Re: [Samba] Problems with idmap_adex module

2009-03-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey Ross, > I'm having problems getting the new idmap_adex module to work. Sorry about that. > When using the idmap_adex plugin I get the following: > > # wbinfo -n administrator > S-1-5-21-X-XX-XX-500 User (1) > # wbinfo -i

Re: [Samba] map hidden only for files?

2009-03-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey Andrea, > do "map hidden" parameter works only for files and not > for directories? Correct. Look at "store dos attributes" for complete attribute support for both files and directories. Much better solution. cheers, jerry - -- ==

[Samba] Re: Saturday, Mar 14 - {git, wiki, bugzilla}.samba.org down for maintenace until 17:00 GMT-5 today

2009-03-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: > Folks, > > Apologies for the short notice. I had sent a message to the > rest of the team earlier this week but forgot to post here. > > The server providing git, wiki & bugzilla for samba.org

[Samba] Saturday, Mar 14 - {git, wiki, bugzilla}.samba.org down for maintenace until 17:00 GMT-5 today

2009-03-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Folks, Apologies for the short notice. I had sent a message to the rest of the team earlier this week but forgot to post here. The server providing git, wiki & bugzilla for samba.org will be offline for maintenance until 17:00 GMT -5 today. Thanks

Re: [Samba] Trust Question.

2009-01-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Linux Addict wrote: >winbind offline logon = Yes >idmap config DOMAIN1:range = 20 - 29 >idmap config DOMAIN1:backend = rid >idmap config DOMAIN2:range = 10 - 19 >idmap config DOMAIN2:backend = rid

Re: [Samba] List search question

2009-01-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Troy Heidner wrote: > Hello everyone, > > I'm a new member here at Samba lists. I've been a lightweight Samba user > for several years, but now I am investigating replacing our Active Directory > domain with a pure Samba domain. I already have a few

Re: [Samba] Docu for Winbind using userprincipalName (UPN)

2008-12-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Carsten Witt wrote: > Where can I find a howto configure using UPN for Winbind? You don't need to do anything special for "getent passwd u...@realm" to work (and hence user logins via pam_winbind as well. But this is only supported in a native mode

Re: [Samba] To make winbindd upset and unresponsive (3.2.6)

2008-12-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Frank Burleigh wrote: > This simple and often-suggested command to test Samba: > > getent passwd > > reproducibly upsets winbindd on my SLES 10 SP1 machine. > [global] ... > winbind enum users = Yes > winbind enum groups = Yes

Re: [Samba] _Truly_ disabling trusted domains?

2008-12-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Adam wrote: > Hey Jerry, > > I just checked, these changes are in none of the branches > master, v3-3-test, v3-2-test. Do you want to push them or > do you want me to do it? I think this definitely should > be in! Either way is fine. I just

Re: [Samba] _Truly_ disabling trusted domains?

2008-12-22 Thread Gerald (Jerry) Carter
GIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFJT5kgIR7qMdg1EfYRAoZSAKDbR45MTOWwhuOcsTOJ4weMdfv9owCfUioL bF4kwk9p/PjerzN8+il46p8= =7fGD -----END PGP SIGNATURE- >From 695addd1eb9324d50ef87bc8c8ed5b8eb351fb19 Mon Sep 17 00:00:00

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > Looks fine... :)... chances this makes it into the main stream > for vendor adoption? Yeah. I don't do anything that doesn't go upstream. Unless it is really ugly. cheers, jerry -BEGIN PGP SIGNATURE- Version: GnuPG

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > :)... so command-line or config option do'able? Yeah. I'll see what I can do. Command line option probably. $ net ads join --disable-dns-update Look ok ? If so, I'll see if I can find some time real soon now. cheers, jer

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > Cross-wires (.) > > AD record update (SPN or DNS) failing absolutely the right thing to do ... no > question. > > DDNS Fail - disable option would be good ... only > talking about this... not the AD bit... Ahh..ok. gotcha

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex, > 3.0.28 and 3.0.32 - Native OS version shipped by Novell(Linux) and > Sun(Solaris) > > Failing is the right thing to do in an MS-DNS/AD-Integrated > environment, however for non-MS DNS environments disabling is > going to be cleaner. Failin

