do it without ldap:
http://wiki.samba.org/index.php/Samba__Active_Directory
 so you might try there.
Sorry I can't be more help for doing it without ldap, not my area of
expertise.
There's a good book on samba put out by OReilly called Using Samba
Grant
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] smbclient queue and cancel commands not working

2010-03-04 Thread Joerg Thuemmler
Joerg Thuemmler schrieb:
 Hi,
 
 I'm trying to manage printer queues on a XP box in the lan. Other client
 commands work well, even
 
 echo test  | smbclient //XPBOX/PRINTER  -c print -
 
 works as expected and starts a print job. But either queue and cancel
 don't work, without debug flags with no errors. Cancel even says job is
 deleted. With -d4 I see
 
 # smbclient -d3 //volker/HPDJ1120C -U admin  -c cancel 1
 

Hi,

meanwhile I saw the

Doing spnego session setup (blob length=16)
server didn't supply a full spnego negprot

-d3 output is the same for the working print command above, so it's not
related to the problem I think.

Are the queue and cancel commands working for others? Or how are
doing that: kill a print job on a win box???

any help is thankfully accepted

cu jth


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Günther Deschner
The branch, master has been updated
   via  a319eb9... testprogs: add test_PrinterDataW.
   via  55946dd... testprogs: use dump_data in dump_printer_data.
   via  74ba0b7... testprogs: add print_printer_dataw and dump_data to 
printlib.
   via  66b4463... testprogs: add some multibyte versions of PrinterData 
calls.
  from  6384f45... s3: Rerun genmsg after adding more strings.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a319eb9700bb6ae8aa217877181eaa37268e1c3b
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 4 01:35:33 2010 +0100

testprogs: add test_PrinterDataW.

Guenther

commit 55946ddd1db070cc94f8208aaf8f0f10eeef30b6
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 4 01:33:06 2010 +0100

testprogs: use dump_data in dump_printer_data.

Guenther

commit 74ba0b71891ce180079cc801e9fe11b4ea268e84
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 4 01:31:30 2010 +0100

testprogs: add print_printer_dataw and dump_data to printlib.

Guenther

commit 66b4463fc1a8c9aa0caf12765c4899ee0058a2b3
Author: Günther Deschner g...@samba.org
Date:   Thu Mar 4 01:29:16 2010 +0100

testprogs: add some multibyte versions of PrinterData calls.

Guenther

---

Summary of changes:
 testprogs/win32/spoolss/printlib.c   |  120 ++
 testprogs/win32/spoolss/printlib_proto.h |1 +
 testprogs/win32/spoolss/spoolss.c|  211 ++
 3 files changed, 309 insertions(+), 23 deletions(-)


Changeset truncated at 500 lines:

diff --git a/testprogs/win32/spoolss/printlib.c 
b/testprogs/win32/spoolss/printlib.c
index f3541c8..829ac40 100644
--- a/testprogs/win32/spoolss/printlib.c
+++ b/testprogs/win32/spoolss/printlib.c
@@ -24,6 +24,10 @@
 #include assert.h
 #include sddl.h
 
+#ifndef MIN
+#define MIN(a,b) ((a)(b)?(a):(b))
+#endif
+
 void print_devmode(DEVMODE *pDevModeIn)
 {
if (pDevModeIn == NULL) {
@@ -1158,35 +1162,75 @@ LPSTR reg_type_str(DWORD type)
}
 }
 
-void print_printer_data(LPSTR keyname, LPSTR valuename, DWORD size, LPBYTE 
buffer, DWORD type)
+void print_asc(const BYTE *buf, DWORD len)
 {
-   DWORD i = 0;
-   LPSTR p = NULL;
-
-   if (keyname) {
-   printf(\tKey Name:\t%s\n, keyname);
+   int i;
+   for (i=0; ilen; i++) {
+   printf(%c, isprint(buf[i])?buf[i]:'.');
}
+}
 
-   printf(\tValue Name:\t%s\n, valuename);
-   printf(\tSize:\t\t0x%x (%d)\n, size, size);
-   printf(\tType:\t\t%s\n, reg_type_str(type));
+static void dump_data(const BYTE *buf, int len)
+{
+   int i=0;
+   static const BYTE empty[16] = { 0, };
 
