[Samba] Samba and Windows Domain Usernames

2007-08-13 Thread Marco Ferra
Hi to all on the samba lista.  I'm new on Samba and on the mailing
list so forgive me for any misunderstading that I may commit.

I have a Samba daemon running on a OpenBSD machine with only a
directory shared.  Anyone can read and write on that directory.

However, on the same local network there are various Windows machines
and the users of those machines are users of a Windows Domain.

Is it possible (and if yes, how) to define on smb.conf that certain
usernames can read/write some shares, others can only read other
shares, and Windows prompts for the combination username/password for
other shares?  Those users that logon on the Windows machine should'nt
be prompt again for a password on the samba share (if in fact they
have permission to access that share).

I have read the Samba users manual and some examples but didn't find
anything about this.

I hope that you can help me, and my sincere regards,

Marco Ferra
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Compile error

2007-08-13 Thread Mark Campbell
When I t ry to compile the lastest release of samba i get the following 
error:


Undefined   first referenced
symbol in file
error_message   libsmb/cliconnect.o  (symbol belongs 
to implicit dependency /usr/local/krb5/lib/libcom_err.so.3)

ld: fatal: Symbol referencing errors. No output written to bin/smbd
collect2: ld returned 1 exit status
*** Error code 1
The following command caused the error:



Any ideas?

Thanks

Mark

--
Mark Campbell
Systems Analyst
Digital Library Technologies
The Pennsylvania State University
[EMAIL PROTECTED], 814-865-4774

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: oplock not working correctly

2007-08-13 Thread vwdragon



Are these files MS office files? I ask that because of the way MS
opens files that it never writes to the file that it opens. It instead
creates a new file and writes to the new then deletes the old and
renames the new to the old. Although having said that I am not sure
how Office tells a file is in use...

John


These files are OpenOffice...
When I use opiton "force user = root" in smb.conf then it's work ok..
Oplock working... But everyone working as root :(

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: oplock not working correctly

2007-08-13 Thread John Drescher
On 8/13/07, vwdragon <[EMAIL PROTECTED]> wrote:
> Hello..
>
> I've the same problem...
> dou you get solution?
>
> Iain:
> > I posted a problem with oplock previously, but am guessing it goto lost
> > in an earlier thread with the same subject line, so here goes another shot:
> >
> > Using Samba 3.0.22 on a Gentoo box (kernel 2.6.15) I've a situation
> > where file locking does not seem to be functioning as expected, in that
> > more than one user can open and write to a file without any
> > notifications being displayed about the file already being opened by
> > another user.
> >
> > In the debug output below I have two Windows XP clients accessing the
> > same shared file, neteng02 has the file open. neteng-vm3 then opens the
> > same file, receiving no warnings about the file being open by another
> > user. File is modified by neteng02 and saved and remains open. File then
> > modified by neteng-vm3 and saved. File closed and opened by neteng02 who
> > sees only modifications made by neteng-vm3.
> >
Are these files MS office files? I ask that because of the way MS
opens files that it never writes to the file that it opens. It instead
creates a new file and writes to the new then deletes the old and
renames the new to the old. Although having said that I am not sure
how Office tells a file is in use...

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] UID and GID mappings

2007-08-13 Thread Mark Campbell
With a smb.conf like the following where does samba store the UID to GID 
mappings?  Is there a way to view this?  Also can't I use a method that 
converts SIDs to UIDs and GIDs on a consistent basis?


Thanks

Mark

#=== Global Settings 
=

[global]

  workgroup = XXX
  server string = Samba Server
  security = ads
  encrypt passwords = yes
  realm = XXX.XXX.EDU
  winbind separator = +
  idmap uid = 1-2
  idmap gid = 1-2
  template shell = /bin/bash
  homedir = /export/home/%U
  log level = 5
  socket options = TCP_NODELAY


# Share Definitions 
==

#[homes]
#   comment = Home Directories
#   browseable = no
#   writable = yes

# A publicly accessible directory, but read only, except for people in
# the "staff" group
[public]
  comment = Public Stuff
  path = /home/samba
  public = yes
  writable = yes
  printable = no
  write list = @XXX+samba



--
Mark Campbell
Systems Analyst
Digital Library Technologies
The Pennsylvania State University
[EMAIL PROTECTED], 814-865-4774

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OK. there I am again!

