Re: [Samba] add machine script almost succeeds

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Dwight Tovey wrote
:
| So the next step was to configure Samba to use
| the script directly by pointing the add machine script
| parameter in smb.conf to the script:
|
| add machine script = /usr/local/bin/samba-addmachine %u
|
| I restart Samba, then go to the Windows box (XP Pro)
| and tell it to join the domain.  It asks for the Admin
| login and password, then after a minuteor so I get
| an error popup telling me The user name could not
| be found. However, when I look in LDAP I can see that
| my script did run and add the machine object as before.
| If I go back to the Windows machine and again
| tell it to join the domain, this time it succesfully
| joins the domain.
...
| Do I need to have my script set the 'sambaNTPassword'
| attribute?  If so, what to I set it to?  Or maybe I need
| to have it exit with some value?

You only need to create the posixAccount entry with the
add machine script.  If I were to guess, I would
make sure that nss_ldap is returning the machine account
for getpenam() queries.  i.e. 'getent passwd machine$' succeeds.
Also check in a level 10 log from smbd for the SAMR.*CREATE.*USER
call to see what the return value is.




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTmbCIR7qMdg1EfYRAjpzAKDMpSoIZxXXb1CPnPY9y+gj0+LZAgCeMm11
mlQNwE5oXz5l6fulEDf5jMk=
=ymjz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to migrate printers from 2.2.8a to 3.0.20

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hansjörg Maurer wrote:

| I am trying to upgrade a printserver from 2.2.8a
| to 3.0.20. Is there a way to do so without
| reinstalling and configuring all the drivers?
| Can I just copy the printing related tdb files and
| driver files or do I have to regenerate driver
| information (rpcclient) or  do I have to reinstall
| the drivers?

They should upgrade without a hitch. You shouldn't loose
information.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD4DBQFDTmdGIR7qMdg1EfYRAu0zAJ9r8Fq6n59pKAt8TLw+D2XwgGxPCACXUMya
4UOzOZGP/nCSkvKdX8zuug==
=iZOu
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] permissions error: /var/run/samba/gencache.tdb

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

henry j. mason wrote:
| i've been integrating a Samba server into a mixed
| windows 2000/2003 authentication environment for
| use as a NAS device. i finally have things working
| for the most part, but in the process of debugging
| authentication i noticed an error when performing
| the following command:
|
| [EMAIL PROTECTED]:~$ smbclient -L localhost
|
| the error shows up when loglevel = 5 in smb.conf:
|
| Netbios name list:-
| my_netbios_names[0]=MPINAS1
| Client started (version 3.0.14a-Debian).
| Opening cache file at /var/run/samba/gencache.tdb
| tdb(unnamed): tdb_open_ex: could not open file
| /var/run/samba/gencache.tdb: Permission denied

You should eb able to just ignore this.  If the gencache tdb
can't be opened, we just won't use any name resolution caching.
But things should work as  normal.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTmetIR7qMdg1EfYRApMnAJ41sJg0EyzHQdoHkjXHqoAijAa9WwCfagTh
87h85942Mp0hZd6wfWSyi+k=
=JSs4
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Simo still doing deb's at samba.org?

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Lueck wrote:

| I happened to check if there are current Debian .deb
| packages for  3.0.20a at samba.org, only 3.0.14a in the
| directory. Will this be  updated, or has there been a
| change in operations behind the scenes?

Dunno.  Simo?




jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTmfoIR7qMdg1EfYRAg0IAJ9DOJJSFpmMLZaHkbqZEEuHBwPh8gCgyGBE
AciKndzMF+ulQk9mKI/ATQc=
=U/cp
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange error.

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Kosin wrote:
| Jerry  Others,
|
| What does this error in my logs mean:
| [2005/10/06 08:50:47, 0] smbd/service.c:make_connection(798)
| ~  james (192.168.100.158) couldn't find service
| ::{2227a280-3aea-1069-a2de-08002b30309d}
|
| It could be that I don't have any shared printers setup; but, the
| error doesn't suggest anything intuitive.

The client is just trying to connect to a share that doesn't
exist. That's the GUID for the Printers folder shell extension.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTmkNIR7qMdg1EfYRArIQAKCSe4l7u+ZtOGITd3T2iUqt3r0uIgCff/9d
Ip++jYdLuqDDok9V/Slupyw=
=CGFe
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] libsmbclient - detect own workgroup

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gerd Fleischer wrote:
| Hi,
|
| I would like to know if there's a way to detect the
| workgroup of my own server with libsmbclient.
|
| With earlier versions than 3.0.20 it was possible
| to use smbctx-workgroup after the context was
| initialized. Since 3.0.15pre2 or so its always WORKGROUP.
| Am I missing something?

My guess would that it would be the fix for BUG 1133.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTmxVIR7qMdg1EfYRAo0AAKCI8J+WbQFt/ZYxDbvnacVg/CDmWwCg2DIO
eWn5jFjjaDIwxCWCWpY2e5k=
=/qx8
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange error.

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Kosin wrote:

| Anyway samba could display a better log message saying
| that was the problem? I've always found the numbers
| rather cryptic although interesting.  Just a suggestion.

I think it's actually better to display the name the client sent.
Makes debugging cleaner.  The client actually tried to connect to
\\server\::{2227a280-3aea-1069-a2de-08002b30309d}

You'd get the same message if someone tried to connect to
\\server\foo and there was no [foo] in your smb.conf.
Except the message would then say

james (192.168.100.158) couldn't find service foo




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTnBXIR7qMdg1EfYRAmpNAJ4/x4JB3bjVk4iBodVADXQ3ughUQwCeJU8S
N3lvCPp36LoxokjR0KvtwLs=
=DsNd
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba vs ADS problems

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Daniel Hindbo Jensen wrote:
| Almost every hotfix out there is applied to the Win 2k ADS
|
| This is some logfile entrys when I rolled back to the old setup that
| didnt work for test purpose... log level 10 for winbind

This log file is actually from smbd (people seem to be
getting them confused a lot lately).

This is the problem.

~  Username TARP+dhj is invalid on this system

If you look at a level 10 debug from winbindd, I think
you seem the samr_connect call failing with access denied.
You can try 'client schannel = no' and using
'wbinfo --set-auth-user' to define a set of credentials
that winbindd can use to query user and group information.

This was outlined in the 3.0.20a release notes.








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTnISIR7qMdg1EfYRAgLHAKCan6nO2CU2FHwiFmRxB4pm66LmyACeO21s
m/DR8/1jhMaJZmjLSj2Aj2M=
=zXPy
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind is DISCONNECTED after restart

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Peter Åstrand wrote:

|   store_cache_seqnum: success [CRT][4294967295 @ 1129105867]
|   refresh_sequence_number: CRT seq number is now -1

Well that looks wrong.  Can you send me the complete
level 10 debug log from winbnidd off list as well
as you smb.conf?








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTnJzIR7qMdg1EfYRAvbVAJ4twTh8NCsM3TCd9lOiuDE/Coj7OACggdTg
rQ2uCuu7DBapeICGeioaJKE=
=VEq0
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange error.

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

James Kosin wrote:
|
|
| That makes sense; but why not something like:
|   \\server\::{shared-printers-folder}
|
| or something more appropriate instead of the long
| complex (In my terms) numbers. Unless those numbers
| need to be setup in samba as the share name or something.
|
| Say having a lookup table to replace with more human
| readable terms and default to the GUID numbers when
| we don't actually have a lookup may be another approach.

Sounds fine by me.  If someone will send me a list
of common Windows GUIDs, I'll do it :-)

Or even just a list of those GUIDs that Windows is
asking for frequently.  Google or MSDN can probably
handle the rest.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTnT0IR7qMdg1EfYRAnvqAKCwnd+3sPqt9SjLW8RKEiD7WIzpUgCeMvuL
S9t7PQnanv6KEB6iV4V2Xx4=
=RW1u
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: WINBIND idmap and tdbfiles while upgrading to 3.0.20a

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Joshua Weage wrote:

| Yes. Same problem here. I sent a post to the list
| last week and didn't see any responses. With
| Samba 3.0.20a, Samba doesn't add any entries into
| winbind_idmap.tdb. 3.0.14a works correctly.
|
| I've tried various options on the idmap backend
| option and can't get it to work as it did in 3.0.14a.

Can you send me a URL to your original post ?

|
|
| Josh


- --
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTntwIR7qMdg1EfYRAqQiAJ49xNVRS4bHCog8d+C9Z1Dis6vfEQCggZmt
r3YcTgBNNDEZIrkxfO0OBuo=
=4Z8z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.20b Available for Download

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

===
   I am a leaf on the wind.  Watch me soar.
-- Wash (Serenity 2005)
===
Release Announcements
=

This is the latest stable release of Samba. This is the version
that production Samba servers should be running for all current
bug-fixes.  Please read the following important changes in this
release.

Common bugs fixed in 3.0.20b include:

~  o A crash bug in winbindd
~  o Reporting files as read-only instead of returning the
~correct error code of access denied
~  o File system quota support defects



Download Details


The uncompressed tarball and patch files have been signed
using GnuPG (ID F17F9772).  The source code can be
downloaded from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/history/samba-3.0.20b.html

Binary packages are available at

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTkqEIR7qMdg1EfYRAoRQAJ4qBLiKZXC2dHiLNDkhcBnzxGZetACgu9Qh
srqFVReU4FuIqVbT6kMb9uU=
=1+mh
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Simo still doing deb's at samba.org?

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Lueck wrote:

| So much has been done in the new build, including the
| remote NT service stuff Jerry tossed in for us, thus
| my interest in starting to work with the current
| level of code.

Samba 3.0.21 will be able to manage servers on Unix
boxes as well (via Samba) in case you haven't heard.

http://samba.org/~jerry/screenshots/postfix_start.png





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTozbIR7qMdg1EfYRAvkgAKDpDji8gpnFcKmIrqqvErDaXFHFZwCgwH0j
DITNehUaVpcY9bzppk2p/i4=
=glqQ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Free space/capacity displayed as garbage...

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Marc Gregoire wrote:
| -Original Message-
| From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
|
| Indeed, the freespace reported may not always be correct.
|
| However, what you relay is not what I'm seeing on any of my
| Samba servers.
| If I have 'max disk size = 1', the freespace seen from my
| Windows clients is 10GB, until the actual freespace drops
| below that, when they then see the actual freespace (ie. 2GB) ...
|
| Unfortunately, that is not the behaviour I'm seeing :(
|
| Anyone else has any ideas about the garbage free/capacity problem?
| Should I give more information? What kind of information?

Sorry. Did you send me a level 10 debug log from smbd?
If not, would you?  If you did, remind me and I'll look into it.





cheer,s jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD4DBQFDTpnoIR7qMdg1EfYRAgMLAJ9Bbf3790+gwplk2/HKgzZZFhj1PACYgTd8
4YkTRr0guOA/+GtU9OsEBA==
=hGnL
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: permissions error: /var/run/samba/gencache.tdb

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

henry j. mason wrote:

| | Opening cache file at /var/run/samba/gencache.tdb
| | tdb(unnamed): tdb_open_ex: could not open file
| | /var/run/samba/gencache.tdb: Permission denied
|
| You should eb able to just ignore this.  If the gencache tdb
| can't be opened, we just won't use any name resolution caching.
| But things should work as  normal.
|
| as they seem to be.
|
| however, it does strike me as being a little odd that
| samba is unable to open this file.

Unless you are running as a user that has write permission
to the tdb, it's not so odd to me.









cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTqhuIR7qMdg1EfYRAlLnAKCQ6ww20tkD1QvHZRFXJIgwKsPXwQCfYfGq
Anck7xH5ncR3dKBEbcCx6rE=
=CVXq
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: BUG: default profile failure in 3.0.20 [was: Regression in 3.0.20 wrt netlogon and profiles ?]