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > :)... it's this non-fatal error that our uses are getting > confused about and it's this that I was asking for the cli > option for... For the DDNS update we can add a disable run time option. For setting the attributes, failing i

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > Hey Jerry, > > I'm aware of that. Due the restrictions placed within our AD > environment, even users who have access to create computer > objects don't have access to update the SPN or the > host DNS name (AD record). > > Addit

Re: [Samba] Failed to join domain: failed to set machine spn: Constraint violation

2008-12-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alex Green wrote: > Found the issue: > > Validate Write for DNS and SPN were not set. > > However it now fails on DNS Update; I'm presuming > this is because we're not using AD Integrated DNS (MS-DNS). > Could this not be an option flag to disable D

Re: [Samba] template homedir question

2008-12-10 Thread Gerald (Jerry) Carter
medir for. Variable substitution happens after I munge the homedir > string so, any suggestions on where I can get the username would help. > > Thanks, > Derek > > On Dec 2, 2008, at 11:04 AM, Gerald (Jerry) Carter wrote: > > Derek Harkness wrote: >>>> Hello All,

Re: [Samba] Problems joining a domain with a large number of DCs

2008-12-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Volker Lendecke wrote: > On Tue, Dec 02, 2008 at 11:07:15AM -0600, Gerald (Jerry) Carter wrote: >> This is the commit >> http://gitweb.samba.org/?p=samba.git;a=commitdiff;h=af33c8b3521564c229091f197341ba33a7d6f162 >> >

Re: [Samba] Problems joining a domain with a large number of DCs

2008-12-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Eric Diven wrote: >>> I hate to drag this one up again, but I'm having issues with that >>> snapshot of 3-0-test (smbd crashing, can't pin it to >> anything). Are >>> the fixes actually in 3.0.33, or do I need to get a more recent >>> version of 3

Re: [Samba] template homedir question

2008-12-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Derek Harkness wrote: > Hello All, > > I'm integrating an existing unix environment into an exist AD > environment. I'm thinking of switching from nssldap to nss_winbind but > have one problem. My user's home directories are in the format of > /home

Re: [Samba] Problems joining a domain with a large number of DCs

2008-12-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Eric Diven wrote: >> You might want to use the latest git checkout of 3-0-test, >> for example available via >> >> http://repo.or.cz/w/Samba.git?a=snapshot;h=af33c8b3521564c;sf=tgz >> >> as there have been fixes for the server affinity cache during jo

Re: [Samba] Print Operator Rights in AD environment

2008-12-01 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey Derek, Derek Harkness wrote: > net sam addmember gives me "Adding local group member failed with > NT_STATUS_NO_SUCH_ALIAS". $ net sam createbuiltingroup Administrators You will need to configure a valid 'idmap alloc backend' for this. > I ad

Re: [Samba] Print Operator Rights in AD environment

2008-12-01 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Derek Harkness wrote: > I am attempting to set the SePrintOperatorPrivilege right on my RHEL 5.2 > samba server and need some guidance. The samba box is currently joined > to an AD forest in which I have a delegated OU, I do not have a Domain > Admin

Re: [Samba] Why does the server want to connect to a client

2008-11-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Marc Muehlfeld wrote: > Hi, > > I have 5 of 140 Windows XP SP2/SP3 machines that make problems when > printing. The client open the printer dialog and it takes a long time > (up to 1 minute) before it appears. Printing is slow, too. Meanwhile I > see

Re: [Samba] string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'.

2008-11-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Eric, Robinson, Eric wrote: >>> QUESTION: It looks to me as though this function is designed to >>> convert a string such as MYDOMAIN\user into a SID starting with S-. > >> No. it is to convert a SID char * string (S-1-) to a binary >> SID r

Re: [Samba] string_to_sid: Sid MYDOMAIN\mygroup does not start with 'S-'.

2008-11-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Robinson, Eric wrote: > I've been struggling for almost 2 weeks to get Samba working on two new > servers. > > When I try to open a Samba share from a Windows 2003 computer, I always > get a logon challenge. I always get the following lot message > >

Re: [Samba] samba authentication PAM/LDAP

2008-11-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 vishesh kumar wrote: > Does NT hashes require even if we use kerberos for authentication?. I don't understand the context of this question. A Samba 3 DC does not support kerb5 auth. So you can only use the NTLM authentication (which requires the N

Re: [Samba] The way things used to work...

