Re: [Samba] samba 3.6.6: cluster support not available: support for SCHEDULE_FOR_DELETION control missing

2012-07-02 Thread Christian PERRIER
Quoting David Touzeau (da...@touzeau.eu):
 Dear, i cannot compile the latest build with cluster support:
 
 I have tried the debian repository


Any reason for not using the Debian packages?

If you're using Debian stable (squeeze), we have backports of packages
that are in Debian testing. As of now, they're still 3.6.5 as we first
need the 3.6.6 packages to enter Debian testing before we can backport
them. It's however only a matter of days : the 3.6.6 packages should
enter testing as of July 8th and I'll upload backported packages
immediately to backports.debian.org.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba Digest, Vol 104, Issue 24

2011-09-03 Thread Christian PERRIER
Quoting Bruno CAPELETO (bruno.capel...@free.fr):
 I tested with the Win7Pro64bits : same as before with the following :
 
 apt-cache policy samba
 samba:
   Installé : 2:3.5.11~dfsg-1~bpo60+1
   Candidat : 2:3.5.11~dfsg-1~bpo60+1
  Table de version :
  *** 2:3.5.11~dfsg-1~bpo60+1 0

Hmm, well, then I can't unfortunately do much more for you...:-(

Désolé

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] samba Digest, Vol 104, Issue 24

2011-08-30 Thread Christian PERRIER
Quoting Bruno CAPELETO (bruno.capel...@free.fr):
 
 apt-cache policy samba cups
 cups:
   Installé : 1.4.4-7
   Candidat : 1.4.4-7
  Table de version :
  *** 1.4.4-7 0
 500 http://ftp.fr.debian.org/debian/ squeeze/main i386 Packages
 100 /var/lib/dpkg/status
 samba:
   Installé : 2:3.5.6~dfsg-3squeeze5
   Candidat : 2:3.5.6~dfsg-3squeeze5

OK, these are official and latest packages for squeeze.

There are possibilities that some fixes between 3.5.6 and 3.5.11 add
better support for some printing functionalities.

In case you're in the position of doing this, I can suggest testing
the backported 3.5.11 version (packages from Debian unstable,
recompiled for squeeze):

http://packages.debian.org/search?keywords=sambasearchon=namessection=allsuite=squeeze-backports

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] What is the recommend method to give users local admin access?

2011-08-27 Thread Christian PERRIER
Quoting Aniruddha (mailingdotl...@gmail.com):
 What is the recommend method with a samba pdc to give users local
 administrator access to their workstations? In Samba4 / Active Directory I

Give them a local account with admin access? But not give that to
their regular account?

Seriously, don't give people habits of working with admin access to
Windows machines. Really.

If you really want to do this...and reinstall Windows clients every 6
months, then create a domain group (something like ShootSelfInFoot)
and put this global group in the Administrators local group on each
client.

Using Domain Admins is IMHO a wrong idea as this gives them more
power than just having admin access to the local machines.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Sharing network printer drivers with Windows 7 Pro clients does not work

2011-08-23 Thread Christian PERRIER
Quoting Bruno CAPELETO (bruno.capel...@free.fr):
 Dear all,
 
 This is the tested config :
 - debian squeeze 32bits (samba 3.5.6 / cups 1.4.4)


Which package version?

I (as maintainer of samba packages in Debian) backported a few changes
from further 3.5 versions, some of which related to 64-bit printing,
so the package version is important, here.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] how to upgrade to samba 3.6.0

2011-08-11 Thread Christian PERRIER
Quoting alex wallis (alexwallis...@googlemail.com):
 Hi list.
 I am a complete newbie to samba and not particularly experienced with linux,
 can someone please tell me how do I upgrade to samba 3.6.0?
 I have managed to upgrade from the default samba 3.4 that the ubuntu
 repositories provide to samba 3.5, but obviously would like to run
 the latest version I am just not sure what repository I need to add
  ^^

why?

 etc.
 I am running a version of ubuntu lucid 64 bit, and so will be
 upgrading with the apt-get program.

Well, I have no idea what are plans for Ubuntu (you don't tell what
version you're usingsounds like 8.04) but I don't think there will
be official upgrades to 3.6 in that version of the distro.

So, you're either on your own rolling out your own packages or local
buildsor play russian roulette by using a random repository from
random people who backport packages:-)

Or you can just continue using the quite rock solid version you have
right now.

My own servers are running 3.5 versions (most often Debian backports
or Debian official packages as they're all Debian squeeze) and plans
to go to 3.6 are not meant for the immediate future.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba4 on debian squeeze

2011-08-04 Thread Christian PERRIER
Quoting John G. Heim (jh...@math.wisc.edu):

 I'd prefer to install from debian packages because that will make
 the upgrade to samba4 seameless once samba4 is in the stable
 repository. If I install from a tarball, its probably not going to
 install stuff where debian likes it. But I figure that even a
 package from experimental will install most stuff where it belongs
 in debian. I've installed packages from experimental  unstable on
 systems running debian stable before but this time it doesn't work.
 Blow is my sources.list and a screen cap of the output from the
 apt-get attempt:

This mostly shows that samba4 from experimental requires several
packages that are not in 


 The following packages have unmet dependencies:
 samba4 : Depends: libdcerpc0 but it is not going to be installed
  Depends: libgensec0 but it is not going to be installed
  Depends: libldb0 but it is not installable


*that* is the problem. samba4 packages are linked against libldb0
which is not installable.

See http://packages.qa.debian.org/s/samba4.html

I suspect that samba4 uploaded yesterday by Jelmer in experimental
will solve this, but this package introduces new binary packages and
is therefore waiting in the NEW queue, for being processed by Debian
ftpmasters (any source package introducing binaries goes this way).

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba4 on debian squeeze

2011-08-04 Thread Christian PERRIER
Quoting Christian PERRIER (bubu...@debian.org):

 I suspect that samba4 uploaded yesterday by Jelmer in experimental
 will solve this, but this package introduces new binary packages and
 is therefore waiting in the NEW queue, for being processed by Debian
 ftpmasters (any source package introducing binaries goes this way).

It has been ACCEPTed today.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Interdomain Trusts winbind

2011-06-30 Thread Christian PERRIER
Quoting j...@hytronix.com (j...@hytronix.com):

 Suggestions anyone?  I can post whatever portions of an smb.conf that
 might be helpful of course.


Upgrade samba?

3.0.29 is really old and issues with supplemental groups ar emaybe not
surprising.

I doubt that anyone can really bring some support for versions below
latest 3.4 or 3.5, now.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] filesystem of choice?

2011-06-25 Thread Christian PERRIER
Quoting Linda W (sa...@tlinx.org):

 I regret misinforming anyone.

I don't think you did..:-)

You mentioned xfs as a very well supported FS and we later were
reminded that its support was developed by Jeremy. I think this is
compliant with XFS is very well supported and one can rely on this
code...

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fwd: getent group fails - fixed

2011-06-24 Thread Christian PERRIER
Quoting Dermot (paik...@googlemail.com):

 Perhaps I am not understanding you correctly because that runs counter
 my experience. The settings in my /etc/ldap/ldap.conf were correct
 whereas the ones in /etc/libnss-ldap.conf were not. It was the search
 filters from libnss-ldap.conf that were being used when I did `getent
 group`. I think your telling me that getent is tied to the nss
 framework so would use that config because that's what I told
 nsswitch.conf to do. I would have thought, but I am no expert, that
 samba would have used the config from smb.conf and that ldapsearch
 (and anything else that didn't have hooks else where) would use
 /etc/ldap/ldap.conf.


Please note that Debian has *two* packages for nss-ldap:

mykerinos:/home/cperrier# apt-cache search nss ldap naming service
libnss-ldap - NSS module for using LDAP as a naming service
libnss-ldapd - NSS module for using LDAP as a naming service

IIRC (but you probably want to check this), the latter is more
actively maintained than the former.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.6.0rc2 in Debian experimental

2011-06-08 Thread Christian PERRIER
Less than 12 hours after its release, I have the pleasure to announce
that the Debian experimental archive now carries packages for samba
3.6.0rc2 (please leave some time to autobuilders for packages for all
architectures to be built, though).

Instead of re-explaining how the Debian experimental archive is
working, please allow me to point to a quite complete Wiki page about
it:

http://wiki.debian.org/DebianExperimental

3.6.* packages will remain in Debian experimental until the release of
the final version of 3.6.0. Then, packages will be uploaded to Debian
unstable, thus targeting the next Debian version (and indirectly
flowing to Ubuntu, of course).


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] idmap backend = tdb2 is broken in Ubuntu / Debian

2011-06-07 Thread Christian PERRIER
Quoting Christian PERRIER (bubu...@debian.org):

 The fix has been committed in the Debian package SVN. It will reach
 Debian unstable, then Ubuntu, when we upload a new release.

A new package fixing this was uploaded in Debian unstable on Sunday
June 5th. Package version is 2:3.5.8~dfsg-5.

For Ubuntu, a resync with Debian unstable should fix the problem in
the currently developed version whatever funky name it might have (I
can't cope with Ubuntu release names!). A fix is probably needed for
Ubuntu 11.04. I think that the diff between Debian 2:3.5.8~dfsg-4 and
-5 should be OK. I'm not sure whether the problem is also in the
current Ubuntu LTS.

I'm awaiting for the Debian release managers approval for a fix to be
uploaded for Debian stable.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] idmap backend = tdb2 is broken in Ubuntu / Debian

2011-06-04 Thread Christian PERRIER
Quoting Dave Lawrence (d...@daftdroid.com):
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 The tdb2 backend for idmap is broken in Ubuntu and presumably debian.
 
 As reported here
 https://bugs.launchpad.net/bugs/789097
 
 Careful how you read it, the quoted patch is the source of the bug, NOT
 the fix.

Thanks for pointing this out (I actually missed the BR in LP, even
though I receive these bug reports).

Brynnen Owen mentioned this to us, recently, indeed.

The fix has been committed in the Debian package SVN. It will reach
Debian unstable, then Ubuntu, when we upload a new release.

Given that the fix is trivial but has important consequences for
anybody wanting to use the TDB2 backend, I'll ask for permission to
upload a fix in squeeze too.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] building from source on Ubuntu - header file locations

2011-06-03 Thread Christian PERRIER
Quoting alexander.gardi...@canterbury.ac.uk 
(alexander.gardi...@canterbury.ac.uk):
 Hello.
 
 I have successfully built and installed samba from source under Ubuntu 
 Desktop 10.10, but can't find the location of the source header files for 
 compiling a special VFS that I'd like to use.
 
 Can anybody point me in the right direction/give any pointers.


http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=561917
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=571635

In short: there is no -dev package because it has to be supported
upstream first (particularly upstream deciding what interfaces are
considered supported and not internal).

So, ATM, to rebuild VFS modules, you're on your own and the guarantee
that they won't break later on is low.

The above bugs should indeed be reported in Bugzilla so that upstream
samba developers can bring their input but that needs to be done by
someone who is able to explain things and understand answers, which
I'm not..:-)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba vs Linux file permissions

2011-06-02 Thread Christian PERRIER
Quoting John Maher (j...@chem.umass.edu):
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Hello,
 
 I cannot find anything in the documentation or mailing list that
 addresses this oddity.
 
 I've installed Samba Version 3.4.7 on Ubuntu Server 10.04, and I'm
 utterly confused by samba's behavior regarding permissions.
 
 Users on the server have home directories in /home/chemgroup/username.
 (chemgroup is actually a symlink to another volume mounted at
 /labs/chemgroup.) Permissions on /lab/chemgroup are:


How about looking in logfiles (first with log level to 3)?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba 3.6.0rc1 in Debian experimental

2011-05-20 Thread Christian PERRIER
I have the pleasure to announce that the Debian experimental archive
now carries packages for samba 3.6.0rc1. This happened 53 hours and 26
minutes after Karolin announced the availability of this new
version..:-)

Instead of re-explaining how the Debian experimental archive is
working, please allow me to point to a quite complete Wiki page about
it:

http://wiki.debian.org/DebianExperimental

3.6.* packages will remain in Debian experimental until the release of
the final version of 3.6.0. Then, packages will be uploaded to Debian
unstable, thus targeting the next Debian version (and indirectly
flowing to Ubuntu, of course).




