Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread David Roid
One question: amongst all those other servers, how do we find which
server is the preferred one (by locality), in a programmatic way?

Cheers
-David

2012/1/17 Daniel Müller muel...@tropenklinik.de

 THis is what is working:

 Msdfs root and host msdfs and msdfs proxy are the things you need.
 You have a server let's call A.
 A is your redirection server to any share on other servers.

 You need in you smb.conf ex:
 [global]

 host msdfs=yes

 [homes]
 Msfds root=yes
 Msdfs proxy= \serveronwhichyourhomesharesare\homes

 [docs]

 Msdfs root=yes
 Msdfs proxy= \serveronwhichyourdocsare\docs

 The shares on the servers to which the users are redirected are quiet
 normal
 shares
 Ex:
 [homes]

 comment=homeshares %U
path= /yourpath/tohomeshares/%U
valid users=%S

 ---
 EDV Daniel Müller

 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen

 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---
 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org]
 Im
 Auftrag von Jonathan Buzzard
 Gesendet: Montag, 16. Januar 2012 15:50
 An: samba@lists.samba.org
 Betreff: Re: [Samba] MSDFS on [homes] share for two samba servers


 On Sun, 2012-01-15 at 12:35 +0100, Michal Bruncko wrote:
  Hello Jonathan,
 
  thank you for answer. You have right, that is good idea with making
  standalone (virtual) redirection server for all people. But here is
  another question: it is possible creates this redirection shares on that
  virtual server with the most simple path like \\virtual.filesrv\user ?
  Or i need to using something like this:
 \\virtual.filesrv\msdfs_share\user
 ?
 

 It is a while since I last did this and don't have a working test rig as
 at my current job we have this horrid automounter/NFS combo that I am
 working to get rid of. Therefore you would have to test this out for
 yourself, though in the past when I did this it did not matter as the
 home directory path was recovered from AD as part of the login process.

 I would try start with a template homedir = /homes/%u on your virtual
 server, create all the necessary symlinks in the /homes directory for
 all your users so they point to the correct physical server and then add
 to the [homes] share on your virtual server an msdfs root = yes option
 and see if it works. I suspect it won't however.

 The other option is to create explicit shares for each users home
 directory and add an msdfs proxy option to each share definition. Rather
 less manageable though.

 Option one would be good for a CTBD setup as you can publish a \
 \homes.mycorp.com\homes share for your users to use, and then under the
 hood load balance across your servers using a exec
 = /usr/local/sbin/mklnk.pl %u with an appropriate script that creates
 as required an MSDFS style link when you first connect randomly to one
 of your CTDB IP addresses.

 JAB.

 --
 Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk
 Fife, United Kingdom.


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread Jonathan Buzzard

On Tue, 2012-01-17 at 08:27 +0100, Daniel Müller wrote:
 THis is what is working:
 
 Msdfs root and host msdfs and msdfs proxy are the things you need.
 You have a server let's call A.
 A is your redirection server to any share on other servers.
 
 You need in you smb.conf ex:
 [global]
 
 host msdfs=yes
 
 [homes]
 Msfds root=yes
 Msdfs proxy= \serveronwhichyourhomesharesare\homes
 

That is not going to work for the requested setup as the server on which
homes share resides is different for different users. For example users
tom and dick could be on servera while user harry could be on serverb.

This setup would proxy all the homes shares to one server.

JAB.

-- 
Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk
Fife, United Kingdom.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread Daniel Müller
What do you mean with preferred one.
If you live with samba you will have one PDC I think and all other servers are 
part of your domain.
So the users and groups are all the same in your domain and servers.
So if you logon to your PDC you will have your [homes] ex.:
[homes]
Msfds root=yes
Msdfs proxy= \serveronwhichyourhomesharesare\homes

And a netlogon script under your [netlogon]
Will do the rest.


EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen 
Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de 

Von: David Roid [mailto:datar...@gmail.com] 
Gesendet: Dienstag, 17. Januar 2012 09:08
An: muel...@tropenklinik.de
Cc: Jonathan Buzzard; samba@lists.samba.org
Betreff: Re: [Samba] MSDFS on [homes] share for two samba servers

One question: amongst all those other servers, how do we find which server is 
the preferred one (by locality), in a programmatic way?

Cheers
-David
2012/1/17 Daniel Müller muel...@tropenklinik.de
THis is what is working:

Msdfs root and host msdfs and msdfs proxy are the things you need.
You have a server let's call A.
A is your redirection server to any share on other servers.

You need in you smb.conf ex:
[global]

host msdfs=yes

[homes]
Msfds root=yes
Msdfs proxy= \serveronwhichyourhomesharesare\homes

[docs]

Msdfs root=yes
Msdfs proxy= \serveronwhichyourdocsare\docs

The shares on the servers to which the users are redirected are quiet normal
shares
Ex:
[homes]

comment=homeshares %U
   path= /yourpath/tohomeshares/%U
   valid users=%S

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Jonathan Buzzard
Gesendet: Montag, 16. Januar 2012 15:50
An: samba@lists.samba.org
Betreff: Re: [Samba] MSDFS on [homes] share for two samba servers


On Sun, 2012-01-15 at 12:35 +0100, Michal Bruncko wrote:
 Hello Jonathan,

 thank you for answer. You have right, that is good idea with making
 standalone (virtual) redirection server for all people. But here is
 another question: it is possible creates this redirection shares on that
 virtual server with the most simple path like \\virtual.filesrv\user ?
 Or i need to using something like this: \\virtual.filesrv\msdfs_share\user
?


It is a while since I last did this and don't have a working test rig as
at my current job we have this horrid automounter/NFS combo that I am
working to get rid of. Therefore you would have to test this out for
yourself, though in the past when I did this it did not matter as the
home directory path was recovered from AD as part of the login process.

I would try start with a template homedir = /homes/%u on your virtual
server, create all the necessary symlinks in the /homes directory for
all your users so they point to the correct physical server and then add
to the [homes] share on your virtual server an msdfs root = yes option
and see if it works. I suspect it won't however.

The other option is to create explicit shares for each users home
directory and add an msdfs proxy option to each share definition. Rather
less manageable though.

Option one would be good for a CTBD setup as you can publish a \
\homes.mycorp.com\homes share for your users to use, and then under the
hood load balance across your servers using a exec
= /usr/local/sbin/mklnk.pl %u with an appropriate script that creates
as required an MSDFS style link when you first connect randomly to one
of your CTDB IP addresses.

JAB.

--
Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk
Fife, United Kingdom.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] (no subject)

2012-01-17 Thread Herczeg Péter
Come on! Let�s do shopping together! Don�t waste any time!..
http://www.lecki.boo.pl/new.year.php?levgoogleId=30e6

-- 
Herczeg Péter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Error with winbind following Windows updates

2012-01-17 Thread Rory Campbell-Lange
Hi. We've just installed Windows updates on our Windows 2003 Domain
Controllers, and have the following issues on our storage server, which
is running Debian stable 2:3.5.6~dfsg-3squeeze5

Jan 17 10:27:51 xxx smbd[2426]: [2012/01/17 10:27:51.286853,  0] 
lib/util_sock.c:680(write_data)
Jan 17 10:27:51 xxx smbd[2426]: [2012/01/17 10:27:51.286915,  0] 
lib/util_sock.c:1441(get_peer_addr_internal)
Jan 17 10:27:51 xxx smbd[2426]:   getpeername failed. Error was Transport 
endpoint is not connected
Jan 17 10:27:51 xxx smbd[2426]:   write_data: write failure in writing to 
client 0.0.0.0. Error Connection reset by peer

We consequently cannot authenticate from the Domain Controllers.

We have the following settings in the header of our smb file:

security = ads
workgroup = XXXredactedXXX
realm = XXXredactedXXX.LOCAL
password server = XXX-dc1.haluk.local, XXX-dc2.haluk.local
encrypt passwords = yes
update encrypted = yes
server string = XXXstorage
netbios name = XXXstorage
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
winbind use default domain = yes
winbind offline logon = yes
enhanced browsing = no
template shell = /bin/false
veto files = /TheVolumeSettingsFolder/, /Temporary Items/, /*DS_Store*/, 
/*AppleDB/, /*AppleDesktop/, /*AppleDouble/, /Network Trash Folder/, 
/*Trashes/, /*TemporaryItems/, /*FBCLockFolder/, /*FBCIndex/
delete veto files = yes
create mask = 0775
directory mask = 2775
invalid users = root
panic action = /usr/share/samba/panic-action %d
log file = /var/log/samba/log.%m
socket options = TCP_NODELAY
printing = cups
inherit acls = yes
inherit permissions = yes
map acl inherit = yes
nt acl support = yes
ea support = yes
smb ports = 139 445

Assistance gratefully received.