2007-08-13 Thread John Drescher
For most of these answers the following links have a lot of information:
http://samba.org/samba/docs/man/Samba-HOWTO-Collection/NetworkBrowsing.html#id349177
http://publib.boulder.ibm.com/infocenter/systems/index.jsp?topic=/com.ibm.aix.fastconnect/doc/fastcon/winnetcon.htm
http://www.samba.org/cifs/docs/what-is-smb.html
http://us3.samba.org/samba/docs/man/Samba-Guide/primer.html#id386486

> Third: I read quite a lot about how to set up various servers, but not too
> many details on exactly what the SMB protocols do. I read something about
> elections, and I think that part is fairly clear to me, but I am quite
> curious about what several parties in the game are really doing. For
> instance, when a server comes up, how does the rest of the world know?

There are two ways that I know NetBIOS and WINS. The first way
(NetBIOS) is that the client broadcasts its name and ip address to the
broadcast address on the network subnet. The master browser on that
subnet listens for these broadcasts and creates a list of the machines
and then it replies to the client its ip adress and a second and
smaller list of the machines who contain the browse lists. So when a
client wants the browse list it will contact the master browser if it
can or one of the other backup browsers if the master does not answer.

> I
> commented out the remote announce line, so I guess that is not part of the
> mechanism.
This is only for networks with more than one subnet.

> Anyway, if the server is initially the only node in the network,
> this will not be significant anyway. If a client comes up, what happens?
>  Does
> it broadcast its presence throughout the network?
Yes.

> Do all servers respond?
No. Only the master browser.

> I
> also read something about browser nodes, but how are they established?
These other machines that are not the master browser that also hold a
copy of the browse list. Elections rule which machines will be
involved.

> How do
> they announce their presence?
Send a packet to the broadcast address.

> In general: is there any detail documentation on MS SMB protocols, not just
> the message format but rather the exact mechanisms? They may be described
> somewhere, but I haven't discovered them yet...
>
There is a lot of info scattered around the internet on this but for a
very well written single guide that has all the info you are looking
for I am not sure.

> I have more questions, but these are the most pressing ones at the moment.
> Thanks a lot in advance for any clues.
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>


-- 
John M. Drescher
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] small patch

2007-08-13 Thread Jurzitza, Dieter
Dear listmembers,
this patch improves behaviour of samba-3.0.25b with regard to finding the right 
config.h.

--- source/lib/replace/replace.h.original   2007-04-21 03:48:08.0 
+0200
+++ source/lib/replace/replace.h2007-08-13 13:17:43.0 +0200
@@ -29,7 +29,7 @@
 #define _LIBREPLACE_REPLACE_H
 
 #ifndef NO_CONFIG_H
-#include "config.h"
+#include "include/config.h"
 #endif
 
 #ifdef HAVE_STANDARDS_H



The attachement contains exactly this patch.

Take care




Dieter Jurzitza


-- 


HARMAN BECKER AUTOMOTIVE SYSTEMS

Dr.-Ing. Dieter Jurzitza
Manager Hardware Systems
   System Development

Industriegebiet Ittersbach
Becker-Göring Str. 16
D-76307 Karlsbad / Germany

Phone:  +49 (0)7248 71-1577
Mobile: +49 0151 - 16 339 017
Fax:+49 (0)7248 71-1216
eMail:  [EMAIL PROTECTED]
Internet: http://www.becker.de 
 
***
Harman Becker Automotive Systems GmbH
Geschaeftsfuehrung:  Dr. Peter Geiselhart  -  Michael Mauser  -  William S. 
Palin -  Edwin Summers  -  Regis Baudot
Sitz der Gesellschaft: Karlsbad - Registergericht: Mannheim HRB 361395
 
***
Diese E-Mail enthaelt vertrauliche und/oder rechtlich geschuetzte 
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail 
irrtuemlich erhalten haben, informieren Sie bitte sofort den Absender und 
loeschen Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte Weitergabe 
dieser Mail ist nicht gestattet.
This e-mail may contain confidential and/or privileged information. If you are 
not the intended recipient (or have received this e-mail in error) please 
notify the sender immediately and delete this e-mail. Any unauthorized copying, 
disclosure or distribution of the contents in this e-mail is strictly forbidden.
***
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] AD + winbindd(8): group permissions being ignored ? WTF ?

