Re: [Samba] Difference between real and reported disk usage

2012-12-17 Thread Berni CED
Berni Ced ced at bernispa.com writes:
 For example, i've analized the data copied with strict allocation
 activated and i've found that Windows Server 2008 make files space
 allocation in 1024 kiB blocks.

Err, i meant Windows Server 2003, not 2008.

In the meantime i've tested that Windows 7 behave as Windows Server 2003.
Here are the results of the test i've mentioned in my previous message:

Files copied from Windows 2000 Pro:
# ls -lks w2000/
total 317572
  1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
  1032 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
  2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
  2056 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
  3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
  3080 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
  4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
  4104 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
  5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
  5128 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
  6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
  6152 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
  7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
  7176 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
  8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
  8200 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
  9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
  9224 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
 10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
 10248 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
102408 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w2000/
311Mw2000/

# du -s -h --apparent-size w2000/
311Mw2000/
---

Files copied from Windows Server 2003:
# ls -lks w2k3
total 328792
  1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
  2052 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
  2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
  3076 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
  3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
  4100 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
  4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
  5124 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
  5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
  6148 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
  6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
  7172 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
  7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
  8196 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
  8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
  9220 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
  9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
 10244 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
 10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
 11268 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
103428 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w2k3/
322Mw2k3/

# du -s -h --apparent-size w2k3/
311Mw2k3/
---

Files copied from Windows 7 Pro:
# ls -lks w7
total 328792
  1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
  2052 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
  2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
  3076 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
  3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
  4100 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
  4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
  5124 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
  5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
  6148 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
  6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
  7172 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
  7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
  8196 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
  8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
  9220 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
  9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
 10244 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
 10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
 11268 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
103428 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w7/
322Mw7/

# du -s -h --apparent-size w7/
311Mw7/
---

I hope to hear opinions on that topic.

Also, do you know a command that can restore back 

Re: [Samba] Difference between real and reported disk usage

2012-12-17 Thread Berni CED
Berni CED ced at bernispa.com writes:
 Also, do you know a command that can restore back the 11 MB wasted in the
 latter two cases?

Obviously, having enough space, i can make a copy of the entire folder hosting
the share:
cp -a origin-folder dest-folder

But my question is if there is a command i can run in place, something i can use
with cron, hopefully on a running samba file server.

Cesare.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] [Announce] Samba 3.5.20 Available for Download

2012-12-17 Thread Karolin Seeger
Please not that this will probably be the last bugfix release of the Samba
3.5 release series. Details about the release planning are available on

  http://wiki.samba.org/index.php/Samba_Release_Planning

==
We keep moving forward,
 opening new doors, and doing new things,
 because we're curious and curiosity keeps
 leading us down new paths.

 Walt Disney

==


Release Announcements
=

This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.20 include:

o  Fix segfaults in log level = 10 on Solaris (bug #9390).
o  Apply ACL masks correctly when setting ACLs (bug #9236).


Changes since 3.5.19:
-

o   Jeremy Allison j...@samba.org
* BUG 7781: Samba transforms ShareName to lowercase (sharename) when adding
  new share via MMC.
* BUG 9236: Apply ACL masks correctly when setting ACLs.
* BUG 9455: munmap called for an address location not mapped by Samba.


o   Björn Baumbach b...@sernet.de
* BUG 9345: Fix usage of smbconfoption tag.


o   Stefan Metzmacher me...@samba.org
* BUG 9390: Fix segfaults in log level = 10 on Solaris.
* BUG 9402: Fix dns updates against BIND9 (used in a Samba4 domain).


##
Reporting bugs  Development Discussion
###

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


==
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
==



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/stable

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.5.20.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] not able to log on (PDC with ldap backend)

2012-12-17 Thread ingo . schmitt
Hello,

I set up my first PDC with LDAP as backend. I'm able to join a vista
client to the domain. However, when want to log onto after rebooting the
client, it claims that the logon server is n/a. My smb and slapd.confs are
attached.

Any ideas what i did wrong or missed to configure?

Thx,
Ingo


My samba Version is: 3.5.4-5.11.1-2573-SUSE-SL11.3-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Difference between real and reported disk usage

2012-12-17 Thread Pieter De Wit

On 17/12/2012 21:07, Berni CED wrote:

Berni Ced ced at bernispa.com writes:

For example, i've analized the data copied with strict allocation
activated and i've found that Windows Server 2008 make files space
allocation in 1024 kiB blocks.

Err, i meant Windows Server 2003, not 2008.

In the meantime i've tested that Windows 7 behave as Windows Server 2003.
Here are the results of the test i've mentioned in my previous message:

Files copied from Windows 2000 Pro:
# ls -lks w2000/
total 317572
   1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
   1032 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
   2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
   2056 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
   3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
   3080 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
   4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
   4104 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
   5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
   5128 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
   6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
   6152 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
   7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
   7176 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
   8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
   8200 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
   9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
   9224 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
  10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
  10248 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
102408 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w2000/
311Mw2000/

# du -s -h --apparent-size w2000/
311Mw2000/
---

Files copied from Windows Server 2003:
# ls -lks w2k3
total 328792
   1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
   2052 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
   2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
   3076 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
   3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
   4100 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
   4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
   5124 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
   5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
   6148 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
   6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
   7172 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
   7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
   8196 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
   8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
   9220 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
   9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
  10244 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
  10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
  11268 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
103428 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w2k3/
322Mw2k3/

# du -s -h --apparent-size w2k3/
311Mw2k3/
---

Files copied from Windows 7 Pro:
# ls -lks w7
total 328792
   1028 -rwxrwx--x 1 root root   1024 Dec 16 18:41 001M.txt
   2052 -rwxrwx--x 1 root root   1025 Dec 16 18:49 001M1k.txt
   2052 -rwxrwx--x 1 root root   2048 Dec 16 18:42 002M.txt
   3076 -rwxrwx--x 1 root root   2049 Dec 16 18:50 002M1k.txt
   3076 -rwxrwx--x 1 root root   3072 Dec 16 18:42 003M.txt
   4100 -rwxrwx--x 1 root root   3073 Dec 16 18:50 003M1k.txt
   4100 -rwxrwx--x 1 root root   4096 Dec 16 18:42 004M.txt
   5124 -rwxrwx--x 1 root root   4097 Dec 16 18:50 004M1k.txt
   5124 -rwxrwx--x 1 root root   5120 Dec 16 18:42 005M.txt
   6148 -rwxrwx--x 1 root root   5121 Dec 16 18:51 005M1k.txt
   6148 -rwxrwx--x 1 root root   6144 Dec 16 18:42 006M.txt
   7172 -rwxrwx--x 1 root root   6145 Dec 16 18:51 006M1k.txt
   7172 -rwxrwx--x 1 root root   7168 Dec 16 18:43 007M.txt
   8196 -rwxrwx--x 1 root root   7169 Dec 16 18:51 007M1k.txt
   8196 -rwxrwx--x 1 root root   8192 Dec 16 18:43 008M.txt
   9220 -rwxrwx--x 1 root root   8193 Dec 16 18:51 008M1k.txt
   9220 -rwxrwx--x 1 root root   9216 Dec 16 18:43 009M.txt
  10244 -rwxrwx--x 1 root root   9217 Dec 16 18:51 009M1k.txt
  10244 -rwxrwx--x 1 root root  10240 Dec 16 18:43 010M.txt
  11268 -rwxrwx--x 1 root root  10241 Dec 16 18:52 010M1k.txt
102404 -rwxrwx--x 1 root root 102400 Dec 16 18:44 100M.txt
103428 -rwxrwx--x 1 root root 102401 Dec 16 18:52 100M1k.txt

# du -s -h w7/
322Mw7/

# du -s -h --apparent-size w7/
311Mw7/

Re: [Samba] About new test cases for Durable handle version 2

2012-12-17 Thread Stefan (metze) Metzmacher
Hi Santanu,

 I am not sure if I am addressing to the correct audience. So apologize for
 the that.
 
 I found in the existing smbtorture test suit do not have much test cases
 related to durable handle version 2 that is supported for SMB version 3 .
 I have done some work on that and would like to contribute on that filed.
 Can anyone let me know the process for that?

We have test...

v4-0-test$ bin/smbtorture --list |grep durable-v2
smb2.durable-v2-open.open-oplock.open-oplock
smb2.durable-v2-open.open-lease.open-lease
smb2.durable-v2-open.reopen1.reopen1
smb2.durable-v2-open.reopen2.reopen2
smb2.durable-v2-open.persistent-open-oplock.persistent-open-oplock
smb2.durable-v2-open.persistent-open-lease.persistent-open-lease

metze



signature.asc
Description: OpenPGP digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] About new test cases for Durable handle version 2

2012-12-17 Thread Santanu Ghosh
Thanks Stefan,


I was started adding testcase back on September on samba-4.0.0beta6 version.
At that point of time I found that samba had only some preliminary
framework for persistent handle tests.
But those didn't test any particulate persistent open/reopen scenario.
Hence I have added some particulate cases to test
persistent/open/reopen/defend scenario.