-- 
Rory Campbell-Lange
r...@campbell-lange.net

Campbell-Lange Workshop
www.campbell-lange.net
0207 6311 555
3 Tottenham Street London W1T 2AF
Registered in England No. 04551928
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Rejecting auth request from client xxx machine account, win7,

2012-01-17 Thread ESGLinux
Hi All,

I have a strange problem with my SAMBA server as PDC.


I have some win7 machines joined to my domain but when I try to access some
folders on the server I get  messages like these:

Authentication for user [machine$] - [machine$] FAILED with error
NT_STATUS_WRONG_PASSWORD

[2012/01/17 11:34:52,  0]
rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(555)
  _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting
auth request from client machine machine account machine$


I have added the machine to the LDAP,

I have only the problem with the win7 machines. I think the problem has
begun some days ago. Before It works fine (win7 update perhaps?)

I have checked this url:
http://wiki.samba.org/index.php/Windows7

But it does not solve the problem.

I have samba-3.3.7-1 installed.

I have not idea which can be the problem, any help from there?

Thanks in advance

ESG
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread Jonathan Buzzard

On Tue, 2012-01-17 at 09:32 +0100, Daniel Müller wrote:
 What do you mean with preferred one.
 If you live with samba you will have one PDC I think and all other servers 
 are part of your domain.
 So the users and groups are all the same in your domain and servers.
 So if you logon to your PDC you will have your [homes] ex.:
 [homes]
 Msfds root=yes
 Msdfs proxy= \serveronwhichyourhomesharesare\homes
 
 And a netlogon script under your [netlogon]
 Will do the rest.
 

You are presuming the presence of a PDC and that all machines are PDC
joined.

The way I read it is that the OP wants to be able to tell all his users
to go to say \\homes.mycorp.com\homes and then depending on where their
normal work location is have them map their home drive from a server at
the local site, no PDC or AD involved.

If you have a PDC it would be simpler to just set the home directory for
each user to the correct server and forget about DFS and netlogon
scripts.

JAB.

-- 
Jonathan A. Buzzard Email: jonathan (at) buzzard.me.uk
Fife, United Kingdom.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Error with winbind following Windows updates

2012-01-17 Thread Rory Campbell-Lange
The issue appears to be in relation to Windows security update MS11-095
http://support.microsoft.com/kb/2621146 which has affected Active
Directory. More information about the update is available here:
http://www.microsoft.com/download/en/details.aspx?displaylang=enid=28500

On 17/01/12, Rory Campbell-Lange (r...@campbell-lange.net) wrote:
 Hi. We've just installed Windows updates on our Windows 2003 Domain
 Controllers, and have the following issues on our storage server, which
 is running Debian stable 2:3.5.6~dfsg-3squeeze5
 
 Jan 17 10:27:51 xxx smbd[2426]: [2012/01/17 10:27:51.286853,  0] 
 lib/util_sock.c:680(write_data)
 Jan 17 10:27:51 xxx smbd[2426]: [2012/01/17 10:27:51.286915,  0] 
 lib/util_sock.c:1441(get_peer_addr_internal)
 Jan 17 10:27:51 xxx smbd[2426]:   getpeername failed. Error was Transport 
 endpoint is not connected
 Jan 17 10:27:51 xxx smbd[2426]:   write_data: write failure in writing to 
 client 0.0.0.0. Error Connection reset by peer
 
 We consequently cannot authenticate from the Domain Controllers.
 
 We have the following settings in the header of our smb file:
 
 security = ads
 workgroup = XXXredactedXXX
 realm = XXXredactedXXX.LOCAL
 password server = XXX-dc1.haluk.local, XXX-dc2.haluk.local
 encrypt passwords = yes
 update encrypted = yes
 server string = XXXstorage
 netbios name = XXXstorage
 idmap uid = 1-2
 idmap gid = 1-2
 winbind enum users = yes
 winbind enum groups = yes
 winbind use default domain = yes
 winbind offline logon = yes
 enhanced browsing = no
 template shell = /bin/false
 veto files = /TheVolumeSettingsFolder/, /Temporary Items/, /*DS_Store*/, 
 /*AppleDB/, /*AppleDesktop/, /*AppleDouble/, /Network Trash Folder/, 
 /*Trashes/, /*TemporaryItems/, /*FBCLockFolder/, /*FBCIndex/
 delete veto files = yes
 create mask = 0775
 directory mask = 2775
 invalid users = root
 panic action = /usr/share/samba/panic-action %d
 log file = /var/log/samba/log.%m
 socket options = TCP_NODELAY
 printing = cups
 inherit acls = yes
 inherit permissions = yes
 map acl inherit = yes
 nt acl support = yes
 ea support = yes
 smb ports = 139 445
 
 Assistance gratefully received.
 
 -- 
 Rory Campbell-Lange
 r...@campbell-lange.net
 
 Campbell-Lange Workshop
 www.campbell-lange.net
 0207 6311 555
 3 Tottenham Street London W1T 2AF
 Registered in England No. 04551928
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
Rory Campbell-Lange
r...@campbell-lange.net

Campbell-Lange Workshop
www.campbell-lange.net
0207 6311 555
3 Tottenham Street London W1T 2AF
Registered in England No. 04551928
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Rejecting auth request from client xxx machine account, win7,

2012-01-17 Thread Rory Campbell-Lange
I wonder if this is following Windows Active Directory update 
KB2621146. See http://support.microsoft.com/kb/2621146 and
http://technet.microsoft.com/en-us/security/Bulletin/MS11-095

On 17/01/12, ESGLinux (esggru...@gmail.com) wrote:
 Hi All,
 
 I have a strange problem with my SAMBA server as PDC.
 
 
 I have some win7 machines joined to my domain but when I try to access some
 folders on the server I get  messages like these:
 
 Authentication for user [machine$] - [machine$] FAILED with error
 NT_STATUS_WRONG_PASSWORD
 
 [2012/01/17 11:34:52,  0]
 rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(555)
   _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting
 auth request from client machine machine account machine$
 
 
 I have added the machine to the LDAP,
 
 I have only the problem with the win7 machines. I think the problem has
 begun some days ago. Before It works fine (win7 update perhaps?)
 
 I have checked this url:
 http://wiki.samba.org/index.php/Windows7
 
 But it does not solve the problem.
 
 I have samba-3.3.7-1 installed.
 
 I have not idea which can be the problem, any help from there?
 
 Thanks in advance
 
 ESG
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba

-- 
Rory Campbell-Lange
r...@campbell-lange.net

Campbell-Lange Workshop
www.campbell-lange.net
0207 6311 555
3 Tottenham Street London W1T 2AF
Registered in England No. 04551928
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Rejecting auth request from client xxx machine account, win7,

2012-01-17 Thread John Drescher
On Tue, Jan 17, 2012 at 5:59 AM, ESGLinux esggru...@gmail.com wrote:
 Hi All,

 I have a strange problem with my SAMBA server as PDC.


 I have some win7 machines joined to my domain but when I try to access some
 folders on the server I get  messages like these:

 Authentication for user [machine$] - [machine$] FAILED with error
 NT_STATUS_WRONG_PASSWORD

 [2012/01/17 11:34:52,  0]
 rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(555)
  _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting
 auth request from client machine machine account machine$


 I have added the machine to the LDAP,

 I have only the problem with the win7 machines. I think the problem has
 begun some days ago. Before It works fine (win7 update perhaps?)

 I have checked this url:
 http://wiki.samba.org/index.php/Windows7

 But it does not solve the problem.

 I have samba-3.3.7-1 installed.

 I have not idea which can be the problem, any help from there?

