[Samba] Email eller vedhæftet fil blokeret

2004-07-24 Thread Emailgateway
Email eller vedhæftet fil afsendt fra din adresse (eller med din adresse som afsender) 
er blevet afvist fra Allerød Kommune.

Spam og virus bliver typisk sendt under dække af andre afsendere og den blokerede 
email behøver derfor ikke oprinde direkte fra dig. (Husk dog altid at have et 
opdateret antivirusprogram på din computer.)
Du kan evt. scanne din computer med det gratis' værktøj Stinger fra McAfee som 
findes på adressen:
http://vil.nai.com/vil/stinger
Du finder en engelsk vejledning på siden!


Hvis din email eller fil derimord er blokeret ved en fejl, kan du kontakte vores 
Helpdesk på tlf. 70 26 30 48, som så vil hjælpe til med at få din email igennem til 
kommunen.

NB! Denne email kan ikke besvares !

Informationerne fra den oprindelige email er som følger:
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.5 force user problem

2004-07-24 Thread Jacky Kim
Hi, all:

The follow parameters work well in samba 2.2.8a, But I updated samba 
from 2.2.8a to the latest samba 3.0.5 , I can't write 'test' share! 
What is the ploblem?

[test]
  path = /pub/test
  force user = abc
  write list = jacky
  valid users = jacky,abc
  create mode = 0664
  directory mode = 0775

Best Regards!

Jacky Kim
.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Passwords in 3.0.1rc3 and 3.0.4

2004-07-24 Thread Andrew Bartlett
On Fri, 2004-07-23 at 20:52, rn Hansen wrote:
 fredag 23 juli 2004 09:54 skrev Andrew Bartlett:
 
  Firstly, it's not MD5, but MD4(unicode password).
 
  In anyc ase, the usual bug is that people have a 0 last change time
  set.  Either delete it, or make it real.
 
  See the release notes for Samba 3.0.3a.
 
  Andrew Bartlett
 
 Here is an example of last set, they're real:
 
 sambaPwdLastSet: 1090242095
 sambaPwdMustChange: 1094130095
 
 The thing here is, that when I use smbpasswd to set the password ... then 
 using smbclient, will result in the correct password.  But this will result 
 in the wrong password, when trying to logon with Windows XP.  If I use 
 mkntpwd from the smbldap suite, then the password will be correct when login 
 from a Windows XP client, but will be incorrect with smbclient.  When 
 watching the MD hash created by the two programs, they are the same for the 
 Lanmanager passwords, but are different for the NT Passwords.
 
 I'm using SuSE 9.0 and samba 3.0.4... 

Are these passwords long, or non-ascii?

Make sure the 'unix charset' is correctly set, and try Samba 3.0 SVN.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Authentication Developer, Samba Teamhttp://samba.org
Student Network Administrator, Hawker College   [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Accessing a mounted smb share hangs

2004-07-24 Thread Haddad Said
Hi,

I am running fedora core 2 with Samba version 3.0.3-5. I have a share 
Called storage on windows XP machine named lab0.

When I mount the share using the mount -t smbfs... command to one
mount point and then try to ls on the mount point, the process
freezesand I cannot kill or terminate it, however when I do the same
command and mount it on a different mount point, I can access the
share without problems!!

Always the first mount freezes and the following succeeded. Here is
some relvant info from dmesg

smb_lookup: find //.Trash-haddad failed, error=-5
Unable to handle kernel NULL pointer dereference at virtual address 
 printing eip:

