Re: [Samba] Windows 2k SP4 Printing causes smbd to dump

2004-03-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shane Drinkwater wrote: I just upgraded to Samba 3.0.2a last week. about mid week I started seeing problems like this in printing to one printer only. Any Ideas what could be wrong?? The Client was Windows 2k sp 4 the server is LINUX 7.3,

Re: [Samba] printers unreachable in samba 3.0.2?

2004-03-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Book, Jesse wrote: | Hello, | I'm currently running print services on a | linux/cups/samba 3.0.2 machine. It seems that every now and | again a group of users complains that they are | seeing a windows error message telling them that they | are

Re: [Samba] Compiling under kernel 2.6.0 and after

2004-03-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dan Goodliffe wrote: | Hi, | I'm trying to compile Samba 3.0.2a under Linux 2.6.3 (same problem on all | 2.6.x kernels) and get the following error chucked out. Only occurs | with --with-smbmount as you might expect from the file it fails on. | |

Re: [Samba] How to enable both remote and local users?

2004-03-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 8 Mar 2004, Arno Hahma wrote: On 8. Mar, 2004, at 11:26, Manfred Odenstein wrote: take a look in /etc/nsswitch.conf make an entry like : passwd: files winbind should solve your problem I forgot to mention, that I already have it

Re: [Samba] winbindd problem - STATUS_BUFFER_OVERFLOW (0x80000005)

2004-03-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 8 Mar 2004, Daniel Meyer wrote: Google doesnt tell anything usefull regarding STATUS_BUFFER_OVERFLOW (0x8005), so i dont think its a common problem. This is the error used to indicate fragemented PDU's. It normal and it not the

Re: [Samba] citrix stores addition information into SAM on pdc

2004-03-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, 6 Mar 2004, Dmitry Melekhov wrote: quote hi, we want to replace our nt4 pdc/bdc with samba and we use windows nt4 terminal servers with citrix in our environment. as far as i know, we will get a problem here. (extensiver reading of the

Re: [Samba] ldapsam_compat backend hosed in v3.0.2

2004-03-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Graham Leggett wrote: | Hi all, | | In an attempt to get the old v2.2 Samba behaviour to work, I | tried to enable the ldapsam_compat mode in passwd backend. | | Win2k cannot connect, username and password not accepted. | | The LDAP logs reveal that

Re: [Samba] Please help me with configuring samba as Dfs root !

2004-03-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 M. Vancl wrote: | Hi, | | I have configured samba 3.0.2 as Dfs root but it seems smbd dont translate | symlink to remote share name. | All targeted shares are from testing workstation directly accessible. ... | pokus - msdfs:prog01t\\share The link

Re: [Samba] Disabling Machine Account password change

2004-03-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Florian Thiel wrote: | We set the registry entry (see MSDN article) locally for a bunch of | machines. The problem is that we're deling with about 700 machines | spread out in the whole city. We are not able to disable the hard drive | protection

Re: [Samba] AD user not honouring local group membership

2004-03-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ww m-pubsyssamba wrote: | hello list, | | | Without going into details I cannot currently use winbind | for AD group data with Samba 3.0.x running on Solaris. | | I Would like to use winbindd for reading user accounts | from AD and then have those AD

Re: [Samba] Non-primary group permissions

2004-03-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 gibbs, simon wrote: | Hi, | | I have a problem that if I set a file or directory group owner, users | that are members of this group cannot access it unless this is | their primary group. | | This is using samba 3.0.2a - all user and group info is

Re: [Samba] NTFS ACLs - access denied

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Matías Barletta wrote: | People, I had gone panic... there is no way to migrate | Files from my NT 4, to the Samba BDC Server. I had vampired | all the users. but still I get access denied in robocopy | when it tries to copy the NTFS Security. | | Any

Re: [Samba] kerberos and/or winbind ??