 Thanks in advance


Have the windows 7 machines been in the domain for more than 30 days?
If so the machine password update can cause this. I believe if no user
is logged in and a machine password update happens from the client,
samba will not accept the change. At work I had to disable machine
password updates on all windows 7 machines to avoid this.

http://lists.samba.org/archive/samba/2010-October/158590.html


John

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 4 and GSSAPI kerberos ldap connect

2012-01-17 Thread steve

Hi everyone

I'm trying to use kerberos to authenticate to Samba 4 ldap. At the 
moment, I authenticate by specifying the binddn and password in 
/etc/nslcd.conf and all works fine


If I add the line:
sasl_mech GSSAPI
to /etc/nslcd.conf
and restart nslcd, no one can connect to the database. Nothing works. 
ldapsearch and getent passwd draw a blank.


ldapsearch -x -b '' -sbase supportedSASLMechanisms

gives me:

dn:
supportedSASLMechanisms: GSS-SPNEGO
supportedSASLMechanisms: GSSAPI
supportedSASLMechanisms: NTLM

but ldapsearch -Y GSSAPI gives:
SASL/GSSAPI authentication started
ldap_sasl_interactive_bind_s: Local error (-2)
additional info: SASL(-1): generic failure: GSSAPI Error: 
Unspecified GSS failure.  Minor code may provide more information 
(Server not found in Kerberos database)


and Samba gives:
Kerberos: TGS-REQ administra...@hh3.site from ipv4:192.168.1.3:56859 for 
ldap/hh3.s...@hh3.site [canonicalize, renewable]

Kerberos: Searching referral for hh3.site
Kerberos: Returning a referral to realm SITE for server 
ldap/hh3.s...@hh3.site that was not found
Failed find a single entry for 
((objectClass=trustedDomain)(|(flatname=SITE)(trustPartner=SITE))): got 0

Kerberos: samba_kdc_fetch: could not find principal in DB
Kerberos: Server not found in database: krbtgt/s...@hh3.site: no such 
entry found in hdb

Kerberos: Failed building TGS-REP to ipv4:192.168.1.3:56859

I've tried making a ldap principal but samba-tool spn doesn't let me add 
an ldap principal.

Any ideas anyone?

Thanks,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread Michal Bruncko
Yes, that is correct Johnatan what you have saying. We are not using our 
samba server as Domain controller for user domain autentification i.e. 
into workstations.
That server is just standalone file server with user level 
autentification... of course, if user have same credentials to its 
personal computer like credentials to file server, autentication will be 
transpared, but thats all - any login scripts, any drive mapping 
(right.. this feature should solved my problem if I will use it, but...).


So I just looking for solution of mapping user home directories from ONE 
unifed URL to real location (on second or third server) based on user 
location information (from db/manual).


thanks for responses

michal

On 17. 1. 2012 12:42, Jonathan Buzzard wrote:


On Tue, 2012-01-17 at 09:32 +0100, Daniel Müller wrote:

What do you mean with preferred one.
If you live with samba you will have one PDC I think and all other servers are 
part of your domain.
So the users and groups are all the same in your domain and servers.
So if you logon to your PDC you will have your [homes] ex.:
[homes]
Msfds root=yes
Msdfs proxy= \serveronwhichyourhomesharesare\homes

And a netlogon script under your [netlogon]
Will do the rest.



You are presuming the presence of a PDC and that all machines are PDC
joined.

The way I read it is that the OP wants to be able to tell all his users
to go to say \\homes.mycorp.com\homes and then depending on where their
normal work location is have them map their home drive from a server at
the local site, no PDC or AD involved.

If you have a PDC it would be simpler to just set the home directory for
each user to the correct server and forget about DFS and netlogon
scripts.

JAB.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Rejecting auth request from client xxx machine account, win7,

2012-01-17 Thread ESGLinux
2012/1/17 John Drescher dresche...@gmail.com

 On Tue, Jan 17, 2012 at 5:59 AM, ESGLinux esggru...@gmail.com wrote:
  Hi All,
 
  I have a strange problem with my SAMBA server as PDC.
 
 
  I have some win7 machines joined to my domain but when I try to access
 some
  folders on the server I get  messages like these:
 
  Authentication for user [machine$] - [machine$] FAILED with error
  NT_STATUS_WRONG_PASSWORD
 
  [2012/01/17 11:34:52,  0]
  rpc_server/srv_netlog_nt.c:_netr_ServerAuthenticate2(555)
   _netr_ServerAuthenticate2: netlogon_creds_server_check failed. Rejecting
  auth request from client machine machine account machine$
 
 
  I have added the machine to the LDAP,
 
  I have only the problem with the win7 machines. I think the problem has
  begun some days ago. Before It works fine (win7 update perhaps?)
 
  I have checked this url:
  http://wiki.samba.org/index.php/Windows7
 
  But it does not solve the problem.
 
  I have samba-3.3.7-1 installed.
 
  I have not idea which can be the problem, any help from there?
 
  Thanks in advance
 

 Have the windows 7 machines been in the domain for more than 30 days?
 If so the machine password update can cause this. I believe if no user
 is logged in and a machine password update happens from the client,
 samba will not accept the change. At work I had to disable machine
 password updates on all windows 7 machines to avoid this.

 http://lists.samba.org/archive/samba/2010-October/158590.html



Hi John,

I think the problem is just this.

I have logged out from the domain an rejoined the machine and now it works,

I have changed this in the registry:

Windows 7 Registry changes to avoid a 30 days password change problem

Client-Registry:
[HKLM\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
DisablePasswordChange=dword:0001


Now it´s working, and I hope that after 30 days it will continue working
;-)

Thank you very much for your help,

ESG




 John

 John

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Great LWN Samba article !

2012-01-17 Thread Jeremy Allison
Is here:

https://lwn.net/Articles/475592/

(sorry if it's not available to non-subscribers yet).

Really good overview of our current status.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] MSDFS on [homes] share for two samba servers

2012-01-17 Thread Michal Bruncko
Thank you for summary all available options in this situation. I have 
just two additional questions:


 - which way pass data flow between user and MSDFS redirected share 
(i.e. MSDFS from virtualserver\share - anotherserver\share)? The data 
will flow directly between source (user) and real destination? Or MSDFS 
is just simple redirect so flow will goes in this path: client - MSDFS 
share on virtualserver - real share on anotherserver?


 - second question: it is possible to use variable substitutions (i.e. 
like %U) directly in section name like [%U]? Is this possible?


ps: probably I will look (due to simplicity:)) on option with explicit 
share name for every users. This organization have 50+ staffs so it is 
not soo complicated for realisation.


Thanks

michal


On 16. 1. 2012 15:50, Jonathan Buzzard wrote:


On Sun, 2012-01-15 at 12:35 +0100, Michal Bruncko wrote:

Hello Jonathan,

thank you for answer. You have right, that is good idea with making
standalone (virtual) redirection server for all people. But here is
another question: it is possible creates this redirection shares on that
virtual server with the most simple path like \\virtual.filesrv\user ?
Or i need to using something like this: \\virtual.filesrv\msdfs_share\user ?



It is a while since I last did this and don't have a working test rig as
at my current job we have this horrid automounter/NFS combo that I am
working to get rid of. Therefore you would have to test this out for
yourself, though in the past when I did this it did not matter as the
home directory path was recovered from AD as part of the login process.

I would try start with a template homedir = /homes/%u on your virtual
server, create all the necessary symlinks in the /homes directory for
all your users so they point to the correct physical server and then add
to the [homes] share on your virtual server an msdfs root = yes option
and see if it works. I suspect it won't however.

The other option is to create explicit shares for each users home
directory and add an msdfs proxy option to each share definition. Rather
less manageable though.

Option one would be good for a CTBD setup as you can publish a \
\homes.mycorp.com\homes share for your users to use, and then under the
hood load balance across your servers using a exec
= /usr/local/sbin/mklnk.pl %u with an appropriate script that creates
as required an MSDFS style link when you first connect randomly to one
of your CTDB IP addresses.

JAB.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Great LWN Samba article !

2012-01-17 Thread Andrew Bartlett
On Tue, 2012-01-17 at 11:09 -0800, Jeremy Allison wrote:
 Is here:
 
 https://lwn.net/Articles/475592/
 
 (sorry if it's not available to non-subscribers yet).

This is the link that will allow non-subscribers to have a look
(provided for situations such exactly like this):

https://lwn.net/SubscriberLink/475592/263ca50b47faccfb/

 Really good overview of our current status.