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jörn Nettingsmeier wrote:

| win2k clients, samba 3.0.20 pdc.
| a new user, who has never logged on, does so for the
| first time. the domain uses roaming profiles, and the
| netlogon share provides a custom Default User dir
| as well as an NTConfig.POL.
|
| problem:
|
| the default profile and policy are not downloaded
| successfully from the  server. instead the user gets
| a local profile, missing all our folder redirections.
| the userenv.log on the client reports this error:
| USERENV(bc.a4) 12:46:47:804 MyRegLoadKey:  Failed
| to load subkey
| S-1-5-21-1503970882-379070074-3014308087-3158, error =87
| USERENV(bc.a4) 12:46:47:804 MyRegLoadKey: Mutex released.
| Returning 87. USERENV(bc.a4) 12:46:47:804 IssueDefaultProfile:
| MyRegLoadKey failed with error 87
|
| net helpmsg 87 says Falscher Parameter. (on my
| german windows) which translates to illegal parameter
| in english.
|
| the problem was clearly introduced in 3.0.20. i just
| reverted to 3.0.16a, and it disappeared.

Assuming you mean 3.0.14a here.

| an interesting datapoint is that the failure is specific to win2k
| clients. i tried using an xp client, and it does pull a default profile
| correctly even from 3.0.20. it seems some backwards-compatibility cruft
| was omitted...
|
| this is a somewhat urgent issue to me, and i would appreciate a quick
| ACK from some knowledgeable people or (if it's my fault) a hint as to
| what mistakes i'm making. i have not yet entered this into the bug
| tracker, as i would like some sort of comment first. maybe you can
| suggest further relevant data that i should include?

Excellent bug report.  This sounds very similar to the
mandatory profiles but I spent a day tracking down
prior to the 3.0.20 release.  I'm trying to remember the
exact nature of it.  Do you by chance 'store dos attributes = yes'
set in smb.conf either globally for for the [netlogon] share?

When you view the properties of the NTUSER.DAT file in the
default user profile on the server, is the readonly attribute
set?

| for those who are interested, here are two userenv.log excerpts that
| illustrate the problem:
| http://pol-serv1.uni-duisburg.de/~nettings/userenv.log-3.0.16a-success.txt
| http://pol-serv1.uni-duisburg.de/~nettings/userenv.log-3.0.20-failure.txt
|
|
| one specialty of our setup is the fact that the profiles
| folder is *not* 777 (btw, i can't understand how this is
| recommended practice - to me it's just abysmal security).
| instead, a %USERNAME% sub-dir with appropriate permissions
| is added when a new account is created. this explains why
| the client initially thinks it has found a profile (it checks
| for the existence of a %USERNAME% sub-directory), but it
| is empty. but this should not make a difference, since when
| it tries to stat NTUSER.DAT, the client realizes it has to
| create a new profile from the default.

This should nto be a problem.  It's similar to how I run
my setup as well.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTq+LIR7qMdg1EfYRAsvqAJwN4PzWDLN7gw9vunTzW9N3r/sjQgCgrnld
iw9YqkgqZ74WagFNZ4cAens=
=T9D9
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Win XP SP2 and Offline Files

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fabian Arrotin wrote:
| Hi,
|
| I have a Samba 3.0.9 running on a RHEL 3 server.
| This server is member of a Active Directory domain.
| I have the following problem (and searching the list,
| it seems i'm not the only one ...) :
|
| All 'online' access are correct, but when a laptop
| users goes offline, modify some files and reconnect ,
| Offline Files sync says that 'Access is denied'
|
| I'm sure all permissions are ok on the share,
| so what's wrong ?
|
| Any help will be appreciated ...

If you can reproduce this again 3.0.20b, I'll look
into it some.





ciao, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTq/WIR7qMdg1EfYRAleUAJ4086C4Vut0aH8T5LN4LERYOuzfVwCbB01I
2hUAHIB55ww+ZA6H3q+YAhA=
=UBI6
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba creating multiple isntances of the deamon

2005-10-13 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Benoit Gauthier wrote:
| (2005.10.13, 15:50)
|
| Here is the netstat output for SMB. What does it tell you?

CLOSE_WAIT means that the process is waiting for a socket to
shutdown. I think you have a client connecting and
disconnecting rapidly.  Network browsing perhaps?

What is the client at 192.168.0.199?




ciao, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDTvAEIR7qMdg1EfYRArpxAJ47oTlHKok7062XzT+XLpfRlG9hbQCgvSg4
3ICUAf9kmnjdD7LvaVT5CRk=
=WSJn
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.20 and ADmitMac

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sean Noonan wrote:

| Does anyone have any experiences with
| integrating Samba and Thursby Software's ADmitMac?
| All of our Microsoft XP and Win2000 workstations work
| just fine with Samba, but I'm having a hell of a
| time getting ADmitMac to play nicely with Samba.
|
| Conversely, ADmitMac works great with Microsoft NT4,
| 2000 and 2003 servers.
|
| I'm not able to browse the network let alone join
| the OSX machines to the domain.  Samba is v3.0.20
| running on FreeBSD 5.4-STABLE.  Macs are running
| OSX v10.3.9 and are fully patched.  I've tried
| both ADmitMac v2.1 and 3.0 with same results.
|
| Any experiences with ADmitMac in the Samba community?

Not I.  Is there a trial version I could grab for my
Mac to test?





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT7EtIR7qMdg1EfYRAgh9AJwNLzhYYCRIyGqM6bSawsmpnM7yigCguTSF
v4v9E38AhtpDsKSo2wbBfrk=
=8q9q
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba creating multiple isntances of the deamon

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Benoit Gauthier wrote:

| That client is a Windows 2000 desktop which is 99%
| reserved for backup purposes. It connects to a local
| Linux computer (192.168.0.99) via Samba (using a mapped
| drive, of course) and then addresses four NFS
| mounts to get new and updated files off four
| distant servers.
|
| When Samba goes real crazy with process creations,
| there is one created every minute during a backup sequence
| which lasts about 30 minutes. This happens four times
| a day since the backup software is set up to do
| backups every six hours.
|
| Your help is most appreciated.

Is the machine accessing the Samba server via unc path
name?  You might want to try it as a mapped drive.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT7jOIR7qMdg1EfYRAkfqAJwNJWUxSqwsVsuJwzDxMjow+xyb0ACgwQQP
K0S3iFtqB4e9ZTs9dFhZuPk=
=nZdc
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba creating multiple isntances of the deamon

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Benoit Gauthier wrote:
| (2005.10.14, 09:59)
|
| Is the machine accessing the Samba server via unc path name? You
| might want to try it as a mapped drive.
|
| It is already accessed via a mapped drive.

Can you send me an ethereal trace of a backup (off-list)?
What is the name of the backup software?




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD4DBQFDT72lIR7qMdg1EfYRArJGAJ4v5DBjjxDZjsbzI3+1fjJm0RT7jgCYg4T9
BzbRKM1HCXFQ9alG5zFRwQ==
=HR1U
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind authentication with domain offline

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Leen Toelen wrote:
| Hi,
|
| this is actually more a pam question I believe, but
| I guess you'll know enought about it to answer my question.
| I would like to enable domain logins on some linux
| laptops, like I do on the desktops. This works great
| when the domain is online, but when users are off site
| login still has to work of course. Is there a way to
| enable winbind login, but do a fallback on a cached
| password when the user is off site?

Not with winbindd. We don't cache credentials currently.
But you might want to look at padl's caching pam module
which was designed for this type of application.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT74GIR7qMdg1EfYRAqa1AKDOUpsmssmI3eikb06+wE+oSej7IACffnAK
zLvZDTdHOEa0iFjlz/3nLYY=
=WyF3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


looping smbd? [was Re: AW: [Samba] Samba creating multiple isntances of the deamon]

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Louis van Belle wrote:
| Hi, i think i have the same problem here also ,
|
| i had a problem 2 weeks ago, my samba panic-ed, but
| i lost my logs with the panic code in it.
..
| and i'm sure everybody logs out every day, and there are
| only 2 persons who know's our root passwd. my and my collega
| ( and he is on holiday the basterd.. ;-))
|
| Im running debian sarge, ldap , cups, and installed on
| last monday nscd to get less load on ldap.
|
| i have'nt restarted samba yet, because i can only
| that at 22:30.
|
| other people also run debian and had samba panic's

Will someone please get me enough information to be
able to do something about this?

I need either an smbd backtrace from gdb (with debug
symbols enabled), or an strace of the process in the
loop.

And I need specific Samba versions (not distro names).




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT779IR7qMdg1EfYRAhu5AKCroRGwU6YKdg9SHqQ45r7C3ZpGmACfRUx5
PaXgBaaUjfd7kG/jF23MxZk=
=mi3b
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.20 and ADmitMac

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| In a message dated 10/14/2005 9:23:04 A.M. Eastern Standard Time,
| [EMAIL PROTECTED] writes:
|
| | I'm not able to browse the network let alone join
| | the OSX machines to the domain.  Samba is v3.0.20
| | running on FreeBSD 5.4-STABLE.  Macs are running
| | OSX v10.3.9 and are fully patched.  I've tried
| | both ADmitMac v2.1 and 3.0 with same results.
| |
| | Any experiences with ADmitMac in the Samba community?
|
| Not I.  Is there a trial version I could grab for my
| Mac to test?
|
| There IS a trial version. You can use it for 30 days, I believe.

Download URL ?






- -- jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT80VIR7qMdg1EfYRAgZ6AJsGYZlXHlMZkzwmYGo+9agUAgPhSwCgzaW9
dFC7ICEUfKdh00M4S0K3yNM=
=QVpK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba vs ADS problems

2005-10-14 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Daniel Hindbo Jensen wrote:

| After installing SuSE 10.0 on another desktop PC which
| is running samba 3.0.20 (not 3.0.20a) it made the same error
| as the older samba version running on the live server
|
| However some small changes have occured in the
| wbinfo feedback... I can now lookup:
|
| # wbinfo --user-sids=S-1-5-21-220523388-1957994488-854245398-2749
...
| # wbinfo --user-domgroups=S-1-5-21-220523388-1957994488-854245398-2749
...
|
| However the groupname lookup for the user still returns the same
|
| IT02:/var/log/samba # wbinfo -r tarp+dhj
| 17000

...
| So is this all down to the version of samba I use?

winbindd itself was rewritten drastically in Samba 3.0.20
in order to providing more scalability.  There are rpc
infrastructure changes coming in 3.0.21 (pre1 is due out
on Monday) for better interoperabilty with newer MS
updates

| I have attached all the log files in the directory
| /var/log/samba + the samba smb.conf

Unfortunately, you didn't run winbindd at level 10.  That
is the critical one.  Run winbindd -d 10 manually.  And
then grab /var/log/samba/log.{winbindd,wb-*}





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDT7osIR7qMdg1EfYRAq3nAJoCalg19lxR8WLvPPktocgXV1BrCQCff0jd
d+1yMomkIeD8Y8++xM4sawM=
=qqrM
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba ignores write and read list

2005-10-16 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:

| Seems as if samba ignored write list and read list
| options in smb.conf. Because when I have
|
| writeable = yes
| read list = dummy
|
| user dummy can still write/delete. When I try to
| do it opposite, i.e.
|
| read only = yes
| write list = dummy
| then dummy cannot write.
|
| The point is, I have bunch of users specified by valid
| users (works ok)  and few of them will have read-only
| access, the rest read-write access. I need to do it
| on samba level, not by unix rights.

If you want user authorization, you really
should be using security = user', not security = share.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDUlNbIR7qMdg1EfYRAntPAKCx2QPS0c/LLSfDR4n3YoH0qJgGSQCgugAm
fkTjDUD/UZxJHKotf0+ucyI=
=Af6z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba creating multiple isntances of the deamon

2005-10-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jeremy Allison wrote:
 On Mon, Oct 17, 2005 at 08:17:43AM -0400, Benoit Gauthier wrote:
 (2005.10.17, 08:11)

 Will one of the long lived processes respond to kill -TERM ?
 All processes die after a killall -9 smbd even though the oldest one
 takes several seconds to do so.
 