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian Merrill wrote: | Here is an over simplified explanation. Configuring | kerberos with samba will not give you any additional features. Actually it will. You don't get support for transitive trusts in winbindd without it. Without krb5 you

Re: [Samba] Can't join domain - no message

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | domain_client_validate: could not fetch trust account | password for domain DOMAINNAME Looks like it didn't really join the domain. Run smbpasswd with debug level of 10 and look for any errors at the tail end of the join

Re: [Samba] 2 log files for the same client workstation accessing a Samba sha re

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | Hi, | | I am using Samba 3.0.7. | | Why is there a log filename with the IP address | and another one with the machine name in the | samba/var directory? | | For example : | | log.10.x.x.x. |

Re: [Samba] Bad lockout attempt recorded 2x

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Bender wrote: | Example: | I logon to my Windows box as 'bender' | I also have the samba users 'bob', 'chuck' and 'bender'. | If I Map a Share as bob and mess up twice (or once) and then | successfully logon, the 'Bad password count' for 'bob'

Re: [Samba] Can't join domain - no message

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | Output from smbpasswd with debug level 10: | | ./smbpasswd -D 10 -j DOMAINNAME -r PDC -U username | Password: | Connecting to 172.8.8.8 at port 445 | | As you can see, no message to say domain joined | or not You should

Re: [Samba] Bad lockout attempt recorded 2x

2004-10-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Bender wrote: | Thanks for input. But before I file a bug report I | was poking around and found what seemed to be a fix | back in 3.0beta2. | | http://www.linux.israel.net/samba/whatsnew/samba-3.0.0rc1.html | Section: Changes since 3.0beta2

Re: [Samba] Can't join domain - no message

2004-10-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | Now I'm confused! | | If it is ending with no message either way, I guessed | smbpasswd must be aborting somehow, but not giving STDERR, | so I just did a truss on smbpasswd. It worked! | ...giving the messge Joing Domain. |

Re: [Samba] Bug in Swat samba-swat-3.0.2a-3mdk

2004-10-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John Zoetebier wrote: | There is a bug in Swat package samba-swat-3.0.2a-3mdk | The password functions are not working: add user, change password, enable | user. | If you add or enable a user, the user will be disabled. | You can check this by opening

Re: [Samba] Printjob stuck spooling

2004-09-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tarjei Huse wrote: | Hi, | | I'm trying to remove a printjob that is currently blocking the printque | for one of my users. ... | System: | SuSE 8.2 | Samba 3.0.4. The job stuck in the spooling state bug should be fixed in 3.0.7. cheer,s jerry

[Samba] Samba Security Announcement -- Potential Arbitrary File Access

2004-09-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Subject:Potential Arbitrary File Access Affected Versions: Samba 2.2.x = 2.2.11 and Samba 3.0.x = 3.0.5 Summary:A remote attacker may be able to gain access to files which exist outside of the share's

[Samba] SECURITY: Samba 2.2.12 Available for Download

2004-09-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SECURITY RELEASE Summary:Potential Arbitrary File Access Summary:A remote attacker may be able to gain to files which exist outside of the share's defined

[Samba] ERRATA: Potential Arbitrary File Access (CAN-2004-0815)

2004-10-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ERRATA - -- The original announcement for the Samba vulnerability identified by CAN-2004-0815 reported that Samba versions 3.0.0 - 3.0.5 inclusive were subject the remote file access bug. Later research has confirmed that *only* Samba 3.0.x =

[Samba] polling for options on printing commands

2004-10-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For people with print servers: I'm working on fixing a bug for 3.0.8 and need to know how many people use smb.conf variables other than the standard printing vars like %p, %j, etc... in the various printing commands. Please send me examples if you use

Re: [Samba] does SECURITY=ADS fall back to the smbpasswd file?

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tim wrote: | Hi Samba List, | | I'm trying to upgrade from Samba 2.2.11 to 3.0.7. I'm | using the SECURITY = ADS option and I have the winbind | stuff working fine. I have joined the windows domain and | authenticate my NT users perfectly. | |

Re: [Samba] winbind and ads

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Robert St.Denis wrote: | We have a large network and are seeing some serious | issues with ads in particular. At best we are seeing an | id name take 5-6secs ... but averaging around 2 mins | | is there a way to tell winbind to start at a particular |

Re: [Samba] Experience on using Samba with XP SP2

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thomas Bork wrote: | Hallo, | | |We have problems with printing after installing XP SP2. |In nearly every software it takes about 10 seconds to 30 seconds, if you |click on Print-Button and wait for the print dialogue window. |Extremly slow are

Re: [Samba] samba causing high load

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Vegard Hanssen wrote: | We have experienced some trouble with samba lately. The servers load | going from 5 to 20 causing everything to go very slow, but when I use | top to check which process could be the cause of the trouble nothing | uses CPU

Re: [Samba] samba 3.0.5 dying

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Scott C Klimek wrote: | Samba seems to die now that we have an increase of users accessing it. It | seems to lock up and I have to stop/start it. Here is my conf file. Is | there something I am overlooking? I am fairly new to SAMBA. What do you mean

Re: [Samba] does SECURITY=ADS fall back to the smbpasswd file?