I thanked Jonathan Corbet personally, because indeed, it is a great
write-up of the talk we gave. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 and GSSAPI kerberos ldap connect

2012-01-17 Thread Gémes Géza
Hi,

See comments inline:
 Hi everyone

 I'm trying to use kerberos to authenticate to Samba 4 ldap. At the
 moment, I authenticate by specifying the binddn and password in
 /etc/nslcd.conf and all works fine

 If I add the line:
 sasl_mech GSSAPI
That should suffice, but please note, that nslcd should also have access
to some kind of keytab, to authenticate itself.
This is done on Debian/Ubuntu via the /etc/default/nsldcd.conf (mine is
looking like):

# Defaults for nslcd init script

# Whether to start k5start (for obtaining and keeping a Kerberos ticket)
# By default k5start is started if nslcd.conf has sasl_mech set to GSSAPI
# and krb5_ccname is set to a file-type ticket cache.
# Set to yes to force starting k5start, any other value will not start
# k5start.
K5START_START=yes

# Options for k5start.
K5START_BIN=/usr/bin/k5start
K5START_KEYTAB=/etc/krb5.keytab
K5START_CCREFRESH=60
K5START_PRINCIPAL=host/$(hostname -f)

And must have k5start installed (it is wrapper which keeps fresh tickets
for long runing services)
 to /etc/nslcd.conf
 and restart nslcd, no one can connect to the database. Nothing works.
 ldapsearch and getent passwd draw a blank.

 ldapsearch -x -b '' -sbase supportedSASLMechanisms

 gives me:

 dn:
 supportedSASLMechanisms: GSS-SPNEGO
 supportedSASLMechanisms: GSSAPI
 supportedSASLMechanisms: NTLM

 but ldapsearch -Y GSSAPI gives:
 SASL/GSSAPI authentication started
 ldap_sasl_interactive_bind_s: Local error (-2)
 additional info: SASL(-1): generic failure: GSSAPI Error:
 Unspecified GSS failure.  Minor code may provide more information
 (Server not found in Kerberos database)

before you can do an SASL/GSSAPI based ldap operation you must have
valid kerberos tickets (so do a kinit first)!
 and Samba gives:
 Kerberos: TGS-REQ administra...@hh3.site from ipv4:192.168.1.3:56859
 for ldap/hh3.s...@hh3.site [canonicalize, renewable]
 Kerberos: Searching referral for hh3.site
 Kerberos: Returning a referral to realm SITE for server
 ldap/hh3.s...@hh3.site that was not found
 Failed find a single entry for
 ((objectClass=trustedDomain)(|(flatname=SITE)(trustPartner=SITE))):
 got 0
 Kerberos: samba_kdc_fetch: could not find principal in DB
 Kerberos: Server not found in database: krbtgt/s...@hh3.site: no such
 entry found in hdb
 Kerberos: Failed building TGS-REP to ipv4:192.168.1.3:56859

 I've tried making a ldap principal but samba-tool spn doesn't let me
 add an ldap principal.
 Any ideas anyone?

 Thanks,
 Steve
Regards

Geza
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Great LWN Samba article !

2012-01-17 Thread felix
 On Tue, 2012-01-17 at 11:09 -0800, Jeremy Allison wrote:
 Is here:

 https://lwn.net/Articles/475592/

 (sorry if it's not available to non-subscribers yet).

 This is the link that will allow non-subscribers to have a look
 (provided for situations such exactly like this):

 https://lwn.net/SubscriberLink/475592/263ca50b47faccfb/

 Really good overview of our current status.

 I thanked Jonathan Corbet personally, because indeed, it is a great
 write-up of the talk we gave.

 Andrew Bartlett


Could this article be posted in this list, please?
I don't have access to that site.

Thanks,
Felix.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Great LWN Samba article !

2012-01-17 Thread Andrew Bartlett
On Tue, 2012-01-17 at 15:58 -0500, fe...@epepm.cupet.cu wrote:
  On Tue, 2012-01-17 at 11:09 -0800, Jeremy Allison wrote:
  Is here:
 
  https://lwn.net/Articles/475592/
 
  (sorry if it's not available to non-subscribers yet).
 
  This is the link that will allow non-subscribers to have a look
  (provided for situations such exactly like this):
 
  https://lwn.net/SubscriberLink/475592/263ca50b47faccfb/
 
  Really good overview of our current status.
 
  I thanked Jonathan Corbet personally, because indeed, it is a great
  write-up of the talk we gave.
 
  Andrew Bartlett
 
 
 Could this article be posted in this list, please?
 I don't have access to that site.

That's what the 'SubscriberLink' link I posted is for.  It gives you
access to this particular article without being a subscriber, so you can
see how great LWN really is!

The article is LWN's own, and out of incredible respect for LWN's fine
work, it will not be copied and posted to the list.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Error while display user info using wbinfo command

2012-01-17 Thread kartheek katakam
Hello,

I was trying to integrate AD to Cent OS 6 server. As part of it I was
running into these error, listed below. Authentication is successful
against the AD server using wbinfo, but cant able to list user information
using wbinfo. Not sure what might be the issue.

error message:
[2012/01/17 15:12:49.472876,  1]
winbindd/idmap_ad.c:651(idmap_ad_sids_to_unixids)

  Could not get unix ID


[root@HOSTNAME1V ~]# wbinfo -a z5073%Car108

plaintext password authentication succeeded

challenge/response password authentication succeeded

[root@HOSTNAME1V ~]# wbinfo -i z5073

Could not get info for user z5073

[root@HOSTNAME1V ~]#


Thanks  Regards,
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Great LWN Samba article !

2012-01-17 Thread Charles Tryon
Great article!  I've already passed it on to some Windows people who were
asking, So, what IS samba, and why is it important?  ;-)



On Tue, Jan 17, 2012 at 3:22 PM, Andrew Bartlett abart...@samba.org wrote:

 On Tue, 2012-01-17 at 11:09 -0800, Jeremy Allison wrote:
  Is here:
 
  https://lwn.net/Articles/475592/
 
  (sorry if it's not available to non-subscribers yet).

 This is the link that will allow non-subscribers to have a look
 (provided for situations such exactly like this):

 https://lwn.net/SubscriberLink/475592/263ca50b47faccfb/

  Really good overview of our current status.

 I thanked Jonathan Corbet personally, because indeed, it is a great
 write-up of the talk we gave.

 Andrew Bartlett

 --
 Andrew Bartletthttp://samba.org/~abartlet/
 Authentication Developer, Samba Team   http://samba.org


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba




-- 
Charles Tryon
_
  It's the job that's never started that takes longest to finish.
 -- Samwise Gamgee
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 ldb_wrap open of idmap.ldb

2012-01-17 Thread Andrew Bartlett
On Sun, 2012-01-15 at 14:49 +0100, steve wrote:
 Hi everyone
 Version 4.0.0alpha18-GIT-bfc7481
 
 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At 
 startup I get this:

Why are you not using nss_winbind?

I know the Samba4 winbindd (started as a component of 'samba') isn't in
great shape, but it is the only way to get at the correct id mapping at
the moment.

There are many requests to get the UID/GID number back into LDAP (it
once was!), but we haven't done that work yet.  Part of the issue is
what to do when we need to allocate a new UID, as Microsoft's
implementation has no allocation procedure to use as a pattern.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fw: Convert Unix users to Samba users

2012-01-17 Thread Andrew Bartlett
On Thu, 2011-12-29 at 12:28 -0500, Ryan Novosielski wrote:
 We used the pam_smbpasswd module, which does not work for either TDBSAM
 or LDAPSAM I don't think. 

pam_smbpass should, it just runs our passdb modules like any other part
of Samba.

 It's OK if you want to maintain an smbpasswd
 file, but I think you really don't for more than X number of users and
 I'm not sure how well it works with Active Directory (this was back
 before AD was big that we were using Samba).

pam_smbpass isn't a way to connect with AD, use pam_winbindd against the
AD domain in this case. 

 The way that that worked was to take advantage of other password
 manipulation people had done (eg. authenticate successfully using
 anything) and that that time the PAM module would get the unencrypted
 password and write it using the proper hash for the new Samba auth
 method. That is a pretty slick idea and if it does not exist for LDAP or
 TDBSAM, I do wonder why not.