 Never kill smbd with -9. It can leave important tdb files in a
 corrupt state.

Jeremy,

The problem is that smbd will *not* respond to a SIGTERM.
SO it's stuck in a loop or stuck state.  That's what we are
trying to track down.






ciao, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDU8b4IR7qMdg1EfYRAtFqAJ47MLsffJA6izsBnJWKZOVTJOsoAgCg3eWn
M/7uwNZpOH7FiHyxKsNO7WU=
=wJXH
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba creating multiple isntances of the deamon

2005-10-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Barry, Christopher wrote:
 is simply 'killall smbd' the preferre invocation?

Yes.  But specifically the TERM signal allows for a
clean shutdown if possible.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDU8c8IR7qMdg1EfYRAnvPAKDOixNN//0SNRVUE91p6C5vks9YrgCgo7jx
tKtHmNXRNdkjQPz0lZzFQEg=
=OCDK
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.20a: winbind with disable netbios = yes?

2005-10-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Christoph Badura wrote:
 Hello,
 
 I'm trying to use ntlm_auth and winbindd to authenticate users against
 a Windows 2003 AD server. Despite having disable netbios yes, winbindd
 insists on doing one NetBIOS exchange on UDP port 138 on startup. If I
 block this port wbinfo -t, wbinfo -a username, and ntlm_auth request
 fail with:
 
 error code was NT_STATUS_INVALID_COMPUTER_NAME (0xc122)
 
 Is this supposed to work? After a quick look at the winbind source code
 it is not cleat to me that the code ever checks lp_disable_netbios.

Yes.  It should work.  I'll try to double check tomorrow.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVBjOIR7qMdg1EfYRAo6jAKCJyHqz7Vs9JQUFjpPrbIjbw4KhEgCfVKsX
mXL3ZAtMKfl5QCklfvrRiiA=
=Mk12
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.20b - still getting Winbind Dead but subsys locked

2005-10-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sanjay Upadhyay wrote:
 Hi PC,
 I am encountering the same problem, with 3.0.14a, 3.0.20a and 3.0.20b
 in RH ES 4.0 32 bit. All the samba RPMS were downloaded fro
 enterprisesamba.org.
 
 Guys is it a bug or there is some changes required ?

You don't give enough information.  Can you start
winbindd by hand?  WHat does a level 10 debug log show
you of the failure?





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVGVhIR7qMdg1EfYRArd2AKCCFtd2avFod9nT0XFFfRjnNm01BwCgrEQM
Fn3VISes11Can/Phg9LHcOs=
=Se28
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] aio for FreeBSD ?

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ilia Chipitsine wrote:
| when installing samba from FreeBSD ports collection, I
| can choose AIO support, which leads to ...
|
| checking whether to support asynchronous io... yes
| checking for aio_read in -lrt... no
| checking for asynchronous io support... no
| checking for 64-bit asynchronous io support... no
|
| does it mean aio was not enabled ?

There's a patch for FreeBSD AIO support at
https://bugzilla.samba.org/show_bug.cgi?id=2922

But the whole AIO thing is extremely experimental.
You've been warned.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVOOLIR7qMdg1EfYRAgrrAKCUHMejHY0krkXNk4r6ffXQA44cbACg8jQh
9sPcD4+8zpjXgTS5QSLOWxw=
=gzqK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] username maps and security=ads

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Billinghurst, David (CALCRTS) wrote:
| I have been having problems with username maps and security=ads.
|
| I now have a solution (or at least a work around) that is working
| for me.  I sort of stumbled across it, as I don't recall reading
| any samba docs that mentions the need to have the realm name
| in the smbuser file.
|
| Samba server is RHEL3 with samba-3.0.20 compiled from source
| authenticating against a windows ADS.

This is described in the smb.conf man page and in
the release notes for Samba 3.0.8
...
| I found that the smb user map file had to look like
|
| # Unix_name = SMB_name1 SMB_name2 ...
| unixuser = smbname GROUP.COMPANY.ORG\smbname








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVOQpIR7qMdg1EfYRApuHAJ9bvC1tuK2z4RaBfeqYhN5jdEmY2gCfcz2g
h0fdcvD8QotQBzNnOJuzP7A=
=cCTh
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Admins can't modify ldapsam entries

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Günter Gersdorf wrote:

| Domain Admins are not allowed to modify the ldapsam
| database via usrmgr.
|   lib/smbldap.c: smbldap_open: cannot access LDAP when not root..
|
| Is this by design?

Yes.  It is by design.  You have to assign the
SeAddUsersPrivilege  to the Domain Admins group.







cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVPgRIR7qMdg1EfYRAtCyAJ9Ja8CU4/clwoiemo0SShaHBMCKWQCg08wb
zKcxIVuCeDyPfC4vbKM/QuM=
=y+Jz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] makepkg.sh for samba 3.0.20

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

xuan van wrote:
| Hi,
|
| I downloaded 3.0.20 from samba.org, ran makepkg.sh to create
| samba pkg for Solaris. The install base for the new version
| locates in /opt/samba and the smbd locates in /etc/samba.
| I tried to modify the makepkg.sh to put everything under
| /usr/local/samba as follow:
|
| Delete:
| 
|--localstatedir=/var/lib/samba \
|--with-piddir=/var/run \
|--with-logfilebase=/var/log/samba \
|--with-privatedir=/etc/samba/private \
|--with-configdir=/etc/samba \
|
| Add:
| 
|--localstatedir=/usr/local/samba/lib \
|--with-piddir=/var/run \
|--with-logfilebase=/usr/local/samba/var/log \
|--with-privatedir=/usr/local/samba/private \
|--with-configdir=/usr/local/samba/lib \
|
| Replaced INSTALL_BASE=/opt/samba with INSTALL_BASE=/usr/local/samba
|
| makepkg.sh completed with no error. However pkgadd gives me the
| following errors:
| # pkgadd -d . samba
|
| Processing package instance samba from /tmp
|
| CIFS File and Print server
| (sparc) 3.0.20
| Copyright (C) 2001 Samba Team
| Using /usr/local/samba as the package base directory.
| ## Processing package information.
| pkgadd: ERROR: duplicate pathname /usr/local/samba/lib
| pkgadd: ERROR: unable to process pkgmap

It's probably because the configdir and libdir overlap.
Just remove your --with-logbase and --with-configdir lines
since those are the default values anyways.

Although it could just be a bug in the generated prototype file
now that I think of it since we would be defining
/usr/local/samba/lib/twice.

try setting --with-configdir=/usr/local/samba/etc

just as a test








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVSYcIR7qMdg1EfYRAuDLAKC4nu7DBXa2qiKmKfnQ6u/p6xnzpgCg1R48
VpbimmV5yWW6wigq9j1/L9U=
=SSDl
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Need help with username map

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rex Dieter wrote:
| [EMAIL PROTECTED] wrote:
| We have setup a Samba member server using Winbind (3.0.14a and NT4). I
| am trying to map the NT Domain ids to root  (root = admin
| administrator rdehn) but this seems to be ignored when I try and
| connect to a share. The username map = /etc/samba/smbusers line is
| in the Global section of smb.conf and testparm is OK. What am I
| missing? Is this not possible?
|
| Recent versions of samba (from 3.0.14a?), requires one to
| include the  domain, so you'd want in smbusers:
| root = my_domain\Administrator

The change was introduced in 3.0.8 actually.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVTvfIR7qMdg1EfYRAvIHAJ9oC6z/QIbGhDyIW/FYc6VfuBustACeI3ou
4eJOo2GpnQt+t/rbFCbfIZ4=
=+ihN
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd looping and consuming 100% CPU

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Carli Cathomen wrote:
| Hi All,
|
| I have a samba 3.0.4 installation on AIX 5.2 ML05. The problem I am facing
| is that sometimes one smbd is looping and consuming up to 100% CPU time.
| In the log I see the following entry:
|
|  ===
| [2005/10/18 11:35:34, 0] lib/fault.c:fault_report(37)
|   INTERNAL ERROR: Signal 11 in pid 39316 (3.0.4)
|   Please read the appendix Bugs of the Samba HOWTO collection
| [2005/10/18 11:35:34, 0] lib/fault.c:fault_report(39)
|   ===
|
| Did anybody face the same issue? Any help appreciated

You're probably going to have to upgrade.  No one is going
to spend a lot of time tracking down issues in code that old.
Sorry.  Wish I had better news for you.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVUAIIR7qMdg1EfYRAlZ6AKCrllwLpFBy+SP0bJ42JoZI7DEu1QCg4tpK
BrGxYia0FvLMR5seXyS0G5c=
=vj7u
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.21pre1 Available for Download

2005-10-18 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

==
 I feel like I'm waiting on some event
   before I grow up. Please wake me up
   so I don't miss it.
  -- anonymous
==
Release Announcements
=

This is a preview release of the Samba 3.0.21 code base and
is provided for testing only.  This release is *not* intended
for production servers.  There has been a substantial amount
of development since the 3.0.20 stable release series.  We
would like to ask the Samba community for help in testing
these changes as we work towards the next official, production
Samba 3.0 release.

Common bugs fixed in 3.0.21pre1 include:

o Missing groups in a user's token when logging
  in via kerberos
o Incompatibilities with newer MS Windows hotfixes
  and embedded OS platforms

New features introduced in Samba 3.0.21pre1 include:

o Complete NTLMv2 support by consolidating
  authentication mechanism used at the CIFS and
  RPC layers.
o The capability to manage Unix services using
  the Win32 Service Control API.
o The capability to view external Unix log files
  via the Microsoft Event Viewer.
o New libmsrpc share library for application
  developers.
o Rewrite of CIFS oplock implementation.


smb.conf changes


Parameter Name Action
-- --
eventlog list  New
iprint server  New
map read only  New
rename user script New
svcctl listRenamed from 'enable svcctl'



Download Details


The uncompressed tarball and patch files have been signed
using GnuPG (ID F17F9772).  The source code can be
downloaded from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/ftp/pre/WHATSNEW-3-0-20pre1.txt

Binary packages are available at

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVWM0IR7qMdg1EfYRAnhoAKCuWtnHAu7NKTB9n+KImSMVFPuNGwCfc957
xfM/EFxVmrp4yW/o08BHCxk=
=6K+p
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Admins can't modify ldapsam entries

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Eric A. Hall wrote:
| On 10/18/2005 9:26 AM, Gerald (Jerry) Carter wrote:
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| Günter Gersdorf wrote:
|
| | Domain Admins are not allowed to modify the ldapsam
| | database via usrmgr.
| |   lib/smbldap.c: smbldap_open: cannot access LDAP when not root..
| |
| | Is this by design?
|
| Yes.  It is by design.  You have to assign the
| SeAddUsersPrivilege  to the Domain Admins group.
|
| Where are the privs stored nowadays? I found lots of references to
| privilege[s].tdb but nothing like that seems to exist anywhere.

account_pol.tdb







cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVivhIR7qMdg1EfYRAkXGAKCEY2GIWFv9PVeJFVibdbEQhiF2gACgzOUZ
tvPaLcmdeltTlZuNdqzXbhM=
=CHd2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Is max connections applicable to homes section?

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Warren Beldad wrote:

|  if I put max connections = 5 in the homes section, does
| this mean that only 5 users can login to their
| home directory simultaneously?

no.  it means that 5 connections are allowed to any
given home directory.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDViyNIR7qMdg1EfYRArZeAKDw2BJVyKyE1lcETdw0yhb2h/7tGACggKHs
y28628sV2PFzY6qoaORez+4=
=d2Ux
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] lots of temp files in /tmp directory

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Software Groups wrote:
| I am running samba 3.0.20a in my FC4 linux machine, its running for
two days.
| In /tmp direcotry I see lots of temporary files.
|
| Is it safe to  remove these files? also I would like to why its
| creating these many files?
|
| SMBclose.8.req  SMBreadX.58.resp  SMBsesssetupX.61.req

These are create when you set a debug level of 50 or higher. They
are they raw individual packates.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDViz1IR7qMdg1EfYRApNUAKDw0c4rjjfxmu0VzAyF38c7WUyYLwCgkcT9
N1AUCgsJgMHPajcpeKiVsRM=
=HKMo
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WINS 1c query, many responses: who is chosen?