-   if (buffer == NULL || size == 0) {
-   return;
+   if (len=0) return;
+
+   for (i=0; ilen;) {
+
+   if (i%16 == 0) {
+   if ((i  0) 
+   (len  i+16) 
+   (memcmp(buf[i], empty, 16) == 0))
+   {
+   i +=16;
+   continue;
+   }
+
+   if (ilen)  {
+   printf([%04X] ,i);
+   }
+   }
+
+   printf(%02x , buf[i]);
+   i++;
+
+   if (i%8 == 0) printf(  );
+   if (i%16 == 0) {
+   print_asc(buf[i-16],8); printf( );
+   print_asc(buf[i-8],8); printf(\n);
+   }
+   }
+
+   if (i%16) {
+   int n;
+   n = 16 - (i%16);
+   printf( );
+   if (n8) printf( );
+   while (n--) printf(   );
+   n = MIN(8,i%16);
+   print_asc(buf[i-(i%16)],n); printf(   );
+   n = (i%16) - n;
+   if (n0) print_asc(buf[i-n],n);
+   printf(\n);
}
+}
+
+static void dump_printer_data(DWORD size, LPBYTE buffer, DWORD type)
+{
+   DWORD i = 0;
+   LPSTR p = NULL;
 
switch (type) {
case REG_SZ:
-   printf(\t\t);
-   for (i=0; i  size; i++) {
-   printf(%c, buffer[i]);
-   }
-   printf(\n);
+   dump_data(buffer, size);
break;
case REG_MULTI_SZ:
+   dump_data(buffer, size);
p = (LPSTR)buffer;
while (p  *p) {
-   printf(%s\n, p);
+   printf(\t\t%s\n, p);
for (; *p; p = CharNext(p)) {
p = CharNext(p);
}
@@ -1197,18 +1241,48 @@ void print_printer_data(LPSTR keyname, LPSTR valuename, 
DWORD size, LPBYTE buffe
printf(\t\t0x%08x\n, (DWORD)*buffer);
   

[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  af6f594... s4:provision - use the new interface_ips python call 
to detect the right host IPv4 address
   via  8a8c2de... s4:ldif_handlers - Use unsigned int for counting 
purposes
  from  a319eb9... testprogs: add test_PrinterDataW.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit af6f59468ab157d125e14a649ee1d55bd17e8d1a
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 10:29:33 2010 +0100

s4:provision - use the new interface_ips python call to detect the right 
host IPv4 address

Inform the user when there are more possibilities (so he can check for the
right address and otherwise he is able to do an immediate reprovision) and 
no
possibility at all (then we fall back to the loopback address 127.0.0.1 - 
this
is thought for testing purposes).

I think this should be enough for closing bug #5484.

commit 8a8c2de29f95ac81e9899264cf86ebea22053782
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Fri Nov 6 20:14:41 2009 +0100

s4:ldif_handlers - Use unsigned int for counting purposes

I changed uint32_t to unsigned int since the LDB specification 
prescrives
unsigned (int) for counter variables (number of attributes,
number of values...).

---

Summary of changes:
 source4/lib/ldb-samba/ldif_handlers.c   |8 
 source4/scripting/python/samba/provision.py |   16 
 2 files changed, 12 insertions(+), 12 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb-samba/ldif_handlers.c 
b/source4/lib/ldb-samba/ldif_handlers.c
index effec46..b5a6630 100644
--- a/source4/lib/ldb-samba/ldif_handlers.c
+++ b/source4/lib/ldb-samba/ldif_handlers.c
@@ -594,7 +594,7 @@ static int ldif_write_prefixMap(struct ldb_context *ldb, 
void *mem_ctx,
struct prefixMapBlob *blob;
enum ndr_err_code ndr_err;
char *string;
-   uint32_t i;
+   unsigned int i;
 
if (ldb_get_flags(ldb)  LDB_FLG_SHOW_BINARY) {
int err;
@@ -1075,7 +1075,7 @@ static const struct {
 
 const struct ldb_schema_syntax *ldb_samba_syntax_by_name(struct ldb_context 
*ldb, const char *name)
 {
-   uint32_t j;
+   unsigned int j;
const struct ldb_schema_syntax *s = NULL;

for (j=0; j  ARRAY_SIZE(samba_syntaxes); j++) {
@@ -1089,7 +1089,7 @@ const struct ldb_schema_syntax 
*ldb_samba_syntax_by_name(struct ldb_context *ldb
 
 const struct ldb_schema_syntax *ldb_samba_syntax_by_lDAPDisplayName(struct 
ldb_context *ldb, const char *name)
 {
-   uint32_t j;
+   unsigned int j;
const struct ldb_schema_syntax *s = NULL;
 
for (j=0; j  ARRAY_SIZE(samba_attributes); j++) {
@@ -1107,7 +1107,7 @@ const struct ldb_schema_syntax 
*ldb_samba_syntax_by_lDAPDisplayName(struct ldb_c
 */
 int ldb_register_samba_handlers(struct ldb_context *ldb)
 {
-   uint32_t i;
+   unsigned int i;
 