This migration should still be avilable, but the slow process of waiting
for correct passwords may or may not work in your environment.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Can't compile 3.6.2 on Solaris 11

2012-01-17 Thread Blaster

No one has attempted to compile 3.6.1 on Solaris 11 at all?


On 1/8/2012 11:24 AM, Blaster wrote:

Trying to compile Samba 3.6.2 on Solaris 11, getting the following error:

gmake
Using CFLAGS = -O -I. -I/export/home1/src/samba-3.6.1/source3 
-I/export/home1/src/samba-3.6.1/source3/../lib/iniparser/src -Iinclude 
-I./include  -I. -I. -I./../lib/replace -I./../lib/tevent -I./librpc 
-I./.. -I./../lib/talloc -I../lib/tdb/include -DHAVE_CONFIG_H  
-D_REENTRANT -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 
-DLDAP_DEPRECATED -DSUNOS5  
-I/export/home1/src/samba-3.6.1/source3/lib -I.. -D_SAMBA_BUILD_=3 
-D_SAMBA_BUILD_=3

  PICFLAG= -fPIC
  LIBS   = -lsendfile -lresolv -lnsl -lsocket -liconv -laio
  LDFLAGS= -pie  -lintl -R/opt/samba/lib -L/usr/ccs/lib 
-R/usr/ccs/lib -L/usr/sfw/lib -R/usr/sfw/lib -L/opt/samba/lib 
-R/opt/samba/lib -lthread -L./bin

  DYNEXP =
  LDSHFLAGS  = -fPIC -shared  -lintl -R/opt/samba/lib 
-L/usr/ccs/lib -R/usr/ccs/lib -L/usr/sfw/lib -R/usr/sfw/lib 
-L/opt/samba/lib -R/opt/samba/lib -lthread -L./bin -lc -Wl,-z,defs

  SHLIBEXT   = so
  SONAMEFLAG = -Wl,-h,
Linking shared library bin/libnetapi.so.0
Undefinedfirst referenced
 symbol  in file
tdb_jenkins_hashlib/util.o
wbcSidsToUnixIdspassdb/lookup_sid.o
tdb_transaction_start_nonblock  lib/gencache.o
ld: fatal: symbol referencing errors. No output written to 
bin/libnetapi.so.0

collect2: ld returned 1 exit status
gmake: *** [bin/libnetapi.so.0] Error 1

my configure line:
./configure --prefix=/opt/samba --with-automount --with-acl-support 
--enable-socket-wrapper --with-sys-quotas --with-aio-support 
--enable-shared --enable-cups --enable-swat --with-quotas 
--enable-nss-wrapper --without-pam LDFLAGS=-lintl -R/opt/samba/lib 
-L/usr/ccs/lib -R/usr/ccs/lib -L/usr/sfw/lib -R/usr/sfw/lib 
-L/opt/samba/lib -R/opt/samba/lib


Any idea what library I'm missing?

Thanks...



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 ldb_wrap open of idmap.ldb

2012-01-17 Thread steve

On 18/01/12 04:54, Andrew Bartlett wrote:

On Sun, 2012-01-15 at 14:49 +0100, steve wrote:

Hi everyone
Version 4.0.0alpha18-GIT-bfc7481

I'm using nslcd to map Samba 4 users to uid:gid and home directory. At
startup I get this:

Why are you not using nss_winbind?

I know the Samba4 winbindd (started as a component of 'samba') isn't in
great shape, but it is the only way to get at the correct id mapping at
the moment.

There are many requests to get the UID/GID number back into LDAP (it
once was!), but we haven't done that work yet.  Part of the issue is
what to do when we need to allocate a new UID, as Microsoft's
implementation has no allocation procedure to use as a pattern.

Andrew Bartlett


Hi
I'm using nslcd because I'm using nfs4 as a file server and because it 
just works. I've added the uid:gid, home directory and shell to each 
samba 4 user and nslcd is mapping them fine. Linux and win 7 domain 
machines can read and write the shares from the samba 4 smb.conf just 
fine. We can work logged onto a Linux or win 7 box.


The point I'm stuck on is getting the Samba 4 kerberos to authenticate 
to the Samba 4 LDAP. I can connect by specifying the binnddn and 
password in nslcd.conf but it seems as though GSSAPI cannot find the 
ldap principal. But samba will not let me make a principal:


samba-tool spn add ldap host-account
hh3:/home/steve # samba-tool domain exportkeytab /etc/ldap.keytab 
--principal=ldap/HH3.SITE

ERROR(runtime): uncaught exception - Key table entry not found
  File 
/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py, 
line 167, in _run

return self.run(*args, **kwargs)
  File 
/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/domain.py, 
line 88, in run

net.export_keytab(keytab=keytab, principal=principal)

and the error on trying to connect:

ldb_wrap open of secrets.ldb
Kerberos: TGS-REQ host-acco...@hh3.site from ipv4:192.168.1.3:54046 for 
ldap/hh3.s...@hh3.site [canonicalize, renewable]

Kerberos: Searching referral for hh3.site
Kerberos: Returning a referral to realm SITE for server 
ldap/hh3.s...@hh3.site that was not found
Failed find a single entry for 
((objectClass=trustedDomain)(|(flatname=SITE)(trustPartner=SITE))): got 0

Kerberos: samba_kdc_fetch: could not find principal in DB
Kerberos: Server not found in database: krbtgt/s...@hh3.site: no such 
entry found in hdb

Kerberos: Failed building TGS-REP to ipv4:192.168.1.3:54046
Kerberos: TGS-REQ host-acco...@hh3.site from ipv4:192.168.1.3:34450 for 
krbtgt/s...@hh3.site [renewable]
Failed find a single entry for 
((objectClass=trustedDomain)(|(flatname=SITE)(trustPartner=SITE))): got 0

Kerberos: samba_kdc_fetch: could not find principal in DB
Kerberos: Server not found in database: krbtgt/s...@hh3.site: no such 
entry found in hdb

Kerberos: Failed building TGS-REP to ipv4:192.168.1.3:34450
Terminating connection - 'ldapsrv_call_loop: 
tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED'
single_terminate: reason[ldapsrv_call_loop: tstream_read_pdu_blob_recv() 
- NT_STATUS_CONNECTION_DISCONNECTED]


Question: how do I create a ldap principal for the realm HH3.SITE? I'm 
on openSUSE 12.1


Thanks for your time and patience,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Great LWN Samba article !

2012-01-17 Thread Daniel Müller
In this article there is told about an internal dns server for samba4.
Is there a version of samba4 out where I can test it.

Greetings
Daniel  

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von Andrew Bartlett
Gesendet: Mittwoch, 18. Januar 2012 01:17
An: fe...@epepm.cupet.cu
Cc: samba@lists.samba.org
Betreff: Re: [Samba] Great LWN Samba article !

On Tue, 2012-01-17 at 15:58 -0500, fe...@epepm.cupet.cu wrote:
  On Tue, 2012-01-17 at 11:09 -0800, Jeremy Allison wrote:
  Is here:
 
  https://lwn.net/Articles/475592/
 
  (sorry if it's not available to non-subscribers yet).
 
  This is the link that will allow non-subscribers to have a look
  (provided for situations such exactly like this):
 
  https://lwn.net/SubscriberLink/475592/263ca50b47faccfb/
 
  Really good overview of our current status.
 
  I thanked Jonathan Corbet personally, because indeed, it is a great
  write-up of the talk we gave.
 
  Andrew Bartlett
 
 
 Could this article be posted in this list, please?
 I don't have access to that site.

That's what the 'SubscriberLink' link I posted is for.  It gives you
access to this particular article without being a subscriber, so you can
see how great LWN really is!