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tim wrote: | Hi Jerry. | | Thanks for your response. | | Quoting Gerald (Jerry) Carter [EMAIL PROTECTED]: | | |Each auth method (winbind, sam, etc...) is associated |with a domain. For example, the local machine domain |or the domain to which

Re: [Samba] Re: ADS valid users can't map share

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Igor Belyi wrote: | Greg Adams wrote: | | Yeah, that solved the problem for valid users. Thanks. | | However, I now have a different problem. The same kind | of logic should apply to the username map, right? But it | doesn't seem to. |

Re: [Samba] change password AS_ROOT=FALSE

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 rick talbot wrote: | passwd program = passwd %u | passwd chat = *old*password*%o\n *new*password*%n\n *new*password*%n\n * | passwd chat debug = true | unix password sync = yes | | | Doing it this way forces samba to change it as root, and | this is

Re: [Samba] does SECURITY=ADS fall back to the smbpasswd file?

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tim wrote: | Quoting Gerald (Jerry) Carter [EMAIL PROTECTED]: | | || So in that case, is there any way at all I can authenticate || both sets of users I have with the same Samba host? || || i.e. The users who have NT accounts, and the users who

Re: [Samba] Issues/Questions about Samba 3.x.x versus it's Working Status

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | 1. I once asked if it was possible not to use winbindd | and just use the username map parameter/file. I never got | any answer to that... Is that a tough question? Yes. | 2. When using winbindd, can I still use the username

[Samba] largosh printing patch for Samba 3.0.7

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For anyone interested in testing some printing fixes: I've just uplaoded a moderate sized patch for Samba 3.0.7 that addresses the following bugs: https://bugzilla.samba.org/show_bug.cgi?id=1519 https://bugzilla.samba.org/show_bug.cgi?id=1679 Both

Re: [Samba] Samba and Active Directory

2004-10-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mike Kelly wrote: | On Tue, Oct 19, 2004 at 03:05:52PM -0500, Michael Wray wrote: | | Make sure signed traffic is disabled on the AD server | (at least for traffic from your samba) under domain | and local policies. And that LM,NTLM,NTLM2 | when

Re: [Samba] change password AS_ROOT=FALSE

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mac wrote: |rick talbot wrote: | || passwd program = passwd %u || passwd chat = *old*password*%o\n *new*password*%n\n *new*password*%n\n * || passwd chat debug = true || unix password sync = yes || || || Doing it this way forces samba to change it as

Re: RE : [Samba] Issues/Questions about Samba 3.x.x versus it's Worki ng Status

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | 1. The question 1 was about not using winbindd when | in ADS security mode. Is the answer still Yes? I know that | it is true when in DOMAIN security mode. Yes. But see my posting yesterday about username mapping semnatics

Re: [Samba] winbind AD group non primary group permissions

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Schreiber Martin wrote: | One of the features is , they want acces to the share | be restricted to a special group(AD) which is not the user's | primary group. I searched google etc etc all faqs and so on , | but nothing. I tried around with preexec

[Samba] patches for upcoming 3.0.8 [was polling for options on printing commands]

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 FOllow up from a few days ago. I think that 3.0.7 + printername_and_queue_update.patch (http://samba.org/~jerry/patches/post-3.0.7) should be working now. Can people test and let me know. The variable expansion is the lpq command should be working

Re: RE : [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | Hi Jerry, | | Yes, I do use the username map file with Samba 3.0.2a | and the DOMAIN security mode. | | The Samba share is accessed by many workstations | exporting data files (via a background application) to | it on a

Re: [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Adams wrote: | How do you choose to authenticate using kerberos instead | of NTLM? Is that when you map as [EMAIL PROTECTED] | instead of DOMAIN\userid? It depends on whether you are using 'security = ads' and have a working kerberos installation

Re: [Samba] print que not updating

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Spike Burkhardt wrote: | All, | | There was a similar thread in August but I'm not sure if | this is the same problem. Basically what's happening is that | I'm printing a desktop file(Word/Excel/IE) to a printer served | up on my samba server. The

Re: [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Adams wrote: | I'm sorry, I still don't quite follow you. | | I have security = ads, and, as far as I can tell, | a working kerberos installation, so that means I'm | using kerberos authentication, right? Correct. | From the messages above, that

Re: [Samba] Advanced Printer Features in Samba 3.0.7 / Cups 1.1.20 ...