As you have mentioned I can see that now samba has tests cases related to
persistent open/reopen.
I need to go through all of these test cases and find if I have anything
extra other than already incorporated test cases.
What I feel that we still not have test cases where persistent open is done
with parent lease(directory leasing) key.

In case I have extra test cases other than currently added one I will get
back to you.


Thanks and regards,

Santanu





On Mon, Dec 17, 2012 at 5:48 PM, Stefan (metze) Metzmacher
me...@samba.orgwrote:

 smb2.durable-v2-open.open-oplock.open-oplock
 smb2.durable-v2-open.open-lease.open-lease
 smb2.durable-v2-open.reopen1.reopen1
 smb2.durable-v2-open.reopen2.reopen2
 smb2.durable-v2-open.persistent-open-oplock.persistent-open-oplock
 smb2.durable-v2-open.persistent-open-lease.persistent-open-lease

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4, Winbind RFC2307

2012-12-17 Thread Thomas Simmons
Hello,

I was able to get back to the original (incorrect 4294967295) uids/gids
on the 4.0 member with 'net cache flush'. I remove the 4.0 member from the
domain, compiled 3.6.10 and re-joined. Unfortunately, that doesn't work
either. I have no idea what to do at this point.

3.6.10 output

[root@ALW2 samba]# wbinfo -u
administrator
tuser1
tuser2
tuser3
krbtgt
guest

[root@ALW2 samba]# wbinfo -i tuser1
failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
Could not get info for user tuser1

[root@ALW2 samba]# getent passwd|grep tuser1
[root@ALW2 samba]#

[root@ALW2 samba]# smbclient -Llocalhost -UAdministrator%P4\$\$w0rd
session setup failed: NT_STATUS_LOGON_FAILURE

My 3.6.10 smb.conf:

[global]
workgroup = TESTDOM
realm = internal.testdom.com
preferred master = no
server string = ALW2
security = ads
encrypt passwords = yes

idmap config TESTDOM : default = yes
idmap config TESTDOM : backend = ad
idmap config TESTDOM : schema_mode = rfc2307
idmap config TESTDOM : range = 10-20

winbind enum users = yes
winbind enum groups = yes
winbind nested groups = yes
winbind use default domain = yes

template homedir = /home/%U
template shell = /bin/sh

If I add (and change nothing else):
*
*
*idmap config * : range = 3-4*
*idmap config * : backend = tdb*

[root@ALW2 samba]# wbinfo -i tuser1
tuser1:*:30005:30006:Test User1:/home/tuser1:/bin/sh

[root@ALW2 samba]# getent passwd|grep tuser
tuser1:*:30005:30006:Test User1:/home/tuser1:/bin/sh
tuser2:*:30001:30006:Test User2:/home/tuser2:/bin/sh
tuser3:*:30002:30006:Test User3:/home/tuser3:/bin/sh

[root@ALW2 samba]# smbclient -L localhost -U Administrator%P4\$\$w0rd
Domain=[TESTDOM] OS=[Unix] Server=[Samba 3.6.10]

Sharename   Type  Comment
-     ---
IPC$IPC   IPC Service (ALW2)
Domain=[TESTDOM] OS=[Unix] Server=[Samba 3.6.10]

Server   Comment
----

WorkgroupMaster
----





On Sun, Dec 16, 2012 at 8:35 PM, Thomas Simmons twsn...@gmail.com wrote:

 I am seeing similar behavior on an S4 member server. In this case, every
 uid and gid is reported as 4294967295. As best I can tell, my smb.conf is
 ok.

 [root@ALW2 etc]# wbinfo -u
 administrator
 tuser1
 tuser2
 tuser3
 krbtgt
 guest

 [root@ALW2 etc]# wbinfo -i tuser1
 tuser1:*:4294967295:4294967295:Test User1:/home/tuser1:/bin/sh

 [root@ALW2 etc]# getent passwd|grep tuser
 tuser1:*:4294967295:4294967295:Test User1:/home/tuser1:/bin/sh
 tuser2:*:4294967295:4294967295:Test User2:/home/tuser2:/bin/sh
 tuser3:*:4294967295:4294967295:Test User3:/home/tuser3:/bin/sh


 [global]
 workgroup = TESTDOM
 realm = internal.testdom.com
 preferred master = no
 server string = ALW2
 security = ads
 encrypt passwords = yes

 idmap config TESTDOM:backend = ads
 idmap config TESTDOM:schema_mode = rfc2307
 idmap config TESTDOM:range = 1000-99

 winbind enum users = yes
 winbind enum groups = yes
 winbind nested groups = yes
 winbind use default domain = yes

 template homedir = /home/%U
 template shell = /bin/sh

 If I add:

 idmap backend = tdb
 idmap uid = 100-199
 idmap gid = 100-199

 then I get uids and gids generated from this range. When I remove the
 options, my users keep the generated uids and gids. I'm not sure how to
 revert?


 Thank you all for your help.


 On Sun, Dec 16, 2012 at 5:32 PM, Thomas Simmons twsn...@gmail.com wrote:

 acl:search = false is commented out there, but the behavior is the same
 either way.


 On Sun, Dec 16, 2012 at 5:30 PM, Thomas Simmons twsn...@gmail.comwrote:

 I am using 'template homedir' and 'template shell' for these attributes,
 which I'm fine with. It's the uidNumber and gidNumber that
 I'm primarily concerned with. My global section:

 [global]
 workgroup = TESTDOM
 realm = internal.testdom.com
 netbios name = ADC1
 server role = active directory domain controller
 dns forwarder = 10.10.65.1
 idmap_ldb:use rfc2307 = yes
 #acl:search = false

 template homedir = /home/%ACCOUNTNAME%
 template shell = /bin/sh



 On Sun, Dec 16, 2012 at 5:06 PM, Andrew Bartlett abart...@samba.orgwrote:

 On Sun, 2012-12-16 at 16:51 -0500, Thomas Simmons wrote:
  Hello Andrew,
 
 
  If functionality is not there, I certainly understand and can work
  around it. I just want to make sure I am not misunderstanding
  something.
 
 
  When you say I should set idmap_ldb:use rfc2307=yes in smb.conf on
  the DC, do you mean that by doing so I can use winbind (and the
  rfc2307 attributes) for *nix authentication on the DC? I am confused
  because I already 

[Samba] S4 AD Domain Up; but lots of NTLMSSP NTLM2 errors

2012-12-17 Thread Adam Tauno Williams
samba-4.0.0 x86_64, CentOS6.3

My Samba4 / AD is up and running after migrating this weekend.  Testing
looked good and the domain *is working* but there are some issues.

My log.samba file is full of the following; I'm not certain of the
significance of these.

[2012/12/17 05:59:09,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 06:35:30,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 06:55:58,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 06:59:10,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 07:44:14,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 07:58:31,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 08:10:11,
0] 
../source4/rpc_server/drsuapi/writespn.c:237(dcesrv_drsuapi_DsWriteAccountSpn)
  Failed to modify SPNs on CN=pc02541,OU=Industries
Workstations,DC=micore,DC=us: error in module acl: Constraint violation
(19)
[2012/12/17 08:26:00,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 08:37:30,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 08:41:42,
0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
  NTLMSSP NTLM2 packet check failed due to invalid signature!
[2012/12/17 09:15:32,
0] 
../source4/rpc_server/drsuapi/writespn.c:237(dcesrv_drsuapi_DsWriteAccountSpn)
  Failed to modify SPNs on CN=pc02541,OU=Industries
Workstations,DC=micore,DC=us: error in module acl: Constraint violation
(19)
[2012/12/17 09:24:47,
0] 
../source4/rpc_server/drsuapi/writespn.c:237(dcesrv_drsuapi_DsWriteAccountSpn)
  Failed to modify SPNs on CN=chrisxpprovm,OU=Industries
Workstations,DC=micore,DC=us: error in module acl: Constraint violation
(19)


-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] S4 AD Domain Up; but no DNS auto-registration

2012-12-17 Thread Adam Tauno Williams
samba-4.0.0 x86_64, CentOS6.3

My Samba4 / AD is up and running after migrating this weekend.  Testing
looked good and the domain *is working* but there are some issues.

Automatic DNS update is not working.  Workstations seem to be
registering their names but joining a server to the domain works but
fails with a error - and the DNS record is *not* added.

[root@crew etc]# net ads join -U Administrator
Enter Administrator's password:
Using short domain name -- BACKBONE
Joined 'CREW' to realm 'micore.us'
DNS update failed!