for (i=0; i  ARRAY_SIZE(samba_attributes); i++) {
int ret;
diff --git a/source4/scripting/python/samba/provision.py 
b/source4/scripting/python/samba/provision.py
index 450881c..cb90141 100644
--- a/source4/scripting/python/samba/provision.py
+++ b/source4/scripting/python/samba/provision.py
@@ -1182,14 +1182,14 @@ def provision(setup_dir, message, session_info,
 paths.bind_gid = bind_gid
 
 if hostip is None:
-try:
-for ip in socket.getaddrinfo(names.hostname, None, socket.AF_INET, 
socket.AI_CANONNAME, socket.IPPROTO_IP):
-if hostip is None:
-hostip = ip[-1][0]
-if hostip.startswith('127.0.0.') and (not 
ip[-1][0].startswith('127.0.0.')):
-hostip = ip[-1][0]
-except socket.gaierror, (socket.EAI_NODATA, msg):
-hostip = None
+hostips = glue.interface_ips(lp)
+if len(hostips) == 0:
+message(No external IPv4 address has been found: I use the 
loopback.)
+hostip = '127.0.0.1'
+else:
+hostip = hostips[0]
+if len(hostips)  1:
+message(More than one IPv4 address found: I use  + hostip + 
.)
 
 if hostip6 is None:
 try:


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Karolin Seeger
The branch, master has been updated
   via  22d3169... s3:configure: add --enable-as-needed
  from  af6f594... s4:provision - use the new interface_ips python call 
to detect the right host IPv4 address

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 22d316926b9589608d332143c1fa134229b75b3c
Author: Stefan Metzmacher me...@sernet.private
Date:   Thu Mar 4 11:14:51 2010 +0100

s3:configure: add --enable-as-needed

On some broken systems like RHEL5, we need to be able
to disable --as-needed.

metze

---

Summary of changes:
 source3/configure.in |   10 --
 1 files changed, 8 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/configure.in b/source3/configure.in
index 7ba72bf..5283d8f 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -1746,7 +1746,12 @@ fi
 
 AC_MSG_RESULT($BLDSHARED)
 
-for flags in -Wl,--as-needed -Wl,-z,ignore -z ignore ; do
+AC_ARG_ENABLE(as-needed,
+ [AS_HELP_STRING([--enable-as-needed],
+ [Turn on as-needed support if available (default=yes)])])
+
+if test x$enable_as_needed != xno; then
+for flags in -Wl,--as-needed -Wl,-z,ignore -z ignore ; do
saved_ldflags=$LDFLAGS
AC_MSG_CHECKING([if $flags works])
LDFLAGS=$flags $saved_ldflags
@@ -1757,7 +1762,8 @@ for flags in -Wl,--as-needed -Wl,-z,ignore -z 
ignore ; do
AC_MSG_RESULT([no]))
LDFLAGS=$LD_AS_NEEDED_FLAG $saved_ldflags
test x$ld_as_needed_flag_found = xyes  break
-done
+done
+fi
 
 # for historical reasons almost all linkers don't complain about unresolved
 # symbols in shared libs. Except for the internal samba modules we want to get


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Nadezhda Ivanova
The branch, master has been updated
   via  8cb416a... Refactored ACL python tests
  from  22d3169... s3:configure: add --enable-as-needed

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 8cb416a0b569017e1928a7a1cead723ce64ca314
Author: Nadezhda Ivanova nadezhda.ivan...@postpath.com
Date:   Thu Mar 4 15:22:30 2010 +0200

Refactored ACL python tests

Made each type into a separate class to be easily run individually,
removed code duplication

---

Summary of changes:
 source4/lib/ldb/tests/python/acl.py |  697 +--
 1 files changed, 256 insertions(+), 441 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/lib/ldb/tests/python/acl.py 
b/source4/lib/ldb/tests/python/acl.py
index 05c3510..083c7ae 100755
--- a/source4/lib/ldb/tests/python/acl.py
+++ b/source4/lib/ldb/tests/python/acl.py
@@ -1,6 +1,6 @@
 #!/usr/bin/python
 # -*- coding: utf-8 -*-
-# This is unit with PPD tests
+# This is unit with tests for LDAP access checks
 
 import getopt
 import optparse
@@ -13,12 +13,10 @@ sys.path.append(bin/python)
 
 import samba.getopt as options
 
-# Some error messages that are being tested
 from ldb import SCOPE_SUBTREE, SCOPE_ONELEVEL, SCOPE_BASE, LdbError
 from ldb import ERR_NO_SUCH_OBJECT, ERR_INVALID_DN_SYNTAX, 
ERR_UNWILLING_TO_PERFORM
 from ldb import ERR_INSUFFICIENT_ACCESS_RIGHTS
 
-# For running the test unit
 from samba.ndr import ndr_pack, ndr_unpack
 from samba.dcerpc import security
 