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Duckert, 10, Kreis TF wrote: | Hello, | | I recently figured out, that it is impossible to | activate the Advanced Printer Features of any printer | ttached to a samba server. The idea was simple: set up a | cups print server, create raw printers,

Re: [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Igor Belyi wrote: | Are you saying that username will be sent differently | depending on the protocol Samba and ADS agree to? And | that if it's Kerberos, the name will be Domain name\username | even if 'winbind separator = +' in smb.conf? No. It's

Re: [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Adams wrote: | I tried to send a level 10 log from the moment of connection to the | user that should be mapped touching a file, but the attachment was too | large and the messages bounced, awaiting moderator approval. So | instead, I'll try to

Re: [Samba] Experience on using Samba with XP SP2

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Walter Willmertinger wrote: | | | rruegner schrieb: | | Hi Walter, | relate to your answers i would say your win drivers arent very | compatibel to win xp sp2, | have you tried to get the printer directly connected to a win xp serv | pack2 machine

Re: [Samba] Re: ADS valid users can't map share

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Igor Belyi wrote: | No, wait! Samba checks only the first OID! And this is the | reason for NTLM! Here's the comment from source/smbd/sesssetup.c: | |/* only look at the first OID for determining the mechToken -- | accoirding to

map_username() inconsistencies [was Re: [Samba] Re: ADS valid users can't map share]

2004-10-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've done some more digging and the username map stuff is a little worse than I initially thought. (a) when 'security = user', the username map is applied before the password is checked is checked. (b) when 'security = ads', the username map is

Re: [Samba] Experience on using Samba with XP SP2

2004-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Walter Willmertinger wrote: | But why we have this big (annoying) difference with and without SP2? Dunno. But I wouldn't discount SP2. There's lots of ISV's that are having to update theior software to work withg SP2. cheers, jerry -

Re: [Samba] Experience on using Samba with XP SP2

2004-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Walter Willmertinger wrote: | I did the local test (same windows driver version) and it | takes not a whole second to load the printer dialogue! | As opposed to the samba printer (as default printer) 17 | seconds! Walter, That's an invalid test. For

Re: [Samba] Archive bit not changed if not owner?

2004-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John Perazo wrote: | We have a public share which is backed up from another machine, and use | the archive bits to detect if files have been modified. | | If I create a file in the public share, the archive bit is set. | | If I clear the archive bit,

Re: [Samba] Re: ADS valid users can't map share

2004-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Adams wrote: | So am I up a creek on this issue? | We'll the good news is that I found a fix for the username mapping issues. I'm checking that into the 3.0 svn tree now. Let's work on the kerberos issues next. I'll have to run some tests when

Re: [Samba] [print$] and printer names

2004-10-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Misty Stanley-Jones wrote: | Hi all, | | I've noticed that since I started storing drivers in | [print$] the printer name (as visible to Windows) changes to | the driver name. I really want to suppress this behavior as | I named the printers for

Re: [Samba] APW printing defaults : protection fault 0x6a90450e: version 3.0.7-Debian

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tom Schutzer-Weissmann wrote: | Trying to use SAMBA as a print server for Windows | clients, I have managed to share the printers, but following the | setup procedure on the clients I always get a protection fault | when I try to open the printing

Re: [Samba] Samba 3.0.7 is broken

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ODC wrote: | I'm running Debian woody with all stable packages w/e to samba which is | from the backports collection. | | Basically 3.0.5 works, 3.0.6 and 3.0.7 do not. | | By not working, I mean connecting from a windows workstation results in | a

Re: [Samba] how is Samba 3.x advertising itself to Windows clients across LAN, WAN ?