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 - Windows 200x DNS Migration

2012-12-17 Thread Adam Tauno Williams
On Thu, 2012-12-13 at 15:58 -0500, Gaiseric Vandal wrote:
 Windows 200x AD DC's do not require that the DNS master is on a WIn 2003 
 AD server.   You need a BIND9 compatible server with dynamic updates 
 preferably enabled.   If dynamic updates are not enabled then when a 
 Windows machine joins the DC it will dump out DNS records that need to 
 be added to the DNS master.
 As long as the Samba4 DNS server support dynamic updates it should work 
 fine for supporting other domains

No, my question was about adding a Windows 200x DNS server to the mix.
If the DNS records registered on the Samba DNS server will replicate /
transfer.

From other reading it appears that this *should* happen, so I believe I
have answered my question.

 On 12/13/12 13:56, Adam Tauno Williams wrote:
  Has anyone been able to migrate DNS from a Samba4 DC to a Windows 200x 
  server?
  I've looked around the wiki, etc... and haven't found any pertaining 
  to moving DNS between platforms.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] not able to log on (PDC with ldap backend)

2012-12-17 Thread Gaiseric Vandal

Hi

Attachments are not supported on the mailing list.


Does the  pdbedit -Lv /machinename$/ command on the samba server show 
the machine account?The account flags should be [W  ] only.


In LDAP, you should see the following attributes

objectClass=sambaSamAccount
sambaNTPassword
samabSID
sambaAccountFlags= [W ]
sambaPrimaryGroupSID


I found that with Samba 3.5.x some of the ldap attributes were not set 
correctly and I had to manually fix the sambaAccountFlags entry.



Have you specified any ports in the smb.conf.  You should stay with the 
default


smb ports = 445 139


Windows clients may try initially connecting on port 445 (SMB over TCP) 
then connect to 139 (SMB over Netbios over TCP.)  In theory, you 
shouldn't need 445 but  find disabling in on samba sometimes confuses 
windows clients.






On 12/17/12 04:31, ingo.schm...@binarysignals.net wrote:

Hello,

I set up my first PDC with LDAP as backend. I'm able to join a vista
client to the domain. However, when want to log onto after rebooting the
client, it claims that the logon server is n/a. My smb and slapd.confs are
attached.

Any ideas what i did wrong or missed to configure?

Thx,
Ingo


My samba Version is: 3.5.4-5.11.1-2573-SUSE-SL11.3




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] not able to log on (PDC with ldap backend)

2012-12-17 Thread ingo . schmitt
Hi, I just posted my smb.conf to pastebin: http://pastebin.com/r29mgMcK

I haven't specified ports - I assumed the default ones should do.
I guess I ran more into a client side issue but I actually don't know.

pdbedit -Lv shows the Administrator and the respective machine account.
The only attribute I miss is the [A] for the Administrator account, it
shows a [U] only. But thats cannot be the reason why I cannot logon. Im
also able to ping the client from the server. So the client is basically
able to connect.

Thx,
Ingo

 Hi

 Attachments are not supported on the mailing list.


 Does the  pdbedit -Lv /machinename$/ command on the samba server show
 the machine account?The account flags should be [W  ] only.

 In LDAP, you should see the following attributes

 objectClass=sambaSamAccount
 sambaNTPassword
 samabSID
 sambaAccountFlags= [W ]
 sambaPrimaryGroupSID


 I found that with Samba 3.5.x some of the ldap attributes were not set
 correctly and I had to manually fix the sambaAccountFlags entry.


 Have you specified any ports in the smb.conf.  You should stay with the
 default

  smb ports = 445 139


 Windows clients may try initially connecting on port 445 (SMB over TCP)
 then connect to 139 (SMB over Netbios over TCP.)  In theory, you
 shouldn't need 445 but  find disabling in on samba sometimes confuses
 windows clients.





 On 12/17/12 04:31, ingo.schm...@binarysignals.net wrote:
 Hello,

 I set up my first PDC with LDAP as backend. I'm able to join a vista
 client to the domain. However, when want to log onto after rebooting the
 client, it claims that the logon server is n/a. My smb and slapd.confs
 are
 attached.

 Any ideas what i did wrong or missed to configure?

 Thx,
 Ingo


 My samba Version is: 3.5.4-5.11.1-2573-SUSE-SL11.3



 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4, Winbind RFC2307

2012-12-17 Thread Thomas Simmons
At least in the case of 3.6, it seems this is my problem:

Error loading module '/usr/local/samba/lib/idmap/ad.so':
/usr/local/samba/lib/idmap/ad.so: cannot open shared object file: No such
file or directory

Indeed, it does not exist:

[root@ALW2 ~]# find /usr/local/samba/|grep ad.so
/usr/local/samba/lib/vfs/readahead.so
/usr/local/samba/lib/vfs/readahead.so.old

[root@ALW2 ~]# find install_files/samba3/samba-3.6.10/|grep ad.so
install_files/samba3/samba-3.6.10/source3/bin/readahead.so

I recompiled --with-ads, but it made no difference.


On Mon, Dec 17, 2012 at 8:42 AM, Thomas Simmons twsn...@gmail.com wrote:

 Hello,

 I was able to get back to the original (incorrect 4294967295) uids/gids
 on the 4.0 member with 'net cache flush'. I remove the 4.0 member from the
 domain, compiled 3.6.10 and re-joined. Unfortunately, that doesn't work
 either. I have no idea what to do at this point.

 3.6.10 output

 [root@ALW2 samba]# wbinfo -u
 administrator
 tuser1
 tuser2
 tuser3
 krbtgt
 guest

 [root@ALW2 samba]# wbinfo -i tuser1
 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND
 Could not get info for user tuser1

 [root@ALW2 samba]# getent passwd|grep tuser1
 [root@ALW2 samba]#

 [root@ALW2 samba]# smbclient -Llocalhost -UAdministrator%P4\$\$w0rd
 session setup failed: NT_STATUS_LOGON_FAILURE

 My 3.6.10 smb.conf:

 [global]
 workgroup = TESTDOM
 realm = internal.testdom.com
 preferred master = no
 server string = ALW2
 security = ads
 encrypt passwords = yes

 idmap config TESTDOM : default = yes
 idmap config TESTDOM : backend = ad
 idmap config TESTDOM : schema_mode = rfc2307
 idmap config TESTDOM : range = 10-20

 winbind enum users = yes
 winbind enum groups = yes
 winbind nested groups = yes
 winbind use default domain = yes

 template homedir = /home/%U
 template shell = /bin/sh

 If I add (and change nothing else):
 *
 *
 *idmap config * : range = 3-4*
 *idmap config * : backend = tdb*

 [root@ALW2 samba]# wbinfo -i tuser1
 tuser1:*:30005:30006:Test User1:/home/tuser1:/bin/sh

 [root@ALW2 samba]# getent passwd|grep tuser
 tuser1:*:30005:30006:Test User1:/home/tuser1:/bin/sh
 tuser2:*:30001:30006:Test User2:/home/tuser2:/bin/sh
 tuser3:*:30002:30006:Test User3:/home/tuser3:/bin/sh

 [root@ALW2 samba]# smbclient -L localhost -U Administrator%P4\$\$w0rd
 Domain=[TESTDOM] OS=[Unix] Server=[Samba 3.6.10]

 Sharename   Type  Comment
 -     ---
 IPC$IPC   IPC Service (ALW2)
 Domain=[TESTDOM] OS=[Unix] Server=[Samba 3.6.10]

 Server   Comment
 ----

 WorkgroupMaster
 ----





 On Sun, Dec 16, 2012 at 8:35 PM, Thomas Simmons twsn...@gmail.com wrote:

 I am seeing similar behavior on an S4 member server. In this case, every
 uid and gid is reported as 4294967295. As best I can tell, my smb.conf is
 ok.

 [root@ALW2 etc]# wbinfo -u
 administrator
 tuser1
 tuser2
 tuser3
 krbtgt
 guest

 [root@ALW2 etc]# wbinfo -i tuser1
 tuser1:*:4294967295:4294967295:Test User1:/home/tuser1:/bin/sh

 [root@ALW2 etc]# getent passwd|grep tuser
 tuser1:*:4294967295:4294967295:Test User1:/home/tuser1:/bin/sh
 tuser2:*:4294967295:4294967295:Test User2:/home/tuser2:/bin/sh
 tuser3:*:4294967295:4294967295:Test User3:/home/tuser3:/bin/sh


 [global]
 workgroup = TESTDOM
 realm = internal.testdom.com
 preferred master = no
 server string = ALW2
 security = ads
 encrypt passwords = yes

 idmap config TESTDOM:backend = ads
 idmap config TESTDOM:schema_mode = rfc2307
 idmap config TESTDOM:range = 1000-99

 winbind enum users = yes
 winbind enum groups = yes
 winbind nested groups = yes
 winbind use default domain = yes

 template homedir = /home/%U
 template shell = /bin/sh

 If I add:

 idmap backend = tdb
 idmap uid = 100-199
 idmap gid = 100-199

 then I get uids and gids generated from this range. When I remove the
 options, my users keep the generated uids and gids. I'm not sure how to
 revert?