@@ -72,6 +70,7 @@ class AclTests(unittest.TestCase):
 self.ldb_admin = ldb
 self.base_dn = self.find_basedn(self.ldb_admin)
 self.domain_sid = self.find_domain_sid(self.ldb_admin)
+self.user_pass = samba123@
 print baseDN: %s % self.base_dn
 self.SAMBA = False; self.WIN = False
 res = self.ldb_admin.search(base=,expression=, scope=SCOPE_BASE,
@@ -80,54 +79,6 @@ class AclTests(unittest.TestCase):
 self.SAMBA = True
 else:
 self.WIN = True
-if self.WIN:
-# Modify acluser1  acluser2 to be excluded from 'Doamin Admin' 
group
-try:
-ldif = 
-dn: CN=Domain Admins,CN=Users, + self.base_dn + 
-changetype: modify
-delete: member
-member:  + self.get_user_dn(acluser1)
-self.ldb_admin.modify_ldif(ldif)
-ldif = 
-dn: CN=Domain Admins,CN=Users, + self.base_dn + 
-changetype: modify
-delete: member
-member:  + self.get_user_dn(acluser2)
-self.ldb_admin.modify_ldif(ldif)
-except LdbError, (num, _):
-self.assertEquals(num, ERR_UNWILLING_TO_PERFORM) # 
LDAP_ENTRY_ALREADY_EXISTS
-
-def tearDown(self):
-# Add
-self.delete_force(self.ldb_admin, 
CN=test_add_user1,OU=test_add_ou2,OU=test_add_ou1, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_add_group1,OU=test_add_ou2,OU=test_add_ou1, + self.base_dn)
-self.delete_force(self.ldb_admin, OU=test_add_ou2,OU=test_add_ou1, + 
self.base_dn)
-self.delete_force(self.ldb_admin, OU=test_add_ou1, + self.base_dn)
-# Modify
-self.delete_force(self.ldb_admin, 
self.get_user_dn(test_modify_user1))
-self.delete_force(self.ldb_admin, CN=test_modify_group1,CN=Users, + 
self.base_dn)
-self.delete_force(self.ldb_admin, OU=test_modify_ou1, + self.base_dn)
-# Search
-self.delete_force(self.ldb_admin, 
CN=test_search_user1,OU=test_search_ou1, + self.base_dn)
-self.delete_force(self.ldb_admin, OU=test_search_ou1, + self.base_dn)
-# Delete
-self.delete_force(self.ldb_admin, 
self.get_user_dn(test_delete_user1))
-# Rename OU3
-self.delete_force(self.ldb_admin, 
CN=test_rename_user1,OU=test_rename_ou3,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_rename_user2,OU=test_rename_ou3,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_rename_user5,OU=test_rename_ou3,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, 
OU=test_rename_ou3,OU=test_rename_ou2, + self.base_dn)
-# Rename OU2
-self.delete_force(self.ldb_admin, 
CN=test_rename_user1,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_rename_user2,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_rename_user5,OU=test_rename_ou2, + self.base_dn)
-self.delete_force(self.ldb_admin, OU=test_rename_ou2, + self.base_dn)
-# Rename OU1
-self.delete_force(self.ldb_admin, 
CN=test_rename_user1,OU=test_rename_ou1, + self.base_dn)
-self.delete_force(self.ldb_admin, 
CN=test_rename_user2,OU=test_rename_ou1, + self.base_dn)
-self.delete_force(self.ldb_admin, 

[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Karolin Seeger
The branch, master has been updated
   via  bc2ff7a... Revert s3:configure: add --enable-as-needed
  from  8cb416a... Refactored ACL python tests

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit bc2ff7abc9c2b8c7c295e7164a02ef6820ebdae0
Author: Karolin Seeger ksee...@samba.org
Date:   Thu Mar 4 16:18:44 2010 +0100

Revert s3:configure: add --enable-as-needed

This reverts commit 22d316926b9589608d332143c1fa134229b75b3c.

Please see bug #7209 for details.

---

Summary of changes:
 source3/configure.in |   10 ++
 1 files changed, 2 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/configure.in b/source3/configure.in
index 5283d8f..7ba72bf 100644
--- a/source3/configure.in
+++ b/source3/configure.in
@@ -1746,12 +1746,7 @@ fi
 
 AC_MSG_RESULT($BLDSHARED)
 
-AC_ARG_ENABLE(as-needed,
- [AS_HELP_STRING([--enable-as-needed],
- [Turn on as-needed support if available (default=yes)])])
-
-if test x$enable_as_needed != xno; then
-for flags in -Wl,--as-needed -Wl,-z,ignore -z ignore ; do
+for flags in -Wl,--as-needed -Wl,-z,ignore -z ignore ; do
saved_ldflags=$LDFLAGS
AC_MSG_CHECKING([if $flags works])
LDFLAGS=$flags $saved_ldflags
@@ -1762,8 +1757,7 @@ if test x$enable_as_needed != xno; then
AC_MSG_RESULT([no]))
LDFLAGS=$LD_AS_NEEDED_FLAG $saved_ldflags
test x$ld_as_needed_flag_found = xyes  break
-done
-fi
+done
 