2008-11-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dragan Lukic wrote: > So, 18 days and 375 posts later. no answer to my question? > > Looks like I just want impossible: simple share with no limits, but with > local > user permissions for remote users. And NO I do not wish to use user level >

Re: [Samba] klist versus kadmin

2008-11-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 degbert degbert wrote: > I'm having a problem with kadmin not doing what klist says should work. > > klist will show my keytab file (with minus k), but when I try and use > a principal in that keytab with kinit, I get an error: > kinit(v5): Client no

Re: [Samba] Questions about known bugs

2008-11-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 john darnell wrote: > I need to find a source for discussing known bugs in Samba. Is this a > good place, or should I go elsewhere? This is the best place. cheers, jerry -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.6 (GNU/Linux) Comment: Usi

Re: [Samba] winbindd consuming 99% CPU

2008-11-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sagar Borikar wrote: > Hi All, > > We are currently caught up in a weird situation while using samba > 3.0.28. There is a requirement from the customer that we should support > ADS with 64000 objects. When we implemented the feature, we found > coupl

Re: [Samba] Samba 3.2, Samba 3.3 release planning

2008-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Adam wrote: > If I am not completely wrong, this had been decided as well > as follows: A release will reach EOL when the next release > goes into maintenance mode, i.e. when the second next release > comes out. With the aimed release cycle of

Re: [Samba] Multiple IP addresses in DNS record

2008-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jarrod Hyder wrote: > Here is the debug output of "net ads dns register -P -d 10". I can't really > make heads or tails of it, but I also don't see either of the IP addresses > that are getting registered on the domain. If you could take a look at it

Re: [Samba] Samba 3.2, Samba 3.3 release planning

2008-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 William Jojo wrote: > >> I love that releases are moving very quickly now. My only > concern is keeping up with and determining what is appropriate > as I continue to maintain AIX binaries on my web page. > >> Presently I have already dropped the 3.

Re: [Samba] Samba 3.2, Samba 3.3 release planning

2008-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Is samba 3.2 development stopped and all concentration > given to Samba 3.3 ? Because there isnt any further release > note available for 3.2, but instead there are some notes for 3.3 ? Any future Samba 3.2.x release will be

Re: [Samba] Print server communications back to the client during printing

2008-10-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ryan Novosielski wrote: > I didn't really mean "is there a benefit to supporting this," I meant > more that if my clients are currently blocking the traffic coming back > from the server, is there a tangible benefit I could expect from getting > that

Re: [Samba] Print server communications back to the client during printing

2008-10-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Taylor, Marc wrote: > Hello All, > > I was wondering if anyone knows why a print server needs to talk back on > the submitting client's ports 139 or 445? It's Microsoft's async print change notification protocol. Jeremy had talked about adding a sep

Re: [Samba] winbind does not list users from trusted domain

2008-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Marco Senft wrote: > Hello all. > > I've set up a testing environment with two Windows DCs. The first, > called DCA, is serving the domain DOMA and is running Windows 2003. The > second is called DCB and serves DOMB on Windows 2008. What version of S

Re: [Samba] problems connecting to https list server

2008-10-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 David Mathog wrote: >> No. Not a self-signed cert. We run our own CA. but the reason >> for the mesg is that the brower has an old expired cert from >> a samba.org addess left around. >> >> I should really get around to fixing this >> > > In the m

Re: [Samba] problems connecting to https list server

2008-10-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John H Terpstra wrote: > On Thursday 09 October 2008 11:27:10 David Mathog wrote: >> When I attempt to contact the server for this list >> >> https://lists.samba.org/ >> >> with Seamonkey or Mozilla it refuses and puts up a message: >> >> ! >> Yo

Re: [Samba] Samba/Winbind join domain requires password at every reboot?