 Thank you all for your help.


 On Sun, Dec 16, 2012 at 5:32 PM, Thomas Simmons twsn...@gmail.comwrote:

 acl:search = false is commented out there, but the behavior is the same
 either way.


 On Sun, Dec 16, 2012 at 5:30 PM, Thomas Simmons twsn...@gmail.comwrote:

 I am using 'template homedir' and 'template shell' for these
 attributes, which I'm fine with. It's the uidNumber and gidNumber that
 I'm primarily concerned with. My global section:

 [global]
 workgroup = TESTDOM
 realm = internal.testdom.com
 netbios name = ADC1
 server role = active directory domain controller
 dns forwarder = 10.10.65.1
  

Re: [Samba] Samba4 Domain UP, but no roaming profiles

2012-12-17 Thread Stephen Jones
Hi,

The problem is your smb.conf [profiles].  The only options you need are
the path and read only = no.  Control access from Windows with an ACL
applied to the profiles share security properties rather than forcing
permissions from Samba.  S4 is different from S3.  I'm not sure if those
mask options work in S4 but, if they do, those values will deny all
access set through extended ACLs because those are applied through the
group class.

Fix smb.conf and start with an empty profiles directory with drwxr-xr-x.
root:root.  Browse to the profiles share from a Windows client in the
domain and open the security properties (as Administrator).  You can
remove entries for Everyone, CREATOR OWNER, CREATOR GROUP, etc.  Leave
the entry for Administrator.  Add an entry for Domain Users with
read/execute/write permissions for this folder only.  If you look at the
profiles directory from linux it will now look like drwxrwx---+
root:root.  getfacl will show you the Posix ACLs created from Windows.

From Windows ADUC add the roaming profiles path to the user's profile. 
When you login as the user his profile folder will be created
automatically.  If you browse the profiles share again and look at the
security settings of the user's folder it will show only the user and
SYSTEM, both with full control.  This gives the access control you are
trying to achieve.

Tip:  There is a GPO setting under
computer-policies-templates-system-user profiles to add the
administrators group to roaming profiles.  This is a good idea,
otherwise administrators cannot browse the profile folders.

Regards,

Stephen Jones
Lloyd Systems Engineering


On Sat, Dec 15, 2012, at 01:57 PM, Adam Tauno Williams wrote:
 I've performed a *successful* domain migration from S3/LDAPSAM to
 S4.0.0.  Yay!   I can browse and connect to the server from a
 workstation [logged in as a local account].  DNS looks good.  kinit 
 klist work.   I was able to *add* a workstation to the domain.
 
 But I can't get roaming profiles to work.  On the server the roaming
 profile looks like -
 
 [profiles]
 path = /opt/s4/var/profiles
 read only = No
 profile acls = Yes
 writeable = yes
 create mask = 0600
 directory mask = 0700
 
 -- 
 Adam Tauno Williams  GPG D95ED383
 Systems Administrator, Python Developer, LPI / NCLA
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] not able to log on (PDC with ldap backend)

2012-12-17 Thread Gaiseric Vandal
But do you see  Account Flags: [W  ]  for the Vista machine 
account?


Did you also see a machine account for the samba PDC  itself?  It should 
include


Account Flags:[S  ]



Are is the Vista client configured to use WINS?




On 12/17/12 10:29, ingo.schm...@binarysignals.net wrote:

Hi, I just posted my smb.conf to pastebin: http://pastebin.com/r29mgMcK

I haven't specified ports - I assumed the default ones should do.
I guess I ran more into a client side issue but I actually don't know.

pdbedit -Lv shows the Administrator and the respective machine account.
The only attribute I miss is the [A] for the Administrator account, it
shows a [U] only. But thats cannot be the reason why I cannot logon. Im
also able to ping the client from the server. So the client is basically
able to connect.

Thx,
Ingo


Hi

Attachments are not supported on the mailing list.


Does the  pdbedit -Lv /machinename$/ command on the samba server show
the machine account?The account flags should be [W  ] only.

In LDAP, you should see the following attributes

objectClass=sambaSamAccount
sambaNTPassword
samabSID
sambaAccountFlags= [W ]
sambaPrimaryGroupSID


I found that with Samba 3.5.x some of the ldap attributes were not set
correctly and I had to manually fix the sambaAccountFlags entry.


Have you specified any ports in the smb.conf.  You should stay with the
default

  smb ports = 445 139


Windows clients may try initially connecting on port 445 (SMB over TCP)
then connect to 139 (SMB over Netbios over TCP.)  In theory, you
shouldn't need 445 but  find disabling in on samba sometimes confuses
windows clients.





On 12/17/12 04:31, ingo.schm...@binarysignals.net wrote:

Hello,

I set up my first PDC with LDAP as backend. I'm able to join a vista
client to the domain. However, when want to log onto after rebooting the
client, it claims that the logon server is n/a. My smb and slapd.confs
are
attached.

Any ideas what i did wrong or missed to configure?

Thx,
Ingo


My samba Version is: 3.5.4-5.11.1-2573-SUSE-SL11.3



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Following symlinks

2012-12-17 Thread James Pifer

On 12/14/2012 11:12 PM, James Pifer wrote:
I'm struggling with following symlinks with samba on the recent 
versions. I cannot use mount -bind as I've seen others suggest. This 
is for my mythtv backend, so I'm using the rename script to create 
nice names for the recordings.


Anyway, I can map the drive from Windows XP and Windows 7, and see 
symlinked files, but I cannot open or copy them as I used to be able 
to do.


My system is opensuse 12.2. My smb.conf looks like:

[global]
unix extensions = no
workgroup = WORKGROUP
printing = cups
printcap name = cups
printcap cache time = 750
cups options = raw
map to guest = Bad User
include = /etc/samba/dhcp.conf
logon path = \\%L\profiles\.msprofile
logon home = \\%L\%U\.9xprofile
logon drive = P:
usershare allow guests = No
wins server =
wins support = No

[homes]
comment = Home Directories
valid users = %S, %D%w%S
browseable = No
read only = Yes
inherit acls = Yes
follow symlinks = Yes
wide links = Yes

Thanks,
James


bump... Can anyone help me here?

Thanks,
James
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4, Winbind RFC2307

2012-12-17 Thread Thomas Simmons
I got 3.6.10 working!

I had to recompile with:

--with-shared-modules=idmap_ad
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4, Winbind RFC2307

2012-12-17 Thread Thomas Simmons
After recompiling --with-shared-modules=idmap_ad, my S4 member also works.
It made no difference on the DC.


On Mon, Dec 17, 2012 at 11:19 AM, Thomas Simmons twsn...@gmail.com wrote:

 I got 3.6.10 working!

 I had to recompile with:

 --with-shared-modules=idmap_ad

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4: Upload an Administrative Policy Template?

2012-12-17 Thread Adam Tauno Williams
We'd like to add an adm (administrative template) to our Samba4 server.
I see where the .adm files are in the filesystem -

/opt/s4/var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/conf.adm

- but how can I add a new ADM file?

The ADM file in question allows the controlling of IE Favorites and a
few other items on XP (not available in the default templates for XP).
We previously did this via ugly old POLEDIT.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] using samba4 as an authentication source

2012-12-17 Thread Admin

Hi,
i have to deploy a integrated services platform consisting of a samba3, 
web-groupware and email (exim+cyrus) service, which has very limited 
options for user management. This new server is  to replace a windows 
2008 server. I am free to create all users anew.
I'll try to configure it to use an external source as a single source of 
authentication and join the samba3 to a samba4-Domain but i'm unsure 
about the mail and webservices: should i/can i use samba4's build in 
ldap server? Or would it be better to use the kerberos service? Or winbind?
I would appreciate any advice for the most standard conformant way to 
get things working.


Thanks a lot
Malte
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] using samba4 as an authentication source

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 20:54 +0100, Admin wrote:
 Hi,
 i have to deploy a integrated services platform consisting of a samba3, 
 web-groupware and email (exim+cyrus) service, which has very limited 
 options for user management. This new server is  to replace a windows 
 2008 server. I am free to create all users anew.
 I'll try to configure it to use an external source as a single source of 
 authentication and join the samba3 to a samba4-Domain but i'm unsure 
 about the mail and webservices: should i/can i use samba4's build in 
 ldap server? Or would it be better to use the kerberos service? Or winbind?
 I would appreciate any advice for the most standard conformant way to 
 get things working.