 # for historical reasons almost all linkers don't complain about unresolved
 # symbols in shared libs. Except for the internal samba modules we want to get


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  3d94b28... s4:ldap.py - give the primaryGroupToken test a better 
name
   via  4546b6b... s4:ldap.py - add test for tokenGroups
   via  8297302... s4:operational LDB - don't accidentally ate search 
helper attributes if we need them for more constructed attributes
   via  ffa0382... s4:operational LDB module - make the counters unsigned
   via  bf94d68... s4:operational LDB - implement the tokenGroups 
constructed attribute
   via  1f371cd... s4:sam.c - make authsam_expand_nested_groups public
   via  7587665... s4:sam.c - cosmetic indentation fix
   via  0049c9e... s4:sam.c - change variable types to unsigned in 
sids_contains_sid
   via  e34ee26... s4:operational LDB module - use right memory context int 
construct_primary_group_token
  from  bc2ff7a... Revert s3:configure: add --enable-as-needed

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 3d94b284411d912449b6a316439cc3d013bf1570
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 17:54:45 2010 +0100

s4:ldap.py - give the primaryGroupToken test a better name

It tests also some other constructed attributes in a basic way.

commit 4546b6b7dfd7f0e59e11b63c6cf91a4594b8ca54
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 17:51:09 2010 +0100

s4:ldap.py - add test for tokenGroups

commit 8297302e989c62092b50a275207046e83cd52800
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 16:28:03 2010 +0100

s4:operational LDB - don't accidentally ate search helper attributes if 
we need them for more constructed attributes

With this patch we delete the helper attributes at the end where all 
constructed
attributes have already been computed.

commit ffa03820f1352779988f7cf19190ef6ec2eae33d
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 15:44:10 2010 +0100

s4:operational LDB module - make the counters unsigned

No need to have signed counters here.

commit bf94d68df82f3c7085a6e468b4247fa55d4648ba
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 13:58:16 2010 +0100

s4:operational LDB - implement the tokenGroups constructed attribute

It contains the transitive SID closure (expand member/memberOf attributes) 
of a
certain SAM object. The tokenGroups attribute never contains the SID of 
the
object itself.

References: http://msdn.microsoft.com/en-us/library/ms680275(VS.85).aspx,
http://support.microsoft.com/kb/301916,
MS-ADTS 3.1.1.4.5.19.

commit 1f371cdbe5a5c2f02ca82a492530fc00b67960d4
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 13:49:18 2010 +0100

s4:sam.c - make authsam_expand_nested_groups public

This is needed by the tokenGroups work in the operational LDB module.

commit 7587665d928b3297259950ccad0947c192360765
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 13:48:17 2010 +0100

s4:sam.c - cosmetic indentation fix

commit 0049c9ed1c0585b81eeaddd2770e545409b307ed
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 13:46:34 2010 +0100

s4:sam.c - change variable types to unsigned in sids_contains_sid

Should also be unsigned - no need for a signed i and num_sids here.

commit e34ee26169a893e4219e49803885718261faf82b
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 14:28:04 2010 +0100

s4:operational LDB module - use right memory context int 
construct_primary_group_token

Use the msg as temporary context and not ldb which lives much longer.

---

Summary of changes:
 source4/auth/auth.h  |6 ++
 source4/auth/sam.c   |   12 ++--
 source4/dsdb/samdb/ldb_modules/config.mk |2 +-
 source4/dsdb/samdb/ldb_modules/operational.c |  123 +++--
 source4/lib/ldb/tests/python/ldap.py |   50 ++-
 5 files changed, 173 insertions(+), 20 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/auth/auth.h b/source4/auth/auth.h
index b0a907f..bbdbbc3 100644
--- a/source4/auth/auth.h
+++ b/source4/auth/auth.h
@@ -237,6 +237,12 @@ NTSTATUS authsam_account_ok(TALLOC_CTX *mem_ctx,
bool allow_domain_trust,
bool password_change);
 struct auth_session_info *system_session(struct loadparm_context *lp_ctx);
+NTSTATUS authsam_expand_nested_groups(struct ldb_context *sam_ctx,
+ const struct dom_sid *sid,
+ const bool only_childs,
+ TALLOC_CTX *res_sids_ctx,
+ struct dom_sid ***res_sids,
+  

[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Matthias Dieter Wallnöfer
The branch, master has been updated
   via  13b1bf5... s4:auth/sam.c - change base context for the tmp_ctx 
context in authsam_expand_nested_groups
  from  3d94b28... s4:ldap.py - give the primaryGroupToken test a better 
name

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 13b1bf5d47cb764365f6a14e35a4aa55b9a7e355
Author: Matthias Dieter Wallnöfer mwallnoe...@yahoo.de
Date:   Thu Mar 4 22:18:10 2010 +0100

s4:auth/sam.c - change base context for the tmp_ctx context in 
authsam_expand_nested_groups

Better use the res_sids_ctx as base context for the tmp_ctx and not the
long-living sam_ctx/ldb context to prevent memory leaks.