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba 3.6.0pre3 in Debian experimental

2011-05-09 Thread Christian PERRIER
Direct from SambaXP 2011, I have the pleasure to announce that the
Debian experimental archive now carries packages for samba 3.6.0pre3.

(actually, they were uploaded 1 hour ago and need tomake their way to
mirror and they have to be picked by Debian autobuilder, particularly
if you want packages for architectures other than i386)

Instead of re-explaining how the Debian experimental archive is
working, please allow me to point to a quite complete Wiki page about
it:

http://wiki.debian.org/DebianExperimental

3.6.* packages will remain in Debian experimental until the release of
the final version of 3.6.0. Then, packages will be uploaded to Debian
unstable, thus targeting the next Debian version (and indirectly
flowing to Ubuntu, of course).



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind is not taking default domain

2011-03-29 Thread Christian PERRIER
Quoting Marco Huang (marco.hu...@auckland.ac.nz):
 We are using sernet-samba-3.5.8-27, but I've tried samba/winbind packages 
 from debian squeeze, same result, and the problem appears on centos5.5 as 
 well. We've been running these file servers for quite a long time, not sure 
 if there's any recent update on windows AD related which requires some 
 additional changes on smb.conf.


See the trick that the bug submitter posted in the Debian bug (putting
winbind separator *after* winbind use default domain  in smb.conf.

That may help in your case, toomaybe

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind is not taking default domain

2011-03-28 Thread Christian PERRIER
Quoting Marco Huang (marco.hu...@auckland.ac.nz):
 Hi,
 
 We have been running samba file server about 2 years without this problem. 
 The problem appeared at the same time on our debian and centos servers. Not 
 sure if it's related to any updates on our windows AD servers.

This seems to be Debian bug #617449, which I forwarded upstream as
#7999. I write seems as the bug submitter in Debian was using
winbind separator and you aren't.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Logon scripts not executed when NT4 trusted domain users log in a S3-controlled domain

2011-03-22 Thread Christian PERRIER
Quoting Christian PERRIER (bubu...@debian.org):

 - I get a notice that the domain paassword is expired. I can either
 change it or ignore the warning, but:

This was bug #7066. Fixed in 3.5.8.

 - the DomB user logon script is not executed


This seems to be bug #6356 though my client is a Windows XP machine
(not Win7). This is really a showstopper for me.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Debian users: which samba bugs fixed in 3.5.8 would you like to see fixed in Debian 6.0 squeeze?

2011-03-21 Thread Christian PERRIER
Hello,

I'm one of the maintainers of samba packages in Debian.

As of now, Debian squeeze provides samba 3.5.6. As per Debian policy
wrt updates in the stable releases of the distribution, providing
3.5.8 (and later) is not an option we'll be considering for future
updates. The policy of our release team is indeed more conservative
than the policy of the Samba Team (no offense intended, of course).

*Still, we have the opportunity to cherrypick some fixes when they deal
with importantissues. So, I would like to give you, users of Debian
packages, an opportunity to voice your needs.*

Please mention what you would like to see fixed in further
updates. Please focus on the following:

- the bug is fixed in 3.5.8

- a clear upstream bug exists for that issue. Please point the
Bugzilla bug number. Mentioning the upstream commit ID will be
appreciated.

- the issue should fit the definition of an important bug in Debian: a
bug which has a major effect on the usability of a package,without
rendering it completely unusable to everyone.. 

- Of course, fixing grave bugs is also OK! (grave: makes the
package in question unusable or mostly so, or causes data loss, or
introduces a security hole allowing access to the accounts of users
who use the package).

The following fixes are already in the pipeline:

- Upstream bug 7567: printing from Windows 7 fails with
  0x03e6. Closes: #617429
- Upstream bug 6727: printer device settings not saved for normal
  domain users. Closes: #611177
- Upstream bug : winbind leaks gids with idmap ldap backend
  Closes: #613624
- Upstream bug 7880: rpcclient deldriver does not remove drivers
  from all architectures.

Also, this version already includes the fix for CVE-2011-0719 that
motivated the release of 3.5.7.

Permission to our release team has been asked for these. The first two
already got an approval. I have good hopes for the latter.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Logon scripts not executed when NT4 trusted domain users log in a S3-controlled domain

2011-03-21 Thread Christian PERRIER
I'm currently building a Samba3-based domain (DomA) that has a trust
relationship with an existing production NT4 domain (DomB).

DomA uses an LDAP backend. The LDAP server is local on the PDC and is
dedicated to such use. DomA runs Samba 3.5.6 on Debian 6.0.

DomB is an old-timer: NT4 domain that's running for ages.

The trust relationship has been established: DomA trusts DomB.

Clients (Windows XP workstations) can join DomA flawlessly.  Machine
accounts are properly created in the LDAP backend.

A DomB user can open a session on client workstations...however:
- I get a notice that the domain paassword is expired. I can either
change it or ignore the warning, but:
- the DomB user logon script is not executed
- the DomB user home directory is not connected (users in DomB have their
home set to \\someserver\login)

Of course, everything is working as expected when DomB users open a
session on a DomB client: no password expiration warning, logon script
executed.


I actually see no sign of abnormal behaviour in samba logs on the
PDC. Indeed, once the user is authenticated, nothing shows up in the
logs.

Would you people have suggestions about places where I could
investigate such problem?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Printer drivers installation: files are not deleted

2011-03-18 Thread Christian PERRIER
Quoting Thomas Stegbauer (tho...@stegbauer.info):
 Hi Laurent, 
 
 i cant imagine it is a permission problem. 
 The driver upload runs as root and i added root 
 
 Also i added root with 
 net rpc rights grant cake\domadm SePrintOperatorPrivilege -U cake/root 
 
 replaced cake with my domain-name. 
 
 Also i find a driver which i can upload 
 HP Color Laserjet 2800 (PS) from Windows XP 32 
 But if Using a driver from Utax (or the appropriate Version from Kyocera) i 
 get the permission error. 
 
 Using a fresh installed Windows for printer driver extraction is imho no long 
 term solution ;) 


FWIW, on the setup described by Laurent (we both work in the same
organization), we finally decided to go back to the method we've
always been using : load drivers from Windows clients. We more and
more only have HP printers and we're indeed using only one driver: the
HP Universal Printing driver (actually, it's more 2-3 different
drivers on each samba print spooler but that's much better than a big
mess of dozens of drivers that mutually overwrite files).


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.7, 3.4.12 and 3.3.15 Security Releases Available

2011-03-18 Thread Christian PERRIER
Quoting Eckert, Robert D (eck...@indiana.edu):
 Greetings,
 
 Can I go directly from 3.4.7 to the new 3.5.8 without installing
 any intermediate versions? Or is there a different route I should
 follow?


You certainly can upgrade from 3.4.7 to 3.5.8. As usual with Samba,
it's very hard to say whether you'll experience behavioral changes or
not (I prefer using this than regressions), because local setups may
vary strongly (and, very often, some setups exist to circumvent past
samba bugsand, somtimes, the upgrade may break them in
apparence).

So, I would say: as always in such case, some care has to be taken if
your samba setup is critical but that's anyway good practice in IT,
isn't it? :-)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] winbind use default domain = Yes - doesn't work since upgrade

2011-03-11 Thread Christian PERRIER
Quoting markus hansen (hansenmar...@gmx.de):
 Hi List,
 
 I Upgraded my samba Installation from 3.3.8 (centos packages) to 3.5.8 
 (sernet packages). Now logging in  does not work without providing the domain 
 any more - before the upgrade it worked. Does someone knows what has changed 
 in 3.5.8?

See bug #7999.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.7, 3.4.12 and 3.3.15 Security Releases Available

2011-02-28 Thread Christian PERRIER
Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 Samba 3.5.7, 3.4.12 and 3.3.15 are security releases in order to
 address CVE-2011-0719.

Debian addressed these in security updates:

- 2:3.2.5-4lenny14 for Debian lenny
- 2:3.5.6~dfsg-3squeeze1 for Debian squeeze

Please note that the latter is indeed samba 3.5.7 as the difference
between 3.5.6 and 3.5.7 is only the security fix. I opened the
discussion with the Debian security team to decide whether, in the
future, we could be allowed to use the official upstream version
number (to avoid misunderstandings, from our users, about the
vulnerability of our packages.

I use this opportunity to thank the Samba Team for their quick and
efficient communication with 'vendors' about this issue, that allowed us
to publish these security updates the very same day the issue was
officially unveiled.

Specifically, even though the 3.2 branch isn't officially supported
security-wise by the Samba Team, we got ready-to-apply patches for 3.2
and these were a great help.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.5.7 release date is...

2011-02-04 Thread Christian PERRIER
Quoting Miguel Medalha (miguelmeda...@sapo.pt):
 On the Samba wiki page Samba3 Release Planning, the following is stated:
 
 Thursday, February 2011 - Planned release date for Samba 3.5.7
 
 Which of the February Thursdays will it be? 10, 17 or 24?
 
 The quoted page resides here:
 
 http://wiki.samba.org/index.php/Release_Planning_for_Samba_3.5


AFAICT, from Karolin's mails to -technical, the planned date is
Thursday 10th.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ubuntu doesn't daemonize smbd

2011-01-13 Thread Christian PERRIER
Quoting Chris Smith (smb...@chrissmith.org):

 And I have seen reported instances of Samba issues on Ubuntu being
 resolved by avoiding the distro packages and compiling from source.


Hmmm, could be interesting to learn about which ones. Since 2-3 years,
we made great efforts in Debian to avoid changing the behaviour of
samba in our packages wrt upstream behaviour. Several code patches
have been discussed with upstream, often integrated and sometimes
abandoned. 

As a consequence, I would say that I don't see reasons for the
behaviour of samba in Debian or Ubuntu packages to be different from
samba compiled from sources.

Of course, assuming you're comparing the same upstream version.

So, if there are such issues, the packagers might be highly interested
to learn about them (the best being bug reports in the distro's bug
tracker). I think the same also stands for packages in rpm-based distros.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ubuntu doesn't daemonize smbd

2011-01-13 Thread Christian PERRIER
Quoting Chris Smith (smb...@chrissmith.org):
 OK, not exactly a samba issue but maybe the Ubuntu maintainer reads
 this list and can provide some input.


There is not exactly such thing as the Ubuntu maintainer. As far as
I can tell (with my Debian package maintainer hat), samba packages in
Ubuntu are taken unchanged from Debian and very few Ubuntu-specific
changes are made (the upstart-related change being one as Debian
doesn't use upstart by default). 

This is monitored by Ubuntu server team, also with Steve Langasek (my
co-maintainer for samba in Debian...and Canonical employee, though
he's working on different things for Ubuntu).

I just forwarded your mail to Steve and I think he'll make sure this
reaches the right folks in Ubuntu server team.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Issues with default ACLs in created objects not including parent's owner: old bug or setup issue?

2010-11-22 Thread Christian PERRIER
I have recurrent issue with ACLs on a server that's running samba
3.2.15 (this is a Debian lenny server and we're not ready, yet, to
upgrade it...we just upgraded samba from 3.2.5 to 3.2.15+security fixes).

If a foo directory, owned by joe, has joe and jim authorized to
write to it through the filesystem's ACLs (and both in foo default
ACL), and joe create a bar subdir in this directory.then joe
himself is not added to the default ACL of foo/bar. He can still
write to bar (as he's the directory owner)but any file or dir
created by *jim* in foo/bar will not have write access for joe.