2008-10-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tobias Skytte wrote: > Hi, > > I have set up samba to join a windows domain (and everything works > great, domain users can authenticate on the linux box, it even creates > their home dirs and so on) but it seems to require joining to the domain > eve

Re: [Samba] Another getent problem

2008-10-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Clark Johnston wrote: > I have set up a system to be a member server and installed the samba > rpms. I then copied over the samba config file and changed it to > reflect the new shares and name change. I ran 'net rpc join - > UAdministrator%'secret'

Re: [Samba] Re: smbclient kerberos issue

2008-10-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ryan Bair wrote: > This seems to be related to this entry on the list in 2004-2005. As > far as I see, the issue was never fixed. This is a pretty big issue if > it is indeed the same bug as it effectively stops *nix clients from > using Kerberos authe

Re: [Samba] Samba 3.2.1 not detecting interface in Solaris 10 x86

2008-10-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jake Carroll wrote: > Hi Remy, > > Thanks for the reply. This was just a trivial example, but yes - I have > it set up as nge1, as it stands, as this is the particular interface I > use for filesharing tasks. > > I've also tried specifying an IP addr

Re: [Samba] Will 3.3.x vs 3.2.x

2008-10-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jim Shanks wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Jim Shanks wrote: >>> Hi All, >>> >>> Just a quick question: Will 3.3.x replace 3.2.x as the production use >>> branch? We're still using 3.0.28 and up on our systems and jus

Re: [Samba] Will 3.3.x vs 3.2.x

2008-10-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jim Shanks wrote: > Hi All, > > Just a quick question: Will 3.3.x replace 3.2.x as the production use > branch? We're still using 3.0.28 and up on our systems and just want to > know if evaluating 3.2 is the right step, or wait for 3.3. We are movi

Re: [Samba] PID-File smbd/nmbd

2008-09-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: >> This was a patch specifically added by request IIRC. >> >> commit e8bf421c018ed829b9dba7c0872693080b77d49d >> Author: Jeremy Allison <[EMAIL PROTECTED]> >> Date: Thu Nov 2 09:37:52 2006 + >> >> r19533: Add a

Re: [Samba] PID-File smbd/nmbd

2008-09-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: > Dear list, > > I just stumbled over a configuration issue that I seem to remember > not to be there in 3.0.20 (when I built up my configuration). > > The pid file name is built including a suffix specifying the > configurat

Re: [Samba] On way trust issue

2008-09-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ephi Dror wrote: > Hello, > > Pam based authentication is failing for trusted > domain users when the trust was set to one way. One way trust support for Winbind was introduced in Samba 3.2.0 What version are you running ? cheers, jerry - -- ==

Re: [Samba] large smb.conf file

2008-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: > Hello ! > > regarding that issue where reloading of smb.conf > causing high system load due to high number of share > definitions and smbd processes - does that still > apply like being reported in 2005 ? Should be long fi

Re: [Samba] nested group support still broken in 3.2.2?

2008-08-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jason Haar wrote: > Hi there > > I've just upgraded to 3.2.2 and it still looks like nested group support > isn't finished? > > e.g. if I have "domain1/user1" in group "domain2/group1" and that in > turn is in "domain3/group2" (i.e. domain1/user1 is

Re: [Samba] Howto control ssh logins with winbind ?

2008-08-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Hi, > > with NIS the "compat" Mode in /etc/nsswitch.conf was > available. So you could exclude user/group from login to > the host. I read this mechanism is not possible > with winbind. If you are using pam_winbind, look at

Re: [Samba] Winbind and Global Catalog

2008-08-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sven Anders wrote: > Gerald (Jerry) Carter schrieb: >> Sven, >> >>> Does winbind work with a Global Catalog? >> Winbind does not rely upon global catalog. I added >> some search APi recently for GC support but t

Re: [Samba] User's groups issue

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ephi Dror wrote: > Hello again, > > I looked at the code and found out that really the > only way to have accurate group membership info is > if one of the following functions are called: > > In winbindd_pam.c: > > 1. winbindd_dual_pam_auth() > 2.

Re: [Samba] User's groups issue

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ephi Dror wrote: > Hello Jerry, > > Thank you for your quick reply. > > Actually, for us, the user does not login but we > need to know all the groups that a given user > belongs to so we use "id username" > > So my question is, if the user doesn't

Re: [Samba] User's groups issue

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ephi Dror wrote: > Hello, > > I'm using samba 3.0.31 and seems to have an issue > with getting user's groups info. > > It works like a Swiss Watch when I start winbindd and > do "id username" for a given user however, if I add that > user to one mo

Re: [Samba] Winbind and Global Catalog

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sven, > Does winbind work with a Global Catalog? Winbind does not rely upon global catalog. I added some search APi recently for GC support but there are not currently being used. > To be more specific, I have the following scenario: > > 1. On