2007-08-13 Thread Wilkinson, Alex
0n Mon, Aug 13, 2007 at 01:44:19AM -0700, Doug VanLeuven wrote: 

>Have a look and see if this report is relevant in your case (it's fairly
>long): >https://bugzilla.samba.org/show_bug.cgi?id=3990

This is my *exact* problem. I am using version 3.0.25a,1.1. And looking at
work/samba-3.0.25a/source/smbd/sec_ctx.c it looks like Björn Jacke's patch has
not been included. So I proceed to apply the patch myself and run into:

# patch -p0 < group_fix_patch.txt
Hmm...  Looks like a unified diff to me...
The text leading up to this was:
--
|Index: source/smbd/sec_ctx.c
|===
|--- source/smbd/sec_ctx.c  (Revision 23033)
|+++ source/smbd/sec_ctx.c  (Arbeitskopie)
--
Patching file source/smbd/sec_ctx.c using Plan A...
Hunk #1 succeeded at 248 (offset 2 lines).
done
#

#cd /usr/ports/net/samba3/
#make install
===>  Patching for samba-3.0.25a_1,1
===>  Applying FreeBSD patches for samba-3.0.25a_1,1
1 out of 5 hunks failed--saving rejects to smbd/sec_ctx.c.rej
=> Patch patch-smbd_sec_ctx.c failed to apply cleanly.
=> Patch(es) patch-Makefile.in patch-client_client.c patch-configure.in
patch-include_includes.h patch-lib_ico
nv.c patch-lib_replace_libreplace_cc.m4 patch-nsswitch_pam_winbind.c
patch-nsswitch_winbindd.c patch-pam_smbpa
ss_pam_smb_auth.c patch-pam_smbpass_pam_smb_passwd.c 
patch-pam_smbpass_support.c
patch-script_installbin.sh.in
 patch-script_installswat.sh patch-smbd_aio.c applied cleanly.
*** Error code 1

I *really* need this patch so that I can manage shared data via AD groups.
Can anyone lend a helping hand in making samba compile in FreeBSD ports with the
following patch [http://marc.info/?l=samba-technical&m=117976475614078&w=2] ?

Or can the FreeBSD net/samba3 port maintainer get this patch included into the
port ASAP ?

Thanks

 -aW

IMPORTANT: This email remains the property of the Australian Defence 
Organisation and is subject to the jurisdiction of section 70 of the CRIMES ACT 
1914.  If you have received this email in error, you are requested to contact 
the sender and delete the email.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ldap passwd sync on 3.0.25a

2007-08-13 Thread Thierry Lacoste
I have an strange issue with ldap passwd sync = only
on FreeBSD 6.1 with Samba 3.0.25a + OpenLDAP 2.3.37

I have the OpenLDAP smbk5pwd overlay which successfuly
synchronizes LM and NT passwords:

$ ldappasswd -D 'cn=sambamgr,ou=managers,o=stars' -w sambapass -s 
secret1 'uid=lacoste,ou=Users,ou=Accounts,o=stars'
Result: Success (0)

My OpenLDAP auditlog file confirms that smbk5pwd is working:

# modify 1187006837 o=stars cn=sambamgr,ou=Managers,o=stars
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
replace: userPassword
userPassword:: e1NTSEF9UFZSZk1zcTNoRlFuYWhGMzRWN1BZWE5BU3U0MHNVTWo=
-
replace: sambaPwdMustChange
sambaPwdMustChange: 1218542837
-
replace: sambaPwdLastSet
sambaPwdLastSet: 1187006837
-
replace: sambaLMPassword
sambaLMPassword: 8d16f4badd1da493aad3b435b51404ee
-
replace: sambaNTPassword
sambaNTPassword: b39a61f16a4e11fa80580241f1d4aae8
-
replace: pwdChangedTime
pwdChangedTime: 20070813120717Z
-
replace: entryCSN
entryCSN: 20070813120717Z#00#00#00
-
replace: modifiersName
modifiersName: cn=sambamgr,ou=Managers,o=stars
-
replace: modifyTimestamp
modifyTimestamp: 20070813120717Z
-
# end replace 1187006837

Here's the auditlog when I modify the password under Windows XP
with ldap passwd sync = yes.
Note that as expected there are two modifications:
- one for the LM and NT passwords
- and one for the userPassword which triggers another "change" of
the  LM and NT passwords.