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andreas wrote:
| Scenario (everything samba-3):
| - many subnets, each with a BDC
| - one PDC somewhere else
| - one WINS at that PDC server
| - windows using wins first, bcast next (node-type 8)
|
| When one workstation asks the wins server about the
| 1c netbios name type, the server will answer with the
| PDC and BDCs IP. What prevents the workstation from
| using a controller outside its subnet? Is this
| intelligence part of the windows workstation DC
| selection algorithm? To choose the closest one?

Yes.  The DC selection heuristic is built in to the
windows client.  The client also uses the GETDC mailslots
for selecting DC's.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVi3DIR7qMdg1EfYRAkdbAJ9xmR0AZGH9YOMDph8dKJzfagGI6QCeLl6Y
3s3F8siYHhYkPFS545iidhs=
=VOU6
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaLogonHours and timezones

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Wilson wrote:
| Hi guys/girls,
|
| How are you keeping ?
|
| A while ago I mentioned a problem that I'm picking up with Samba with
| OpenLDAP and the logon hours restrictions which are implemented via
| the NT 4.0 User Manager.
|
| Basically my problem was that users were unable to login 2 hours before
| the actual restriction should kick in.
| At the time I thought that perhaps the problem was caused by Slackware
| Linux and it's timezone implementation of SAST (GMT+2).
| Since then I've experienced the same problem on SLES9 and Suse Linux 9.3.
|
| From what I can see, the sambaLogonHours value is always set with
| GMT in

sambaLogonHours is localtime.  Not GMT IIRC.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVi+CIR7qMdg1EfYRAtOjAKDrZ7nl63r9N3t0lCU6mT5UNNW3PgCfcJGx
PGEvZLagxfsG1UrX0XabuaY=
=NWZc
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd and winbindd refuse to start, but nmbd runs fine on Redhat 9.0

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Dustin Navea wrote:

| Gerald, hi.  Thanks for the quick reply, I apparently
| missed it, so thanks for the archives too!  How do I get
| a level 10 debug log?  I'm not totally familiar with
| samba yet, so I'm not sure about how to do
| that, but once I receive your reply, I will be more
| than happy to send it.

The easiest methid is to pass '-d 10' to the daemon at startup.
For example, 'winbindd -d 10'



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVjbEIR7qMdg1EfYRAuq1AKDT5e4uo468nBnV6/ZOMBWSyzmoRwCg5qn1
8BRn4An25sTqDvCJSv8gZ7A=
=p4CA
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd processes 99% cpu and end-user locks up

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Martin Zielinski wrote:
| On Linux the syntax is gdb -p pid.
|^^^
| The ..39389: No such file... message seems to tell, that you didn't
| attach to the process but tried to debug a file called 39389.

actually you need the path to the debug binary and the pid

# gdb /usr/sbin/smbd 39389

There's many variations of course



cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVl9nIR7qMdg1EfYRAg0NAJ0UYc/vcstwJ42h2vuWsYTWlYPtZwCeMOAA
PQ2/Sujtio7fvykWSGjNgL4=
=yiD6
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd processes 99% cpu and end-user locks up (good gdb attached)

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nathan Vidican wrote:

| Thanks, makes sense... so I waited for another (locked up)
| pid, and did  a `gdb /usr/samba/sbin/smbd pid` , and
| got a (hopefully useful) gdb output. I have atatched
| the output here, along with the logfile of the
| user which the smbd process belonged to when it happened.

Looks like the OpenLDAP client libs are stuck in a select()
call.  What version of OL are you using?  Is there a newer version you
could try?



(gdb) bt
#0  0x000801cdc1dc in select () from /lib/libc.so.6
#1  0x00080097ab45 in ldap_result () from
/usr/local/lib/libldap-2.2.so.7
#2  0x00080097f32b in ldap_sasl_bind_s () from
/usr/local/lib/libldap-2.2.so.7
#3  0x00080097f830 in ldap_simple_bind_s () from
/usr/local/lib/libldap-2.2.so.7
#4  0x006bc278 in smbldap_connect_system (ldap_state=0x90eb48,
ldap_struct=0x991200) at lib/smbldap.c:780
#5  0x006bc787 in smbldap_open (ldap_state=0x90eb48) at
lib/smbldap.c:860






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVmxCIR7qMdg1EfYRAsfeAJ9qzQGJoJ/v9mHJNRP8JPa5jr5iowCfW7wF
N7SfAtnlJBizThAQP87QpDw=
=qBu1
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.21pre1 Available for Download

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Robert Schetterer wrote:
| Hi Jerry ,
|
| Incompatibilities with newer MS Windows hotfixes,
| what kind of hotfixes exactly?
| is there an more detailed faq about this and thenice new features
| online...or in soures?

The one line summary is that now we have unified the
authentication mechanisms used by the session setup code
and the rpc bin code so that you should no longer see
unknown auth type 0x9 when dealing with SPNEGO in
rpc bind requests.  And we have complete NTLMv2 support
through the CIFS and RPC layers in Samba now.

What we are still dealing with is the schannel changes in
Windows 2003 sp1 and Windows 200 SP4 SR1.  Those winbindd
issues will be fixed soon.  But maybe not in time for 3.0.21.

WRT to the other features (service control and eventlogs),
we working on some HOWTOs.

I can summarize the ServiceControl stuff like this

$ net groupmap set sid=S-1-5-32-544 unixgroup=admingrp

add 'svcctl list = cups' to smb.conf

$ cd /usr/local/samba/lib (assuming default install)
$ mkdir svcctl
$ cd svcctl
$ ln -s /etc/init.d/cups

Now connect using the service control applet (or MMC
plugin to manage remote computers) using an account
that is a member of the admingrp Unix group.  You
should see some internal services and the CUPS
service listed.  You should be able to start and
stop the cups service  using the Windows tools.




cheers, jerry









cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVrVjIR7qMdg1EfYRAnXoAKCXcRKGDWKXreraFlKbGC/XFGK6kACcDlw+
VjFpbHt2B8fjVLWlrNM5Hs0=
=rg50
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd processes 99% cpu and end-user locks up (good gdb attached)

2005-10-19 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Nathan Vidican wrote:

| So is there an easy way to point samba towards compiling
| itself to use a  different openldap distribution, or would
| this be something one might accomplish at run-time?

Look at my build script (http://www.samba.org/~jerry/build-samba)
Set
DIRPATH=/path/to/top/level/openldap

and it should work.  It encodes the library search path in
the resulting binaries.  You'll also need to update the
SRCDIR variable.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDVrakIR7qMdg1EfYRAio2AKCxh4CG4KMLB3M7Chf8F08GxkP0SgCfR201
+ypCRzGhk7PrwkbehjZ5EiM=
=B2H2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Documentation updates

2005-10-20 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Gasch wrote:
| hi john,
|
| i just want to point out some lacks in the current
| online documentation and the documentation of smb.conf
| distributed with the binaries/tarballs:

The web scripts were not updating the appropriate files.
That's been corrected yesterday.  May take some time for
the mirrors to sync up.

| missing explanations:
| - acl check permissions
| - acl map full control
| - winbindd nss info
| - rename user script

I've copied the people that owe the docs for these params.
Thanks for pointing it out.

| also the documentation says in map to guest:
|
| The three settings are :
| although there're four settings

Fixed.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDV4EXIR7qMdg1EfYRAizyAKC9qFk0ZgHS5JOefg7r3IdayyMksQCfb6t0
MISy5RpruVD9syoURfLvuQM=
=mG/9
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [Possible BUG] Samba v3.0.20b and permissions POSIX/Samba

2005-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Gasch wrote:
 hi list,
 
 i experienced a weird behaviour of samba in the latest versions
 (3.0.20[a,b]) on XFS:
 
 directory:
 
 /data (owner=iso,group=edv)
 permissions: 2770
 
 if i put a file in there with permissions 644 (owner=root,group=edv) i
 cannot delete it. windows tells even tells me, that it's readonly (read
 only bit set). and that's the only difference: 3.0.14a doesn't show the
 file as read only.

This has been a debated issues on the technical list.  There's a
new parameter in 3.0.21pre1 called 'map read only'.  Let me summarize
it like this.

In the absence of 'store dos attributes = yes' and the ability
to represent DOS attribute bits separately from permission bits,
we have two choices.

(a) May the read only DOS attrib bit to the inverse of the
user write bit (this is what we did prior to the 3.0.20 series),
or

(b) represent the read only attribute based on whether the
user can actually write to the file.

If the 'R' DOS attribute is set, Windows will not allow you
to delete the file IIRC which is probably what you are hitting.
In 3.0.21pre1 'map read only = yes' should give you 3.0.14a behavior.

The problem in the current 3.0.20 behavior (which might be
considered a bug) is that we do not take the parent directory
permissions into account when determining whether the user
has write  access or not to a given file.  And hence this is
another argument to stay away from user space access checks.
But we have no choice with the changes in WinXP sp2 and file
deletion.

Does this help explain the behavior?





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDV6kVIR7qMdg1EfYRAlfkAJ9lTSgNasw6zs9QhxfNWCe4s8vuYgCfZBTc
d3C1mpsyuyqN23QBSfEavs4=
=rUnL
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] high cpu load with 3.0.20b (not using ldap)

2005-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sebastian Held wrote:
 Hi,
 
 I've a problem, with a cpu load (66% while running a separate 
 virusscanner with another 30%) of one of my smbd processes.
 It only happens occasionally (approx. 2 times in the last 4 weeks).
 The backtrace is attached. It seems to me, that smbd is
 looking for colorlaser5quota. This printer isn't attached anymore to
 the server and neither cups nor samba configuration
 files include a section for this printer.   Is this error due
 to a bug in libc.so.6 not returning from __nis_hash() ? Or
 because this machine is a NIS-server?
 
...
 
 (gdb) bt
 #0  0x403172a2 in __nis_hash () from /lib/tls/libc.so.6
 #1  0x403187e6 in __nscd_cache_search () from /lib/tls/libc.so.6
 #2  0x40317374 in nscd_getpw_r () from /lib/tls/libc.so.6
 #3  0x40317662 in __nscd_getpwnam_r () from /lib/tls/libc.so.6
 #4  0x402b92bd in getpwnam_r@@GLIBC_2.1.2 () from /lib/tls/libc.so.6
 #5  0x402b8c81 in getpwnam () from /lib/tls/libc.so.6
 #6  0x081f038c in sys_getpwnam (name=0x798716af ) at system.c:883
 #7  0x081f4658 in getpwnam_alloc (name=0xbfffe500 COLORLASER5QUOTA) at 
 util_pw.c:103

Looks like and issue in the nscd client request.  The getpwnam() lookup
is happening because a client is trying to connect to
\\server\colorlaser5quota and you have a [homes] section.

Does this help you out?







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDV66EIR7qMdg1EfYRAqg1AJ9JnnpwSTqJ6gjXbcbSNYZczx972ACfaD+x
9Dxq5ropYf6P3bbqJbgV3Zk=
=67Gk
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [Possible BUG] Samba v3.0.20b and permissions POSIX/Samba

2005-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Gasch wrote:
 hibig thx jerry,
 
 two questions remain:
 
 1) i'm using store dos attributes so (a)/(b) do not apply for me?

If you are using 'store dos attributes = yes' but have not specifically
set any attributes on that file, then the alternatives I mentioned
still apply.

 2) 'map read only = yes' should give you 3.0.14a behavior.
 - according to the docs wouldn't map read only = Permissions 
 or No give the 3.0.20 behaviour?

oh yeah.  I forgot that jeremy decided to make it an enumerated
type rather than a boolean.