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Brian M wrote: | We recently installed Samba 3.x server on Linux | system (RHEL 3.0, using stock RH samba packages). | | We are observing following messages in logs: | lib/access.c:check_access(328) | and access is denied. I know why we get

Re: [Samba] APW printing defaults : protection fault 0x6a90450e: version 3.0.7-Debian

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tom Schutzer-Weissmann wrote: | I'm confused - I was using the APW as root to try | and set the device mode, following the instructions! What I meant was that often the GPF in explorer.exe or the client spooler prevents you from initializing the

Re: [Samba] winbind cache / lockout

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ben Kim wrote: | Is it possible to cache the windows password on unix | server so that it doesn't have to query windows server | every time? Not currently. cheers, jerry - -

Re: [Samba] Kerberos vs NTLM 0.12 in Samba log files...

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | Hi, | | I am trying to make Samba 3.0.7 work with ADS security mode. | In the Win2K3 server's Event Viewer, I see the client's logon. | In that log entry's properties, I see that the logon process | used is Kerberos. However,

Re: [Samba] cups related error messages

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Günter Gersdorf wrote: | I'm using Samba 3.0.7 with the printername_and_queue_update.patch | (http://samba.org/~jerry/patches/post-3.0.7) from Jerry and | cups as the print spooler. | | For every printer, where the samba printername and the | cups

Re: [Samba] largosh printing patch for Samba 3.0.7

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hansjoerg Maurer wrote: | i have tried these Patches on our samba 3.0.7 (Cups | 1.20, Solaris 8) installation | | Here some observations | | The problem with the queue updated disappeard imediately | Our printserver (with netbios name printserver and

Re: [Samba] Samba 3.0.7 is broken

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Farkas Levente wrote: | | we has this line in krb5.conf, but still has the bug. | anyway the BUG #1717 has a patch from redhat which seems to | fix the problem. why the samba team do not use that patch? We're reviewing the patch. cheers, jerry

[Samba] Samba 3.0.8pre2 Available for Download

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is a preview release of the Samba 3.0.8 code base. It is *not* intended for production use but rather is provided to allow people to test the bug fixes and new features in the upcoming 3.0.8 release. Use at your own risk. Common bugs fixed

Re: [Samba] Samba 3.0.7 is broken

2004-10-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 26 Oct 2004, ODC wrote: =krb5.conf= [libdefaults] default_realm = SAMBA.LOCAL default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5

Re: [Samba] winbind: using idmap only if user doesn't exist in UNIX getpw*(3) ?

2004-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Luke Mewburn wrote: | Ok. I'm working on a solution for this in my private tree. | I'll feed back the changes if the samba team is interested. Sure. The only catch is that there's a lot of test cases here. winbind on domain members and winbind on a

Re: [Samba] Odd login issue [early Samba]

2004-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Colin Raven wrote: | No problem says I, I'm sure this user exists on the | box someplace, and wander through the machine looking | for a user Korndog - in order to reset the password..but | there is no user on the system of that name ... | Can the

Re: [Samba] NT PDC file server - Samba PDC file server

2004-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 r.m. dukester wrote: | Can someone point me to a guide(s) on this whole | process? Also, in what order does this occur? As I | understand it once the Samba machine becomes the PDC, | you must immediately shut down the NT PDC. So how do | you copy

Re: [Samba] Possible to map root to group via winbind?

2004-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Graham Dunn wrote: | samba 3.0.7, freebsd 5.2.1 | | My /usr/local/etc/samba-user.map looks like | | root = DEV.grahamd | | I would like to modify the ACLs on a directory that look like so: | | drwxrwx--- 2 root Domain Admins 512 Oct 28 16:41 test2/

Re: [Samba] Odd login issue [early Samba]

2004-10-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Colin Raven wrote: | Gerald (Jerry) Carter wrote: | | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | Colin Raven wrote: | | | No problem says I, I'm sure this user exists on the | | box someplace, and wander through the machine looking

Re: [Samba] how to prevent users from modifying access rights

2004-10-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 . wrote: | | Hi, | | how can I prevent users from modifying access rights on files and | directories on a share (on an ext3 partition with ACLs)? | | Users must be able to read from arbitrary directories on | the share belonging to groups they are not