Re: [Samba] Samba 3.0.32 Maintenance Release Available

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Williams wrote: > Have any of the samba developers had a chance to look at my bug I > submitted a few weeks ago? > > https://bugzilla.samba.org/show_bug.cgi?id=5627 > I'll take a quick look right now. cheers, jerry - -- ===

Re: [Samba] [ANNOUNCE] Samba 3.3.0pre1 Available for Download

2008-08-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian McHugh wrote: > As a lowly admin I can only beg: Has anyone looked at forward porting the > patch from bug 3661? It would make my life much easier, and looks like it > might close bugs 3661, 5363, and maybe 4069. > > Problem seems to be t

[Samba] Samba 3.0.32 Maintenance Release Available

2008-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == "Do you realize how hard it is to fake your own death? Only one person has pulled it off, Elvis." - Fox Mulder

Re: [Samba] Add winbind user to local unix group?

2008-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sledz, Steffen wrote: > I wan't to add some winbind authorized domain users to the local unix > group "uucp" to give them access to some test equipment connected to > serial ports (e.g. using minicom). I tried to add their UIDs > (1...) to the uucp

Re: [Samba] Re: ldapsearch and getent passd/group with nss winbind differs

2008-08-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Ok ! Could it be true this behavior is different between > "security=domain" and "security=ads" ? > > Because we had to put the user to the group: > - first on windows side in ActiveFirectory > - second on unix site in AD in

Re: [Samba] Authenticating Linux boxes against Active Directory, using Samba as a sort of AD Proxy

2008-08-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > Alex Davies wrote: >> Hi Everyone, >> >> I'm trying to find a open source solution to authenticate a bunch of >> Linux machines (and, ideally, network devices etc.) against Active >> Directory, as unfortunately in our organization this is the primary

Re: [Samba] Re: ldapsearch and getent passd/group with nss winbind differs

2008-08-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Winbind honors the Windows group membership and not > necessarily "msSFU30PosixMemberOf" attributes. > >> So it should be enough if you give the Windows group a GID in tab "UNIX >> attribute" in Active Directory and you have

Re: [Samba] ldapsearch and getent passd/group with nss winbind differs

2008-08-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Hi, > > after deleting winbindd_idmap and winbindd_cache.tdb files: > > For security =domain AND security=ADS ! > > wbinfo -u /-g /-t are ok ! > > getent passwd is ok. > > getent group shows different group memberships as

Re: [Samba] minimal configuration for custom RPC?

2008-08-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel Trupinsky wrote: > I'm working on a system that needs secure communications between multiple > hosts, some of which are Linux and some of which are Windows, and all hosts > need to serve as both clients and servers. I wanted potentially to use

Re: [Samba] [ANNOUNCE] Samba 3.2.1 Available for Download

2008-08-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Adam wrote: > George R. Kasica wrote: >>> On Wed, 06 Aug 2008 08:01:40 -0700, you wrote: >>> Michael Adam wrote: >>> That is right: the link creation in source/bin is fixed, but the installation of the links is still broken.

Re: [Samba] net ads join - DNS Update failed !

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Ladanyi wrote: > Hi, > > it seems that all is working perfectly, but if start an "net ads join" i > get the message "DNS Update failed !" . > > What is the consequence if i dont care about this message ? Is the Samba > Server (ADS member) onl

Re: [Samba] samba print server client job queues.

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chris Jeter wrote: > Hello, > I'm working on setting up a corporate print server with samba > 3.2.0-2.17 on a Fedora 9 install. I've been able to get the services up > and running and added several printers via the cups interface, also > been ab

Re: [Samba] Printer driver interface different

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Matthew Forrest wrote: > >> Does this driver contain a file names UNIDRV.DLL ? It's probably a >> difference in behavior between EMF and RAW printing. >> > > It doesn't contain UNIDRV.DLL > It looks like it uses the generic windows PS driver PSCRIPT

Re: [Samba] Machine-level shares on Windows server

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Evans wrote: > I realise that. I *did* give a 2nd example in my original post: > > $sudo smbclient -P -L //sbs > ERROR: Unable to fetch machine password > > > "net ads testjoin" returns an OK result at my end & the PDC shows the > machine as