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDV7A1IR7qMdg1EfYRAmrsAKCI2+CieqrmjZ3xPGdaJWCDhaNV7QCdHP5/
Me8fc5JDzBf192BMiGJCLqU=
=bn0X
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] high cpu load with 3.0.20b (not using ldap)

2005-10-21 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sebastian Held wrote:
| Am Donnerstag, 20. Oktober 2005 16:49 schrieben Sie:
| Looks like and issue in the nscd client request.  The getpwnam() lookup
| is happening because a client is trying to connect to
| \\server\colorlaser5quota and you have a [homes] section.
|
| Does this help you out?
|
| Thanks for your very fast response! For now I've shut down
| nscd, lets have  look if that helps...
| I'm wondering why samba searches for a home dir, but
| client requests a printer service? Is this intended?
| May be I add the printer section again and disable it.

It's by design.  The order of searching for a matching
share is

(a) explicitly defined shares
(b) if [homes] is defined, a matching username
(c) if [printers] is defined, a matching printer name




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDWOcqIR7qMdg1EfYRArUGAKCK/6WFvUBZonHwkFGzkZadfFWenACg8TqW
/u7JbJbPZUdNiFqD34j2LPI=
=5+qX
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] passdb backend = guest ?

2005-10-21 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

julius Junghans wrote:
| Hi,
|
| im reading the Samba 3 Howto / Chapter 7. Standalone Servers at the
| moment, where can i get more infos about:
| passdb backend = guest ?

It's builtin.  DOn't mess with it.  There's a reason
its not documented.  And you cannot remove it.  it
simply provides a guarantee that the guest account has
a valid account entry.

Setting 'passdb backend = smbpasswd' and adding no
entryies is the same thing as what you suggest.
It does not give you a guest server however.  For that
you need the 'map to guest' parameter.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDWQ5eIR7qMdg1EfYRAiYEAJwIaAbWh7CgUP6sqL5JkQcuNcCz9gCdFIwR
HahTezOwbkEYQJeWwSs3Xts=
=ufAw
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.14a binaries for HP-UX-11.0

2005-10-21 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mark Proehl wrote:
| Hi,
|
| im looking for a binary package of samba with a libnss_winbind.1
| for HP-UX-11.0
|
| The depot files in
|
|   http://de.samba.org/samba/ftp/Binary_Packages/hp/samba-3.0.14a
|
| look good, but there are these three requierements:
|
|   OpenLdap 2.1.3  (http://hpux.cs.utah.edu)
|   OpenSSL  0.9.7d (http://hpux.cs.utah.edu)
|   LibIconv 1.9.2  (http://hpux.cs.utah.edu)
|
| I was unable to locate this Packages on the HP site.
|
| Can anybody point me to a location, where I can
| find these required files?

Eric, Hate to lean on you again, but do you know of a URL
for these packages?  If you don't know off the top of
your head, I'll ping someone someone in the CIFS/9000
group in Cupertino.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDWRfXIR7qMdg1EfYRAh2YAKDjZ77g34qwx50vtuuFY7getDgFgACeNRBZ
GpOhi9AnUqK9MwCO42krjII=
=Khue
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Odd problem with samba v.3.0.20b

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andreas Oster wrote:

|   novaws20 (10.2.1.71) couldn't find service aoste
|   novaws20 (10.2.1.71) couldn't find service aoste
|   novaws20 (10.2.1.71) couldn't find service aoste
|   novaws20 (10.2.1.71) couldn't find service aoste
|   novaws20 (10.2.1.71) couldn't find service aoste
|
| The last five messages are the relavant ones. The share mentioned
| (aoster) is the home share of user aoster. This not only happens with
| the home share but with all other configured shares. The last letter
| seems to truncated.
|
| Does anybody have a similar/same problem ?

This is a Windows 2000 client bug.  The client then
tryies again with the corrcet name.




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXNcBIR7qMdg1EfYRAkfjAJ9csh1fsRAmHhbVfniGBEzw0BHCPQCfbI4q
8skRFE2bvNzkV8wz2I7h+F0=
=k5KV
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Odd problem with samba v.3.0.20b

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Bartlett wrote:

| The trouble is that we don't know where the string is
| being trucated. It is not as simple as 'in the tree connect',
| as ethereal shows the string to be already truncated.
| It must be somewhere else, but it also appears non-fatal:
| I've never heard of it actually breaking setups,
| just making noise.

It's not our bug Andrew.  I've generated traces from
a Win2K - WinXP  that show the exact same thing.  It's
a Windows 2000 client bug.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXNdZIR7qMdg1EfYRAtkSAKCrF/hrHDg/5SgVAAj5/Ry7FtgBiwCgiI6+
yGyv6/k4dqJyjErVu+Df+Lo=
=bFLG
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [Fwd: Segfault in Samba] and NOW?

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Amadeu A.B.Júnior wrote:
| Hi guys,
|
| I received an email from my samba-server reporting
| a segmentation fault in Samba.

Technically it's an abort in the openldap client libs.
Looks to be triggered from pam_ldap, not necessarily
from smbd.

| 0x402413ae in waitpid () from /lib/tls/libc.so.6
| #0  0x402413ae in waitpid () from /lib/tls/libc.so.6
| #1  0x401d6d12 in system () from /lib/tls/libc.so.6
| #2  0x081eb261 in smb_panic2 ()
| #3  0x081eb1ea in smb_panic ()
| #4  0x081d7368 in dbgtext ()
| #5  signal handler called
| #6  0x401c083b in raise () from /lib/tls/libc.so.6
| #7  0x401c1fa2 in abort () from /lib/tls/libc.so.6
| #8  0x401ba2df in __assert_fail () from /lib/tls/libc.so.6
| #9  0x40032dcd in ldap_int_sasl_open () from /usr/lib/libldap_r.so.2 #10
| 0x4002d45e in ldap_int_open_connection () from /usr/lib/libldap_r.so.2 #11
| 0x4003f299 in ldap_new_connection () from /usr/lib/libldap_r.so.2 #12
| 0x4002cf11 in ldap_open_defconn () from /usr/lib/libldap_r.so.2 #13
| 0x4003ee0f in ldap_send_initial_request () from /usr/lib/libldap_r.so.2
| #14 0x40035137 in ldap_sasl_bind () from /usr/lib/libldap_r.so.2
| #15 0x40035b50 in ldap_simple_bind () from /usr/lib/libldap_r.so.2 #16
| 0x4063fc32 in ?? () from /lib/security/pam_ldap.so





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXNfNIR7qMdg1EfYRAsBhAKDldMZuhzujo+/WmCfFIhdz1hNflwCgzOke
17oDrblbnOmCX/J1j4oaZPE=
=9+eY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + LDAP + TLS

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jukka Hienola wrote:

| So, our name server was unavailable this morning due
| to OS update. Division's Samba and LDAP services are
| running on same server, and Samba  is using TLS in
| connecting to LDAP service. Because some of the network
| names were not resolvable, I changed passdb backend =
| ldapsam:ldap://ldap.server.name/; to passdb backend =
| ldapsam:ldap://127.0.0.1/; in smb.conf, although I have
| ldap.server.name  also in /etc/hosts, just in case. In
| file /etc/nsswitch.conf  I have line hosts:  files dns.
| After I restarted Samba, I just couldn't login to
| domain anymore either with any machine or domain user accounts.
| Samba gave me errors like
|
| smbd[1956]: [2005/10/24 11:03:17, 0]
| lib/smbldap.c:smbldap_open_connection(677)
| smbd[1956]:   Failed to issue the StartTLS instruction: Connect error

My immediate guess would be that the conect failed due to
a mismatch in the server name's cert.  Make sure you can
run 'ldapsearch -ZZ -h 127.0.0.1 ...'









cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXNlMIR7qMdg1EfYRAoiOAKDRMkCzkiI6/0m+rkGSd67q+e65pACg5Lre
V6QHbrkidy2wUxlBuou3+OE=
=6G47
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Odd problem with samba v.3.0.20b

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thomas Bork wrote:
| Gerald (Jerry) Carter wrote:
|
| It's not our bug Andrew.  I've generated traces from
| a Win2K - WinXP  that show the exact same thing.  It's
| a Windows 2000 client bug.
|
| tb3 is a XP SP2 client. Thats why it must be a Windows 2000 *and*
| Windows XP client bug.

Must be.  I've only ever tried to track it down on
Windows 2000 and that was several months ago.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXN1YIR7qMdg1EfYRAigCAJ9dFI75CNYMnC5m/a48qz7OXLFQmQCgxECg
FC0X1DkPT5LjtP8e4uHaaMw=
=uD1S
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaLogonHours and timezones

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Wilson wrote:
| Hi guys,
|
| Any ideas on this one ? I've really tried everything
| now from what I can see.

Sorry.  Thought I had replied already but apparently not.

| The time on the server is set to localtime, the timezone
| set to SAST (GMT+2) as are all the XP workstations.
| The time on the server and workstations is correct.
|
| Any ideas why my values are out by 2 hours each time ?

Samba does not manipulate the time value at all.  It just
returns the value to the client at logon time.  So unless
I'm missing something here in the code, the value must be
stored in the client's timezone.  So your comment about
users not being able to logon 2 hours before the logon
end time makes sense.

Granted this is a bad design if you have clients set
in different timezones.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXOYmIR7qMdg1EfYRAtu3AKC3BnR8EQHdPo+PCfqhFnkFTFRBLACg9KcU
TL8PhC+QukHrQt/7OtlxDwg=
=pCDJ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] See inherit user, need inherit group

2005-10-24 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Paul Gienger wrote:

| The three inherit flags that are listed seem to work on
| everything else but group membership.

This is a Unix thing.   Just set the group id bit on
the parent directory (chmod g+s dir)







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXS4QIR7qMdg1EfYRAgiIAKCgUF96/zUymWNusZmen3CpAOQYPQCffaQG
MV6Dr9CmgSjo9lFTA00gRmA=
=vtMg
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: [Possible BUG] Samba v3.0.20b and permissions POSIX/Samba

2005-10-25 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Thomas Bork wrote:
| Gerald (Jerry) Carter schrieb:
|
| 2) 'map read only = yes' should give you 3.0.14a behavior.
| - according to the docs wouldn't map read only = Permissions or No
| give the 3.0.20 behaviour?
| oh yeah.  I forgot that jeremy decided to make it an enumerated
| type rather than a boolean.
|
| Documentation says (b, map read only = permissions):
|
| If the connecting user doesn't have permissions to *read* the file, the
| *read* only attribute is reported as being set on the file.
|
| Mmmh. This makes no sense to me. Is this meant?:
|
| If the connecting user doesn't have permissions to *write* the file, the
| *read* only attribute is reported as being set on the file.

Yup.  You're correct.  I'll update the man page now.  Thanks.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXhtnIR7qMdg1EfYRAuPIAKCSthPhpC9n+892kRTxuU1VaZzNrQCcCjv7
yuHSUq3KC8GY+mT6sX4LH7E=
=HYhl
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: [Samba] [Problem] Samba v3 Errors when group and user exists with same name]

2005-10-25 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Gasch wrote:

| i have a user called biblio and a group called biblio
| normally this is no problem under linux but samba seems to emulate
| windows behaviour indirectly.

Windows won't allow a user and groupw ith the same name.
Not much we can do about that. However, if you establish a
group mapping entry and set the ntgroup value to a
different string, things will work out ok.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXi8vIR7qMdg1EfYRAr22AKDGjkmnHID8v2MEDiUN2RtzpXoXcACdG4Ke
QDYsdG/AqL1eVMrpYX46tb4=
=WLGd
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind ticket

2005-10-25 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Pierre Therrien wrote:
| Could it be possible to use winbind kerberos ticket
| to authenticate to openldap when using it as
| idmap backend ? this way i would not have to
| record a ldap admin password in secret.tdb.