When deployed as an AD DC, all of these will work, and work well.  You
can do 'ldap authentication' as a simple bind, you can get a kerberos
ticket (even better is to accept a kerberos ticket, from
kerberos-enabled clients, but I know that's probably not what you are
after), or you can use pam and winbind via a domain join.

The more secure options are kerberos (as long as you actually validate
the ticket you get back) and winbind (which will perform the
authentication across the secure channel). 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 - Windows 200x DNS Migration

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 09:38 -0500, Adam Tauno Williams wrote:
 On Thu, 2012-12-13 at 15:58 -0500, Gaiseric Vandal wrote:
  Windows 200x AD DC's do not require that the DNS master is on a WIn 2003 
  AD server.   You need a BIND9 compatible server with dynamic updates 
  preferably enabled.   If dynamic updates are not enabled then when a 
  Windows machine joins the DC it will dump out DNS records that need to 
  be added to the DNS master.
  As long as the Samba4 DNS server support dynamic updates it should work 
  fine for supporting other domains
 
 No, my question was about adding a Windows 200x DNS server to the mix.
 If the DNS records registered on the Samba DNS server will replicate /
 transfer.

They are meant to, but the note in the WHATSNEW is there for a reason -
we have not always had this work perfectly, so just keep an eye out for
dragons. 

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] S4 AD Domain Up; but lots of NTLMSSP NTLM2 errors

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 09:35 -0500, Adam Tauno Williams wrote:
 samba-4.0.0 x86_64, CentOS6.3
 
 My Samba4 / AD is up and running after migrating this weekend.  Testing
 looked good and the domain *is working* but there are some issues.
 
 My log.samba file is full of the following; I'm not certain of the
 significance of these.
 
 [2012/12/17 05:59:09,
 0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet)
   NTLMSSP NTLM2 packet check failed due to invalid signature!
 [2012/12/17 06:35:30,

Any idea what client is giving these?  

I thought we managed to silence these a while back - there was a case
where this was happening on LDAP.

   Failed to modify SPNs on CN=pc02541,OU=Industries
 Workstations,DC=micore,DC=us: error in module acl: Constraint violation
 (19)
 [2012/12/17 09:24:47,
 0] 
 ../source4/rpc_server/drsuapi/writespn.c:237(dcesrv_drsuapi_DsWriteAccountSpn)
   Failed to modify SPNs on CN=chrisxpprovm,OU=Industries
 Workstations,DC=micore,DC=us: error in module acl: Constraint violation
 (19)

These are different to the above, and it is a known issue.  We have a
set of patches, but they need much more work before we can fix that.  It
happens when the client is trying to change only the case of the
servicePrincipalName over DRS.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] LDAP Account Manager 4.0 released

2012-12-17 Thread Roland Gruber
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

LDAP Account Manager (LAM) 4.0 - December 17th, 2012


LAM is a web frontend for managing accounts stored in an LDAP directory.


Announcement:
- -

All account profiles and PDF structures are now saved separately for
each server profile. LAM Pro supports QMail, MIT Kerberos and custom
fields for the admin interface (allows you to manage your own object
classes).


Full changelog:

https://www.ldap-account-manager.org/lamcms/changelog

Download:

https://www.ldap-account-manager.org/lamcms/releases


Features:
- -

* management of various account types
 * Unix
 * Samba 3
 * Kolab 2
 * Asterisk
 * Zarafa
 * DHCP
 * SSH keys
* profiles for account creation
* account creation via file upload
* automatic creation/deletion of home directories
* setting quotas
* PDF output for all accounts
* editor for organizational units
* schema browser
* tree view
* multiple configuration files
* multi-language support: Catalan, Chinese (Traditional + Simplified),
  Czech, Dutch, English, French, German, Hungarian, Italian, Japanese,
  Polish, Portuguese, Russian, Slovak and Spanish
* support for LDAP+SSL/TLS


Demo installation:
- --

You can try our demo installation online.

https://www.ldap-account-manager.org/lamcms/liveDemo


Support:
- 

If you find a bug please file a bug report. For questions or
implementing new features please use the mailinglist and feature request
tracker at our homepage https://www.ldap-account-manager.org.



Authors  Copyright:
- 

Copyright (C) 2003 - 2012:
Roland Gruber p...@rolandgruber.de


LAM is published under the GNU General Public License.
The complete list of licenses can be found in the copyright file.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlDPixwACgkQq/ywNCsrGZ5HFgCfYL0i9HZ8hgOsSVGmKYt+H/aY
xnMAoICOSJ+W7KVUgn3ClSOqKR4//hDQ
=Fx7d
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] S4 AD Domain Up; but no DNS auto-registration

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 09:36 -0500, Adam Tauno Williams wrote:
 samba-4.0.0 x86_64, CentOS6.3
 
 My Samba4 / AD is up and running after migrating this weekend.  Testing
 looked good and the domain *is working* but there are some issues.
 
 Automatic DNS update is not working.  Workstations seem to be
 registering their names but joining a server to the domain works but
 fails with a error - and the DNS record is *not* added.
 
 [root@crew etc]# net ads join -U Administrator
 Enter Administrator's password:
 Using short domain name -- BACKBONE
 Joined 'CREW' to realm 'micore.us'
 DNS update failed!

When using the BIND server, but not the internal DNS server, this
happens for Samba clients only.  We have modified the Samba client in
4.0 to also work with BIND, and we need to get back to the BIND folks
about the issue.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Checking data migration from samba3 to samba4

2012-12-17 Thread Andrew Bartlett
On Thu, 2012-12-13 at 17:56 +1300, Mario Codeniera wrote:
 How do we check the data from Samba4 that the data from Samba3 successfully
 migrated?
 
 I dunno if it successfully migrated coz got these (last part):

No, the database has not been successfully migrated.  The script has not
completed successfully. 

 [root@gaara LiveData]# /usr/local/samba/bin/samba-tool domain
 classicupgrade --dbdir=/srv/LiveData/var_lib_samba/samba
 --use-xattrs=yes --realm=kazekage.sura.sandbox.local
 --dns-backend=SAMBA_INTERNAL /srv/smb.conf
 
 Once the above files are installed, your Samba4 server will be ready to use
 Admin password:c#NR4;RRqfO;VSp5NKV3A)D+C?r!R
 Server Role:   active directory domain controller
 Hostname:  gaara
 NetBIOS Domain:KAZEKAGE
 DNS Domain:kazekage.sura.sandbox.local
 DOMAIN SID:S-1-5-21-1511653421-423844657-761698953
 Importing WINS database
 Importing Account policy
 Importing idmap database
 Importing groups
 Group already exists sid=S-1-5-21-1511653421-423844657-761698953-512,
 groupname=Domain Admins existing_groupname=Domain Admins, Ignoring.
 Group already exists sid=S-1-5-21-1511653421-423844657-761698953-514,
 groupname=Domain Guests existing_groupname=Domain Guests, Ignoring.
 Group already exists sid=S-1-5-21-1511653421-423844657-761698953-515,
 groupname=Domain Computers existing_groupname=Domain Computers,
 Ignoring.
 Group already exists sid=S-1-5-32-544, groupname=Administrators
 existing_groupname=Administrators, Ignoring.
 Group already exists sid=S-1-5-32-546, groupname=Guests
 existing_groupname=Guests, Ignoring.
 ERROR(type 'exceptions.KeyError'): uncaught exception - 'No such element'
   File 
 /usr/local/samba/lib64/python2.6/site-packages/samba/netcmd/__init__.py,
 line 175, in _run
 return self.run(*args, **kwargs)
   File 
 /usr/local/samba/lib64/python2.6/site-packages/samba/netcmd/domain.py,
 line 1318, in run
 useeadb=eadb, dns_backend=dns_backend, use_ntvfs=use_ntvfs)
   File /usr/local/samba/lib64/python2.6/site-packages/samba/upgrade.py,
 line 879, in upgrade_from_samba3
 add_group_from_mapping_entry(result.samdb, g, logger)
   File /usr/local/samba/lib64/python2.6/site-packages/samba/upgrade.py,
 line 264, in add_group_from_mapping_entry
 str(groupmap.sid), groupmap.nt_name, msg[0]['sAMAccountName'][0])
 

For some reason, we do not have a sAMAccountName attribute on this
record.  We need to work out which record this is, and what is different
about it.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 GA upgrade - auth failing

2012-12-17 Thread Andrew Bartlett
On Thu, 2012-12-13 at 01:06 -0600, Kristofer wrote:
 --Apple-Mail=_5451A272-9820-42BF-A54B-E864FA9CD7AB
 Content-Transfer-Encoding: quoted-printable
 Content-Type: text/plain;
   charset=us-ascii
 
 Update:
 
 I downgraded back to RC4, and the servers are able to authenticate once =
 again. Something definitely broke things in one of the recent updates =
 for me. I just need to figure out what and why.