# modify 1187007048 o=stars cn=sambamgr,ou=Managers,o=stars
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
delete: sambaLMPassword
sambaLMPassword: 8d16f4badd1da493aad3b435b51404ee
-
add: sambaLMPassword
sambaLMPassword: 485B60ABDAF3DCBEAAD3B435B51404EE
-
delete: sambaNTPassword
sambaNTPassword: b39a61f16a4e11fa80580241f1d4aae8
-
add: sambaNTPassword
sambaNTPassword: C2CC78BA8B1DF908F563858B3095C7C7
-
delete: sambaPwdLastSet
sambaPwdLastSet: 1187006837
-
add: sambaPwdLastSet
sambaPwdLastSet: 1187007048
-
replace: entryCSN
entryCSN: 20070813121048Z#00#00#00
-
replace: modifiersName
modifiersName: cn=sambamgr,ou=Managers,o=stars
-
replace: modifyTimestamp
modifyTimestamp: 20070813121048Z
-
# end replace 1187007048

# modify 1187007048 o=stars cn=sambamgr,ou=Managers,o=stars
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
replace: userPassword
userPassword:: e1NTSEF9YmVKTHNIOFVaK3pkNDJ4WGhHTUdtcVk2QjZiMWVzR1Q=
-
replace: sambaPwdMustChange
sambaPwdMustChange: 1218543048
-
replace: sambaPwdLastSet
sambaPwdLastSet: 1187007048
-
replace: sambaLMPassword
sambaLMPassword: 485b60abdaf3dcbeaad3b435b51404ee
-
replace: sambaNTPassword
sambaNTPassword: c2cc78ba8b1df908f563858b3095c7c7
-
replace: pwdChangedTime
pwdChangedTime: 20070813121048Z
-
replace: entryCSN
entryCSN: 20070813121048Z#01#00#00
-
replace: modifiersName
modifiersName: cn=sambamgr,ou=Managers,o=stars
-
replace: modifyTimestamp
modifyTimestamp: 20070813121048Z
-
# end replace 1187007048

To avoid the double change of LM and NT passwords I set
ldap passwd sync = only in my smb.conf but when I change
the password from XP none of the passwords is changed even
though XP reports success.

This works like a charm with Samba 3.0.22 + OpenLDAP 2.3.24 under FreeBSD 6.1.

Any help to troubleshoot the problem would be appreciated.

Regards,
Thierry.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ppolicy overlay (WAS: Enforcing Password Policies...)

2007-08-13 Thread Thierry Lacoste
On Monday 13 August 2007 03:11, Andrew Bartlett wrote:
> On Thu, 2007-08-09 at 00:56 +0200, Thierry Lacoste wrote:
> > On Wednesday 08 August 2007 20:17, Matt Anderson wrote:
> > > Dear Help,
> > >
> > > I'm currently running Samba with an LDAP passdb backend.  I'm trying to
> > > figure out how to NOT allow a particular user to change their password
> > > (through Windows, or any interface).  I've tried modifying the values
> > > for sambaPwdCanChange and sambaPwdMustChange for a particular user, but
> > > it seems like it only effects making them change their password,
> > > instead of whether or not they're ALLOWED to.
> >
> > With OpenLDAP one can use
> >   ldap passwd sync = only
> > in smb.conf  and let the smbk5pwd overlay synchronize the LM and NT
> > passwords.
> >
> > If you add the ppolicy overlay you have a clean way to prevent password
> > changes for some acounts (through Windows, or any interface).
> > For instance one can use a pwdPolicy with pwdAllowUserChange: FALSE
> >
> > The only problem is that a Windows client reports a successful password
> > change even though the password was not changed because of the above
> > pwdPolicy.
>
> Was it not changed?  To OpenLDAP, the change from Samba doesn't look
> like a user change (because we set it using Samba's credentials).
According to man 5 slapo-ppolicy:
   Note that some of the policies do not take effect when the operation is
   performed with the rootdn identity; all the operations, when  performed
   with  any  other identity, may be subjected to constraints, like access
   control.