Not currently.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXi/gIR7qMdg1EfYRAqz2AKDDEWbEYhUysZqscnHqthTSOYnfwwCfV3ZS
maiUD8tECEMJQmrecSNWhUg=
=yxGz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind or netsamlogon_cache.tdb issue

2005-10-25 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lionel Déruaz wrote:

| The problem that i am facing, is that for some users, the check
| to see if the user is in the group is working fine,
| but for some other users, it returns me an error (but
| the user is in the group !)I am using for this check the
| wbinfo_group.pl file. What i have noticed is that
| if i start winbind without cache, everything seems
| to be ok. Also, if i delete the netsamlogon_cache.tdb
| file and restart winbind, everything seems to be ok.
|
...
| In technical terms, the cache is a copy of the NET_USER_INFO_3
| structure in the samlogin() reply (used for NTLM authenication).
| You're not the first one to be bitten by this.  It was more
| useful in Samba 2.2.x installations.  We'll definitely fix
| this somehow before the next stable release.
|
| Is this fixed in the 3.0.20b release ?

No. But the netsamlogon_cache file has been removed in
3.0.21pre1 altogether.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXk6AIR7qMdg1EfYRAuM2AJ0dJK7XGxEWkVhvQ930PHfq+itmMwCgkwtH
rpsN2IifOIXRmVX9uN1AjwY=
=APkN
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind or netsamlogon_cache.tdb issue

2005-10-25 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lionel Déruaz wrote:
| First of all, thanks for this quick answer.
|
| |
| | Is this fixed in the 3.0.20b release ?
|
| No. But the netsamlogon_cache file has been removed in
| 3.0.21pre1 altogether.
|
| Fine.
| Does it means the problem that i've met may no longer
| appear (sorry for that question, but i am a new user
| of samba, without lots of knowledge concerning
| the interaction between winbind, the tdb files,
| and wbinfo_group.pl)?

yes.  it should be fixed in 3.0.21pre1





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDXlTmIR7qMdg1EfYRAqJhAJ49hDmN6Xg2gJfJoy3THz0ApQmdGQCfQ9lR
Jxg2NHsjmvwZWOU+DUWeBwQ=
=oBdx
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems setting up Samba+LDAP PDC in Debian Sarge

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Chema wrote:
...
| From Samba 3.0.12, it is now possible for admin users
| to join computers to the domain without using
| the root account.
| ...
| In fact, the 'root' account is needed in the first place
| so that the SeXXX privileges can be set.

Actually, any members of the domain admins group (rid=512)
can assign and revoke privileges.

| Anyway, after fiddling around looking for clues, I
| found that I no longer can get my local sid:
|
| [2005/10/25 11:20:25, 0] utils/net.c:net_getlocalsid(494)
|  Can't fetch domain SID for name: SERVIDOR1-PDC

That would be a pretty big issue, but smbd should regenerate
a random SID on startup.


| [EMAIL PROTECTED]:~$ ldappasswd
| SASL/DIGEST-MD5 authentication started
| Please enter your password:
| ldap_sasl_interactive_bind_s: Internal (implementation
|specific) error (80)
|additional info: SASL(-13): user not found: no
|secret in database
|
| This produces the following sldap output:

| I have yet to enable TLS, so slapd shoulnd't be
| using SASL, right?

The StartTLS extended op and and SASL are independent things.








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX3F1IR7qMdg1EfYRAjt6AJ9sIdpo+soLfgq5avrpLmh1uEqGWgCfeXHX
SuLmVP8Ef113COsZL5SrMic=
=w2N4
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba without netbios

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John H Terpstra wrote:
| OK - I'll try to answer this.
|
| Originally Windows networking used only NetBIOS over TCP/IP.

You said the 'N' wordI wonder if Chris will magically
appear.

| Browsing uses a complex interaction of name registration
| and resolution  involving UDP ports 137 and 138. Port 137
| is the NetBIOS Name Server port,  but it is also used to
| handle all browsing operations. Browsing is the
| ability to locate domains and machines over the network.

Not completely true. The NetServerEnum commands are CIFS/SMB ops.
(I know you just forgot this point).   The browsing election
and name resolution services are done via port 137 and 138
though.

| On Windows 200X clients, when NetBIOS over TCP/IP is disabled,
| and an attempt is made to join a domain, the client
| automatically tries to use the combination of DNS, Kerberos,
| LDAP and TCP port 445 services with the expectation that
| Microsoft Active Directory is being used. In order to remain
| backwards compatible, TCP port 139 can also be used.

Do you have traces of this?  When netbios is disabled, I've never
seen any related traffic on port 139.  That's kind of the point of
disabling netbios services.

| The mechanisms behind TCP ports 139 and 445 are very
| different. A connection made on port 445 must be able
| to resolve the fully qualified hostname using the
| protocols expected within ADS. That is, via DNS using
| SRV records as well as A records.

You're not limited to SRV and A records of course.  You just
need to resolve the name via DNS.  Or just use an IP address.

| Additionally, the client will try to use Kerberos information
| to contact the DNS server and the LDAP server.

This line is confusing, but I assume you mean looking up
the KDC and directory servers via SRV records.

| It expects to find SMB information in the Kerberos PAC
| (a data blob inside the Kerberos ticket that is unique
| to ADS's implementation).

Geeze I know I sound like Chris nowbut what is SMB
information?  Since this thread will undoubtedly be referred
to later on and for the sake of clarification

You mean the users SID and group membership.  that is
really irrelevant to the SMB protocol.  And is specific
to MS's security model (again I know you know this, but
not everyone does).

| With ADS browsing involves DNS, LDAP and Raw SMB traffic over
| ports 445 and 139. The client expects all the information
| that it wold obtain if it were a member of an ADS domain.

Again, you need to be clear on whether you are talking about browsing
the directory for the network.  Directory browsing is just LDAP search
requests.  Network browsing still requires netbios.

| Samba-3 can be a file and print server for Windows clients
| that have NetBIOS disabled - but some things may break.

Not true.  If you set 'disable netbios = yes' and don't
start nmbd, things should work just fine in a AD environment
with security = ads.  if something doesn't work that should,
it is a bug.

| In short, NetBIOS-less SMB implies ADS. Samba-3 is not an
| ADS server. Ergo, NO ADS for all practical purposes means
| DOES NOT WORK.

Sorry John.  This is just wrong.  Samba as a member server
should be fine when you disable netbios.  Unless I just
don't understand what you are trying to say.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX3UBIR7qMdg1EfYRAprUAJ0UQiV+pAVQ4KeU7aDeVBS1feUhMQCeNQ6Q
27UH2h6idiYfdMJuaA+iSso=
=mpim
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SWAT Help Hyperlinks Not Working

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John Schwartzman wrote:

| Clicking on the smbd link resolves
| to http://localhost:901/swat/help/manpages/smbd.8.html
| which gives me the 404 error, but should resolve to
| /usr/share/doc/packages/samba/htmldocs/manpages-3/nmbd.8.html.

It was my bug in the 3.0.20[a] release tarball.  Samba 3.0.20b
is ok and I've added scripts to that patr of the release process
to prevent it from happening again.Just run

# ln -s \
/usr/share/doc/packages/samba/htmldocs/manpages-3 \
/usr/share/doc/packages/samba/htmldocs/manpages

and it should be ok.








cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX3WPIR7qMdg1EfYRAgbZAKDgrIUZySkFlxMWhuCphjfPa8cUEACgxs8d
kK3QRoT+NuXymneLkxWDEHs=
=tu1+
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Share of NFS filesystem

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ulrich Bernhard wrote:

| We have a samba share which is a NFS mounted filesystem
| with user quota. The samba server runs SuSE 9.2, the
| samba version is 3.0.20b. The filesystem is nfs mounted
| from a NetApp fileserver.

How do quotas work for you on a local file system?
What about other NFS mounted file systems?  Why guess
would be there's some issue with how the NetApp box and Samba are
interacting wrt to quota information.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX3bwIR7qMdg1EfYRAhUbAJ9D7ecomOoJCOMljii0GiP/Z+lrywCfc990
iT6J/XK5w8yawWwhjpHKGoI=
=ecll
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaLogonHours and timezones

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Wilson wrote:
| Hi Jerry,
|
| Thanks for your reply.
|
| Sound like what you've said is correct.
|
| Could it not be that the values being stored are in
| GMT and that's why  my clients (Windows XP) who are in
| the SAST timezone (GMT+2) cannot log on two hours
| before they would normally not be able to ?

| Perhaps it's the NT User Manager running on XP that
| is perhaps not  picking up the correct timezone of
| the XP desktop when we set the logon hours ? Perhaps
| the NT User Manager believes it's in GMT ?
|
| A shot in the dark ? :)

Could be.  I've copied Jim McDonough on this this he
has been poking with usrmgr.exe more than I have lately.
I'm hoping (hey Jim :) ) that he'll be able to follow
though with any untested corner cases here.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX3ljIR7qMdg1EfYRAoKrAJ0WGn7o2DEAuCxqwTsEILPRdvb03gCeLCyU
nPBRCJJdPFIlKwyGfNdpg6E=
=+1Rz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] debug_lookup_classname(ads/rpc): Unknown class

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lars Dam wrote:
| Hi Jerry,
|
| I'v got FC4 with the development version of samba (3.0.20-2)
|
| I still have these debug_lookup_classname(ads): Unknown class and
| debug_lookup_classname(rpc): Unknown class errors.
|
| winbind aswell as smbd and nmbd are reporting this same error.

What is your log level (or debug level) setting ?  Samba
is complaining that you have something like 'log level = foo:1'
and there is no valid debuging class named foo.

The valid debug class specifiers are defined in source/lib/debug.c

static const char *default_classname_table[] = {
all,   /* DBGC_ALL; index refs traditional
DEBUGLEVEL */
tdb,   /* DBGC_TDB  */
printdrivers,  /* DBGC_PRINTDRIVERS */
lanman,/* DBGC_LANMAN   */
smb,   /* DBGC_SMB  */
rpc_parse, /* DBGC_RPC_PARSE*/
~rpc_srv,   /* DBGC_RPC_SRV  */
rpc_cli,   /* DBGC_RPC_CLI  */
passdb,/* DBGC_PASSDB   */
sam,   /* DBGC_SAM  */
auth,  /* DBGC_AUTH */
winbind,   /* DBGC_WINBIND  */
vfs,   /* DBGC_VFS  */
idmap, /* DBGC_IDMAP*/
quota, /* DBGC_QUOTA*/
acls,  /* DBGC_ACLS */
locking,   /* DBGC_LOCKING  */
msdfs, /* DBGC_MSDFS*/
NULL
};









cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX4JjIR7qMdg1EfYRAvjjAKDwhWH3wpsV88035SJaz0DvevY4TACfWkTc
kcN7raydajvC3Yz1XZa+eNo=
=DCZS
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cups/samba/filename

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| Hi all,
|
| I use cups and samba on a mandriva2006 linux box.

| and i'd like to see the correct filename printed,
| not the samba filename smbprn.xx
| is there a function in  samba ?

No.  This is current;y by design.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX4NcIR7qMdg1EfYRApwJAJ4rVGZCgT6marBOvsXSYygE+z/4GACfX1Kz
1OQbUy9h+vcYBGiv443bjKQ=
=FdYH
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba without netbios

2005-10-26 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John H Terpstra wrote:

| The desire by the person who asked the question is to run
| a Samba-3 server  without NetBIOS. The intent, as I
| understood the request, is to run Samba-3 as a Domain
| Controller without NetBIOS, and no MS ADS server.
|
| To the Samba admin: Go on try it! That's the best
| advice. That way you will see what works and what
| doesn't. Don't take anyone's advice - noone does
| anyhow.

OK.  For the original post and for the archives...


* Samba is the equivalent of an NT 4 domain controller.
Windows NT 4 requires netbios.

* Samba is the equivalent of a Windows 2000 domain member
server.  No netbios required here.



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDX64jIR7qMdg1EfYRAuDfAJ90piMOnIDI4ha7amhztz8yEFcWewCgvcyK
+1qpETlv5Vy2meuP2mKjwWw=
=VH88
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A hierarchy of DFS trees...