---

Summary of changes:
 source4/auth/sam.c |2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/auth/sam.c b/source4/auth/sam.c
index 20efc36..fc3e810 100644
--- a/source4/auth/sam.c
+++ b/source4/auth/sam.c
@@ -336,7 +336,7 @@ _PUBLIC_ NTSTATUS authsam_expand_nested_groups(struct 
ldb_context *sam_ctx,
++(*num_res_sids);
}
 
-   tmp_ctx = talloc_new(sam_ctx);
+   tmp_ctx = talloc_new(res_sids_ctx);
 
ret = gendb_search(sam_ctx, tmp_ctx, NULL, res, attrs,
objectSid=%s, ldap_encode_ndr_dom_sid(tmp_ctx, sid));


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Jeremy Allison
The branch, master has been updated
   via  cb06eee... srv_pipe.c doesn't reference current_user anymore. 
Remove it.
  from  13b1bf5... s4:auth/sam.c - change base context for the tmp_ctx 
context in authsam_expand_nested_groups

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit cb06eee86af1839996e9298ad4612d4a4f7865cc
Author: Jeremy Allison j...@samba.org
Date:   Thu Mar 4 14:59:29 2010 -0800

srv_pipe.c doesn't reference current_user anymore. Remove it.

Jeremy.

---

Summary of changes:
 source3/rpc_server/srv_pipe.c |2 --
 1 files changed, 0 insertions(+), 2 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/rpc_server/srv_pipe.c b/source3/rpc_server/srv_pipe.c
index d65f52e..f6ed50c 100644
--- a/source3/rpc_server/srv_pipe.c
+++ b/source3/rpc_server/srv_pipe.c
@@ -33,8 +33,6 @@
 #include ../libcli/auth/spnego.h
 #include ntlmssp.h
 
-extern struct current_user current_user;
-
 #undef DBGC_CLASS
 #define DBGC_CLASS DBGC_RPC_SRV
 


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Andrew Tridgell
The branch, master has been updated
   via  25a0750... s4-python: only install external python libs that are 
missing
   via  7d86257... s4-python: import a copy of the python dns library
   via  f3ca7a4... s4-dns: use samba.external to pull in the dns.resolver 
library
   via  8c7cf49... s4-python: allow us to have samba copies of python 
libraries we depend on
   via  2d30f4f... s4-dns-ex: use autoclose on the dns child pipe
   via  5573d04... s4-messaging: use auto-close on the socket
  from  cb06eee... srv_pipe.c doesn't reference current_user anymore. 
Remove it.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 25a0750b8184e434e30717bb47f0b36a00e41629
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 11:53:19 2010 +1100

s4-python: only install external python libs that are missing

commit 7d86257d54cb59d016a051b91bdee62ab2f8a0d5
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 11:45:40 2010 +1100

s4-python: import a copy of the python dns library

This library is not installed on enough systems for us to rely
on it being available. We use the system copy if possible, and
fallback to this local copy

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit f3ca7a4696cadbb74f41dd71ef9336445682d406
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 11:45:10 2010 +1100

s4-dns: use samba.external to pull in the dns.resolver library

commit 8c7cf499abf880cd4915e1b831298feb8990245b
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 11:44:45 2010 +1100

s4-python: allow us to have samba copies of python libraries we depend on

For python libraries like dns.resolver it is useful to be able to install
a copy of the library with Samba. This set of functions allows us to do that
while using the locally installed version if it is available

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 2d30f4fb4fd39fb0949cd948559725917f95742f
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 10:43:34 2010 +1100

s4-dns-ex: use autoclose on the dns child pipe

I'm hoping this will fix an occasional segfault I've noticed where
epoll still calls events on a closed fde