*pde = 1cd65067
Oops:  [#1]
Modules linked in: smbfs snd_mixer_oss snd_via82xx snd_ac97_codec
snd_pcm snd_timer snd_page_alloc gameport snd_mpu401_uart snd_rawmidi
snd_seq_device snd soundcore parport_pc lp parport autofs4 sunrpc
ndiswrapper via_rhine mii floppy sg scsi_mod nls_utf8 nls_cp437 dm_mod
uhci_hcd ehci_hcd button battery asus_acpi ac ipv6 ext3 jbd
CPU:0
EIP:0060:[]Tainted: P
EFLAGS: 00210246   (2.6.7)
EIP is at 0x0
eax: da0a3f60   ebx: dd3d22d8   ecx: c015c1c0   edx: dc131fa0
esi: dc131f40   edi:    ebp: da0a3f60   esp: dc131f0c
ds: 007b   es: 007b   ss: 0068
Process nautilus (pid: 2732, threadinfo=dc13 task=dc136ef0)
Stack: ecab8291 dc131f40  0002 0004 da0baeb0  c1341320
   da099000 c17af138 da8cb740 c015c1c0 dc131fa0  fffdb5b5 
     da099000 0002   0001 0004
Call Trace:
 [ecab8291] smb_readdir+0x311/0x450 [smbfs]
 [c015c1c0] filldir64+0x0/0xe0
 [c015beeb] vfs_readdir+0xab/0xc0
 [c015c1c0] filldir64+0x0/0xe0
 [c015c306] sys_getdents64+0x66/0xa0
 [c0105ce9] sysenter_past_esp+0x52/0x71
 
Code:  Bad EIP value.
  

I would appreciate any help

Thanks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] unable to join domain hosted by 3.0 PDC

2004-07-24 Thread Jeff Layton
On Fri, 2004-07-23 at 20:25, Craig White wrote:
 smbadmin group cannot create unix user (machine is in essence a user
 account too) - unless you have some magic that wasn't revealed in your
 email.
 
 either group map 'Domain Admins' to the 'root' group or add the specific
 users to root equivalent in smbusers
 
 Craig

I had precreated the unix account for the machine (hostname$), and added
a machine account for it to the tdbsam (via 'smbpasswd -a -m
hostname$'), so I didn't think I needed any special privileges for the
account joining the domain.

But leaving off this for a minute, even if I hadn't, why would I need to
give this account any sort of special access? The accounts would be
created by child processes of 'smbd', so they should already have root
access, correct?

-- 
Jeff Layton [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3.0.5 force user problem

2004-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jacky Kim wrote:
| Hi, all:
|
| The follow parameters work well in samba 2.2.8a, But I updated samba
| from 2.2.8a to the latest samba 3.0.5 , I can't write 'test' share!
| What is the ploblem?
|
| [test]
|   path = /pub/test
|   force user = abc
|   write list = jacky
|   valid users = jacky,abc
|   create mode = 0664
|   directory mode = 0775
|
| Best Regards!

You need to apply the patch at
http://samba.org/~jerry/patches/post-3.0.4/





cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
If we're adding to the noise, turn off this song--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFBAk4OIR7qMdg1EfYRAoXdAJ0d9Bo3Fat7dMD1A9XiCDIWq7cJ+gCaA0cb
HRxBGhyBOiT6i6CEPh2SDnc=
=diFw
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba lock problem?

2004-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
ALLEN, David (Shipley) wrote:
...
| Printing stops working.
|
...
| [2004/07/22 10:59:07, 0] lib/fault.c:fault_report(36)
|   ===
| [2004/07/22 10:59:07, 0] lib/fault.c:fault_report(37)
|   INTERNAL ERROR: Signal 6 in pid 19546 (3.0.2a)
|   Please read the appendix Bugs of the Samba HOWTO collection
| [2004/07/22 10:59:07, 0] lib/fault.c:fault_report(39)
|   ===
| [2004/07/22 10:59:07, 0] lib/util.c:smb_panic(1400)
I believe that this bug is fixed in 3.0.5 but there not
enough information in your logs to be certain.  See bug #1147 IIRC.


cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
If we're adding to the noise, turn off this song--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBAlFkIR7qMdg1EfYRAtiNAJ47+XAgcLXPBNB7tB9PaIrI4jGYywCgmhDf
9dip8J5kC8UFxHQOAMWR+TA=
=cJCj
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] why join domain

2004-07-24 Thread [EMAIL PROTECTED]
I've set up a test Samba PDC with a few test shares.  From
the first Windows PC I logged on to a local computer account
and mapped drives to the shares on the Samba PDC.  From the
second Windows PC I joined the domain and used a logon
script to connect to the shares.

My question:
What are the benefits of joining a Windows PC to the Samba
domain?  Both arrangements above appear to meet my needs.
Thanks for any comments.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: [WBEL-users] ReiserFS on WBL respin1

2004-07-24 Thread Mário Gamito
Hi,

Same thing for XFS.