2005-10-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 27 Oct 2005, William Burns wrote:

 
 I just made a DFS link that pointed to another DFS share on a different
 server...
 It seems to confuse the Win'XP client a bit, but it can be made to work.
 
 That means
 I can build a tree structure w/ DFS.
 I can arrange all my servers and shares into a hierarchy.
 It may not be practical, but in theory, This could be used as a hierarchical
 substitute for the network neighborhood.

This is pretty much what AD does with a DFS toplogy.  From what I 
remember, The DFS root for the domain is stored in active directory.
But the topology is created by DFS links on normal file shares.







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc 
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFDYYRyIR7qMdg1EfYRAvXrAKCLodynnlUhxme/khEBot+ht57ybgCdHwrC
2khqjpRA2vhIqE1GGhLLS+4=
=ia59
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain groups with spaces in their names

2005-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 28 Oct 2005, Jeremy wrote:

  I have a Samba file server which I have successfully joined to a domian
  controlled by a Windows 2003 domian controller. I cannot get the server to
  allow access to users who are members of a group with spaces in its name.
  
 
 I have the same problem with Samba version 3.20b. What is interesting is
 that groups with spaces in the name work through Winbind (ie. apache
 with mod_auth_pam), but don't work from within Samba (ie. the smb.conf
 file).  Is this currently being resolved, and/or is there a work around?

  valid users = @spaced users

Should be valid users = +DOMAIN\spaced users
The key is that domain users and groups have to be fully qualified.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc 
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFDYhWJIR7qMdg1EfYRAnPAAKCFQgNLg/i2JGl2gwiWk7Rj9x0dOACfUXNR
YHq072tpiECeZ8+PBSk3yTo=
=Mc9t
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind or netsamlogon_cache.tdb issue

2005-11-06 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lionel Déruaz wrote:

| Hello, we have tried the 3.0.21pre1 release.
| Effectively the netsamlogon_cache file doesn't exist anymore.
| However we keep on having similar trouble with the cache : some users
| members of some AD group are seen as if they were not belonging to the
| group. And it is ok if winbind is started without cache.
|
| Does anyone has this problem ?


You do know about the 'winbind cache time' option right ?
It's set to 5 minutes by default IIRC.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDbqzgIR7qMdg1EfYRAmQ1AKCh5Lzwsdr9nmk+pcJjxNpDnaXyNgCg6T1O
M8Q+aPi7fz1JjVmiGjhAcns=
=x0aK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba with no printer.

2005-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michel Bouchet wrote:
| Hi,
|
| I am using Samba as a file server only; with no whatsoever printing
service.
| Therefore I would like to get rid of the printer-icon when the users
access
| the samba-server.
|
| How can I do that ?
|
| I have tried to take off everything related to printing in the
configuration
| file (/etc/samba/smb.conf) but the printer-icon is still there.
|
| Has anyboby got this problem ?
|
| Does anyone know how to solve it ?

disable spoolss = yes





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDb34eIR7qMdg1EfYRAtp1AKC3YP8uIhdYRqpnuL+DVbfcOWNy0gCeMSa1
+JLyDW0Lfzfe+MOb6lgQcvo=
=8niG
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Possible to have Email-Adresses as logins?

2005-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Oliver Heering wrote:
 Hi,
 
 we want to set up a samba-server with an ldap-backend (so far no
 problem, got this running already) but want the users to login to
 workstations using their email-address instead of a normal
 login-name.
 
 I already figured out that i cannot add unix users with an @ in
 their login neither via useradd nor via smbldap-useradd, so i was
 thinking about some username-mapping (username map in smb.conf).
 
 My question is: is it possible to map for example [EMAIL PROTECTED] to
 some sort of me_at_home.com or me_at_home_com? And if yes, what
 replacement for the @ works best?

Yeah.  I think this will work.  Setup an user entry like

dn: 
mail: [EMAIL PROTECTED]
uid: foo

and then include a username map script which is basically an
`ldapsearch  (mail=$1) uid`

See the smb.conf(5) man page for details.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDcKjHIR7qMdg1EfYRAv/4AJ97vfTeJCCzWzVqmQKNib0MQBDeMQCfRrbo
+yDoQJOCOtTc2MXt06uOQ40=
=uvF2
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: loosing published printers from the ads

2005-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Franz Pförtsch wrote:
 Franz Pförtsch wrote:
 
 Hello,

 I am using a samba/cups printserver with security=ads as printserver.
 I am configure all printer with cupsaddsmb, the printers are published
 into the AD.
 Everything works fine.

 But every day I am loosing the entries from the ad, printing is working!
 When I restart the smbd the printers are back.

 I that problem know?
 Has any body the same problem?

 I am using SuSE SLES9/i386 with the all updates from SuSE

 regards
 Franz

 Sorry I forgot SuSE SLES9/i386 means
   Samba version 3.0.14a-0.4-SUSE

There were some older bugs (3.0.5 days I think) but it should
be fine rigt now.  All I can suggest is to file a bugzilla report
and I'll try to look at it.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDcMqVIR7qMdg1EfYRAm29AJ4lXOtciyJG4AxrMvUDRzY42/c7vACgwxpX
xnjd4hNO0+nMY3GWue//D60=
=VZIG
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] What does the value for aio write size and aio read size represent?

2005-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

David Miller wrote:
 I'm looking into trying out AIO on one of our file servers in 
 the office but I can't find any info on what the values for
 aio read size and aio write size correspond to. Is it
 a buffer size of some sort or a tuning type
 parameter were it allows the socket to read/write x blocks?

It's a thresh-hold parameter IIRC.  Any buffers larger than
the the option value will be schedule for AIO.  And the parameter
value represents bytes (not Kb).







cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDcNJFIR7qMdg1EfYRAsnMAKCGIyJ2ZwLTZsBPFkFhqeHXzsnHBACgur7W
SVn3hVGZxNPyaTr1SXMG7BM=
=mput
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A lot of IPC$ connections

2005-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Franz Pförtsch wrote:
 Hello,
 
 I am running a SuSE SLES9 Server with samba-3.0.14a, this server is acting
 only as a printserver.
 
 Printing is running well, but after a day I have a lot of IPC$ Sessions,
 does this share have a important function? I there a timeout for this
 sessions available?
 
 This IPC$-Sessions alway asking my cups-server and it took a high amount of
 cpu-load.

[IPC$] is the share that the windows connect to in order to
open named pipes in order to issue the spoolss RPC calls.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDcgbpIR7qMdg1EfYRAvNTAJ45Ch50+o5UAWP01H9fNfoMY28O7wCgyYTL
x4L8WTprsV7XVnFo2opnwv8=
=yvzk
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: A lot of IPC$ connections

2005-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Franz Pförtsch wrote:
 Gerald (Jerry) Carter wrote:
 
 [IPC$] is the share that the windows connect to in order to
 open named pipes in order to issue the spoolss RPC calls.

 How could I finish this connections, they took a lot of CPU (30%).
 Or is it dangerous to disrupt them.
 
 When I restart the smbd the load is normal.

You need to look at the traffic to know for sure what
is going on.  The connection to IPC$ itself is not taking
CPU.  It the chatter from the client that is consuming CPU.
Listen to the client using ethereal and find out what she
is saying.







cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDch+oIR7qMdg1EfYRAoAIAJ0dMV6jySaYcXfCw0UEZ6gpJke5MACeLGZ7
cCP/ryIS0w9VnsHFkxywBuY=
=VUQ1
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] log of password failures - sox

2005-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
 Hello,
 
 We are using samba 3.0.4 as windows pdc on hpux system.
 We are audited by SOX people.
 They ask us to track all Windows logon unsuccessfull due to bad 
 passsword  ...
 
 Do you know if this information can be tracked using samba 
 log files ?

At a high enough log level it would be.  But my suggestion
is to look at the bad password counnt policy implemented
around 3.0.6 or somewhere.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDch/tIR7qMdg1EfYRAjclAJ4pQlHLQYz/lrevFb81z96tU5VN+ACg0LEw
kM3IYgYNnDkHc1dAIaZWyJU=
=ENh0
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group mapping giving incorrect GIDs

2005-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Eric Roseme wrote:
 [EMAIL PROTECTED] wrote:
 
 Hi,

 I think I've narrowed down my problem to the fact that the group
 mapping is
 not giving me the same GID for all 'equivalent' groups, as seen here:

 $ net groupmap list
 DOMAIN\Group1 (S-1-5-21-620321403-24207062-1845911597-172256) - unixgrp1

 $ getent group unixgrp1
 unixgrp1:x:203:

 $ getent group DOMAIN\\Group1
 DOMAIN\Group1:x:10001:DOMAIN\User1

 This means that the GID of unixgrp1 is 203, however the GID of
 DOMAIN\Group1
 is completely different!  Given the group mapping, I was expecting
 that both
 groups would be returned with a GID of 203, so that according to the
 Linux
 box both those groups are the same.

group mapping on domain members is mutually exclusive with running
winbindd.  Usually that is.

If you do not define a idmap uid and idmap gid ranges, then winbindd
should fall back to using the group mapping. and you better have
mappings for all domain groups.  It's an all or none decision.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDcjkyIR7qMdg1EfYRAsYcAKCK2oOlebBBncMlnUIhflF/Wuqf8QCbBU7z
F9SQfhcbhVksKzjfmQ01B1U=
=f1Ld
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Re: A lot of IPC$ connections

2005-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Franz Pförtsch wrote:
 I made a top and saw the cupsd is consuming the CPU.
 
 In my opinion the IPC$ is asking about printers!
 
 First I set the printcap cache time to 60 and I had a peek CPU of 50 %.
 Then I changed to 120 and now the peek CPU has a value of 30 %

Printcap cache time defaults to 12.5 minutes in current releases.
What version are you  running?






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDck1ZIR7qMdg1EfYRAkGiAJ47ioJHFIsF+UfDIFWyr7uxQyFRPgCePESB
vLBBdxV/UhEY3K0LH7QhQaU=
=mN1E
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: A lot of IPC$ connections

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Martin Zielinski wrote:

| If this is a problem on your system (as is on mine), you
| might have to close this remaining connection manually.
|
| I do this in conn.c / conn_idle_all(). But there might
| really be more elegant ways...

I recently found a regression in the 3.0 code when
compared against 2.2 that connections were not being
considered idle when there was a pipe open.  The next
release will mark connections with a pipe open but no
rpc handle open as idle.  This might help your situation.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc0gCIR7qMdg1EfYRAsrfAJ9Nps/v0AdwOcxBYqiQ8KvjaXsV+gCgzxkt
d0qoTkyt4xj55sQEUIAYDfA=
=nQHo
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Re: Re: A lot of IPC$ connections

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Franz Pförtsch wrote:
| Thanks for help.
|
| I am using SuSE SLES9 samba-3.0.14a.
|
| the precompiled value is 0.
| I setted the value to 360.
|
| Can you explain the differend values?
| I created one printer and the printer was
| immediately visible at the windows-explorer?

The printcap cache time defines an interval in
seconds after which smbd will look for any new or
removed printers.

You have a couple of possibilities here.  You can
manually define each printer in smb.conf (and remove
[printers]) or you can seet printcap name = /etc/printcap
to use the cupsd generated file.  The problem is more
that the cupsd daemon appears to be quite slow when
we try to validate a large number of printer names.

Michael, Is there a better way to get cupsd to validate
a printer name or something that could be tweaked to
speed it up?  We can change the Samba code if we are
doing something wrong.  I think it is currently still close
to your original code.






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc0lOIR7qMdg1EfYRAnENAKDFoI4Ahsh5TpK55vnRPWvtVfyazwCfSO3d
VefEQ53A/8ol8y8gPZbTMGk=
=k0D3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group mapping giving incorrect GIDs

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Adam Nielsen wrote:
| group mapping on domain members is mutually exclusive with running
| winbindd.  Usually that is.
|
| So you mean if I run winbindd I can't use group mapping?  Are there any
| ways around this?  (Like getting winbindd to check the group map before
| checking the idmap ranges?)
|
| If you do not define a idmap uid and idmap gid ranges, then winbindd
| should fall back to using the group mapping. and you better have
| mappings for all domain groups.  It's an all or none decision.
|
| Oh that's interesting.  I tried that but of course as I don't have
| all the domain groups mapped it didn't work (I was hoping it might
| work a little, as there aren't enough UIDs on my system to map all the
| users and that seems to work okay.)