I seem to remember this was an issue fixedsomewhere along 3.4 or
3.5 development cycles. However, I couldn't find any relevant bug
report. Probably because my life is not driven by Bugzilla and I'm not
good searching with it.

So, would anyone remember about this being a bug.or could that be
a local setup issue and some mysterious stanza missing in our setup?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.5.6 Available for Download

2010-10-10 Thread Christian PERRIER
 This is the latest stable release of Samba 3.5.

It has just been uploaded to Debian unstable.

Thanks to the strict release policy of the Samba Team (only well
identified bugfixes allowed in the stable version releases), this
updated got pre-approved by the Debian release team.

So, it means that even if Debian is now deeply frozen, in preparation
for the release of Debian 6.0 squeeze, samba 3.5.6 will be in that
release. Not that many upstream software get such exceptions.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Status of samba packages in Debian

2010-09-28 Thread Christian PERRIER
 there...at least
/me..:-)

In name of the packaging team for samba and related packages in Debian
(Noèl Köthe, Steve Langasek, Mathieu Parent, Christian Perrier, Jelmer
Vernooij).


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Debian Upgrade to 3.5.5

2010-09-24 Thread Christian PERRIER
Quoting Dale Schroeder (d...@briannassaladdressing.com):
 
 
 After today's Squeeze upgrade from 3.4.8 to 3.5.5, domain logons were 
 initially broken.
 I was fortunate to find Thomas Burkholder's workaround from last June, i.e. 
 turn off
 server signing.
 
 Can anyone explain why server signing = auto no longer works in 3.5.x?


Uh, I'm worried about this. As you saw, we (Debian packagers) finally
decided to go for 3.5 in squeeze instead of 3.4. That was a though
decision, which we made quite late in squeeze freeze process.

So, any regression experienced by our users is worryingand maybe
worth being mentioned in the release notes (even squeeze release
notes).

Could you describe in more details what happened to you and do you
think that would be a regression for users who are upgrading from
3.2.5 (what we have, officially, in lenny)?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Windows 7 on a Samba 3.2.5 Domain

2010-09-24 Thread Christian PERRIER
Quoting Rodolfo Barbosa (barbosa.rodo...@lunarconsultoria.com.br):
 Guys,
 
 Does the Windows 7 work with a Samba 3.2.5? If it does,
 where can I find a documentation about it?


The mention of 3.2.5 makes me think you might be using Debian lenny..:-)

In such case, you probably want to use backported packages for samba
for Win7 support. 

http://backports.debian.org/ will give you the needed instructions.

Please note that we currently have Samba 3.4.8 there, that's still
affected by the latest security notice (CVE-2010-3069).

I am preparing a backport of samba 3.5.5 as this is the version we now
have in Debian squeeze.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [3.4.7/Ubuntu 10.04] Can modify but not create/delete

2010-07-30 Thread Christian PERRIER
Quoting Gilles (gilles.gana...@free.fr):
 Hello
 
 I notice I can modify existing files, but not create/delete. I also
 notice that after saving a file I modified, Samba sets its access
 rights to 744.
 
 nobody.nogroup owns /var/www, with /var/www/. as 755
 
 Logged on from XP as nobody.
 
 Here's /etc/samba/smb.conf:


Look in log files in /var/log/samba, there should be indications
there. Eventually raise the log level to 3 before doing so.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Ubuntu 10.04] Share not visible from XP?

2010-07-29 Thread Christian PERRIER
Quoting Gilles (gilles.gana...@free.fr):

 It is. This is the Ubuntu package and It Works(tm)..:-)
 
 Apparently, not that well ;-)
 http://ubuntuforums.org/showthread.php?t=1468111


Ah, this upstart thing*that* is a Ubuntu change to the Debian
package. Not my responsibility, then..:-) (at least until we adopt
upstrat in Debian)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Ubuntu 10.04] Share not visible from XP?

2010-07-28 Thread Christian PERRIER
Quoting Gilles (gilles.gana...@free.fr):
 Also tried this, running restart smbd after each addition, to no
 avail:

You apparently have a *browsing* problem, so it's likely that nmbd is
more the problem.

 ===
 # cat /etc/samba/smb.conf
 [global]
 workgroup = WORKGROUP
 server string = Samba Server %v
 guest account = nobody
 dns proxy = no
 
 wins support = yes
 remote announce = 192.168.0.255

I advice against messing up with browsing parameters without knwoing
exactly what you're doing...

Better increase the log level (try log level = 3) and log at
/var/log/samba/log.nmbd

 BTW, how can I check that Samba does use /etc/samba/smb.conf as its
 configuration file?


It is. This is the Ubuntu package and It Works(tm)..:-)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How can Samba both work, and, suddenly stop working, simultaneously?

2010-06-29 Thread Christian PERRIER
Quoting Paul Branon (paulbra...@googlemail.com):

 I can only interact with the server from the local command line. (I
 haven't altered the allow hosts in the config file. I haven't changed
 anything) I used to be able to reach it from all the machines on my
 network with windows \\10.10.10.1
 ERROR: the network path \\10.10.10.1 was not found


A few more information might help getting the whole picture. For
instance, the ouput of testparm -s  (better that just sending out
smb.conf as it skips settings that have their default value).

Also, you should check what's appearing in samba log files when you're
trying to connect to the server.

As of now, it is more sounding like you have an external cause and
your problem looks like a browsing problem. Didn't one of the windows
machines steal the samba server IP address?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba packages for debian squeeze

2010-06-16 Thread Christian PERRIER

 I haven't run into the problem on Squeeze recently, personally, so it may
 have gotten fixed in the last couple of releases. I did have a lenny box
 with 3.4.8 from backports that had the problem a couple of days ago, but I
 did two today without any problems. I just chalked it up as a fluke and used
 the full command and went on with my life. The server does not have any net
 entries in /etc/alternatives. Is there a log I can look at and see what may
 have failed? If there is, I can submit a bug, but I can't reproduce it on
 demand.

If they don't fail, actions made in postinst scripts are not
logged. If they fail, the apt-get install or aptitude install
command is expected to fail...

You mention a machine that has 3.4.8 backproted package and no
alternative.

Can you try to manually run the command I mentioned in my previous
post (as root, of course)?

Can you also run dpkg -L samba-common-bin on that machine?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba packages for debian squeeze

2010-06-15 Thread Christian PERRIER
Quoting Robert LeBlanc (rob...@leblancnet.us):

 I have had 'net' not correctly registered on some squeeze machines. Since I
 don't use the net command often, I just run net.samba3. I'm sure you could
 do an `update-alternatives --config net` as root and choose to use
 net.samba3 to restore the use of just 'net'.

Thanks for your input, Robert.

The command that's run in samba-common-bin's postinst script is:

update-alternatives --install /usr/bin/net net /usr/bin/net.samba3 10 \
--slave /usr/share/man/man8/net.8.gz net.8.gz 
/usr/share/man/man8/net.samba3.8.gz

It's surprising to hear that the net alternative wasn't properly
registered after installing samba-common-bin. More details about this
would be in any case appreciated. And a reproducible test case is
certainly worth a bug report in Debian against samba-common-bin.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] group permissions broken after upgrade 3.2.5 - 3.4.8: deleting of files denied

2010-06-14 Thread Christian PERRIER
Quoting Marc Schiffbauer (m...@schiffbauer.net):

 Now after the upgrade delete operations on files do not work anymore 
 until a user owns the parent directory or has world write access to
 it (windows client (XP SP2) gets a permission denied error).
 
 This is strange because a user can still create files within a dir
 that he does not own, so this can only be permitted by group permission, 
 but deleting the same file gives a permission denied.
 
 What might cause this? Is this a known bug in samba 3.4.8?


How about looking in log files, preferrably after raising the log
level to 3?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Debian Lenny 3.5.3 packages pam-auth-update

2010-06-14 Thread Christian PERRIER
Quoting Neil Price (npr...@gibb.co.za):
 I hope it is relevant to report this here. The debian lenny samba
 3.5.3 packages at  http://pkg-samba.alioth.debian.org have this
 problem:
 
 Setting up winbind (2:3.5.3~dfsg-1~unoff50+1) ...
 /var/lib/dpkg/info/winbind.postinst: line 16: pam-auth-update:
 command not found
 dpkg: error processing winbind (--configure):
  subprocess post-installation script returned error exit status 127
 Errors were encountered while processing:
  winbind
 
 I presume pam-auth-update is not relevant to Lenny.
 
 So I modified /var/lib/dpkg/info/winbind.postinst and ran dpkg
 --configure --pending. Seems fine.

Fixed packages for i386 and amd64 architectures are now in place at
http://pkg-samba.alioth.debian.org/packages.

Thanks for your patience waiting for me to fix them.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Debian Lenny 3.5.3 packages pam-auth-update

2010-06-09 Thread Christian PERRIER
Quoting Neil Price (npr...@gibb.co.za):
 I hope it is relevant to report this here. The debian lenny samba
 3.5.3 packages at  http://pkg-samba.alioth.debian.org have this
 problem:

It is relevant, yes. Mailing pkg-samba-ma...@lists.alitoh.debian.org
is also an option. Probably a better one as this is the package
maintainers' address.

Still, I catched your mail anyway.

(what would have been inappropriate is to report this in Debian BTS as
it does not belong to official Debian packages, but you're probably
aware of this)

 
 Setting up winbind (2:3.5.3~dfsg-1~unoff50+1) ...
 /var/lib/dpkg/info/winbind.postinst: line 16: pam-auth-update:
 command not found
 dpkg: error processing winbind (--configure):
  subprocess post-installation script returned error exit status 127
 Errors were encountered while processing:
  winbind
 
 I presume pam-auth-update is not relevant to Lenny.


Yep.

Your fix is correct.

Indeed, I noticed this problem  (this is the second time these
remainings from Debian squeeze packages slip to the lenny backports,
official or not)and fixed it in 2:3.5.3~dfsg-1~unoff50+2 packages.

However, as of now, binary packages are compiled only for i386
architecture and I did not compile the amd64 packages. So, I assume
you're using amd64 as architecture. Am I right?

I'll upload amd64 binary packages ASAP to this unofficial repository.

Sorry for the trouble you had with these packages...


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Debian Lenny 3.5.3 packages pam-auth-update

2010-06-09 Thread Christian PERRIER
Quoting Christian PERRIER (bubu...@debian.org):

 Indeed, I noticed this problem  (this is the second time these
 remainings from Debian squeeze packages slip to the lenny backports,
 official or not)and fixed it in 2:3.5.3~dfsg-1~unoff50+2 packages.
 
 However, as of now, binary packages are compiled only for i386
 architecture and I did not compile the amd64 packages. So, I assume
 you're using amd64 as architecture. Am I right?

Maybe not. Turns out that, contrary to what I was believing, I did not
complete the built package upload.

It is in progress right now. Later on, amd64 packages will be ready
and available.




signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Windows 7 Home to Ubuntu 10.4 Samba 3.4.7 Access denied

2010-06-08 Thread Christian PERRIER
Quoting Guy Rouillier (guyr-...@burntmail.com):

 Thank you *very* much.  That was the problem. Windows 7 now works
 with security=user.  Ugh.  That entry was left over from the initial
 smb.conf that Samba provided upon install.  I left it in case I

Hmmm. If Ubuntu default smb.conf includes valid users = %S *in the
[global] section*, this is definitely a bug. However, I really wonder
how it was introduced as the Debian package only has it in [homes].

So, indeed, I doubt this entry is a leftover from the original genuine
install of Ubuntu's samba package.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Windows 7 Home to Ubuntu 10.4 Samba 3.4.7 Access denied

2010-06-07 Thread Christian PERRIER
Quoting Guy Rouillier (guyr-...@burntmail.com):
 I have spent many hours researching and trying many different
 things, starting with this:
 http://wiki.samba.org/index.php/Windows7.  However, I still cannot
 get Windows 7 Home Premium to connect to a Samba share using
 user-based security.  XP works fine. I keep getting access denied.
 Just this evening, I finally tried share level security, and both XP
 and 7 can connect to that, so I'm using that for now.