This is very odd - the changes made since RC4 really should not have hit
this area.

Do you have the energy to try and to a git bisect between the two
versions?

Otherwise and additionally, can you try setting 'acl:search=false' and
see if that helps (this disables ACL enforcement for reads, which was
the major change we made between these versions). 

Thanks,

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Difference between real and reported disk usage

2012-12-17 Thread Berni CED
Pieter De Wit pieter at insync.za.net writes:
 What is the underlying file system, ext4 ? I wonder if it will be worth 
 trying this on XFS, perhaps it behaves better with newer Windows clients 
 ? Is this an option for you ?

Hi Pieter!
Yes i'm using ext4 but since the file transferring was done on a test PC, i've
repeated all the work without strict allocate. So the problem is resolved for
me (and i've learnt not to use that option).  ;-)

I've simply posted here the details about the trouble i had because i wasn't
sure if it was a normal or a bogus behaviour that deserve to file a bug. And i'm
not sure yet but from the reply i had looks the former.

Cheers.

Cesare.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] S4 AD Domain Up; but no DNS auto-registration

2012-12-17 Thread Adam Tauno Williams
On Tue, 2012-12-18 at 08:27 +1100, Andrew Bartlett wrote:
 On Mon, 2012-12-17 at 09:36 -0500, Adam Tauno Williams wrote:
  samba-4.0.0 x86_64, CentOS6.3
  My Samba4 / AD is up and running after migrating this weekend.  Testing
  looked good and the domain *is working* but there are some issues.
  Automatic DNS update is not working.  Workstations seem to be
  registering their names but joining a server to the domain works but
  fails with a error - and the DNS record is *not* added.
  [root@crew etc]# net ads join -U Administrator
  Enter Administrator's password:
  Using short domain name -- BACKBONE
  Joined 'CREW' to realm 'micore.us'
  DNS update failed!
 When using the BIND server, but not the internal DNS server, this
 happens for Samba clients only.  We have modified the Samba client in
 4.0 to also work with BIND, and we need to get back to the BIND folks
 about the issue.

But I am using the internal Samba DNS server, not Bind.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4 GA upgrade - auth failing

2012-12-17 Thread Kristofer
Andrew, 

I posted a note to another thread when I saw your post re: acl:search = 
false. I did a step-by-step upgrade through all of the RC's, and RC6 is what 
broke me. Once I saw that post the other day, I threw that config option in and 
everything was back to normal. 

I guess I will just have to wait for a script to update my ACL's before that 
feature will be good for me. 

Just some background about our environment (in case development cares for any 
reason): 

14 AD servers 
~ 800 users 
50 Linux machines authenticating with winbindd (from RHEL and CentOS 6.3 and 
5.8 repo). 
Currently about 10 Windows 7 machines, and 5 Windows 2008 servers joined to the 
directory. In the coming months, we will have  400 Windows 7 machines joined. 


- Original Message -

From: Andrew Bartlett abart...@samba.org 
To: Kristofer kristo...@cybernetik.net 
Cc: samba list samba@lists.samba.org 
Sent: Monday, December 17, 2012 3:33:21 PM 
Subject: Re: [Samba] Samba 4 GA upgrade - auth failing 

On Thu, 2012-12-13 at 01:06 -0600, Kristofer wrote: 
 --Apple-Mail=_5451A272-9820-42BF-A54B-E864FA9CD7AB 
 Content-Transfer-Encoding: quoted-printable 
 Content-Type: text/plain; 
 charset=us-ascii 
 
 Update: 
 
 I downgraded back to RC4, and the servers are able to authenticate once = 
 again. Something definitely broke things in one of the recent updates = 
 for me. I just need to figure out what and why. 

This is very odd - the changes made since RC4 really should not have hit 
this area. 

Do you have the energy to try and to a git bisect between the two 
versions? 

Otherwise and additionally, can you try setting 'acl:search=false' and 
see if that helps (this disables ACL enforcement for reads, which was 
the major change we made between these versions). 

Thanks, 

Andrew Bartlett 

-- 
Andrew Bartlett http://samba.org/~abartlet/ 
Authentication Developer, Samba Team http://samba.org 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] S4 AD Domain Up; but no DNS auto-registration

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 16:37 -0500, Adam Tauno Williams wrote:
 On Tue, 2012-12-18 at 08:27 +1100, Andrew Bartlett wrote:
  On Mon, 2012-12-17 at 09:36 -0500, Adam Tauno Williams wrote:
   samba-4.0.0 x86_64, CentOS6.3
   My Samba4 / AD is up and running after migrating this weekend.  Testing
   looked good and the domain *is working* but there are some issues.
   Automatic DNS update is not working.  Workstations seem to be
   registering their names but joining a server to the domain works but
   fails with a error - and the DNS record is *not* added.
   [root@crew etc]# net ads join -U Administrator
   Enter Administrator's password:
   Using short domain name -- BACKBONE
   Joined 'CREW' to realm 'micore.us'
   DNS update failed!
  When using the BIND server, but not the internal DNS server, this
  happens for Samba clients only.  We have modified the Samba client in
  4.0 to also work with BIND, and we need to get back to the BIND folks
  about the issue.
 
 But I am using the internal Samba DNS server, not Bind.

Then all I can suggest is that we get a network trace, keytabs, the
client and server-side logs, and hope something makes sense.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4: Upload an Administrative Policy Template?

2012-12-17 Thread Adam Tauno Williams
On Mon, 2012-12-17 at 14:40 -0500, Adam Tauno Williams wrote:
 We'd like to add an adm (administrative template) to our Samba4 server.
 I see where the .adm files are in the filesystem -
 /opt/s4/var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/conf.adm
 - but how can I add a new ADM file?
 The ADM file in question allows the controlling of IE Favorites and a
 few other items on XP (not available in the default templates for XP).
 We previously did this via ugly old POLEDIT.

Never mind, it works now. :)   The ADM template file was broken somehow,
another copy loaded and applied without issues.

./var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/system.adm
./var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/wmplayer.adm
 
./var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/ie_favorites_location.adm
 
./var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/inetres.adm
./var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/wuau.adm

Awesome.  I'm really impressed with how slick this works,  way better
than the RC4! :)

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba3 joining W2k3 as member server

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 17:00 +1300, Pieter De Wit wrote:
 Hi list,
 
 I have tried with all my might to get a samba3 server (Ubuntu 12.04.1 LTS) to 
 join a Windows 2003 domain as a member server, without any luck. I have 
 used,from memory, the official way of doing this (aka, from the samba.org 
 website). No matter what settings I use in smb.conf, the server always joins 
 as a domain controller. This doesn't seem to break the domain how ever. All I 
 am after is that my users do not need to enter a username/password for access 
 from a domain PC to shares on my Linux box.
 
 Any pointers please or is this intended as the server does single sign?

If you can list exactly the steps you took, we might be able to help.

But to answer your question:  Yes, Samba will happily join Windows 2003
as a domain member.  The key command is 'net ads join'.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Error with active Libvirt Bridge (virbr0)

2012-12-17 Thread Börje Johnsson
Just want to report an error in samba configuration / setup.
I installed Samba 4 GA on a fresh installation of Ubuntu 12.04. The server
is a testbed and has the virtualization package installed also.

I have two network interfaces exept lo: eth0 and virbr0.

In the provisioning step samba correctly finds my eth0 network interface:

   Looking up IPv4 addresses
   More than one IPv4 address found. Using 172.20.10.19

After I provision Samba I try to test according to the HOWTO and host
lookup fails:

# host -t SRV _ldap._tcp.hrt.local
;; connection timed out; no servers could be reached

After i disable virbr0 everything works as intended (i reran the
provisioning step, haven't checked if that was nessesary).

host -t SRV _ldap._tcp.hrt.local
_ldap._tcp.hrt.local has SRV record 0 100 389 hrmfile.hrt.local.


cheers
BJ
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4: wins hook wins support ???

2012-12-17 Thread Adam Tauno Williams
Does wins support and wins hook still work on Samba4?  I hjave wins
support enables [set to yes] and a wins hook script, but it never seems
to be getting fired.

-- 
Adam Tauno Williams  GPG D95ED383
Systems Administrator, Python Developer, LPI / NCLA

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Bash question about find out all accessible shares on Samba server

2012-12-17 Thread J Gao

Hello,

I am working on a bash script to help user mount Samba share on his/her 
local Linux (Ubuntu) system. Now I can list all the Samba shares by command:


#smbclient -N -gL \\sambaserver 21 | grep -e Disk| | cut -d'|' -f2

The problem is we have too many shares on the server so this come out a 
very long list of all the shares. Now I only want to list the user 
accessible shares and hide all others. I can use read to get user's 
login name/password for Samba authorization. Is there a way I can get 
the share list based on user's permission?