Re: [Samba] winbindd behaving oddly

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Glenn Bailey wrote: > Ok wow, > > Looks like the likewise solution is exactly what I've been looking > for, as I've been developing an internal solution that was basically > a stripped down samba that wouldn't conflict with any other existing > samba

Re: [Samba] Printer driver interface different

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ryan Novosielski wrote: > Had the same problem with the Aficio 350. You can just install the > driver locally and not use the Samba spool at all (direct IP printing). > That seems to be the best angle with my device. It's a shame, because it > really o

Re: Fwd: [Samba] Supporting large file transfers

2008-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John Drescher wrote: > On Wed, Aug 6, 2008 at 5:48 PM, Jeff L <[EMAIL PROTECTED]> wrote: >> Hi John, I removed the lines and it fixed the problem. >> >> Its weird because in the Oreily samba book they recommend using it? >> >> http://oreilly.com/catalo

Re: [Samba] winbindd behaving oddly

2008-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Glenn Bailey wrote: > Hello folks, > > Been beating my head with an winbind and pam just behaving oddly. I have > following > various HOW-TO's, wiki's, and docs, and just can't seem to get past a wall. > Here a > some of the issues: If you just wan

Re: [Samba] Winbind IDMAP question.

2008-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chavez, James R. wrote: > Hello all, > > I have joined my linux boxes to AD and can authenticate using Active > Directory usernames and passwords using Winbind. > I want to Authenticate to AD but have that user mapped to a local Unix > or NIS ID other

Re: [Samba] Machine-level shares on Windows server

2008-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Evans wrote: > I've found that I can't access the share (or even get the > list of shares as in the examples below) using the -P > (--machine-password) switch, so I get the choice of > > $smbclient -P -L //sbs > Failed to open /var/lib/samba/

Re: [Samba] [ANNOUNCE] Samba 3.2.1 Available for Download.eml

2008-08-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Kosin wrote: > This is correct. "make install" does not work and forgets to create the > symbolic links to the libraries. As a result, samba may not start > correctly and generate errors when loading. Packagers have been able to > get around

Re: [Samba] [ANNOUNCE] Samba 3.2.1 Available for Download

2008-08-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Adam wrote: > That is right: the link creation in source/bin is fixed, > but the installation of the links is still broken. > > It _is_ fixed in the v3-3-test branch which will be used for > 3.3.0 (scheduled for December). The changes to the

Re: [Samba] Is there a way to disable/remove "Printers and Faxes"?

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Clayton Hill wrote: > Hello, > > > > I have a small question I couldn't find an answer to by googling or > checking the man pages. > > Is there a way to disable/remove the "Printers and Faxes" folder/share > altogether? If you are offering no pri

Re: [Samba] [ANNOUNCE] Samba 3.2.1 Available for Download

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Adam wrote: > FYI: > > I have just yesterday taken over bug 5507 which is about that error. > I had been adapting the packaging/RHEL-CTDB/ stuff (due to my > work on that branch), but I have not taken care of the RHEL/ folder. ok. I'll leave

Re: [Samba] Samba / AD integration

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey Brian, > Are you saying the pdf document is not correct and usable anymore, or a > couple minor points need modifications? In general, it describes almost > exactly the situation I'm in. I'm saying that the domain join process was rewritten in S

Re: [Samba] Samba / AD integration

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hey Eric, > Check out this paper: > > http://www.docs.hp.com/en/7212/ADSJoinMinimumPerms.pdf > > I wrote it about 3 years ago, so the Samba version was 3.0.7. Things > may have changed. It refers to HP-UX CIFS Server but at the time held > true fo

Re: [Samba] Re: Unstable printing w/3.2.0

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Tauno Williams wrote: >> 3.) After working perfectly for awhile a specific queue will stop >> working and users will get an "Access Denied" messgaes while other >> queues using the same driver will work perfectly. Then switching the >> driver on

Re: [Samba] ntprinters.tdb

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Konrad Azzopardi wrote: > Dear all, > > I am struggling to know how exactly SAMBA is working. I had a problem > last week to save default preferences of printers which now seems to > be ok. What I am trying to understand is how is it working because I

Re: [Samba] [ANNOUNCE] Samba 3.2.1 Available for Download

2008-08-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Williams wrote: > if i knew how to fix it and create a patch for it i would, but I am > unable to do either. :) I'll take care of it. I need to do something productive this week anyways :-) > Volker Lendecke wrote: >> Sorry, it just got los