A good way to get some help could be by sending some debug material,
such as logs obtained by setting log level = 3 and look in
/var/log/samba files?

Has the Ubuntu box been upgraded from a situation where it was working
well, with an older version of samba?

BTW, this valid users = %S thing shoul dbe removed from your [global] section.
valid users is a share-level setting and %S is meant to be replace
by the share name.

IMHO, having it in the [global] section can't do anything good. At
best, it is just useless. At worse, this could be the cause of some
problems. Not yours, probably as it is overriden by the valid users =
guy setting in [data]but I would suggest dropping settings that
are piled up in smb.conf *unless* you *know* that there is a need for
them.





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ARGH... once again samba causes permission errors.

2010-05-29 Thread Christian PERRIER
Quoting Jeff Wiegley (je...@csun.edu):

 Before we start let's clear up some common misunderstandings: I have
 googled for the answer. I have spent the last six hours doing so and trying
 various suggestions. Most of these suggestions point to solutions
 involving chown or chmod.  These are not the problems (or I will be
 very surprised).

Some more info (and less ranting) would help:

- samba version
- logs on the samba server side when you experience these problems



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] problems after upgrade from 3.3.2 to 3.4.0

2010-05-26 Thread Christian PERRIER
Quoting Thomas Gutzler (thomas.gutz...@gmail.com):
 Hi,
 
 After upgrading one of my samba servers from ubuntu jaunty (3.3.2) to
 karmic (3.4.0) I cannot access the shares any more.

The default for passdb backend changed between these versions (from
smbpasswd to tdbsam) and, as you don't explicitly set it in
smb.conf, I'd gues this might be the reason for this.

Try adding:

passdb backend = smbpasswd


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] problems after upgrade from 3.3.2 to 3.4.0

2010-05-26 Thread Christian PERRIER
Quoting Thomas Gutzler (thomas.gutz...@gmail.com):

passdb backend = tdbsam
 already set. Yet another setting not listed by testparm.

Ah, because this is the default so it's trimmed by testparm. 3.3.2
testparm would probably have it shown.

So, sorry for the wrong answer.

Are you in position to upgrade your Ubuntu box again to whatever
funky name used by Ubuntu 10.04 so that you bump to samba 3.4.7?

(sorry, there are too many codenames in Ubuntu and I can never
remember all of them...this is why I like to see us, Debian, release
every 2 year..:-))

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba.org has been revised!

2010-05-20 Thread Christian PERRIER
Quoting Felix Miata (mrma...@earthlink.net):

 That's what http://fm.no-ip.com/SS/SC/sc-sambaorg1005.png was supposed to be.
 How does the depiction fall short?


Please accept some excuses here. In the next messages, you gave
ecidence of you will to contribute constructively.

Maybe the apparent tone of your initial message was giving a false
impression.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba.org has been revised!

2010-05-19 Thread Christian PERRIER
Quoting Felix Miata (mrma...@earthlink.net):

  Special thanks go to Blackbit [4] for creating the new design,
 
 Special chide to Blackbit for the outcome. :~(


.../...

There are two ways to react after improvements or changes when one has
trouble with them: constructive criticism, given with a tone that
respects others' workand your way.

I would perfectly understand the Samba Team if they happen to ignore
your rant. May I suggest you consider reformulating your post and send
useful propositions?





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.4.8 packages for Debian in unstable

2010-05-14 Thread Christian PERRIER
 This is the latest stable release of Samba 3.4.

Packages for Debian unstable are available as of May 12th. They're
expected to enter Debian testing in 10 days. Backports for Debian
lenny will follow on backports.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.5.2 packages for Debian lenny (some issues left)

2010-05-12 Thread Christian PERRIER
 So, as a service to our users, I prepared some packages which are now
 available from http://pkg-samba.alioth.debian.org, also known as the
 not so official but still quite actively supported backport service of the
 samba packaging team of the Debian project (which makes a fairly long
 name...).
 
 These packages are functionally identical to 3.5.2 package we provide
 in Debian experimentalbut are usable on Debian lenny systems.

There are still a few issues that are|were hitting these backproted
packages:

- up to yesterday, the size of the arch:all packages (samba-common,
samba-doc, samba-doc-pdf) was not fittingn the size mentioned in the
Packages file, leading to an APT warning.
  This was indirectly caused by the manual upload of binary packages
  for the amd64 platform and has been fixed

- the winbind package fails to install properly because of the
  use of an unknown command in its postinst script.
  This can be fixed with the following hack (as root):
  ln -s /bin/true /usr/local/bin/pam-auth-update
  (please remember removing that link once that packages are
  installed)
  An alternate way to avoid this is by remmoving the lines calling
  pam-auth-update in /var/lib/dpkg/info/winbind.{postrm,postinst}

I'm preparing updated packages to fix this.

  



signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] smb.conf works for 3.4.0; doesn't work for 3.4.7

2010-05-08 Thread Christian PERRIER
Quoting Mike Leone (tur...@mike-leone.com):

 directories. Even tho Ubuntu 10.04 seems to have the /etc/pam.d files
 already configured for samba, I copied over the common-account,
 common-auth, common-password, common-session files from the 9.10 server
 to the 10.04 server. Did the same with the nsswitch.conf file.

This is very very probably the source of all your problems.

Even though I don't know the details of changes introduced in Ubuntu
itself (not using Ubuntu myself), the 2:3.4.0-4 version of samba
packages has seen changes in the way PAM modules, and particularly
pam_winbind, are handled in samba packages postinst.

If the version in Ubuntu 9.10 is lower than this, the chances that
your manual changes broke the planned upgrade path are high.

All this is meant to cope with the pam-auth-update utility introduced in
pam 1.0.1-6.

So, these 3 files have the explicit mention:
# As of pam 1.0.1-6, this file is managed by pam-auth-update by default.
# To take advantage of this, it is recommended that you configure any
# local modules either before or after the default block, and use
# pam-auth-update to manage selection of other modules.  See
# pam-auth-update(8) for details.



 If I use sudo, then wbinfo -a DOMAIN+user works. (I used + as a delimiter)
 
 Getent passwd fails.
 Getent group fails.
 
 I am seeing this, in log.winbind on the 10.04 server:
 
 [2010/05/07 23:16:59,  1] winbindd/winbindd_user.c:97(winbindd_fill_pwent)
   error getting user id for sid S-1-5-21-2780757143-49591276-3462498634-500
 [2010/05/07 23:16:59,  1] winbindd/winbindd_user.c:856(winbindd_getpwent)
   could not lookup domain user Administrator
 [2010/05/07 23:16:59,  1] winbindd/idmap_ad.c:651(idmap_ad_sids_to_unixids)
   Could not get unix ID
 
 and repeating, for all domain users.
 
 I'm pretty much ready to just give up, and use the Windows installed on
 this laptop. That one has no problem accessing shares from the Samba
 server, or the Windows stations on the LAN.


Messing up with files owned by packages without letting the package
maintainer scripts handling this properly for you is quite probably
one of the reasons of your problems.

I'm suggest putting the common-* files you had after upgrading and
before replacing them with those of 9.10 (you kept them somewhere,
right?) in place and reconfigure packages with dpkg-reconfigure
winbind.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Pkg-samba-maint] Samba 3.5.2 packages for Debian lenny

2010-05-08 Thread Christian PERRIER

 Please note that these packages are not (yet) digitally signed, so
 apt-get might complain and ask for confirmation. I should improve this
 in the future. This is why this mail is currently GPG-signed with the
 key I'm using for Debian packaging.


As one of my co-maintainers kindly pointed:

- the mail was *not* GPG signed
- it indeed didn't contain any checksum of the proposed deb packages
so an attacked could have altered them.

Below are the checksums of all .deb files I uploaded on our backports
repositorycareful users might want to run md5sum on the .deb
files they get before installing them.

5f703c002bfa03f0edf6d86eb9c11945  
libpam-smbpass_3.5.2~dfsg-2~unoff50+1_amd64.deb
3ca956d42801c3c42269d8bd27452f9d  libpam-smbpass_3.5.2~dfsg-2~unoff50+1_i386.deb
72eb8c211f2fefacdbc68ab9d18ea6e5  libsmbclient_3.5.2~dfsg-2~unoff50+1_amd64.deb
41a172d8c188f652c7e2a2415ae430b7  libsmbclient_3.5.2~dfsg-2~unoff50+1_i386.deb
ad7703c5a0a6c6f362516cd8b64f3482  
libsmbclient-dev_3.5.2~dfsg-2~unoff50+1_amd64.deb
b94695bb082e3188162260ece1248782  
libsmbclient-dev_3.5.2~dfsg-2~unoff50+1_i386.deb
e1f75bf97a200e6ed693c6d9575a00ad  libwbclient0_3.5.2~dfsg-2~unoff50+1_amd64.deb
c9aea3a7a6887a791eb0cb2f9d090806  libwbclient0_3.5.2~dfsg-2~unoff50+1_i386.deb
f69da0aacebd1ca5d15439ea7250220f  samba_3.5.2~dfsg-2~unoff50+1_amd64.deb
65a73ce754a19d801733f2a21066858e  samba_3.5.2~dfsg-2~unoff50+1_i386.deb
ee84c87472fa9493fc306c8e6026ea31  samba-common_3.5.2~dfsg-2~unoff50+1_all.deb
0d51b93c2e453a93af564735ead75487  
samba-common-bin_3.5.2~dfsg-2~unoff50+1_amd64.deb
30fb63db90531c1c9d3cbc0566c37a72  
samba-common-bin_3.5.2~dfsg-2~unoff50+1_i386.deb
af0d6c65390074f7fe80ff87448d4d7b  samba-dbg_3.5.2~dfsg-2~unoff50+1_amd64.deb
32d7c4570c91cf7ac94d62b8e2cc0a57  samba-dbg_3.5.2~dfsg-2~unoff50+1_i386.deb
1518f9e5df82dea50d32b4f7083e3ddd  samba-doc_3.5.2~dfsg-2~unoff50+1_all.deb
1dea16da55452d9534d2c37d39943822  samba-doc-pdf_3.5.2~dfsg-2~unoff50+1_all.deb
115dfbe885b72845a5c9b7beb7b0fe3f  samba-tools_3.5.2~dfsg-2~unoff50+1_amd64.deb
0733a1032adb3f3b69dba3a920fb57d3  samba-tools_3.5.2~dfsg-2~unoff50+1_i386.deb
8fd6f4080b6ae33383c77d86ac6954fd  smbclient_3.5.2~dfsg-2~unoff50+1_amd64.deb
3f973e9cce2b95222c0bdacd8f35353d  smbclient_3.5.2~dfsg-2~unoff50+1_i386.deb
75a0c3ecf5afc96214cd1ac36418dde8  swat_3.5.2~dfsg-2~unoff50+1_amd64.deb
ace067411003faa618fe77a90a5f3301  swat_3.5.2~dfsg-2~unoff50+1_i386.deb
b74407b39a81a8fa8b62c6a16fe43a1c  winbind_3.5.2~dfsg-2~unoff50+1_amd64.deb
d54f1b1959bb03b2045f4815f36c146e  winbind_3.5.2~dfsg-2~unoff50+1_i386.deb





signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Samba 3.5.2 packages for Debian lenny

2010-05-05 Thread Christian PERRIER
(please note that this mail is crossposted to 3 lists. No need to CC
me to answers, I read the 3 of them...)

Some users (including me with my professionnal hat) want to use 3.5
versions of samba on production servers running Debian. Of course,
most of the time, these production servers are running Debian lenny
(the stable version of the distribution).

Debian lenny ships with samba 3.2.5, so these users need a
backported packageor to compile packages themselves.