The pwdPolicy applies to my smb.conf ldap admin dn because it is not my
slapd.conf rootdn.

- I first remove the pwdPolicy from a user's account using my rootdn:

$ ldapmodify -D 'cn=ldapmgr,ou=managers,o=stars' -w ldappass
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
delete: pwdPolicySubentry

modifying entry "uid=lacoste,ou=Users,ou=Accounts,o=stars"

- I confirm that my slapd.conf ACLs allow my ldap admin dn to
change a user's password:

$ ldapmodify -D 'cn=sambamgr,ou=managers,o=stars' -w sambapass
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
userPassword: secret1

modifying entry "uid=lacoste,ou=Users,ou=Accounts,o=stars"

- I apply a pwdPolicy:

$ ldapsearch -LLL -b 'ou=Policies,o=stars' 'cn=frozen'
dn: cn=frozen,ou=Policies,o=stars
objectClass: pwdPolicy
objectClass: device
objectClass: top
cn: frozen
pwdAttribute: userPassword
pwdAllowUserChange: FALSE

$ ldapmodify -D 'cn=ldapmgr,ou=managers,o=stars' -w ldappass
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
add: pwdPolicySubentry
pwdPolicySubentry: cn=frozen,ou=Policies,o=stars

modifying entry "uid=lacoste,ou=Users,ou=Accounts,o=stars"

- Now my ldap admin dn cannot change the user's password:

$ ldapmodify -D 'cn=sambamgr,ou=managers,o=stars' -w sambapass
dn: uid=lacoste,ou=Users,ou=Accounts,o=stars
changetype: modify
userPassword: secret2

modifying entry "uid=lacoste,ou=Users,ou=Accounts,o=stars"
ldap_modify: Insufficient access (50)
additional info: User alteration of password is not allowed

Regards,
Thierry.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] password server DOMDC1 rejected the password: NT_STATUS_LOGON_FAILURE

2007-08-13 Thread Michael Chalvatzis
Hello list,

I have trouble with a smb configuration that worked fine before I upgraded my 
samba to the latest stable release.
I used samba 3.0.23c (Slackware11) and now I'm using samba 3.0.25b 
(Slackware12).

The error/failure looks like this:
I'm trying to connect to my HOME service and I fail. The log produces only this:
[2007/08/13 10:29:33, 1] auth/auth_server.c:check_smbserver_security(357)
  password server DOMDC1 rejected the password: NT_STATUS_LOGON_FAILURE

What is wrong now after the upgrade? I swear the config file worked OK before!

here the results of testparm:
Load smb config files from /etc/samba/smb.conf
Processing section "[homes]"
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
workgroup = DOM
server string = D-GA Linux MICA Samba %v
security = SERVER
password server = domdc1 domdc2
username map = /etc/samba/private/users.map
lanman auth = No
max log size = 50
load printers = No
os level = 10
preferred master = No
local master = No
domain master = No
dns proxy = No
wins server = 172.27.135.10, 172.27.135.11

[homes]
comment = Home Directories
read only = No
browseable = No

The results of the logfile:
[2007/08/13 10:36:07, 0] smbd/server.c:main(944)
  smbd version 3.0.25b started.
  Copyright Andrew Tridgell and the Samba Team 1992-2007
[2007/08/13 10:45:11, 1] auth/auth_server.c:check_smbserver_security(357)
  password server DOMDC1 rejected the password: NT_STATUS_LOGON_FAILURE

Thanks for your help!

Cheers, Michael
-- 
Ist Ihr Browser Vista-kompatibel? Jetzt die neuesten 
Browser-Versionen downloaden: http://www.gmx.net/de/go/browser
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AD + winbindd(8): group permissions being ignored ? WTF ?