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 5573d049414d75e9991d53627235cafefbe67470
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 10:42:41 2010 +1100

s4-messaging: use auto-close on the socket

---

Summary of changes:
 source4/lib/messaging/messaging.c  |1 +
 source4/libcli/resolve/dns_ex.c|3 +-
 source4/script/installmisc.sh  |   10 +
 source4/scripting/bin/samba_dnsupdate  |8 +-
 source4/scripting/python/samba/external.py |   50 +
 source4/scripting/python/samba_external/README |4 +
 .../python/samba_external/dnspython/ChangeLog  | 1023 ++
 .../python/samba_external/dnspython/LICENSE|   14 +
 .../python/samba_external/dnspython/PKG-INFO   |   28 +
 .../python/samba_external/dnspython/README |  347 +++
 .../scripting/python/samba_external/dnspython/TODO |   17 +
 .../samba_external/dnspython/dns/__init__.py   |   52 +
 .../python/samba_external/dnspython/dns/dnssec.py  |   72 ++
 .../python/samba_external/dnspython/dns/e164.py|   79 ++
 .../python/samba_external/dnspython/dns/edns.py|  142 +++
 .../python/samba_external/dnspython/dns/entropy.py |  123 +++
 .../samba_external/dnspython/dns/exception.py  |   40 +
 .../python/samba_external/dnspython/dns/flags.py   |  106 ++
 .../python/samba_external/dnspython/dns/inet.py|  108 ++
 .../python/samba_external/dnspython/dns/ipv4.py|   36 +
 .../python/samba_external/dnspython/dns/ipv6.py|  163 +++
 .../python/samba_external/dnspython/dns/message.py | 1083 
 .../python/samba_external/dnspython/dns/name.py|  700 +
 .../samba_external/dnspython/dns/namedict.py   |   59 ++
 .../python/samba_external/dnspython/dns/node.py|  172 
 .../python/samba_external/dnspython/dns/opcode.py  |  104 ++
 .../python/samba_external/dnspython/dns/query.py   |  428 
 .../python/samba_external/dnspython/dns/rcode.py   |  119 +++
 .../python/samba_external/dnspython/dns/rdata.py   |  456 
 .../samba_external/dnspython/dns/rdataclass.py |  114 ++
 .../samba_external/dnspython/dns/rdataset.py   |  329 ++
 .../samba_external/dnspython/dns/rdatatype.py  |  232 +
 .../dnspython/dns/rdtypes/ANY/AFSDB.py |   51 +
 .../dnspython/dns/rdtypes/ANY/CERT.py  |  131 +++
 .../dnspython/dns/rdtypes/ANY/CNAME.py |   24 +
 .../dnspython/dns/rdtypes/ANY/DLV.py   |   20 +
 

[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Bo Yang
The branch, master has been updated
   via  aaafadb... s3: Fix unnecessary traversing winbindd_cache.tdb in 
SIGHUP handler.
  from  25a0750... s4-python: only install external python libs that are 
missing

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit aaafadb7d5a835f88fce3fbea8127d9c5ddb7181
Author: Bo Yang boy...@samba.org
Date:   Sat Mar 6 20:58:23 2010 +0800

s3: Fix unnecessary traversing winbindd_cache.tdb in SIGHUP handler.

Signed-off-by: Bo Yang boy...@samba.org

---

Summary of changes:
 source3/winbindd/winbindd_cache.c |6 ++
 1 files changed, 6 insertions(+), 0 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/winbindd/winbindd_cache.c 
b/source3/winbindd/winbindd_cache.c
index 0e17253..db2f3b6 100644
--- a/source3/winbindd/winbindd_cache.c
+++ b/source3/winbindd/winbindd_cache.c
@@ -3042,6 +3042,12 @@ bool wcache_invalidate_cache_noinit(void)
if (cache) {
if (cache-tdb) {
tdb_traverse(cache-tdb, traverse_fn, NULL);
+   /*
+* Flushing cache has nothing to with domains.
+* return here if we successfully flushed once.
+* To avoid unnecessary traversing the cache.
+*/
+   return true;
} else {
return false;
}


-- 
Samba Shared Repository


[SCM] Samba Shared Repository - branch master updated

2010-03-04 Thread Andrew Tridgell
The branch, master has been updated
   via  2e16378... s4-pvfs: log more error conditions in NTVFS backend
   via  80a37be... s4-pvfs: move the private ntcreatex flags to 
private_flags
   via  f01f124... s4-rpc: don't use s-credentials after it is freed
   via  2e1e446... s4-torture: fixed commas separating C statements
  from  aaafadb... s3: Fix unnecessary traversing winbindd_cache.tdb in 
SIGHUP handler.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 2e1637833bb5e1d5c44b10761a8f6bbd88bde32d
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 14:59:08 2010 +1100

s4-pvfs: log more error conditions in NTVFS backend

This should make is easier to track down some bug reports

Pair-Programmed-With: Andrew Bartlett abart...@samba.org

commit 80a37beb53519fdbb907a01f29ef150bafdd74e7
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 14:57:50 2010 +1100

s4-pvfs: move the private ntcreatex flags to private_flags

Re-using two of the create_options bits was bound to eventually
cause problems, and indeed, Windows7 now uses one of those bits
when opening text files.