We already had backports of samba 3.4.7, which is the version
currently shipped in Debian testing (aka the next Debian
version). These are available through the http://backports.org
service, also known as the nearly completely official backport
service of the Debian project.

The policy of backports.org does not allow us to provide 3.5 packages
there, because these versions are  not in Debian testing.

So, as a service to our users, I prepared some packages which are now
available from http://pkg-samba.alioth.debian.org, also known as the
not so official but still quite actively supported backport service of the
samba packaging team of the Debian project (which makes a fairly long
name...).

These packages are functionally identical to 3.5.2 package we provide
in Debian experimentalbut are usable on Debian lenny systems.

There are however a few limitations:
- they're provided only for i386 and amd64 architectures
- they require the backported cifs-utils, ctdb and libtalloc2 packages
  from backprots.org (cifs-utils is only required if you previously
  had the smbfs package that provide (u)mount.cifs

To use these packages, you need to add the following to
/etc/apt/sources.list:

deb http://www.backports.org/debian lenny-backports main contrib non-free
deb http://pkg-samba.alioth.debian.org/packages lenny-backports-latest/

Then packages must be installed with:

apt-get install -t lenny-backports-latest samba winbind 

Please note that these packages are not (yet) digitally signed, so
apt-get might complain and ask for confirmation. I should improve this
in the future. This is why this mail is currently GPG-signed with the
key I'm using for Debian packaging.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.5.2 packages for Debian lenny

2010-05-05 Thread Christian PERRIER
Quoting Christian PERRIER (bubu...@debian.org):
 (please note that this mail is crossposted to 3 lists. No need to CC
 me to answers, I read the 3 of them...)


And one of them was invalid (sigh) as lists.debian.org is not yet
hosting Samba mailing lists..:-)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] cifs-utils 4.1 in Debian lenny backports

2010-05-04 Thread Christian PERRIER
(this mail is crossposted to 4 mailing lists, some of which being
subscribers-only. Please consider this when answering if you need to)

Let's see this as my first achievement of SambaXP
(http://www.sambaxp.org).

An official backport of cifs-utils
(http://www.samba.org/linux-cifs/cifs-utils/) is now available for
users of Debian lenny.

This package can be found on backports.org, which is a service run by
Debian developers to provide backported versions of software to the
stable release of Debian. These backports often receive the same
attention and care than official packages. In the case of samba and
samba-related packages (such as cifs-utils), packages are provided by
the same packaging team and we are highly committed to provide a good
service with these packages (which includes working on security fixes
when needed).

Packages on backports.org are digitally-signed by the backprots.org
FTP master key. Uploads to this archive must be signed by their
uploaders which can only be official Debian developers and
they're expected to apply the same care to checks and testing that
they're doing on packages they upload in the official Debian archive.

Backported packages are packages have to be first in Debian
testing (which is, shortly said, the testbed of the next Debian
release to come, currently Debian squeezescheduled for when it's
ready). This explains why we backported cifs-utils 4.1 and not the
current 4.4 release: we haven't built that release yet for Debian
unstable. Hopefully, this will happen soon (hint hint to Steve
Langasek).

Having cifs-utils in backports.org was really important because it now
allows us to backport the current version of Samba 3 packages in
Debian testing (2nd version fo 3.4.7 packages).

This version is the first package version where the old smbfs
package (that provides, as its name doesn't tell, the CIFS mount
utilities and *not* the smbfs mount utilities) is dropped from
binary packages generated by the samba source package.

smbfs is now provided by cifs-utils, as a transition package,
that depends on the cifs-utils binary package, which is the one that
really includes (u)mount.cifs and related files.

How to use backports.org packages?

General instructions are available at
http://www.backports.org/dokuwiki/doku.php?id=instructions






-- 




signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Compile Samba 3.5 for lenny

2010-04-09 Thread Christian PERRIER
Quoting Leonardo Carneiro - Veltrac (lscarne...@veltrac.com.br):
 You can use the backports repo to install samba 3.4 and add Windows
 7 machines, also windows Vista machines.


Also note that I may provide unofficial backported packages for samba
3.5 series through http://pkg-samba-maint.alioth.debian.org/ in a few
weeks, as samba 3.5 series is currently in Debian experimental
only...so it can't be proposed in backports.org

This is however lower priority than other tasks (3.5.2 in
experimental, make the final decision about 3.4 or 3.5 in squeeze,
maybe some ACL patches to backport from 3.2.15 to 3.2.5 for users of
Debian lenny, etc.)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] how to mount shares as a user without mount.cifs setuid

2010-04-08 Thread Christian PERRIER
Quoting Gary Dale (garyd...@rogers.com):

 Now perhaps I'm missing something, but I have no trouble with users
 mounting nfs shares. The idea that users can't mount cifs shares
 strikes me as odd and an unnecessary impediment.

How about turning the binary we provide in Debian to setuid on the
systems where you want it to be this way, by using
dpkg-statoverride(8)?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] how to mount shares as a user without mount.cifs setuid

2010-04-07 Thread Christian PERRIER
Quoting Jeff Layton (jlay...@samba.org):

 It's also worthwhile to note that I've recently re-enabled the ability
 to run mount.cifs as a setuid root program in the latest cifs-utils
 release:
 
 http://linux-cifs.samba.org/cifs-utils/
 
 ...you may want to switch to using that instead if you need the ability
 to use mount.cifs in this way.

cifs-utils 4.2 has yet to be packaged for Debian
(http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576314).

Will we decide to re-enable setuid? We already have a bug report
asking for this..:-)

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=576713

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] upgrade to 3.3 on debian lenny.

2010-03-30 Thread Christian PERRIER
Quoting Steve Holdoway (st...@greengecko.co.nz):
 Does anyone have experience with the upgrade from 3.2 ( in lenny core )
 to the samba provided 3.3 debian packages?
 
 Specifically, I'm looking for a list of gotchas in this process, as I'm
 short on machines I can use as test servers...

This is a side answer, but I'm a little bit curious.

Any reason to not upgrade to 3.4.7 packages which one can find on
backports.org?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] 3.5 in Debian Squeeze?

2010-03-24 Thread Christian PERRIER
Quoting Robert LeBlanc (rob...@leblancnet.us):
 What is the milestone that will get 3.5 into Debian Squeeze?


We're still in the process of deciding whether we'll go for 3.4.* or
3.5 for squeeze.

There are arguments for both:

- 3.4.* releases are now rock solid and the risk of important issues
to be discovered that would make these versions unsuitable for
production servers is not very high while 3.5.* are fairly young as of
now.

- Strong support by the Samba Team for 3.4.* releases will be
decreasing rapidly in the upcoming months and it might become hard to
make this release alive for the planned two years of lifetime (at
minimum) that squeeze will have after it's released. There are also
several improvements bringed by 3.5 which our users would benefit from.


My own stance is to go for 3.5 and, as one of the maintainers, I'll
push for it. However, I want to ask to the Debian release team about
their feeling for pushing point releases (3.5.2, 3.5.3, etc.) in
squeeze during the time squeeze is frozenIt would help a lot if
they agree that we can do this even late in the release process but
you can imagine that they can't say yes to all such
requests...otherwise the freeze is no longer a freeze.

A key point is having my co-maintainer (Steve Langasek) advice about
this. Other co-maintainers have agreed for having 3.5 in squeeze
(particularly Matthieu Parent, who maintains ctdb)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] symlinks and Samba 3.4.7

2010-03-23 Thread Christian PERRIER
Quoting Preller, Markus (markus.prel...@uk-erlangen.de):
 Hi,
 
 we upgraded one of our Solaris 10 (SPARC) machines from Samba 3.0.28
 to 3.4.7. Symlinks are used within some shares that point to data outside
 the original share path.
 
 While this was no problem with Samba 3.0.28 access is denied with 3.4.7.
 I thought that 'wide links = Yes' and 'follow symlinks = Yes' in smb.conf
 should fix that but samba still gives me no access to the symlinked data.

https://bugzilla.samba.org/show_bug.cgi?id=7104

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Security problem with Samba on Linux: situation for Debian

2010-03-09 Thread Christian PERRIER
Quoting Jeremy Allison (j...@samba.org):
 Security problem with Samba on Linux
 
 
 In Samba releases 3.5.0, 3.4.6 and 3.3.11 new code
 was added to fix a problem with Linux asynchronous IO handling.

Situation for Debian:

- Debian stable isn't affected by this issue (we have 3.2.5+patches there)
- Official backports from www.backports.org aren't affected too (we
  have 3.4.5)
- Debian unstable has 3.4.7 since yesterday, a few hours after the
  official annoucement. As it had 3.4.6 earlier, users of
  Debian unstable *are strongly advised to apt-get upgrade*
- Debian experimental has 3.5.1 since about the same time. Users who
  follow samba in experimental to have 3.5 should also upgrade

The most important info:


- Debian testing (squeeze) *is* affected as of now. By a very very 
  infortunate sequence of events, yesterday was the day where 3.4.6
  packages that were in unstable aged enough to enter testing.
  And they did. Before I could notice (I happen to do paid work
  during the day..:-))

  So, users of Debian testing should either avoid upgrading today if
  they still have 3.4.5 packages or upgrade their systems ASAP
  with the packages uploaded yesterday in unstable (you need to do
  this manually) if they already upgraded to 3.4.6

  3.4.7 packages were bumped to high urgency, which means they will
  enter testing by Thursday March 11th (I'm unsure about the exact
  time).


I don't think that Ubuntu is affected by all this, even the soon to
come Lucidbut this is unverified information.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0rc3 Available for Download

2010-02-20 Thread Christian PERRIER
Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 This is the third release candidate of Samba 3.5.  This is *not*
 intended for production environments and is designed for testing
 purposes only.  Please report any defects via the Samba bug reporting
 system at https://bugzilla.samba.org/.


A Debian package has been uploaded to Debian experimental today.

No specific problem in building the package. We seem to be ready to
have 3.5.0 soon in Debian.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.2.5 / Debian Lenny preexec/postexec

2010-02-18 Thread Christian PERRIER
Quoting Didier Roques (didier.roq...@brive.unilim.fr):
 Hi
  i've got a server with lenny installed on it with samba 3.2.5.
 
 I need to use preexec and postexec command into the [netlogon] service
 like this
 root preexec =  /etc/samba/ntlogon -u %U -g %G -o %a -d 
 /etc/samba/netlogon/ -f /etc/samba/ntlogon.conf
 
 but the root preexec command is not evaluate.
 
 I use the same command into other server with different version of samba
 and it's ok


Have you tried increasing the log level and check what happens in log
files?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.2.5 / Debian Lenny var full

2010-02-18 Thread Christian PERRIER
Quoting Didier Roques (didier.roq...@brive.unilim.fr):
 Hi
  i've got a server with lenny installed on it with samba 3.2.5.
 
 My problem is that the var partition is sometimes full. In fact, if i use
 df command I watch the partition full, but if I use du command the
 partition is not full.
 If i use lsof command i see plenty of log samba files into /var/log/samba
 wich are very big, i have
 - to kill the process given by lsof  associated to log samba file (smbd
 process)
 - to restart samba
 to see the partition not full.
 
 Is there a bug with this official version of samba with lenny ? or have
 you got a solution for me.

Well, the default settings in Debian for logging are:
# This tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
   max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
#   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
   syslog = 0



So, in short, there shuold be one log fie per client and it is limited
to 1MiB size. The log level is Samba's defautl log level, hence '0',
which is not verbose at all.

So, with these default settings, there is a good reason to have many
log files (in case you have many clients...) but not big files and I
fails to see how this would fill up a reasonably sized /var partition.

You should check log level in your smb.conf,file

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0rc2 Available for Download

2010-02-02 Thread Christian PERRIER
Quoting Dale Schroeder (d...@briannassaladdressing.com):

 Any chance that there will be included in this release, a fix for
 the libkrb5-3 1.8 problem with winbind?
 Or will that fix have to come from the libkrb5-3 maintainers?