[Samba] Samba 3.0.31 Available for Download

2008-07-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == "Silence is Golden" == Release Announcements = This is a bug fix

Re: [Samba] [ANNOUNCE] Samba 3.2.0 Available for Download

2008-07-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lasantha Marian wrote: | Congratulations to samba team on the release of 3.2 ! |> > Missing from release candidate annoucements: |> |> >> Documentation: |> >> o Inclusion of an HTML version of the 3rd edition of "Using Samba" |> >> from O'Reil

Re: [Samba] [ANNOUNCE] Samba 3.2.0 Available for Download

2008-07-01 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 sinisa wrote: > Karolin Seeger wrote: >> Release Announcements >> = >> >> This is the first stable release of Samba 3.2.0. >> >> Please be aware that Samba is now distributed under the version 3 >> of the new GNU General Public Lice

Re: [Samba] idmap_ad - GID

2008-06-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aiko Barz wrote: > Hi, > > what is the GID of an Active Directory user? > > a) Is it the GID, you can see within the Active Directory UNIX Tab? Set "winbind nss info = {sfu,rfc2307}" depending on your supported schema > b) Is it the GID of the prim

Re: [Samba] idmap_ad - Unix attributes vs. Windows attributes vs. Winbind

2008-06-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aiko Barz wrote: > Hi, > > I'm using Debian Stable with Samba from SerNet (3.0.28-21). > > Most of it is working, but there is one issue: > >> filer01 ~ # getent passwd user >> user:*:1024:1:Aiko Barz:/home/DOMAIN/user:/bin/false >> filer01 ~ #

Re: [Samba] Using %G for template homedir

2008-06-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Wendel, Ryan wrote: > I am utilizing winbind to allow domain users to logon to one of my > servers. Originally, I had specified the template homedir to have a > value of '/home/%D/%U'. This works just fine... > > > > I would like to change it to '/

Re: [Samba] Re: Reg: net rpc rights grant command is not working on samba-3.0.10

2008-06-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 net rpc rights was introduced in 3.0.11. Charlie wrote: > If you are running a distribution-supported release of samba 3.0.10 > (Red Hat Enterprise Linux 3, perhaps?) you should consider staying > with that version if it can still satisfy your needs.

Re: [Samba] Multiple Samba Instances: Is it possible to share *.tdb files?

2008-06-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian Brandes wrote: > Hi again, > > in the official Howto Collection at § "Binary Format" is mentioned that > many different samba processes read and write on the same *.tdb files at > the same time: > http://de5.samba.org/samba/docs/man/Samba-H

Re: [Samba] wbinfo question

2008-06-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Markus Moeller wrote: > I have a domain whose netbios name is WIN2003R2 and the Kerberos domain > name is win2003r2.home. Using wbinfo I get: > > wbinfo -D WIN2003R2 > > Name : WIN2003R2 > Alt_Name : win2003r2.home > SID

Re: [Samba] CVE-2008-1105 - clarification request

2008-06-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gustavo Homem wrote: > On Friday 06 June 2008 19:49, Gerald (Jerry) Carter wrote: >> Gustavo Homem wrote: >>> Hi, >>> >>> The announcement states: >>> >>> "Secunia Research reported a vulner

Re: [Samba] CVE-2008-1105 - clarification request

2008-06-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gustavo Homem wrote: > Hi, > > The announcement states: > > "Secunia Research reported a vulnerability that allows for > the execution of arbitrary code in smbd" > > Does this means arbitrary code executed "as root" ou as the user that is > authent

Re: [Samba] patch or upgrade for vulnerability

2008-06-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Moss, Patricia wrote: > I am trying to do some research on two Samba Vulnerabilities; Samba > MS-RPC Request Parsing Heap Buffer Overflows (CVE-2007-2446) and Samba > Remote Command Injection Vulnerability (CVE-2007-2447). In reading the > documentatio

Re: [Samba] Problem with Login Shell in User Information using Winbind

2008-06-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aniket Bharaswadkar wrote: > I already had template shell = /bin/bash in my smb.conf, and still winbind > was > reporting the shell as /bin/false. This is the real problem. Winbind seems to > ignore the template shell directive from the config file!

  1   2   3   4   5   6   7   8   9   10   >