Fixes bug 7189

commit f01f124969b3e75accfc82fb85487fdab2046e82
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 13:49:49 2010 +1100

s4-rpc: don't use s-credentials after it is freed

commit 2e1e446ba3f9fd177a29876a9d7173d11b334f40
Author: Andrew Tridgell tri...@samba.org
Date:   Fri Mar 5 13:02:16 2010 +1100

s4-torture: fixed commas separating C statements

---

Summary of changes:
 source4/libcli/raw/interfaces.h  |3 +++
 source4/libcli/raw/smb.h |   12 
 source4/librpc/rpc/dcerpc_schannel.c |3 +--
 source4/ntvfs/ntvfs_generic.c|6 --
 source4/ntvfs/posix/pvfs_open.c  |   30 ++
 source4/ntvfs/posix/pvfs_read.c  |1 +
 source4/ntvfs/posix/pvfs_rename.c|   10 ++
 source4/ntvfs/posix/vfs_posix.h  |2 ++
 source4/smb_server/smb/nttrans.c |1 +
 source4/smb_server/smb/reply.c   |7 +--
 source4/torture/rpc/handles.c|7 +++
 11 files changed, 56 insertions(+), 26 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source4/libcli/raw/interfaces.h b/source4/libcli/raw/interfaces.h
index f159074..f6d0905 100644
--- a/source4/libcli/raw/interfaces.h
+++ b/source4/libcli/raw/interfaces.h
@@ -1439,6 +1439,9 @@ union smb_open {

/* some optional parameters from the SMB2 varient */
bool query_maximal_access;
+
+   /* private flags for internal use only */
+   uint8_t private_flags;
} in;
struct {
union smb_handle file;
diff --git a/source4/libcli/raw/smb.h b/source4/libcli/raw/smb.h
index 349705d..7291821 100644
--- a/source4/libcli/raw/smb.h
+++ b/source4/libcli/raw/smb.h
@@ -178,19 +178,15 @@
 #define NTCREATEX_OPTIONS_INVALID_PARAM_MASK(NTCREATEX_OPTIONS_OPFILTER | \
 NTCREATEX_OPTIONS_SYNC_ALERT | 
\
 NTCREATEX_OPTIONS_ASYNC_ALERT 
| \
-NTCREATEX_OPTIONS_OPFILTER | \
 0xFF00)
 
 /*
- * We reuse some ignored flags for private use.
+ * private_flags field in ntcreatex
  * This values have different meaning for some ntvfs backends.
- *
- * TODO: use values that are ignore for sure...
  */
-#define NTCREATEX_OPTIONS_PRIVATE_DENY_DOS  0x0001
-#define NTCREATEX_OPTIONS_PRIVATE_DENY_FCB  0x0002
-#define NTCREATEX_OPTIONS_PRIVATE_MASK  
(NTCREATEX_OPTIONS_PRIVATE_DENY_DOS | \
-
NTCREATEX_OPTIONS_PRIVATE_DENY_FCB)
+#define NTCREATEX_OPTIONS_PRIVATE_DENY_DOS  0x0001
+#define NTCREATEX_OPTIONS_PRIVATE_DENY_FCB  0x0002
+
 
 /* ntcreatex impersonation field */
 #define NTCREATEX_IMPERSONATION_ANONYMOUS  0
diff --git a/source4/librpc/rpc/dcerpc_schannel.c 
b/source4/librpc/rpc/dcerpc_schannel.c
index 0870c89..4927e20 100644
--- a/source4/librpc/rpc/dcerpc_schannel.c
+++ b/source4/librpc/rpc/dcerpc_schannel.c
@@ -315,8 +315,7 @@ static void continue_schannel_key(struct composite_context 
*ctx)
/* receive schannel key */
c-status = dcerpc_schannel_key_recv(ctx);
if (!composite_is_ok(c)) {
-   DEBUG(1, (Failed to setup credentials for account %s: %s\n,
- cli_credentials_get_username(s-credentials), 
nt_errstr(c-status)));
+   DEBUG(1, (Failed to setup credentials: %s\n, 
nt_errstr(c-status)));
return;
}
 
diff --git 

Build status as of Fri Mar 5 07:00:08 2010

2010-03-04 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2010-03-04 
00:00:27.0 -0700
+++ /home/build/master/cache/broken_results.txt 2010-03-05 00:00:53.0 
-0700
@@ -1,9 +1,9 @@
-Build status as of Thu Mar  4 07:00:08 2010
+Build status as of Fri Mar  5 07:00:08 2010
 
 Build counts:
 Tree Total  Broken Panic 
 build_farm   0  0  0 
-ccache   35 13 0 
+ccache   35 12 0 
 ldb  35 34 0 
 libreplace   35 12 0 
 lorikeet 0  0  0