It's an interesting problem.  I'm tied up right now in other
things but one worth pursuing.  The overhead of mixing
winbindd allocated ids and static mappings would be pretty big
I think.  Essentially doubling the lookup for every group name.
You could narrow this down to static mappings for you own
domain and allow winbindd to handle trusted domains.

How many domains are we talking about here?





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc0rQIR7qMdg1EfYRAiB4AKDVo/7r0SsfdHSa774VEgsHw1PoigCgrCKd
nCH1Cu0zLMlC48AL3AxGBrQ=
=3KuY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] What file gets corrupted in Samba when perms stop working correctly?

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Lueck wrote:

| I have a share which a group write list.
| That group is mapped to a Linux group in /etc/group.
| That group in Linux has two users.
| The first user listed is suddenly unable to write, but the
| second one is. With the affected user logged in to
| Win2K, ifmember /list shows they are a member of
| the group, as does the working account.
|
| I am guessing one of those .tdb files or something
| got scrambled on the server. Any suggestions how
| to restore functionality?

File Access checks is done by the OS.  There is no
associated tdb for file system perms.  The only possible
option might be if you tweaked the share permissions
(via server manager) in share_info.tdb.

Oh and this assumes that the group membership shows correctly
(as you have already tested).



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc0xtIR7qMdg1EfYRAjVWAJ4hst9EvGoco9snxMhfRS5auqC68gCfXGyW
Ngc34fD0Q2PqeGq6EeobaEU=
=KeAN
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] libsmbclient.c changes in 3.21-pre ?

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Henrik Zagerholm wrote:
| Hi all!
|
| I'm using an interface module towards the libsmbclient.c/h  and I've
| noticed that I get weird results regarding filecreation and  accesstimes
| after upgrading to latest libsmbclient.
|
| Can someone confirm that there are changes in this code regarding the
| File::Stat methods.

There were some libsmbclient changes.  I can't pinpoint an
exact one though.  Have you got any more details on the
exact problem?  Log file or something?

This might need to go to samba-technical.





cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc1P/IR7qMdg1EfYRAmDyAJsET5HRV6sqyVfaIB5+eh37+GR63QCgzonb
Z4ovLaVhhlvF02AX1yugiTM=
=qsK/
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbd died when startet after slapd

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Mario Wolff wrote:
| Hello all,
| yesterday i've rebootet our fileserver. Everything was fine. Samba up,
| slapd up, getent passwd/groups working. Test-Logon on one Workstation ok.
| This morning our users  can't logon to the domain. Bad!
| In many logs i got smb panics. Here's an example:
|
| smbd:
| /home/devel/openldap/build-area/openldap2-2.1.30/libraries/liblber/io.c:50
| 8: ber_get_next: Assertion `ber-ber_buf == ((void *)0)' failed.

It's an abort in the openldap libs.  I vaguely rememebr this.
Can't remember whose fault it was but does not seem to
occur with more recent OL libs.









cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc1gmIR7qMdg1EfYRAjdBAJ9nzm8bwrCvPg1APqpBNF3PRNJNVgCeKAMN
siTrxtt9yvKGTOvz/xvEyEY=
=dvZp
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Not all users correctly winbind-ing on Server 2003 SP1 with 3.0.20b

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Richard Greaney wrote:

| tdb(/var/lib/samba/winbindd_idmap.tdb): rec_read bad magic 0x42424242 at
| offset=
| 59948
| error getting user id for sid S-1-5-21-997653320-332963777-2638616180-1106
| could not lookup domain user IWAM_DC1

Deleted the corrupted tdb and restatr winbindd.









cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc1iHIR7qMdg1EfYRAmnLAKCbKgyQWSpimtpTGIZ0ngIxy8ZQQwCgvzmd
H3sfmPInqSsiBxyUCygk2Nw=
=pY+6
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3 print server : ghost printer problem

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

FM wrote:
| Hello,
| I configure my PDc as print server.
| With cups, I configure 3 printers (names : print1 print2
| and prinnt3).  After that I saw the error in the last
| printer's name. So I delete  prinnt3 and create print3).
|
| But if I connect to my print server (using Windows), I have
| 4 printers : print1 -3 and prinnt3
|
| I restart cups and reload smb daemon several times but
| the ghost is still there.
|
| I have the prob for 2 days now so I supposed that it's
| not a network neighborhood prob anymore ?

You don't say what version of Samba this is?







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc1wAIR7qMdg1EfYRAoEXAKDWgeL5FK1GBIZVVrdgOpTO6DOyEgCeN2o2
CqkZ3xgtuw2y/O9mX9hYjug=
=TPpn
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba over NFS: Total and Free disk incorrect in Windows.

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jeremy,

I can reproduce this as well. Is it somethign we can fix?
Or more of a don't do that kind of thing?





cheers, jerry



samba.list wrote:
| Hello,
|
| I have a Linux machine auto-mounting an NFS share,
| then sharing it out via Samba (not my idea).  Everything
| is fine - except: On Windows machines that have mapped
| a drive to the Samba share the Total Size and Free Space
| for the mapped network drive (Samba/NFSshare) shows
| Total Size of 20.0 MB and Free Space of 0 bytes.
|
| To rule out a very simple Samba problem I created
| a new (local) directory on the Linux machine and
| shared it with Samba.  No problem.  Total and
| Free show correctly.
|
| Thoughts?
|
| Some details:
|
| Linux is 2.4.21-15.ELsmp (RHEL3, recent load; fully updated)
| Samba is: samba-common-3.0.9-1.3E.5
|
| smb.conf (with some details 'd out)
| [global]
|
|workgroup = 
|server string = Samba Server
|browseable = yes
|security = server
|dns proxy = No
|encrypt passwords = yes
|log file = /usr/local/samba/var/log.%m
|max log size = 50
|password server = X
|netbios name = X
|socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
|#logon drive = i:
|
|
| [home]
|comment = home Directories
|path = /home
|browseable = yes
|writable = yes
|
|

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc1cXIR7qMdg1EfYRAt7BAJ0Sk8hsex1HRCWO7XCChpaDfe7ppQCfaDKb
N87oIRwwSDOt35rAKFf3ZtM=
=FMOV
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: What file gets corrupted in Samba when perms stop working correctly?

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Michael Lueck wrote:
| Think I found something... Jerry, seems like an old setting is leaking
| up through the floor boards.
|
| Before the net rpc rights grant domain\\account
| SeMachineAccountPrivilege stuff existed, I used admin users =
| @domadmin to get the job done. That unfortunately made accounts
| root on the server. So, admin users is now commented out
| and rpc rights has been in use since that went production.
|
| HOWEVER, here's the connection from my special account...
| (as it shows up in lsof)
|
| smbd   2614root  cwd   DIR8,94096  100663424
| /srv/shares/stage
|
| Sure looks like admin users is leaking through the
| floor boards somehow. Obviously since root is not a member
| of the group which has write perms, no write perms granted.
|
| So, how else could this user become root on the server if
| admin users  is commented out? I properly see the user
| name for other connections to the server.

Nah. Remember that smbd runs as root and changes back
and forth to the uid of the user.






cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc3mDIR7qMdg1EfYRArE6AJ4j1pvNX0Jo4pkjh/wbcohBdJyTAgCgtMOO
RdTE1lbCm5MqUDRdEQkThAg=
=i6pf
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba over NFS: Total and Free disk incorrect in Windows.

2005-11-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jeremy Allison wrote:
| On Thu, Nov 10, 2005 at 08:20:07AM -0600, Gerald (Jerry) Carter wrote:
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| Jeremy,
|
| I can reproduce this as well. Is it somethign we can fix?
| Or more of a don't do that kind of thing?
|
| No, people want to do this. Is the Linux disk free request
| failing on NFS drives ? What happens with a df command (which
| should call the same functions). I try not to nfs export anything
| at home (but will if I have to to fix this :-).


Here you go.

NFS;

$ df -k .
Filesystem   1K-blocks  Used Available Use% Mounted on
ahab.plainjoe.org:/export/u3
~ 110728544  81326496  23777312  78% /home/queso

local:

# df -k /export/u3
Filesystem   1K-blocks  Used Available Use% Mounted on
/dev/hda5110728544  81326504  23777284  78% /export



SAMBA_3_0 with Windows 2000 client:

H:\ dir

Volume in drive H is jerry
Volume Serial Number is 0467-0568

Directory of H:\

11/10/2005  11:08a  DIR  .
09/06/2005  05:08p  DIR  ..
09/08/2005  06:41a   1,018 dump
10/19/2005  02:13p 572,514 regmon.log
10/30/2005  01:33p 430 foo.log

03/11/2005  08:37a   0 NFS mount FS.txt
13 File(s)581,105 bytes
16 Dir(s)   3,043,495,936 bytes free






ciao, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDc5oOIR7qMdg1EfYRArRUAJ4jD/SvCOBSDf9US2CmixeTtqWsuwCg3+nb
BX+JBkeXxNXbDpyIXZXs14A=
=eC1c
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Linux Primary Domain Controller Authentication

2005-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Craig White wrote:

 this was one of the primary reasons that I proposed having a 
 samba wiki to dispel some of these legendary misinformations.
 
 another thought was where to deflect people who ask about 
 'the endpoint has disconnected' messages in logs.
 
 one other thought was a samba troubleshooting checklist...

So do you have a favorite wiki?  We've looked at twiki
(written in python) before.  Do you have a recommendation?





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDdJ+7IR7qMdg1EfYRApIUAKCHuOrU7XbnZt4fs+BmvKsfi7bbXQCgmDoH
pyQYQwALXDGKWjZXSpKO8e8=
=89vb
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wbinfo and 3.0.21pre1

2005-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Lionel Déruaz wrote:

 we are facing issue to check the membership of some users in AD 
 groups (for winbind).
 
 When using the script wbinfo_group.pl, we had not the same result 
 for the same couple user group, if we lauch the script
 several times.
 
 We've noticed in particular that the wbinfo -r command 
 sometimes sends back the list of group, but the next sends
 backs nothing (again, while using the same couple user group)
 
 Can anyone have a idea ?

Nope.  But I'll need a lot more information.  Probably
a level 10 debug log from winbindd and your smb.conf to
comment at all.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDdKDVIR7qMdg1EfYRApAjAJ9n4I2iYw7CxqfncxScHTGv1LU2NACgoWPW
6D7bIrL7sFi8yr9RdwlLzMc=
=nKE1
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Migrating same domain

2005-11-11 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Antony Gelberg wrote:

| Given this scenario, are we best off creating a new
| domain? It would be nice if we could migrate the
| oild domain so it's transparent to the users. If
| it's not possible, would it be if we had admin
| access to the existing Server?

If the domain is mixed mode, the net rpc vampire should work.
But if it's a native domain, other than some pwdump2 black
magic and incense, a new domain is stil easiest in small
environments.

Best of luck over the weekend :-)


| While I'm on the subject, is there any way to ease pain of
| Exchange - Maildir migration? Current thinking is boot
| Windows server, have both Exchange and Maildir configured
| in Outlook, and drag the folders. What if we can't get
| the Exchange box to boot?

I use fetchmail+procmail.  Grab the mail from exchange
via IMAP and use procmail for local delivery to $HOME/Maildir/







cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us.   --anonymous
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDdK0BIR7qMdg1EfYRAtX7AKDxjzxoeMN06aNSzABxj+NjIKZXWgCcDvjF
11hXdNaJcO+Ibgy+wD7TWrg=
=Vv+R
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


<    5   6   7   8   9   10   11   12   13   14   >