Sam Hartman answered to this by reassigning the relevant bug to the
kerberos packages which he maintains.

So, the fix will come from there and (personal advice) you can trust
Sam on doing The Right Thing.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0rc2 Available for Download

2010-02-01 Thread Christian PERRIER
Quoting Dale Schroeder (d...@briannassaladdressing.com):
 On 02/01/2010 12:05 AM, Christian PERRIER wrote:
 Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 This is the second release candidate of Samba 3.5.  This is *not*
 
 Debian packages for 3.5.0rc2 were uploaded to Debian experimental as
 of Sunday Jan 31st.
 
 Many special thanks to Michael Adam for bringing a new configure
 option for the *.dat files location. That allowed us, Debian
 maintainers, to drop the very last bit of code changes meant to deal
 with file locations that were not fitting the Debian view of the FHS.
 
 The Debian diff is now very minimally restricted to Debian specific
 changes that are not suitable for upstream inclusion (mostly
 documentation stuff).
 
 The Debian packaging team for Samba will now discuss the opportunity
 to bring 3.5 packages in Debian unstable:
 
 - release Debian squeeze with 3.5 instead of the now quite rock solid
3.4?
 
 - consequences for Ubuntu?
 
 Anyway, we again renew public thanks to Karolin's for her tremendous
 job in release management. The entire Samba Team also deserves thanks
 for their commitment to follow their release manager. A predictable
 upstream release policy is the best that can happen to distro
 packagers.
 
 Any chance that there will be included in this release, a fix for
 the libkrb5-3 1.8 problem with winbind?
 Or will that fix have to come from the libkrb5-3 maintainers?
 
 
 
 ** CRM114 Whitelisted by: lists.samba.org **

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0rc2 Available for Download

2010-01-31 Thread Christian PERRIER
Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 This is the second release candidate of Samba 3.5.  This is *not*


Debian packages for 3.5.0rc2 were uploaded to Debian experimental as
of Sunday Jan 31st.

Many special thanks to Michael Adam for bringing a new configure
option for the *.dat files location. That allowed us, Debian
maintainers, to drop the very last bit of code changes meant to deal
with file locations that were not fitting the Debian view of the FHS.

The Debian diff is now very minimally restricted to Debian specific
changes that are not suitable for upstream inclusion (mostly
documentation stuff).

The Debian packaging team for Samba will now discuss the opportunity
to bring 3.5 packages in Debian unstable:

- release Debian squeeze with 3.5 instead of the now quite rock solid
  3.4?

- consequences for Ubuntu?

Anyway, we again renew public thanks to Karolin's for her tremendous
job in release management. The entire Samba Team also deserves thanks
for their commitment to follow their release manager. A predictable
upstream release policy is the best that can happen to distro
packagers.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4 Panic in Debian

2010-01-27 Thread Christian PERRIER
Quoting Steve Langasek (vor...@debian.org):

  Referring to the SUBJECT: Where is this leading to a panic
  in Samba 3.4, I got lost in the meantime.
 
 I'm afraid I don't know.  I was cc:ed on this somewhat mid-thread, and
 haven't seen any panics; what I know about is http://bugs.debian.org/566977,
 which reports that after upgrade to MIT Kerberos 1.8alpha1, samba domain
 joins are failing because of the need for allow_weak_crypto to be set before
 setting DES tgs enctypes is permitted.

Our user reported that panic stopped when he updated MIT Kerberos to
1.8then, of course, he jumped into problems related to the use of
weak encryption (at least this is my understanding of all this...).



signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba 3.4 Panic in Debian

2010-01-25 Thread Christian PERRIER
Quoting Jeremy Allison (j...@samba.org):
 On Mon, Jan 25, 2010 at 11:14:31AM -0600, Dale Schroeder wrote:
 
  This time, it seems to be an ADS specific winbind error.
 
  I have attempted with the current kernel - 2.6.32-trunk-686 and the  
  previous kernel - 2.6.30-2-686.
 
  What kind of encryption change has occurred, and which program is it  
  referring to as lacking the encryption type - samba or krb5?
 
 This is a krb5 error. Try upgrading the krb5 libraries ?

Dale, can you send the output of dpkg -s libkrb5-3

Sam Hartman is working hardly on krb5 these days. I can't check right
now but it's highly probable that Debian testing hasn't the same
version than unstable (1.7 in testing, 1.8 in unstable).

So, Jeremy's advice is probably worth it if you have 1.7 version of
krb5 and if that solves your problems, then we might need to update
dependencies in samba packages.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4 Panic in Debian

2010-01-18 Thread Christian Perrier
Dale Schroeder a écrit :

 I've suspected that ever since reading Karolin's release notes for
 3.4.4.  Debian has not yet released 3.4.4
 to testing, but I'll gladly try it as soon as it's available.  For the

That should happen in about one week, assuming that no dependency chain
is blocking it.

(roughly speaking, releasing to testing is automated and happens after
10 days in unstable, if no RC bug appeared *and* if the dependecies can
be satisfied in testing)

 interim, all winbind systems are reverted
 back to stable (3.2.5-4lenny7).  The ldap and standalone systems run
 perfectly well under 3.4.3.

I think you can anyway safely (but manually) install 3.4.4 packages on
testing systems with dpkg (better try it with --dry-run before).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0rc1 Available for Download

2010-01-16 Thread Christian PERRIER
Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 This is the first release candidate of Samba 3.5.  This is *not*
 intended for production environments and is designed for testing
 purposes only.  Please report any defects via the Samba bug reporting
 system at https://bugzilla.samba.org/.
 
 Major enhancements in Samba 3.5.0 include:


This release candidate version was uploaded today to Debian
experimental (I wasn't fast enough to have the prereleases...), so
that brave hearts can try it on Debian systems


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Ubuntu packaging vs Debian packaging (was: Given up on Fedora Ubuntu is 1000-folder simpler)

2010-01-15 Thread Christian PERRIER
Quoting Michael Lueck (mlu...@lueckdatasystems.com):
 Peter Olcott wrote:
 I decided to try
 Ubuntu. After intallation it took only five minutes of editing the smb.conf
 file to make my share fully operational.
 
 :-)
 
 I had been hearing good things about Ubuntu, however I was firmly in the 
 Debian camp.
 
 When Etch came out, the Samba packages were so bad that I ended up trying 
 Ubuntu (7.04). It worked great!
 
 Now I am a Ubuntu fan, no going back to Debian.


May I very respectfully mention that you're spreading out what I
consider nonsense?

Samba packages in Ubuntu are directly derived from Debian
packages. So, telling that Debian packages are bad while Ubuntu
packages are good is justsilly. They're basically the same..:-)

The team that maintains samba packages in Debian follows bugs that are
reported in Ubuntu. The Ubuntu server folks follow Debian BTS.

And both are tight together by Steve Langasek, longstanding maintainer
of samba packages in Debian along with meand Ubuntu release
manager. So, I think you can believe us when we say that packages are
identical..

And, well, the initial work is done and Debian. This is something I'm
personnally proud of and you'll understand that the above remark is
particularly hurting. This is because of the work done by a Debian
developer that you will have Samba 3.4.4 in a few days if you follow
the development of Ubuntu whatever funky name they give to 10.04.

What is different are versions in stable releases. Both Ubuntu and
Debian have a quite similar policy wrt updating upstream software
versions in stable releases (update for security-related issues and
important issues by backporting upstream changes). However, our
schedules are different. So, at one given moment, you may find
different upstream version in the respective stable versions of both
distributions (for instance, Ubuntu Jaunty (IIRC) has Samba 3.3.*
while Debian will never have 3.3 (Lenny has 3.2.5+important fixes and
Squeeze will have 3.4 or 3.5 depending on the release schedule).

In general, Ubuntu is likely to have more recent versions than Debian
because of its faster release schedule.

Again, and more generally, please don't oppose Ubuntu and Debian. We
work fairly well together in general, despite the noise made from time
to time when there are different points of view. But we both need the
other to live and develop. 

And, when packages are bad, please, pretty please with sugar on
top.take care to report. This is how we can contribute and help
upstream (namely the Samba Team) to improve their software (as a
matter of example, you may want to check bugs reported by
pkg-samba-m...@lists.alioth.debian.org in Samba's Bugzillaor
more precisely for recent examples, bugs #7020 and #7021.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Given up on Fedora Ubuntu is 1000-folder simpler

2010-01-15 Thread Christian PERRIER
Quoting Rob Shinn (mor...@tuxedo.darktech.org):

 I've used both and the packages themselves are basically the same.
 A particular Ubuntu stable release package of Samba is more likely
 to be more current than the Debian stable release, but that's a
 result of policy differences, not technical ones.  The source for
 the packages is the same:  the Debian package repos.  The main
 difference is that Ubuntu might add a patch or two that hasn't made
 it into the stable Debian package yet, but other than that, they are
 the same.

Differences now are only on packaging. The most proeminent differences
(http://patches.ubuntu.com/s/samba/samba_2:3.4.3-2ubuntu1.patch)
I can see between the 3.4.3-2 packages (Ubuntu doesn't have 3.4.4
yet):

++ debian/smb.conf:
+  - Comment out the default [homes] share, and add a comment about valid 
users = %s 
+to show users how to restrict access to \\server\username to only 
username.
+  - Set 'usershare allow guests', so that usershare admins are allowed to 
create
+public shares in additon to authenticated ones.
+  - add map to guest = Bad user, maps bad username to gues access.

--so, mostly differences in the default smb.conf
   Here, I still prefer sticking with the policy we had in recent
   years by being as close as possible to upstream defaults

++ debian/control:
+  - Don't build against ctdb.

-- Ubuntu packages are built without clustering support. Their call..:-)


++ debian/rules:
+  - Enable native PIE hardening.
+  - Add BIND_NOW to maximize benefit of RELRO hardening.

-- These, I should discuss with Steve Langasek

++ Add ufw integration:
+  - Created debian/samba.ufw.profile.

-- This is a consequence of Ubuntu using ufw by default

Interestingly, the biggest part of the diff between Ubuntu package and
Debian ones is made of security patches that aren't used any more. So,
in short, they have cruft..:)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.5.0pre2 in Debian experimental

2010-01-04 Thread Christian PERRIER
Last year, sometime in December, I wrote:

 Please notice that, contrary to what we generally did up to now,
 Debian maintainers have not been able to build a package for pre1
 before pre2 went out...
 
 This is mostly because we apparently can't build with the packaged
 talloc libraries (Debian currently has 2.0.0 while 3.5.0pre version
 apprently need 2.0.1).


I forgot announcing that Debian experimental now has Samba 3.5.0pre2
packages (and Debian unstable has talloc 2.0.1).

So, the brave hearts can test that release by adding the following to
their /etc/apt/sources.list file:

deb ftp://your_favorite_mirror/debian experimental main

running apt-get (or aptitude) update

Then:

apt-get install -t experimental samba




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Announce] Samba 3.5.0pre2 Available for Download

2009-12-15 Thread Christian Perrier
Quoting Karolin Seeger (ksee...@samba.org):
 Release Announcements
 =
 
 This is the second preview release of Samba 3.5.  This is *not*

Please notice that, contrary to what we generally did up to now,
Debian maintainers have not been able to build a package for pre1
before pre2 went out...

This is mostly because we apparently can't build with the packaged
talloc libraries (Debian currently has 2.0.0 while 3.5.0pre version
apprently need 2.0.1).

Hopefully, that will be solved for pre2 if Jelmer manages to package
talloc 2.0.1.

Of course, as long as 3.5 is a prerelease, we will upload it to Debian
experimental and 3.4.* series will remain the ones targeted for Debian squeeeze.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] I am try to install samba on debian 2.6

2009-08-08 Thread Christian Perrier
Quoting Samantha Bandara (hera_...@yahoo.com):
 i am new to samba i want install PDC on debian2.6 with xp prop.