Re: [Samba] Samba Issue

2004-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Miley, Brian wrote: | [2004/11/03 16:23:49, 0] | passdb/pdb_smbpasswd.c:pdb_getsampwnam(1367) | | unable to open passdb database. Are you using an smbpasswd file ? We had some reports of this and fixed one bug related to it for the

Re: [Samba] %D returning machine name instead of domain/workgroup

2004-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas wrote: | I have a samba 3.0.8pre2 server in a standalone server | mode which is replacing %D with the server's netbios | name instead of workgroup. I tested this with a root preexec | script and connecting to that share from a remote client |

Re: [Samba] %D returning machine name instead of domain/workgroup

2004-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas wrote: | On Sun, Nov 07, 2004 at 11:21:40PM -0600, Gerald (Jerry) Carter wrote: | |Andreas wrote: || I have a samba 3.0.8pre2 server in a standalone server || mode which is replacing %D with the server's netbios || name instead of workgroup. I

Re: [Samba] how do I get rid of printer icon?

2004-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mark wrote: | Hello, | How do I get rid of the printer icon when I click on a | samba based machine from a windows client? I've tried load | printers = no and show add printer wizard = No etc, but | it's still there. disable spoolss = yes cheer,s

[Samba] Samba 3.0.8 Available for Download

2004-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is the latest stable release of Samba; the version that production Samba servers should be running for all current bug-fixes. There have been several important issues fixes since the 3.0.7 release. Common bugs fixed in 3.0.8 include: ~ o Compile

[Samba] [SECURITY] CAN-2004-0930: Potential Remote Denial of Service Vulnerability in Samba 3.0.x = 3.0.7

2004-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Subject:Potential Remote Denial of Service CVE #: CAN-2004-0930 Affected Versions: Samba 3.0.x = 3.0.7 Summary:A remote attacker could cause and smbd process to consume abnormal amounts of system resources

Re: [Samba] largosh printing patch for Samba 3.0.7

2004-11-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hansjoerg Maurer wrote: | But clients who had connected printers during the time when | samba 3.0.7 shows a name like printername at 129.247.189.2 | keep this name I am unable to remove the connections to these printers | from the client to server as

Re: [Samba] Permissions problem with 3.0.8

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Beschorner Daniel wrote: | Since 3.0.8 we have a file permission problem (group related???). | I didn't take a closer look at it, our production environment went back to | 3.0.7. | | symptoms: certain files can't be recreated/deleted, but group rights

Re: [Samba] Segmendation Fault with smbpasswd

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel Wilson wrote: | If i do a | bash~#smbpasswd -a -m uos-staff | | i get a | Segmendation Fault | | if u use the idealx scripts this appears in log.smbd | (in using samba 3.0.7 with ldap support) You're using the 2.2 schema right ? I

Re: [Samba] samba 3.08 winbind question

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 sharif islam wrote: | Noticed this in /var/log/samba while I was applying 'getent | groups|grep groupname ' | [2004/11/09 10:29:04, 1] nsswitch/winbindd_ads.c:enum_dom_groups(282) | No rid for Performance Monitor Users !? | [2004/11/09 10:29:04, 1]

Re: [Samba] TCP_NODELAY

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ryan Novosielski wrote: | I recently downloaded and installed v3.0.8 and installed it on HP-UX | 11.11. Thankfully, all of the compile problems I reported in 3.0.2 are | now gone (not sure why no one ever acknowledged my bug, but whatever). That was my

[Samba] couple of minor issues with the Samba 3.0.8 release

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For anyone building Samba from source: I goofed a couple of small details in the 3.0.8 release. (a) the docs are the ones from 3.0.8pre2. The latest docs ~build can be downloaded from ~

Re: [Samba] 3.0.8 compile warnings and link error

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thomas Bork wrote: | Hi, | | compile warnings in 3.0.8: Thanks. These are all ok I think (i've checked them before). | And we have the same link error due failed test from configure.in: | | if test $ac_cv_prog_gnu_ld = yes; then |

Re: [Samba] group name length limit?