Thanks for help.

Gao

--

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4: wins hook wins support ???

2012-12-17 Thread Andrew Bartlett
On Mon, 2012-12-17 at 17:00 -0500, Adam Tauno Williams wrote:
 Does wins support and wins hook still work on Samba4?  I hjave wins
 support enables [set to yes] and a wins hook script, but it never seems
 to be getting fired.

The parameters appear to be hooked in, but I suspect that wins hook
isn't currently tested.  A test would be the best way to keep this
working.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Announce] Samba 3.5.20 Available for Download

2012-12-17 Thread Karolin Seeger
Please not that this will probably be the last bugfix release of the Samba
3.5 release series. Details about the release planning are available on

  http://wiki.samba.org/index.php/Samba_Release_Planning

==
We keep moving forward,
 opening new doors, and doing new things,
 because we're curious and curiosity keeps
 leading us down new paths.

 Walt Disney

==


Release Announcements
=

This is the latest stable release of Samba 3.5.

Major enhancements in Samba 3.5.20 include:

o  Fix segfaults in log level = 10 on Solaris (bug #9390).
o  Apply ACL masks correctly when setting ACLs (bug #9236).


Changes since 3.5.19:
-

o   Jeremy Allison j...@samba.org
* BUG 7781: Samba transforms ShareName to lowercase (sharename) when adding
  new share via MMC.
* BUG 9236: Apply ACL masks correctly when setting ACLs.
* BUG 9455: munmap called for an address location not mapped by Samba.


o   Björn Baumbach b...@sernet.de
* BUG 9345: Fix usage of smbconfoption tag.


o   Stefan Metzmacher me...@samba.org
* BUG 9390: Fix segfaults in log level = 10 on Solaris.
* BUG 9402: Fix dns updates against BIND9 (used in a Samba4 domain).


##
Reporting bugs  Development Discussion
###

Please discuss this release on the samba-technical mailing list or by
joining the #samba-technical IRC channel on irc.freenode.net.

If you do report problems then please try to send high quality
feedback. If you don't provide vital information to help us track down
the problem then you will probably be ignored.  All bug reports should
be filed under the Samba 3.5 product in the project's Bugzilla
database (https://bugzilla.samba.org/).


==
== Our Code, Our Bugs, Our Responsibility.
== The Samba Team
==



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/stable

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.5.20.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team





[SCM] Samba Shared Repository - branch v3-5-stable updated

2012-12-17 Thread Karolin Seeger
The branch, v3-5-stable has been updated
   via  0c72376 WHATSNEW: Prepare release notes for Samba 3.5.20.
   via  403ddeb Fix bug #9455 munmap called for an address location not 
mapped by samba.
   via  0a99e5d source3/libaddns: don't depend on the order in 
resp-answers[]
   via  4fabb76 source3/libaddns: remove pointless check for 
resp-num_additionals != 1
   via  6848625 lib/replace: replace all *printf function if we replace 
snprintf (bug #9390)
   via  dcd11b2 libreplace: Fix symbol names for 
snprintf/asprintf/vasprintf.
   via  ce6e959 libreplace: fixed declaration of dprintf() on FreeBSD 
(cherry picked from commit a599319d0a389ff0c31dae8068cd7a78352aa9e7) (cherry 
picked from commit fa16d0e4c2329fad8edde5a5e8d626a90caba6d9)
   via  043eb5e libreplace: added replacements for dprintf() and vdprintf()
   via  3f0c021 libreplace: some systems don't have memmem()
   via  42cfbb8 Another fix needed for bug #9236 - ACL masks incorrectly 
applied when setting ACLs.
   via  ea35034 docs-xml: fix use of smbconfoption tag (fix bug #9345)
   via  18d9c35 Second part of fix for bug #7781 - Samba transforms 
ShareName to lowercase (sharename) when adding new share via MMC
   via  429133f Fix bug #7781 (Samba transforms ShareName to lowercase 
when adding new share via MMC)
  from  a6c3bff WHATSNEW: Start release notes for Samba 3.5.20.

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-5-stable


- Log -
commit 0c723760b4a8975bcd11e645ff76f6834559ae71
Author: Karolin Seeger ksee...@samba.org
Date:   Fri Dec 14 10:12:34 2012 +0100

WHATSNEW: Prepare release notes for Samba 3.5.20.

Karolin
(cherry picked from commit 31292e6fbedef78126435c92d6e687a4844847d9)

commit 403ddeb5d8832ab14cbcf3e77d108cefb8386149
Author: Jeremy Allison j...@samba.org
Date:   Mon Dec 10 10:40:12 2012 -0800

Fix bug #9455 munmap called for an address location not mapped by samba.

Signed-off-by: Jeremy Allison j...@samba.org
(cherry picked from commit 06e3c65af559baaee7fa61ed3df1287b786d1858)

commit 0a99e5d09a38e51607248290e9d9cb7f5c1b5808
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Nov 9 08:59:36 2012 +0100

source3/libaddns: don't depend on the order in resp-answers[]

Signed-off-by: Stefan Metzmacher me...@samba.org

Reviewed-by: Andrew Bartlett abart...@samba.org
(cherry picked from commit eecc1d294256210ee8c2f6ab79d21b835258a6d4)

The last 2 patches address bug #9402 - lib/addns doesn't work samba4 with a
bind9 server.
(cherry picked from commit cf4773f929b2ac01bfe22e8113ccd3843c92bf56)

commit 4fabb76106fc5224d48d380c9b1a6cb399dc3621
Author: Stefan Metzmacher me...@samba.org
Date:   Fri Nov 9 08:55:40 2012 +0100

source3/libaddns: remove pointless check for resp-num_additionals != 1

We never use resp-additionals, so there's no reason to check.

This fixes dns updates against BIND9 (used in a Samba4 domain).

Signed-off-by: Stefan Metzmacher me...@samba.org

Reviewed-by: Andrew Bartlett abart...@samba.org
(cherry picked from commit b59c5db5f74f56c0536635a41ae51c389109ceb5)
(cherry picked from commit 4bb99f454cea8a0c37422f1e64cabe96543ca6e8)

commit 6848625add89ca7fd97a4bf1705cad89c0ea2092
Author: Stefan Metzmacher me...@samba.org
Date:   Tue Nov 13 14:07:11 2012 +0100

lib/replace: replace all *printf function if we replace snprintf (bug #9390)

This fixes segfaults in log level = 10 on Solaris.

Signed-off-by: Stefan Metzmacher me...@samba.org
Signed-off-by: Björn Jacke b...@sernet.de

Autobuild-User(master): Björn Jacke b...@sernet.de
Autobuild-Date(master): Wed Nov 14 19:41:14 CET 2012 on sn-devel-104
(cherry picked from commit a15da3625850d97b3da1b02308c870f820007c52)

The last 5 patches address bug #9390 - Solaris printf doesn't allow %s, 
NULL.
(cherry picked from commit 05f151c041e407514c1b35619b2f2454aa4d614b)

commit dcd11b2f2c523a2f80295ad993dfd1f2b6403fba
Author: Jelmer Vernooij jel...@samba.org
Date:   Sun May 13 03:21:34 2012 +0200

libreplace: Fix symbol names for snprintf/asprintf/vasprintf.

Autobuild-User: Jelmer Vernooij jel...@samba.org
Autobuild-Date: Sun May 13 05:16:28 CEST 2012 on sn-devel-104
(cherry picked from commit cf67da70c9a63c4dc63f287059321d6c36d1e19e)
(cherry picked from commit 27405fb8cfaa56f3a39cdcd2fd635fd37af629f9)

commit ce6e9599721fcf83d8418019849b8e59ed8bffef
Author: Andrew Tridgell tri...@freebsd.home.tridgell.net
Date:   Wed Mar 24 05:06:25 2010 +1100

libreplace: fixed declaration of dprintf() on FreeBSD (cherry picked from 
commit a599319d0a389ff0c31dae8068cd7a78352aa9e7)
(cherry picked from commit fa16d0e4c2329fad8edde5a5e8d626a90caba6d9)

commit 043eb5e62ee89eae4f6dec5854aea3ed9925e3fb
Author: Andrew Tridgell tri...@samba.org
Date:   Thu Feb 11 20:18:50 

[SCM] Samba Shared Repository - annotated tag samba-3.5.20 created

2012-12-17 Thread Karolin Seeger
The annotated tag, samba-3.5.20 has been created
at  8a0214783831375f5cffca0d2ada3233d2f030e7 (tag)
   tagging  0c723760b4a8975bcd11e645ff76f6834559ae71 (commit)
  replaces  samba-3.5.19
 tagged by  Karolin Seeger
on  Mon Dec 17 09:06:40 2012 +0100

- Log -
tag release samba-3.5.20
-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.18 (GNU/Linux)

iD8DBQBQztKgbzORW2Vot+oRAhISAJwIPrCQreWKLnz6QTRGCVVZAwjWuQCfX+DH
mSTNfnb0GvHP06Mncd5QxlU=
=qw4e
-END PGP SIGNATURE-

Andrew Tridgell (3):
  libreplace: some systems don't have memmem()
  libreplace: added replacements for dprintf() and vdprintf()
  libreplace: fixed declaration of dprintf() on FreeBSD (cherry picked from 
commit a599319d0a389ff0c31dae8068cd7a78352aa9e7)

Björn Baumbach (1):
  docs-xml: fix use of smbconfoption tag (fix bug #9345)

Jelmer Vernooij (1):
  libreplace: Fix symbol names for snprintf/asprintf/vasprintf.