Hello Samantha,

I am one of the maintainers of the Samba packages in Debian. Please
note that I am not a Samba developer myself and not necessarily a
Samba expert. Still, we need to narrow down your problem.

I'm not really sure of what you exactly mean by Debian 2.6. I don't
think there has ever been such version of Debian, so I suspect you're
mixing this with the version of the Linux kernel.

Could you please give the output of cat /etc/debian_version?

Have you installed samba already?

If you have, have you used the packages provided in Debian or did you
do so manually by recompiling the sources?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.4.0 in Debian unstable

2009-07-07 Thread Christian Perrier
Quoting Karolin:

 Release Announcements
 =
 
 
 This is the first stable release of Samba 3.4.


As of yesterday, Samba 3.4.0 is now available in Debian unstable. It
means that the next release of Debian (codename squeeze, due
out...when it's ready, probably around the end of 2010) will have at
least this version.

Besides everything that's new in Samba 3.4 and which Samba Team
members are more qualified than me to talk about, I'd like to point
out that, again, the gap between Samba packages in Debian/Ubuntu and
upstream code has shrinked again. There is nearly no more code patch
in our package that hasn't been integrated upstream.

The efforts of the samba package maintainers in Debian are now focused
on getting this package to enter Debian testing, which is what will
become the final Debian release. That requires other packages samba is
depending upon to enter testing themselves...which might take
time..but will happen within the next weeks, I hope.

For Ubuntu users, it means that the next Ubuntu release will have
Samba 3.4.something.

We would like to express public thanks to the Samba Team for
publishing such good quality code and very specific thanks to Karolin
Seeger for managing to assemble the pieces and succeed in publishing
releases on a timely manner, and to Michael Adam for his work work
integrating the Debian patches, particularly in the build system. The
good work we're (hopefully) doing in publishing packages is because
you are doing such good work.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.3.4 Umlaut in Share comment

2009-06-03 Thread Christian Perrier
Quoting Howard Allison (howard.alli...@pva.sozvers.at):
 
 
 Hi, I just upgraded from 3.0.32 to 3.3.4 on Aix 6.1, and noticed that a
 'net view' command from a windows xp workstation fails with a system error
 1745. The share works perfectly fine, just the net view command doesn't.
 This occurs when there is an umlaut in the comment line of the share. Is
 this WAD?

How is the smb.conf file encoded? Is it UTF-8 or ISO-8859-1?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: Antwort: Re: [Samba] Samba 3.3.4 Umlaut in Share comment

2009-06-03 Thread Christian Perrier
Quoting Howard Allison (howard.alli...@pva.sozvers.at):

  How is the smb.conf file encoded? Is it UTF-8 or ISO-8859-1?
 
 
  --
 I assume ISO8859-1(In the smitty 'convert flat file' menu UTF-8 isn't an
 option for the target - there are a few issues with the utf-8 packages for
 AIX 6... they don't seem to exist...




 In any case it's the same smb.conf that worked in 3.0.32...with umlauts...


IIRC, full Unicode-only internal handling on strings has only been
completed in 3.2 (samba developers would probably better confirm this
than me) so it wouldn't be surprising that it doesn't work anymore.

You really should convert that file to UTF-8:

iconv -f iso-8859-1 -t utf-8 smb.conf smb.conf.new

Hopefully, AIX 6 has iconv..:-)...otherwise you need to edit the file
on an UTF-8 enabled system (any recent Linux distro is probably well
suited).

at worst, just try replacing the umlauts with ASCII characters, just
to see (of course that will lead to Ugly German...).


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Proper use of tdbbackup

2009-04-01 Thread Christian Perrier
Quoting Fabio Muzzi (li...@kurgan.org):
 
 I have googled a lot, but I have found no examples of the correct use of
 the tdbbackup program. 
 
 I am looking for some advice on how to use tdbbackup. I mean, I know I
 can simply run tdbbackup *.tdb, but I was looking for in-depth
 information on when and how to use it, about best practices on using it,
 or what NOT to do.
 
 The Samba documentations says I should run it in my start/stop scripts,
 but it seems that no distribution actually does this. Why? Is there some

To be honest, Debian has a suggestion to do it. Not in start/stop
scripts but more in regular maintenance tasks:

http://bugs.debian.org/473651

...which we tagged wontfix on the rationale that setting such backup
tasks should be up to the local administrator..just like any other
backup policy.

 I was thinking of running it every day as a chron job (not restarting
 Samba) and saving some backlog (some days worth of old backups). Is it
 useful? Since domain member machines change their domain password (am I
 correct?) automatically, if I restore an old backup can this lead to
 machines being unable to talk to the (samba) domain controller?


In the bug report mentioned above, it was observed that several TDB
files do actually deserve to be preserved. Noticeably, these are those
we put in /var/lib/samba on Debian systems:

bubu...@mykerinos:~ ls -l /var/lib/samba/
total 228
-rw---  1 root root8192 mai 17  2007 account_policy.tdb
-rw---  1 root root   86016 oct  6  2007 group_mapping.ldb
-rw---  1 root root8192 mai 17  2007 group_mapping.tdb.upgraded
-rw---  1 root root8192 mai 17  2007 ntdrivers.tdb
-rw---  1 root root 696 mai 17  2007 ntforms.tdb
-rw---  1 root root8192 mai 17  2007 ntprinters.tdb
-rw---  1 root root   16384 mai 17  2007 passdb.tdb
drwxr-xr-x  2 root root   6 avr 24  2007 perfmon
drwxr-xr-x 10 root root 106 mai  9  2008 printers
-rw---  1 root root   65536 mar 31 19:20 registry.tdb
-rw---  1 root root8192 mai 17  2007 share_info.tdb
drwxrwx--T  2 root sambashare 6 nov 17  2007 usershares
-rw-r--r--  1 root root4096 mai 31  2007 winbindd_idmap.tdb
-rw-r--r--  1 root root 247 déc  8 06:34 wins.dat

This is on my laptop system where many Samba features such as printing
are not used.and which may have some cruft left by old broken packages.

(secrets.tdb lives in /etc/samba on Debian systems)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Bits from the Samba packaging team in Debian

2009-02-17 Thread Christian Perrier
Hello dear Samba (and hopefully Debian/Ubuntu) users,

Please find here some news from the team that packages Samba for
Debian (and threfore indirectly for Ubuntu).

As some of you might know, Debian 5.0 lenny was released on February
14th.

Samba provided in lenny in the 3.2.5 version plus two fixes from
3.2.6:

  * Fix segfault whan accessign some NAS devices running old versions of Samba
Closes: #500129
  * Fix process crush when using gethostbyname_r in several threads
Closes: #509101, #510450

As usual with the policy in Debian wrt stable releases, we will stick
to that version and only security fixes should go in Lenny.

However, we are considering to fix a few issues that could be
considered close to release critical, some of them being fixed in
3.2.6.


Of course, as soon as Debian stable is released, the development of
the next Debian version begins. That version, codename squeeze, is
of course not planned yet. You can bet on something like 18-24 months
release cycle, as usual.

Samba 3.3.0, which we were parking in Debian experimental, thus
appeared on Sunday Feb. 15th in Debian unstable (and soon Debian
testing, hopefully. That version has no important packaging change wrt
3.2.5 and should therefore be as stable as the Samba Team made it..:-)

One important change we plan to do is now compiling Samba with CTDB,
thanks to the great work of Mathieu Parent, who maintains the ctdb
package. While I'm personnally ignorant about CTDB, I think we can see
this as a very promising evolution.

Another important evolution is the preparation of parallel
installations of Samba 3 and Samba 4 on the same server. This will
probably happen for Squeeze, with the great help of Jelmer Vernooij,
who maintains samba4 packages.

We will also continue to maintain packages for Etch, the former Debian
release (these are 3.0.24-based) as long as that release is officially
supported in Debian and, hopefully, we will maintain backported
packages of 3.3.* for Lenny, on http://www.backports.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Debian packages fixing CVE-2009-0022 are available

2009-01-05 Thread Christian Perrier
Quoting Karolin Seeger (ksee...@samba.org):

o CVE-2009-0022
  In Samba 3.2.0 to 3.2.6, in setups with registry shares enabled,
  access to the root filesystem (/) is granted
  when connecting to a share called  (empty string)
  using old versions of smbclient (before 3.0.28).


The Debian Samba packaging team uploaded 2:3.2.5-3 packages yesterday
in Debian unstable. They include the fix for CVE-2009-0022.

These packages should enter Debian lenny (the next-to-come Debian
release) very soon.

Please note that 3.2.7 packages will not be provided in Debian
lenny. Because of the freeze in preparation for lenny, we stopped the
counter at 3.2.5. 

We however provide *unofficial* packages of 3.2.6 (and soon 3.2.7) as
announced in
http://www.perrier.eu.org/weblog/2008/12/21#samba-backports
(again, this is not an official service by Debian, only a courtesy
service by the packagers, on a best effort basis).



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] News from the Debian packaging team for Samba

2008-12-20 Thread Christian Perrier
That will be a short one..:-)

I recently blogged about the status of Debian packages for Samba. My
blog being aggregated on Planet Debian only, that probably escaped
most readers of this list while this could have some interest for some
readers of this list.

So, for news about Debian packages for recent versions of samba,
please read
http://www.perrier.eu.org/weblog/2008/12/20#samba-backports

I might add to this that Debian experimental now has the 3.3.0-rc2
versions of samba.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to port samba to ARM?

2008-12-14 Thread Christian Perrier
Quoting Ryan Bair (ryandb...@gmail.com):
 Samba should run fine on ARM. Debian even has a package for it.
 http://packages.debian.org/lenny/arm/samba


I confirm. And I confirm that we're not doing anything hairy for this
to happen.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [Announce] Samba 3.2.5 Available for Download

2008-11-27 Thread Christian Perrier
Quoting Karolin Seeger ([EMAIL PROTECTED]):

 This is a security release in order to address CVE-2008-4314 (Potential leak 
 of
 arbitrary memory contents).
 
o CVE-2008-4314
  Samba 3.0.29 to 3.2.4 can potentially leak
  arbitrary memory contents to malicious
  clients.


Debian packages have been uploaded today in unstable. They are
targeted for the upcoming Debian lenny release.

Debian etch is not affected by that security issue.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba packages in Debian

2008-11-09 Thread Christian Perrier
This is an update, from the samba package maintainers in Debian, about
the current status of Samba package in the distribution.

In Debian stable (etch), the official samba package is
3.0.24-6etch10, which is a 3.0.24 version with all security
updates that were published after 3.0.24.

In Debian testing (lenny), the samba package is 3.2.4-1. Debian
lenny is still under freeze, with the Debian developers fighting to
get the release critical out of the way and finally release the damn
thing. The release date is still when it's ready, as usual..:)

It's therefore quite likely that Debian will ship with Samba
3.2.4. Even if 3.2.5 is published before we release, convincing our
release managers that we can have it in lenny will be hard (e'll try,
of course).

Finally, packages for 3.3.0-pre2 have been uploaded yesterday in
Debian experimental and can be used on Debian lenny or Debian unstable
machines.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2, Samba 3.3 release planning

2008-10-22 Thread Christian Perrier
Quoting Michael Adam ([EMAIL PROTECTED]):

 If I am not completely wrong, this had been decided as well
 as follows: A release will reach EOL when the next release
 goes into maintenance mode, i.e. when the second next release
 comes out. With the aimed release cycle of 6 months, this means
 that each release will go into maintenance mode after 6 months
 and reach EOL anonther 6 months later. Example: 3.2 will go into
 maintenance mode in december 2008, when 3.3 is scheduled for
 release, and 3.2 will reach EOL around June 2009 (?) when 3.4 is
 scheduled.
 
 At least that is what Karolin had proposed and as far as I
 remember at least noone had objected. (Time will tell if the
 workload is manageable with such a tight release cycle.)


have you folks settled on a security support maintenance window,
i.e. having some kind of commitment to try supporting security patches
for releases that are no longer in maintenance mode.