2007-08-13 Thread Doug VanLeuven
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Wilkinson, Alex wrote:
> Hi all,
> 
> I am successfully authenticating "FreeBSD 7.0-CURRENT #1: Wed Jul 25
> 17:31:15 WST 2007" against AD. Users can log in succesfully with home
> directories being served via amd(8) and NFS. However, I have discovered
> a potential "show-stopper" that will force me to abort this mission :(
> 
> The problem
> -~-~-~-~-~-
> 
> In a nutshell: Simple group permissions set with chown(1) are not being 
> honoured. e.g.
> 
>#touch testing.txt
>#ls -l !$
>-rw-r--r--  1 root  wheel  0 Aug 12 17:49 testing
>#chmod 770 !$
>#ls -l testing.txt
>-rwxrwx---  1 root  wheel  0 Aug 12 17:49 testing.txt
> 
>#chown root:"scis stl admins" testing.txt
>#ls -l !$
>ls -l testing.txt
>-rwxrwx---  1 root  scis stl admins  0 Aug 12 17:49 testing.txt
>#su - my_username
>my__shell>echo "this sux" > /var/tmp/testing.txt
>testing.txt: Permission denied.
> 
> And I KNOW 150% I am in the the group "scis stl admins".
> 
> The odd thing is, is that chown(1) allows me to give the file testing.txt 
> group
> memebership, but users in the actual group are not given these permissions.
> 
> I'm getting kinda desparate now. Have I missed something concetually ?
> Any insights into this problem whatsoever will be greatly appreciated.

Have a look and see if this report is relevant in your case (it's fairly
long):
https://bugzilla.samba.org/show_bug.cgi?id=3990

Regards, Doug

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGwBnjFqWysr/jOHMRAsOjAKCOmNUxd1qX8gkomfS+D4f0FbFjmACgraNH
q0AlGUfH8cGw0opxo2L8BmI=
=D1B1
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Trailing backslash issue with Windows Shares

2007-08-13 Thread Mac
Hi there,


>> I have Samba 3.0.25b running as a PDC.  When opening a share on a
>> Windows member server from an XP/Vista client, if I add a trailing
>> backslash after a share name (e.g. \\WIN-SERVER\C$\) then an explorer
>> windows appears immediately and correctly contains the share.  Without
>> the backslash (e.g. \\WIN-SERVER\C$) I have observed delays of up to
>> 20 seconds.  I have msdfs root = yes in my smb.conf.  Is this a known
>> problem ?
>
>Yeah, known bug someone reported - will be fixed for 3.0.25c.

Whilst looking at other things, we've seen Wireshark traces where the
client appears to ask for:-


\\server\shar

before actually asking for

\\server\share


Could this be the same issue ?


   Mac
  Assistant Systems Administrator @nibsc.ac.uk
   [EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: oplock not working correctly

2007-08-13 Thread vwdragon

Hello..

I've the same problem...
dou you get solution?

Iain:

I posted a problem with oplock previously, but am guessing it goto lost
in an earlier thread with the same subject line, so here goes another shot:

Using Samba 3.0.22 on a Gentoo box (kernel 2.6.15) I've a situation
where file locking does not seem to be functioning as expected, in that
more than one user can open and write to a file without any
notifications being displayed about the file already being opened by
another user.

In the debug output below I have two Windows XP clients accessing the
same shared file, neteng02 has the file open. neteng-vm3 then opens the
same file, receiving no warnings about the file being open by another
user. File is modified by neteng02 and saved and remains open. File then
modified by neteng-vm3 and saved. File closed and opened by neteng02 who
sees only modifications made by neteng-vm3.