Jeremy Allison (4):
  Fix bug #7781 (Samba transforms ShareName to lowercase when adding new 
share via MMC)
  Second part of fix for bug #7781 - Samba transforms ShareName to 
lowercase (sharename) when adding new share via MMC
  Another fix needed for bug #9236 - ACL masks incorrectly applied when 
setting ACLs.
  Fix bug #9455 munmap called for an address location not mapped by samba.

Karolin Seeger (3):
  VERSION: Bump version number up to 3.5.20.
  WHATSNEW: Start release notes for Samba 3.5.20.
  WHATSNEW: Prepare release notes for Samba 3.5.20.

Stefan Metzmacher (3):
  lib/replace: replace all *printf function if we replace snprintf (bug 
#9390)
  source3/libaddns: remove pointless check for resp-num_additionals != 1
  source3/libaddns: don't depend on the order in resp-answers[]

---


-- 
Samba Shared Repository


[SCM] Samba Website Repository - branch master updated

2012-12-17 Thread Karolin Seeger
The branch, master has been updated
   via  0bbfd60 Announce Samba 3.5.20.
   via  98dbccf devel: Update current branch descriptions.
  from  d3e615b Remove superflous 'for'

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit 0bbfd602cd2b6995343233458a0caf986aaee270
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Dec 17 09:31:44 2012 +0100

Announce Samba 3.5.20.

Karolin

commit 98dbccf3eed9175434284dc50868532852bae003
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Dec 17 09:31:08 2012 +0100

devel: Update current branch descriptions.

Karolin

---

Summary of changes:
 devel/index.html|   34 +++--
 generated_news/latest_10_bodies.html|   21 +++--
 generated_news/latest_10_headlines.html |4 +-
 generated_news/latest_2_bodies.html |   26 
 history/header_history.html |1 +
 history/samba-3.5.20.html   |   49 +++
 6 files changed, 88 insertions(+), 47 deletions(-)
 create mode 100755 history/samba-3.5.20.html


Changeset truncated at 500 lines:

diff --git a/devel/index.html b/devel/index.html
index 35ee1cd..bd3b6d0 100755
--- a/devel/index.html
+++ b/devel/index.html
@@ -19,16 +19,12 @@ original Subversion and CVS trees; this would include 3.0.x 
and 2.2.x
 versions of Samba, which are no longer in active development.
 /p
 
-pWith the release of Samba 3.6.0, the 3.5 series has been turned into
+pWith the release of Samba 4.0.0, the 3.6 series has been turned into
 maintenance mode, which means severe bug fixes and security fixes only./p
 
-pThere will be security fixes only for the 3.4 series./p
+pThere will be security fixes only for the 3.5 series./p
 
-pThe 3.3 series will be discontinued./p
-
-pOngoing future research is being done for Samba 4.0
-This work is concurrent with Samba 3.6 maintenance
-and development. a href=/samba/ftp/samba4/alpha releases/a are 
available./p
+pThe 3.4 series will be discontinued./p
 
 br /
 h3Samba Branches/h3
@@ -56,38 +52,30 @@ Git for Samba Development/a./p
   pThis is the new combined branch for 3.x.x emand/em 4.x.x 
development./p
 /li
 li
-  h4emv3-4-test/em/h4
-  pThis is the current branch for 3.4.x maintenance releases
-(security fixes emonly/em)./p
-/li
-li
-  h4emv3-4-stable/em/h4
-  pThis is the current branch for 3.4.x maintenance releases/p
-(security fixes emonly/em./p
-/li
-li
   h4emv3-5-test/em/h4
-  pThis is the current branch for 3.5.x maintenance releases./p
+  pThis is the current branch for 3.5.x maintenance releases
+(security fixes emonly/em./p
 /li
 li
   h4emv3-5-stable/em/h4
-  pThis is the current branch for 3.5.x maintenance releases./p
+  pThis is the current branch for 3.5.x maintenance releases
+(security fixes emonly/em./p
 /li
 li
   h4emv3-6-test/em/h4
-  pThis is the current branch for 3.6.x development./p
+  pThis is the current branch for 3.6.x maintenance releases./p
 /li
 li
   h4emv3-6-stable/em/h4
-  pThis is the current branch for 3.6.x production releases./p
+  pThis is the current branch for 3.6.x maintenance releases./p
 /li
 li
   h4emv4-0-stable/em/h4
-  pThis is the current branch for 4.0.x release candidates./p
+  pThis is the current branch for 4.0.x development./p
 /li
 li
   h4emv4-0-test/em/h4
-  pThis is the current branch for 4.0.x release candidates./p
+  pThis is the current branch for 4.0.x production releases./p
 /li
   /ul
 
diff --git a/generated_news/latest_10_bodies.html 
b/generated_news/latest_10_bodies.html
index 98f8ead..a9721d7 100644
--- a/generated_news/latest_10_bodies.html
+++ b/generated_news/latest_10_bodies.html
@@ -1,3 +1,15 @@
+   h5a name=3.5.2017 December 2012/a/h5
+   p class=headlineSamba 3.5.20 Available for Download/p
+   pThis is the latest stable release of the Samba 3.5 series./p
+
+pThe uncompressed tarballs and patch files have been signed
+using GnuPG (ID 6568B7EA).  The source code can be
+a href=http://samba.org/samba/ftp/stable/samba-3.5.20.tar.gz;downloaded
+now/a. A a 
href=http://samba.org/samba/ftp/patches/patch-3.5.19-3.5.20.diffs.gz;
+patch against Samba 3.5.19/a is also available. See
+a href=http://samba.org/samba/history/samba-3.5.20.html;
+the release notes for more info/a./p
+
h5a name=4.0.011 December 2012/a/h5
p class=headlineSamba 4.0.0 Available for Download/p
pThis is the first stable release of the Samba 4.0 series./p
@@ -87,12 +99,3 @@ See a 
href=https://download.samba.org/pub/samba/rc/WHATSNEW-4-0-0rc3.txt;the
 using GnuPG (ID 6568B7EA).  The source code can be
 a 

[SCM] Samba Website Repository - branch master updated

2012-12-17 Thread Karolin Seeger
The branch, master has been updated
   via  9879681 devel: Fix some typos.
  from  0bbfd60 Announce Samba 3.5.20.

http://gitweb.samba.org/?p=samba-web.git;a=shortlog;h=master


- Log -
commit 9879681b57fc1f0933bfe36235fc5ff0a2602f3d
Author: Karolin Seeger ksee...@samba.org
Date:   Mon Dec 17 11:07:13 2012 +0100

devel: Fix some typos.

Karolin

---

Summary of changes:
 devel/index.html |8 
 1 files changed, 4 insertions(+), 4 deletions(-)


Changeset truncated at 500 lines:

diff --git a/devel/index.html b/devel/index.html
index bd3b6d0..2bf2bfd 100755
--- a/devel/index.html
+++ b/devel/index.html
@@ -54,12 +54,12 @@ Git for Samba Development/a./p
 li
   h4emv3-5-test/em/h4
   pThis is the current branch for 3.5.x maintenance releases
-(security fixes emonly/em./p
+(security fixes emonly/em)./p
 /li
 li
   h4emv3-5-stable/em/h4
   pThis is the current branch for 3.5.x maintenance releases
-(security fixes emonly/em./p
+(security fixes emonly/em)./p
 /li
 li
   h4emv3-6-test/em/h4
@@ -70,11 +70,11 @@ Git for Samba Development/a./p
   pThis is the current branch for 3.6.x maintenance releases./p
 /li
 li
-  h4emv4-0-stable/em/h4
+  h4emv4-0-test/em/h4
   pThis is the current branch for 4.0.x development./p
 /li
 li
-  h4emv4-0-test/em/h4
+  h4emv4-0-stable/em/h4
   pThis is the current branch for 4.0.x production releases./p
 /li
   /ul


-- 
Samba Website Repository