You see where I'm going, I think: what will happen if security issues
are discovered after June 2009 ? Is there a chance that, at least in a
best effort mode, some patches are provided for 3.2.* series?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [ANNOUNCE] Samba 3.2.2 Available for Download

2008-08-27 Thread Christian Perrier
Quoting Dennis Clarke ([EMAIL PROTECTED]):

 out of more than just idle curiosity .. how are you going to deliver
 Samba? As one package or as eight or nine little broken up packages such
 that other packages which have dependencies will need to only install
 something small?
 
 I hope you can see why I am asking.


samba in Debian has always (at least for so many years that I can't
really remember unless digging in changelogs) been split into several
packages:

[EMAIL PROTECTED]:~/src/debian/samba/samba-3.2.2/debian$ grep ^Package: 
control
Package: samba
Package: samba-common
Package: samba-tools
Package: smbclient
Package: swat
Package: samba-doc
Package: samba-doc-pdf
Package: smbfs
Package: libpam-smbpass
Package: libsmbclient
Package: libsmbclient-dev
Package: winbind
Package: samba-dbg
Package: libwbclient0

I think that anyone can easily spot what is in what package..:-)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.2.3 in Debian unstable

2008-08-27 Thread Christian Perrier
 We're doing our best, folks.
 
 3.2.2 packages are ready (working the package wasn't that
 straightforward after some binary renaming that happened for cifs
 utilities..as well as some (good) changes to libraries installation).
 
 3.2.1 entered testing two days ago and we now need to talk with our
 release team to get a pre-agreement by them that they will accept
 3.2.2 for lenny. Steve Langasek is the one who know how to write such
 mails (he combines two qualities I don't have: being an English native
 speaker and understandign Samba's code...:-) ).


Steve Langasek uploaded 3.2.3 packages in Debian unstable yesterday,
about two hours after Karolin announced it..:-)

These packages are targeted to enter Debian testing, ie the
soon-to-be-released-when-it's-ready next Debian version.

I don't know whether it will make it to Ubuntu
whatever-funky-name-they'll-give-to-their-next-version but I bet it
will as I suppose that Steve will take care of this..:-)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [ANNOUNCE] Samba 3.2.2 Available for Download

2008-08-26 Thread Christian Perrier
Quoting Jeremy Allison ([EMAIL PROTECTED]):
 On Tue, Aug 26, 2008 at 03:42:13PM -0700, Daniel L. Miller wrote:
  Since all I saw were bugfixes, no feature changes - do we need to 
  *gently* press the Debian team to use 3.2.2, instead of 3.2.1?
 
 That would help


We're doing our best, folks.

3.2.2 packages are ready (working the package wasn't that
straightforward after some binary renaming that happened for cifs
utilities..as well as some (good) changes to libraries installation).

3.2.1 entered testing two days ago and we now need to talk with our
release team to get a pre-agreement by them that they will accept
3.2.2 for lenny. Steve Langasek is the one who know how to write such
mails (he combines two qualities I don't have: being an English native
speaker and understandign Samba's code...:-) ).

We also have issues we need to work on:

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=495653 has to be
reported to you guys

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496073 is also a
concern. This is Bugzilla bug #5715...

I think we'll make it, indeed. But, at least for #496073, we know
we'll need another upload for a very probably 3.2.3...:-)

As, and that's a major difference with, say OpenSuse packaging, all
this happens on our unpaid time, we sometimes lag behind the two
efficient Samba developers...-)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.0 in Debian lenny

2008-08-07 Thread Christian Perrier
Quoting Christian Perrier ([EMAIL PROTECTED]):

  As you wish, but there are several significant bugs
  (with printing for one) that have been fixed for the
  3.2.1 release.
 
 Yeah. I definitely know that. But, in that case, I'm just one of the
 dozens Debian developers and I have no power to enforce a new release
 of my pet software in Debian stable if this is something that's not
 allowed by our work method.


For the record, please note that Steve Langasek just asked for a
freeze exception for Samba so that we can get 3.2.1 in lenny.

As Steve is very well known for being someone who doesn't take
decisions very lightly and also because he took great care in writing
a very good mail to request thisand also because he was in the
past one of the Release Managers in Debian, there is a good hope that
a free exception can be granted by our release managers.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.0 in Debian lenny

2008-08-06 Thread Christian Perrier
(sorry, long replybut it contains many ideas about handling stable
releases both for distros and for upstream software...That answer is
BCC'ed to our package development list)

Quoting Jeremy Allison ([EMAIL PROTECTED]):

 As you wish, but there are several significant bugs
 (with printing for one) that have been fixed for the
 3.2.1 release.

Yeah. I definitely know that. But, in that case, I'm just one of the
dozens Debian developers and I have no power to enforce a new release
of my pet software in Debian stable if this is something that's not
allowed by our work method.

Other vendors do indeed the same choice when they freeze a release of
theirs. They're maybe less strict in the way they freeze software
versions...or often provide updated packages for their stables
releases as a service to their customers. Or maybe they're just not as
big as Debian is...:-) (I mean when it comes at the number of proposed
software)

The difference lies there: commercial vendors *can* afford to spend
some resources in doing this (or in doing *design choices* to limit
the scope of what they support and what they do not support). Debian
developers only rely on themselves and the volunteer resources to do
that.

Indeed, Debian has such service, namely backports.debian.org, which is
a non-official service from the project where some motivated
developers provide up-to-date packages for Debian stable. If we (the
maintainers of samba in Debian) have enough time for this, we might do
it.The main problem is that both main maintainers of samba in
Debian, namely Steve Langasek and myself, have many other commitments
in Debian, that eat our time (which is only volunteer time).

And, anyway, such backports are not as supported as stable versions
are, particularly security-wise, of course. Here, I don't think you
have something to learn from me, Jeremy, of course...:-)

If we could commit ourselves to release backported packages at the
same rhythm you guys are releasing upates, that would be OK, still...

 
 You have to start thinking of Samba as the Linux kernel,
 we are now on a 6-monthly upgrade cycle, with minor bugfixes
 inbetween every 2 months or so.

That's something we could actually discuss with some of the Stable
Release Managers in Debian, indeed.

Maybe you're not aware of this but we recently introduced, in Debian
Etch, the concept of half releases. Etch and a half was just
released 2 weeks ago: it is an update of Debian Etch (which was out in
April 2007) that contains an updated kernel and updated X.org
packages, as well as an updated installer.

That etch and a half release was aimed to answer the frequent
problems of users having unsupported hardware. It *is* supported by
our security team, contrary to backports.org packages.

It would maybe be pushed a little by providing updates for some key
packages (problems: define key...every Debian developer will want to
include his|her pet package there!).

 
 Remember, most people didn't test 3.2.0 at all before it
 was released, so I'm actually quite pleased with the
 quality of the release (congratulations to Karolin for
 that !), but there are several issues that need a bugfix.

Another way to go should probably be to provide updated .deb packages
for Debian stable, and the LTS Ubuntu versions, on samba.org...

This was one of the reasons I began working on our (Debian) packaging
*and* packages provided by Sernet (which were at that time the closest
thing to genuine packages) to make them converge together, back in
April 2008.

Apart from the remaining few controversial changes needed (from our
POV) for FHS compliance, that seemed to be fairly easy.as long as
someone with enough knowledge on .deb packaging takes a few days to
re-work on these issues

(/me wishes to have 36 hours per day)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.0 in Debian lenny

2008-08-06 Thread Christian Perrier
Quoting Charles Marcus ([EMAIL PROTECTED]):

 Is that right? Does that mean that if something is completely broken, it
 will stay that way for the life of the Debian release?

 This is actually one of the reasons I don't use Debian...


Just out of curiosity, and mostly because I *really* don't know about
other vendors policy wrt update to their stable releases, in what do
other distros fit your need of (I guess) the very last version of
everything with the quite common expectations of stability, security and
data integrity?

So far, my (probably limited) understanding of many distros (and
commercial Unix vendors) is that they ship their releases with a given
version of each software and they do support it during the entire
lifecycle of their product. Do some of them really succeed in
keeping up with bleeding edge versions of all software they provide as
part of their products?

It would be interesting to know this and also know *how* such miracles
can happen so that the (unpaid) people who assemble Debian from about
10,000 different software can learn from these processes and try to
improve theirs.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.2.0 in Debian lenny

2008-08-06 Thread Christian Perrier
Quoting Ryan Novosielski ([EMAIL PROTECTED]):

  Only security patches.
 
 Is that right? Does that mean that if something is completely broken, it
 will stay that way for the life of the Debian release?

s/Only security patches/Only release critical issues

So, something completely broken would probably fit in the definition
of a grave bug which is makes the package in question unusable or
mostly so, or causes data loss

There are 3 bug severities that are release critical in the Debian
BTS: 

   critical
  makes unrelated software on the system (or the whole system)
  break, or causes serious data loss, or introduces a security
  hole on systems where you install the package.

   grave
  makes the package in question unusable or mostly so, or causes
  data loss, or introduces a security hole allowing access to the
  accounts of users who use the package.

   serious
  is a severe violation of Debian policy (roughly, it violates a
  must or required directive), or, in the package maintainer's
  or release manager's opinion, makes the package unsuitable for
  release.

All those 3 issues may justify an update in the stable
release. However, maintainers have to do this by backporting patches,
*not* by only upgrading softwarewhich sometimes makes the process
fairly difficult.

Such issues motivating non security-related fixed to be backported
happened *very* rarely in the past with Samba. We still have tons of
uers happily running 3.0.24 with Debian Etch and even probably a lot
running 3.0.14a with Debian sarge (but those are no longer supported
wrt security updates). 

It may become more problematic with software where security and
release critical fixes are very hard to backport and where the
upstream answer is just upgrade to the last version (Mozilla comes
to mind). This never happened with Samba as the Samba Team has always
been very careful to provide useful information to vendors as they
now that not everybody can always proide or use the very latest version.

 
  That, indeed, is one of the reasons for which we should continue the
  effort started a few months ago to bring back some .deb packages on
  samba.org and have these packages to be as close as possible of
  packages provided in Debian (and Ubuntu) itself so that users can
  choose to either stick with what's provided with their distro and to
  follow bleeding edge versions.
 
 Agreed. Again, though (and this question is rhetorical), what can be
 done in a situation where you know that the current release is not quite
 at the right level of quality, but the previous one will be unsupported
 by the end of your release cycle? I don't have an answer for that.
 Ubuntu has the luxury of being able to go with the bleeding edge because
 its users don't necessarily need the stability that Debian provides.
 Making it the user's option to go out and get newer packages from the
 3rd party itself is a nice option, but when the package shipped with the
 distribution has a major problem, it makes one wonder why even ship one
 at all? Tricky.

If the problem is identified as major, then we'll do our best to fix
it.


But, well, we're volunteers, you know. None of us is paid for the work
on Samba Debian packages, so the work that's done essentially depends
on the resources we have (hint: volunteers welcome to help maintaining
Debian packages and, no, that does not require to be an official
Debian Developer).

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.2.0 in Debian lenny

2008-08-05 Thread Christian Perrier
After several months of testing in the experimental branch of
Debian, samba 3.2.0 was uploaded to Debian unstable as of July 20th
2008 and entered the testing branch of the distribution as of August
1st.

As the testing branch is the future stable release of the Debian
distribution, this means that Samba 3.2.0 will be in the upcoming
release of Debian, codename lenny.

That indeed happened just in time before the entire distribution was
frozen, in preparation for the release of Debian (which will happen
when it's ready, of course).

Having 3.2.1 (when it's released) will be much more difficult as that will
require a freeze exception which the Debian release managers *will* be
very reluctant to make, so I'm much less optimistic for this. Steve
(Langasek) and I will need to be *very* convincing that Samba can be
allowed for a freeze exception while many other important software
can't..:-)



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


  1   2   >