*** START ***
log.neteng-vm3:[2006/04/26 11:33:57, 3]
smbd/oplock_linux.c:linux_set_kernel_oplock(166)
log.neteng-vm3:  linux_set_kernel_oplock: got kernel oplock on file
tmp/my_test_file.txt, dev = 804, inode = 251750772, file_id = 225
log.neteng-vm3:[2006/04/26 11:33:57, 5] smbd/oplock.c:set_file_oplock(125)
log.neteng-vm3:  set_file_oplock: granted oplock on file
tmp/my_test_file.txt, dev = 804, inode = 251750772, file_id = 225,tv_sec
= 444f3e85, tv_usec = 88676
log.neteng-vm3:[2006/04/26 11:33:57, 3]
smbd/oplock.c:initial_break_processing(311)
log.neteng-vm3:  Current oplocks_open (exclusive = 0, levelII = 1)
log.neteng02:[2006/04/26 11:33:57, 3]
smbd/oplock.c:initial_break_processing(311)
log.neteng02:  Current oplocks_open (exclusive = 1, levelII = 0)
log.neteng02:[2006/04/26 11:33:53, 3]
smbd/oplock_linux.c:linux_set_kernel_oplock(166)
log.neteng02:  linux_set_kernel_oplock: got kernel oplock on file
tmp/my_test_file.txt, dev = 804, inode = 251750772, file_id = 458
log.neteng02:[2006/04/26 11:33:53, 5] smbd/oplock.c:set_file_oplock(125)
log.neteng02:  set_file_oplock: granted oplock on file
tmp/my_test_file.txt, dev = 804, inode = 251750772, file_id = 458,tv_sec
= 444f3e81, tv_usec = d7ef7
*** END ***

My smb/conf file looks like:

*** START ***
[global]
  netbios name  = NETMON2
  workgroup = MYCORP
  server string = LDAP PDC
  hosts allow   = 172.16.0.0/19

  security = user
  encrypt passwords = yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  interfaces = lo eth0
  bind interfaces only = yes
  local master = yes
  os level = 65
  domain master = yes
  domain logons = yes
  preferred master = yes
  null passwords = no
  hide unreadable = yes
  hide dot files = yes
  logon script = %U.bat
  logon drive = H:
  logon home = \\%L\%U
  wins support = yes

  name resolve order = wins lmhosts host bcast
  dns proxy = yes
  time server = yes

  log file = /var/log/samba/log.%m
  max log size = 50
  log level = 5

  add user script = /usr/sbin/smbldap-useradd -m "%u"
  add machine script = /usr/sbin/smbldap-useradd -w "%u"
  add group script = /usr/sbin/smbldap-groupadd -p "%g"
  add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
  delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
  set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"

  passdb backend = ldapsam:ldap://127.0.0.1/

  ldap delete dn = Yes
  ldap ssl = no
  ldap suffix = dc=waldocorp,dc=com
  ldap admin dn = cn=Manager,dc=waldocorp,dc=com
  ldap group suffix = ou=Groups
  ldap user suffix = ou=Users
  ldap machine suffix = ou=Computers
  ldap idmap suffix = ou=Users

  printcap name = cups
  load printers = yes
  printing = cups

  admin users = @"Domain Admins"

  kernel oplocks = yes
  oplocks = yes
  level2 oplocks = yes
  strict locking = yes

[printers]
  comment = All Printers
  path = /var/spool/samba
  browseable = yes
  guest ok = yes
  writable = no
  printable = yes
  create mode = 0700
  default devmode = yes

[print$]
  comment = Printer Driver Download Area
  path = /home/samba/printers
  browseable = yes
  read only = yes
  write list = @"Domain Admins"
  guest ok = yes

[netlogon]
  path = /home/samba/netlogon
  guest ok = yes
  browseable = no
  write list = root

[profiles]
  path = /home/samba/profiles
  writeable = yes
  browseable = no
  read only = no
  create mode = 0644
  directory mode = 0755
  guest ok = yes

[homes]
  path = /home/samba/users/%U
  browseable = no
  valid users = %S
  read only = no
  create mask = 0664
  directory mask = 0775

[software]
  comment = Software Repository
  path = /home/samba/software
  guest ok = no
  public = yes
  read only = no
  browseable = yes
  force create mode = 0775
  force directory mode = 6775

[engineering]
  comment = Network Engineering Group Share
  path = /home/samba/groups/engineering
  guest ok = no
  public = yes
  read only = no
  browseable = yes
  force create mode = 0775
  force directory mode = 6775

[finance]
  comment = Finance Group Share
  path = /home/samba/groups/finance
  guest ok = no
  public =