The article is LWN's own, and out of incredible respect for LWN's fine
work, it will not be copied and posted to the list.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[SCM] Samba Shared Repository - branch master updated

2012-01-17 Thread Stefan Metzmacher
The branch, master has been updated
   via  7d83d37 s3:lib/messages: remove unused messaging_event_context()
   via  ecd8fcd s3:smbcontrol: avoid using messaging_event_context()
   via  77d1053 s3:smbcontrol: pass tevent_context down to wait_replies()
   via  e5ee6d3 s3:smbcontrol: pass tevent_context down to subcommands
   via  32b5b46 s3:printing: avoid messaging_event_context() in 
print_queue_housekeeping()
  from  cb2fbdd s3-install: Don't let MANDIR and SRCDIR be overwritten

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit 7d83d379ad2424dfd88cbfbab1b7dbae06b23bd1
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 16 16:15:59 2012 +0100

s3:lib/messages: remove unused messaging_event_context()

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Tue Jan 17 09:45:30 CET 2012 on sn-devel-104

commit ecd8fcdb1eaf7ef4efa7d26dcef1fb4a8950fd8e
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 16 16:14:35 2012 +0100

s3:smbcontrol: avoid using messaging_event_context()

metze

commit 77d1053c294f0b25d0c6c03d53acfe7b00f22ef5
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 16 16:11:42 2012 +0100

s3:smbcontrol: pass tevent_context down to wait_replies()

metze

commit e5ee6d3a2473dbfefe649210464c5ef2c050c641
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 16 16:08:48 2012 +0100

s3:smbcontrol: pass tevent_context down to subcommands

metze

commit 32b5b461fa72df813da2b45b255b11ed350328fa
Author: Stefan Metzmacher me...@samba.org
Date:   Mon Jan 16 15:54:41 2012 +0100

s3:printing: avoid messaging_event_context() in print_queue_housekeeping()

metze

---

Summary of changes:
 source3/include/messages.h   |1 -
 source3/lib/messages.c   |5 --
 source3/printing/queue_process.c |   27 ++--
 source3/utils/smbcontrol.c   |  145 +++---
 4 files changed, 108 insertions(+), 70 deletions(-)


Changeset truncated at 500 lines:

diff --git a/source3/include/messages.h b/source3/include/messages.h
index e3538f1..2161a77 100644
--- a/source3/include/messages.h
+++ b/source3/include/messages.h
@@ -107,7 +107,6 @@ bool message_send_all(struct messaging_context *msg_ctx,
  int msg_type,
  const void *buf, size_t len,
  int *n_sent);
-struct event_context *messaging_event_context(struct messaging_context 
*msg_ctx);
 struct messaging_context *messaging_init(TALLOC_CTX *mem_ctx, 
 struct event_context *ev);
 
diff --git a/source3/lib/messages.c b/source3/lib/messages.c
index 421d883..12e3a48 100644
--- a/source3/lib/messages.c
+++ b/source3/lib/messages.c
@@ -176,11 +176,6 @@ bool message_send_all(struct messaging_context *msg_ctx,
return true;
 }
 
-struct event_context *messaging_event_context(struct messaging_context 
*msg_ctx)
-{
-   return msg_ctx-event_ctx;
-}
-
 struct messaging_context *messaging_init(TALLOC_CTX *mem_ctx, 
 struct event_context *ev)
 {
diff --git a/source3/printing/queue_process.c b/source3/printing/queue_process.c
index ce4047c..de41f89 100644
--- a/source3/printing/queue_process.c
+++ b/source3/printing/queue_process.c
@@ -44,10 +44,16 @@ static void reload_pcap_change_notify(struct tevent_context 
*ev,
message_send_all(msg_ctx, MSG_PRINTER_PCAP, NULL, 0, NULL);
 }
 
+struct printing_queue_housekeeping_state {
+   struct tevent_context *ev;
+   struct messaging_context *msg;
+};
+
 static bool print_queue_housekeeping(const struct timeval *now, void *pvt)
 {
-   struct messaging_context *msg_ctx =
-   talloc_get_type_abort(pvt, struct messaging_context);
+   struct printing_queue_housekeeping_state *state =
+   talloc_get_type_abort(pvt,
+   struct printing_queue_housekeeping_state);
time_t printcap_cache_time = (time_t)lp_printcap_cache_time();
time_t t = time_mono(NULL);
 
@@ -58,8 +64,7 @@ static bool print_queue_housekeeping(const struct timeval 
*now, void *pvt)
if ((printcap_cache_time != 0) 
(t = (last_printer_reload_time + printcap_cache_time))) {
DEBUG( 3,( Printcap cache time expired.\n));
-   pcap_cache_reload(messaging_event_context(msg_ctx),
- msg_ctx,
+   pcap_cache_reload(state-ev, state-msg,
  reload_pcap_change_notify);
last_printer_reload_time = t;
}
@@ -70,12 +75,22 @@ static bool print_queue_housekeeping(const struct timeval 
*now, void *pvt)
 static bool printing_subsystem_queue_tasks(struct tevent_context *ev_ctx,

[SCM] Samba Shared Repository - branch master updated

2012-01-17 Thread Stefan Metzmacher
The branch, master has been updated
   via  e9874bd dynconfig: overwrite --with-privatelibdir as a Samba option
   via  1f7dbc6 dynconfig: --with-modulesdir should be a Samba option
   via  0ca1f32 dynconfig/config.m4: expand prefix, exec_prefix, 
sysconfdir, localstatedir and datarootdir in Makefile
  from  7d83d37 s3:lib/messages: remove unused messaging_event_context()

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit e9874bdf9ef79e0e8c115af14d6727e6624e4d20
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jan 17 12:51:57 2012 +0100

dynconfig: overwrite --with-privatelibdir as a Samba option

metze

Autobuild-User: Stefan Metzmacher me...@samba.org
Autobuild-Date: Tue Jan 17 17:17:56 CET 2012 on sn-devel-104

commit 1f7dbc665c56ec90b274a3e5f17c2d8fbdb7e8b1
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jan 17 12:32:47 2012 +0100

dynconfig: --with-modulesdir should be a Samba option

This also restores the defaults from Samba 3.6.x:
${libdir} or ${libdir}/samba in FHS mode.

metze

commit 0ca1f321ac1105ffc5a6a3747d68067cda0aa4ea
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Jan 17 12:29:53 2012 +0100

dynconfig/config.m4: expand prefix, exec_prefix, sysconfdir, localstatedir 
and datarootdir in Makefile

Otherwise $prefix is NONE without explicit --prefix

metze

---

Summary of changes:
 dynconfig/config.m4 |   59 ++
 dynconfig/wscript   |   24 
 2 files changed, 54 insertions(+), 29 deletions(-)


Changeset truncated at 500 lines:

diff --git a/dynconfig/config.m4 b/dynconfig/config.m4
index e7a7228..842a960 100644
--- a/dynconfig/config.m4
+++ b/dynconfig/config.m4
@@ -4,10 +4,6 @@
 # ones...
 AC_PREFIX_DEFAULT(/usr/local/samba)
 
-test x${modulesdir} = x  {
-modulesdir=\${exec_prefix}/modules
-}
-
 BINDIR=${bindir}
 SBINDIR=${sbindir}
 LIBDIR=${libdir}
@@ -23,43 +19,58 @@ AC_ARG_ENABLE(fhs,
 [AS_HELP_STRING([--enable-fhs], [Turn on FHS support (default=no)])])
 
 if test x$enable_fhs != xyes; then
-   MODULESDIR=${modulesdir}
+   MODULESDIR=${libdir}
INCLUDEDIR=${includedir}
SETUPDIR=${datadir}/setup
PKGCONFIGDIR=${libdir}/pkgconfig
SWATDIR=${datadir}/swat
CODEPAGEDIR=${datadir}/codepages
PAMMODULESDIR=${libdir}/security
-   CONFIGDIR=${sysconfdir}
-   PRIVATE_DIR=${prefix}/private
-   LOCKDIR=${localstatedir}/lock
-   PIDDIR=${localstatedir}/run
-   STATEDIR=${localstatedir}/locks
-   CACHEDIR=${localstatedir}/cache
-   LOGFILEBASE=${localstatedir}
-   SOCKET_DIR=${localstatedir}/run
-   PRIVILEGED_SOCKET_DIR=${localstatedir}/lib
+   CONFIGDIR=\${sysconfdir}
+   PRIVATE_DIR=\${prefix}/private
+   LOCKDIR=\${localstatedir}/lock
+   PIDDIR=\${localstatedir}/run
+   STATEDIR=\${localstatedir}/locks
+   CACHEDIR=\${localstatedir}/cache
+   LOGFILEBASE=\${localstatedir}
+   SOCKET_DIR=\${localstatedir}/run
+   PRIVILEGED_SOCKET_DIR=\${localstatedir}/lib
 else
AC_DEFINE(FHS_COMPATIBLE, 1, [Whether to use fully FHS-compatible 
paths])
 