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 sharif islam wrote: | I am using samba 3.07 with winbind in AD. I have some | long group names (30 char or more, includes spaces). And | I noticed users get access denied for those groups. Is | there a limit on group name length? Thanks. Shouldn't be

Re: [Samba] Offline folders and XP SP2

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Graeme Walker wrote: | Hi All | | Various versions and patches of Samba (23) seen this on a | number of sites now. XP SP 2 will report a server off | line, and go offline, typically after being connected | to a network for 1-2 mins. Mainly all sites

Re: [Samba] Re: ADS valid users can't map share

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Adams wrote: | Here's the section of a level 10 log from samba 3.0.7 when connecting | from the Windows XP client, and I think it's here that samba decides | to choose the NT LM protocol. The question is why? ... | using SPNEGO | Selected

Re: [Samba] Improper link handling?

2004-11-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jim C. wrote: | Samba supports links now, right? I was recently experimenting with a | setup for cross-platform access to a user's FireFox bookmarks. | Unfortunately, FireFox overwrites the link to the bookmarks file on | exit. How is this possible if

Re: [Samba] samba, ldap, tls and certificates

2004-11-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Pierre Gambarotto wrote: | Hello, a litlle question from a newcomer on this list : | | I've deployed samba 3.0.x together with opendlap. | | In the process of improving the security, I used : | | ldap ssl = start tls | | in the smb.conf | | How can I

Re: [Samba] implications of running nmbd without smbd?

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mark wrote: | Hello, | We just need the netbios broadcast registration/resolution | and/or NBNS wins server setup, so we are thinking of just | running nmbd without smbd. To help minimize security issues | etc. Samba version is 2.2.7 on redhat 7.3.

Re: [Samba] Samba 3.0.8 compiles but fails to install

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kevin Statz wrote: | The errors are: | | # /etc/init.d/samba.server start | ld.so.1: /usr/local/samba/sbin/smbd: fatal: libpopt.so.0: open failed: | No such file or directory | Killed | ld.so.1: /usr/local/samba/sbin/nmbd: fatal: libpopt.so.0: open

Re: [Samba] Samba panics after error connecting to cups

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gil Freund wrote: | | We have an issue with Samba panicking after an error connecting to | CUPS (see log below). | | Samba 3.0.7 | CUPS 1.1.20 | Debian Woody | | After the panic, CUPS is still oparational, but not Samba. I have to | kill -9 the smbd

Re: [samba] Netscape samba schema needs updating!

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel Wilson wrote: | Hi, | | This one is for the samba team i think... | | | Intro... | Im using Sun One Directory Server 5.2 as my LDAP, so i used the | samba-schema-netscapeds5.x schema, also samba 3.0.8. It's on my list to fix. Actually the best

Re: [Samba] Samba 3.0.8 Available for Download

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Rick Brown wrote: | On Mon, 8 Nov 2004, Gerald (Jerry) Carter wrote: | | |Common bugs fixed in 3.0.8 include: | |~ o Fixes for kerberos interoperability with Windows 200x |~domains when using DES keys. | | | Yay! Compiled, installed, rejoined ADS

Re: [Samba] Suse 9.2/Samba 3.0.8 question

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Misty Stanley-Jones wrote: | | I just updated Samba on a PC to 3.0.8. The PC is running | a recent upgrade to SuSE 9.2 Pro. | | Before upgrading the Network Browing worked fine, | particularly the Windows Network browsing. Since | upgrading to 3.0.8

Re: [Samba] 3.0.8 compile warnings and link error

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thomas Bork wrote: | + ac_cv_gnu_ld_version=GNU ld version 2.12 What platform is this (uname -a or linux distro ver.)? cheers, jerry - - Alleviating the pain of Windows(tm)

Re: [Samba] Problem with lowercase Computernames in winbind samba 3.0.8

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hansjoerg Maurer wrote: | Hi, | | we have several samba servers running as AD members (w2003 domain). | Since the Upgrade to samba 3.0.8 the following message appears, | when accessing a share on the memberserver from clienthost rmts2. | | |

Re: [Samba] 3.0.8 and testparm, smbstatus, tdbbackup

2004-11-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thomas Bork wrote: | | testparm: | - | | testparm shows: | | ERROR: the 'passwd program' (/usr/bin/passwd %u) requires a '%u' parameter. | You can see, passwd program _is_ /usr/bin/passwd %u fixed. BUG # 2017 | smbstatus: | -- | |

<    1   2   3   4   5   6   7   8   9   10   >