-   MODULESDIR=${modulesdir}/samba
+   MODULESDIR=${libdir}/samba
INCLUDEDIR=${includedir}/samba-4.0
SETUPDIR=${datadir}/samba/setup
PKGCONFIGDIR=${libdir}/pkgconfig
SWATDIR=${datadir}/samba/swat
CODEPAGEDIR=${datadir}/samba/codepages
PAMMODULESDIR=${libdir}/security
-   CONFIGDIR=${sysconfdir}/samba
-   PRIVATE_DIR=${localstatedir}/lib/samba/private
-   LOCKDIR=${localstatedir}/lock/samba
-   PIDDIR=${localstatedir}/run/samba
-   STATEDIR=${localstatedir}/lib/samba
-   CACHEDIR=${localstatedir}/cache/samba
-   LOGFILEBASE=${localstatedir}/log/samba
-   SOCKET_DIR=${localstatedir}/run/samba
-   PRIVILEGED_SOCKET_DIR=${localstatedir}/lib/samba
+   CONFIGDIR=\${sysconfdir}/samba
+   PRIVATE_DIR=\${localstatedir}/lib/samba/private
+   LOCKDIR=\${localstatedir}/lock/samba
+   PIDDIR=\${localstatedir}/run/samba
+   STATEDIR=\${localstatedir}/lib/samba
+   CACHEDIR=\${localstatedir}/cache/samba
+   LOGFILEBASE=\${localstatedir}/log/samba
+   SOCKET_DIR=\${localstatedir}/run/samba
+   PRIVILEGED_SOCKET_DIR=\${localstatedir}/lib/samba
 fi
 
+AC_ARG_WITH(modulesdir,
+[AS_HELP_STRING([--with-modulesdir=DIR],
+ [Which directory to use for modules ($exec_prefix/modules)])],
+[ case $withval in
+  yes|no)
+  #
+  # Just in case anybody calls it without argument
+  #
+AC_MSG_WARN([--with-modulesdir called without argument - will use default])
+  ;;
+  * )
+MODULESDIR=$withval
+  ;;
+  esac])
+
 AC_ARG_WITH(pammodulesdir,
 [AS_HELP_STRING([--with-pammodulesdir=DIR],
  [Which directory to use 

[SCM] Samba Shared Repository - branch master updated

2012-01-17 Thread Volker Lendecke
The branch, master has been updated
   via  a325e7b s3: Fix bug 8695
   via  43b7038 RHEL-CTDB: *.msg files moved
   via  077e5bc RHEL-CTDB: *.dat files moved
   via  29c2422 RHEL-CTDB: CP*so are no more
   via  2a1a276 RHEL-CTDB: --with-mandir - --mandir
  from  e9874bd dynconfig: overwrite --with-privatelibdir as a Samba option

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -
commit a325e7b560502ce43c78a7c6c8d692e872f262ae
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 17 17:14:38 2012 +0100

s3: Fix bug 8695

Autobuild-User: Volker Lendecke vlen...@samba.org
Autobuild-Date: Tue Jan 17 18:55:01 CET 2012 on sn-devel-104

commit 43b7038dead78fae022a3f145582a25684538266
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 17 14:21:30 2012 +0100

RHEL-CTDB: *.msg files moved

commit 077e5bc5564fdda230c78e812bae767aa3c719bf
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 17 14:21:30 2012 +0100

RHEL-CTDB: *.dat files moved

commit 29c2422bb4fb7b71611d586c6217b23e6a545509
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 17 14:21:30 2012 +0100

RHEL-CTDB: CP*so are no more

commit 2a1a2766bb3318e0deb1f319de2d647cc2bf0651
Author: Volker Lendecke v...@samba.org
Date:   Tue Jan 17 14:21:30 2012 +0100

RHEL-CTDB: --with-mandir - --mandir

---

Summary of changes:
 packaging/RHEL-CTDB/configure.rpm   |2 +-
 packaging/RHEL-CTDB/samba.spec.tmpl |   12 +---
 source3/param/loadparm.c|1 +
 3 files changed, 7 insertions(+), 8 deletions(-)


Changeset truncated at 500 lines:

diff --git a/packaging/RHEL-CTDB/configure.rpm 
b/packaging/RHEL-CTDB/configure.rpm
index fafad81..c2a0302 100755
--- a/packaging/RHEL-CTDB/configure.rpm
+++ b/packaging/RHEL-CTDB/configure.rpm
@@ -35,7 +35,7 @@ CC=$CC CFLAGS=-Wall -g -D_GNU_SOURCE -O3 ./configure -C \
--with-pammodulesdir=/${_libarch}/security \
--with-lockdir=/var/lib/samba \
--with-logfilebase=/var/log/samba \
-   --with-mandir=${_mandir} \
+   --mandir=${_mandir} \
--with-piddir=/var/run \
--with-privatedir=${_sysconfdir}/samba \
--with-sambabook=${_datadir}/swat/using_samba \
diff --git a/packaging/RHEL-CTDB/samba.spec.tmpl 
b/packaging/RHEL-CTDB/samba.spec.tmpl
index fae9ffe..67d4eef 100644
--- a/packaging/RHEL-CTDB/samba.spec.tmpl
+++ b/packaging/RHEL-CTDB/samba.spec.tmpl
@@ -170,7 +170,7 @@ CFLAGS=$RPM_OPT_FLAGS $EXTRA -D_GNU_SOURCE ./configure \
--with-pammodulesdir=%{_libarch}/security \
 --with-lockdir=/var/lib/samba \
 --with-logfilebase=/var/log/samba \
---with-mandir=%{_mandir} \
+--mandir=%{_mandir} \
 --with-piddir=/var/run \
--with-privatedir=%{_sysconfdir}/samba \
 --with-sambabook=%{_datadir}/swat/using_samba \
@@ -480,7 +480,7 @@ exit 0
 %{_datadir}/swat/*
 %{_sbindir}/swat
 %{_mandir}/man8/swat.8*
-%attr(755,root,root) %{_libarchdir}/samba/*.msg
+%attr(755,root,root) /usr/share/codepages/*.msg
 
 ##
 
@@ -538,18 +538,16 @@ exit 0
 /usr/share/locale/*/LC_MESSAGES/pam_winbind.mo
 /usr/share/locale/*/LC_MESSAGES/net.mo
 
-%{_libarchdir}/samba/charset/CP437.so
-%{_libarchdir}/samba/charset/CP850.so
 %{_libarchdir}/samba/idmap/ad.so
 %{_libarchdir}/samba/idmap/rid.so
 %{_libarchdir}/samba/idmap/tdb2.so
 %{_libarchdir}/samba/idmap/autorid.so
-%{_libarchdir}/samba/lowcase.dat
 %{_libarchdir}/samba/nss_info/rfc2307.so
 %{_libarchdir}/samba/nss_info/sfu.so
 %{_libarchdir}/samba/nss_info/sfu20.so
-%{_libarchdir}/samba/upcase.dat
-%{_libarchdir}/samba/valid.dat
+/usr/share/codepages/lowcase.dat
+/usr/share/codepages/upcase.dat
+/usr/share/codepages/valid.dat
 
 %{_includedir}/libsmbclient.h
 %{_libarchdir}/libsmbclient.*
diff --git a/source3/param/loadparm.c b/source3/param/loadparm.c
index 2ab32f8..0c769e6 100644
--- a/source3/param/loadparm.c
+++ b/source3/param/loadparm.c
@@ -6474,6 +6474,7 @@ static void copy_service(struct loadparm_service 
*pserviceDest, struct loadparm_
case P_INTEGER:
case P_ENUM:
case P_OCTAL:
+   case P_BYTES:
*(int *)dest_ptr = *(int *)src_ptr;
break;
 


-- 
Samba Shared Repository


[SCM] Samba Website Repository - branch master updated

2012-01-17 Thread Lars Müller
The branch, master has been updated
   via  b9b55fb Add vendor Resara
  from  785c9b6 Add ; after lt and gt

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit b9b55fb88fb479b4e92e88d45543ec56bd9bce18
Author: Lars Müller l...@samba.org
Date:   Tue Jan 17 19:33:35 2012 +0100

Add vendor Resara

---

Summary of changes:
 vendors/index.html  |3 +++
 vendors/resara.html |   15 +++
 vendors/resara_logo.png |  Bin 0 - 49656 bytes
 3 files changed, 18 insertions(+), 0 deletions(-)
 create mode 100644 vendors/resara.html
 create mode 100644 vendors/resara_logo.png


Changeset truncated at 500 lines:

diff --git a/vendors/index.html b/vendors/index.html
index 5bd2ffc..b038184 100755
--- a/vendors/index.html
+++ b/vendors/index.html
@@ -73,6 +73,9 @@ see the A HREF=/samba/support/Samba Support/A page.
 !--#include virtual=suse.html --
 
 hrbr
+!--#include virtual=resara.html --
+
+hrbr
 !--#include virtual=hp3000.html --
 
 hrbr
diff --git a/vendors/resara.html b/vendors/resara.html
new file mode 100644
index 000..0edf3ea
--- /dev/null
+++ b/vendors/resara.html
@@ -0,0 +1,15 @@
+h2Resara/h2
+
+a href=http://www.resara.com/;
+  img src=resara_logo.png alt=Resera style=float:left;margin:10px /
+/a
+
+p
+Resara Server is a turn-key samba4 server designed to be incredibly
+easy to use.  It features powerful GUI management tools for user and
+computer management, DHCP/DNS, file sharing and automatic drive mapping,
+remote file access, and much more.  The Community Edition of Resara
+Server is completely free and open source, and the commercial versions
+offer additional features and excellent support.  Visit our
+a href=http://www.resara.com/;website/a and try Resara Server today!
+/p
diff --git a/vendors/resara_logo.png b/vendors/resara_logo.png
new file mode 100644
index 000..76331f9
Binary files /dev/null and b/vendors/resara_logo.png differ


-- 
Samba Website Repository


[SCM] Samba Website Repository - branch master updated

2012-01-17 Thread Lars Müller
The branch, master has been updated
   via  f4941b6 Move Resera to the right position in order
  from  b9b55fb Add vendor Resara

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit f4941b63acb92da1eb3534434f8c5ec0e7e2f229
Author: Lars Müller l...@samba.org
Date:   Tue Jan 17 19:41:48 2012 +0100

Move Resera to the right position in order

---

Summary of changes:
 vendors/index.html |6 +++---
 1 files changed, 3 insertions(+), 3 deletions(-)


Changeset truncated at 500 lines:

diff --git a/vendors/index.html b/vendors/index.html
index b038184..17beda4 100755
--- a/vendors/index.html
+++ b/vendors/index.html
@@ -67,13 +67,13 @@ see the A HREF=/samba/support/Samba Support/A page.
 !--#include virtual=power_smb.html --
 
 hrbr
-!--#include virtual=sgi.html --
+!--#include virtual=resara.html --
 
 hrbr
-!--#include virtual=suse.html --
+!--#include virtual=sgi.html --
 
 hrbr
-!--#include virtual=resara.html --
+!--#include virtual=suse.html --
 
 hrbr
 !--#include virtual=hp3000.html --


-- 
Samba Website Repository


[SCM] Samba Website Repository - branch master updated

2012-01-17 Thread Lars Müller
The branch, master has been updated
   via  5ff08d0 lwn.net about LCA 2012 and Samba 4
  from  f4941b6 Move Resera to the right position in order

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit 5ff08d0a673ebe1fff0efdeb2b53de68f451e2ab
Author: Lars Müller l...@samba.org
Date:   Tue Jan 17 21:47:45 2012 +0100

lwn.net about LCA 2012 and Samba 4

---

Summary of changes:
 generated_news/latest_10_bodies.html|   25 +
 generated_news/latest_10_headlines.html |4 ++--
 generated_news/latest_2_bodies.html |   18 +-
 3 files changed, 20 insertions(+), 27 deletions(-)


Changeset truncated at 500 lines:

diff --git a/generated_news/latest_10_bodies.html 
b/generated_news/latest_10_bodies.html
index e75fdc9..7c4c005 100644
--- a/generated_news/latest_10_bodies.html
+++ b/generated_news/latest_10_bodies.html
@@ -1,3 +1,12 @@
+   h5a name=lwn_lca1217 January 2012/a/h5
+   p class=headlineLCA: A Samba 4 update/p
+
+pRead what Jonathan Corbet and many others got presented at
+a href=http://linux.conf.au/;linux.conf.au 2012/a at the
+a href=http://lwn.net/SubscriberLink/475592/8ed5bac474ed9f8a/;
+A Samba 4 update/a talk.
+/p
+
h5a name=ms-patch02 November 2011/a/h5
p class=headlineSamba Notes Passing a Milestone/p
pMicrosoft developers submit Samba patches!/p
@@ -93,19 +102,3 @@ Precompiled packages will
 be made available on a volunteer basis and can be found in the
 a href=http://samba.org/samba/ftp/Binary_Packages/;Binary_Packages download
 area/a./p
-
-
-   h5a name=3.5.1026 July 2011/a/h5
-   p class=headlineSamba 3.5.10 Available for Download/p
-
-pThis is a security release in order to address
-a href=http://www.samba.org/samba/security/CVE-2011-2522;CVE-2011-2522/a
-(Cross-Site Request Forgery in SWAT) and
-a href=http://www.samba.org/samba/security/CVE-2011-2694;CVE-2011-2694/a
-(Cross-Site Scripting vulnerability in SWAT)./p
-
-pThe uncompressed tarballs and patch files have been signed
-using GnuPG (ID 6568B7EA).  The source code can be
-a href=http://samba.org/samba/ftp/stable/samba-3.5.10.tar.gz;downloaded
-now/a. See a href=http://samba.org/samba/history/samba-3.5.10.html;
-the release notes for more info/a./p
diff --git a/generated_news/latest_10_headlines.html 
b/generated_news/latest_10_headlines.html
index 34c100a..7c7311c 100644
--- a/generated_news/latest_10_headlines.html
+++ b/generated_news/latest_10_headlines.html
@@ -1,4 +1,6 @@
 ul
+   li 17 January 2012 a 
href=http://lwn.net/SubscriberLink/475592/8ed5bac474ed9f8a/;A Samba 4 
update/a featured by a href=http://LWN.net/LWN.net/a./li
+
li 02 November 2011 a 
href=/samba/news/developers/ms-patch.htmlSamba Notes Passing a 
Milestone/a/li
 
li 26 October 2011 a href=#3.5.12Samba 3.5.12 Available for 
Download/a/li
@@ -16,6 +18,4 @@
li 04 August 2011 a href=#3.5.11Samba 3.5.11 Available for 
Download/a/li
 
li 26 July 2011 a href=#3.6.0rc3Samba 3.6.0rc3 Available for 
Download/a/li
-
-   li 26 July 2011 a href=#3.5.10Samba 3.5.10 Available for 
Download/a/li
 /ul
diff --git a/generated_news/latest_2_bodies.html 
b/generated_news/latest_2_bodies.html
index addfb25..74618fc 100644
--- a/generated_news/latest_2_bodies.html
+++ b/generated_news/latest_2_bodies.html
@@ -1,15 +1,15 @@
+   h5a name=lwn_lca1217 January 2012/a/h5
+   p class=headlineLCA: A Samba 4 update/p
+
+pRead what Jonathan Corbet and many others got presented at
+a href=http://linux.conf.au/;linux.conf.au 2012/a at the
+a href=http://lwn.net/SubscriberLink/475592/8ed5bac474ed9f8a/;
+A Samba 4 update/a talk.
+/p
+
h5a name=ms-patch02 November 2011/a/h5
p class=headlineSamba Notes Passing a Milestone/p
pMicrosoft developers submit Samba patches!/p
 
pThe whole story can be found
a href=/samba/news/developers/ms-patch.htmlhere/a./p
-
-   h5a name=3.5.1226 October 2011/a/h5
-   p class=headlineSamba 3.5.12 Available for Download/p
-   pThis is the latest stable release of the Samba 3.5 series./p
-
-pThe uncompressed tarballs and patch files have been signed
-using GnuPG (ID 6568B7EA).  The source code can be
-a href=http://samba.org/samba/ftp/stable/samba-3.5.12.tar.gz;downloaded
-now/a. A a 
href=http://samba.org/samba/ftp/patches/patch-3.5.11-3.5.12.diffs.gz;patch 
against Samba 3.5.11/a is also available. See a 
href=http://samba.org/samba/history/samba-3.5.12.html;the release notes for 
more info/a./p


-- 
Samba Website Repository