I wonder why the f* doesn't Red Hat still refuses to provide at least XFS,
ReiserFS and JFS in install time.

Regards,
Mário Gamito

 

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On Behalf Of Joe 
 Nilson Zegarra Galvez
 Sent: Saturday, July 24, 2004 2:17 PM
 To: WBL List
 Subject: [WBEL-users] ReiserFS on WBL respin1
 
 Hi, i want to install my DB server with WBL but i see that 
 WBL haven't reiserFS support how i can install or activate 
 the reiserFS support at the install or later?.
 
 Thanks
 
 
 JN
 
 ___
 Whitebox-users mailing list
 [EMAIL PROTECTED]
 http://beau.org/mailman/listinfo/whitebox-users
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows Backup

2004-07-24 Thread Greg Folkert
On Thu, 2004-07-22 at 05:17, Olaf Eichhorn, Vermessungsbüro Pfeifer
wrote:
 Hi James,
 
 this is an known bug in samba 3.0.4
 The number of the bug is 1404. It is solved in 3.0.5
 Martijn Moret sent me patched packages of samba 3.0.4 because I need an 
 working update on our server.  (thanks Martijn)

No, it is not solved in 3.0.5. It was a security release from 3.0.4 with
only those 2 changes causing the release.

Should be fixed in 3.0.6 (unless another security release gets in there
first)
-- 
greg, [EMAIL PROTECTED]

The technology that is
Stronger, better, faster:  Linux


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Error: make: *** [libsmb/clikrb5.o] Error 1

2004-07-24 Thread Charly Avital
Hi,
new to this list.
Running samba 3.0.2 under Mac OS X 10.3.4, Darwin 7.4.0.
Downloaded 3.0.5 and compiled.
I get the warning: make: *** [libsmb/clikrb5.o] Error 1
Samba 3.0.5 has not been installed, when I do $ smbd --version, I still 
get 3.0.2

Thanks in advance for any help or suggestion.
Charly
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] mount smbfs win2K + kerberos

2004-07-24 Thread nicolas.clementz
I have the 3.0.5 version of samba on my debian Sarge (or
Mandrake 9.1). Im looking for explication about the kerberos
support for smbfs mounting. Both Rpcclient and smbclient work
fine with the -k option (Kerberos Ticket instead of user login
and password) , but
the command mount -t smbfs //serverWin2k/share -o krb return
me Warning: kerberos support will only work for samba servers.

It kerberos only works with Samba ? If yes, when a Linux
Machine with Samba could mount a smb (or Cifs) Windows Share
with Kerberos ?

Thanks !

Bonne chance pour la suite

Accédez au courrier électronique de La Poste : www.laposte.net ; 
3615 LAPOSTENET (0,34€/mn) ; tél : 08 92 68 13 50 (0,34€/mn)



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] why join domain

2004-07-24 Thread Alex Forrow
Once a windows computer is joined to the domain, it will use the PDC to  
authenticate for everything, so centralising the user accounts. There is  
no need to have local accounts on the clients. If you have few accounts  
then this isn't so much of a bonus

Also, there are other nice features of a global account (such as roaming  
profiles), but you may not want them.

Hope this helps,
Alex Forrow
On Fri, 23 Jul 2004 23:39:16 -1200, [EMAIL PROTECTED]  
[EMAIL PROTECTED] wrote:

I've set up a test Samba PDC with a few test shares.  From
the first Windows PC I logged on to a local computer account
and mapped drives to the shares on the Samba PDC.  From the
second Windows PC I joined the domain and used a logon
script to connect to the shares.
My question:
What are the benefits of joining a Windows PC to the Samba
domain?  Both arrangements above appear to meet my needs.
Thanks for any comments.

--
Using M2, Opera's revolutionary e-mail client: http://www.opera.com/m2/
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3.0.5 force user problem

2004-07-24 Thread Umberto Zanatta
You have to insert abc in 'write list', so he will write; altough he can
only read.

Il sab, 2004-07-24 alle 12:12, Jacky Kim ha scritto:

 Hi, all:
 
 The follow parameters work well in samba 2.2.8a, But I updated samba 
 from 2.2.8a to the latest samba 3.0.5 , I can't write 'test' share! 
 What is the ploblem?
 
 [test]
   path = /pub/test
   force user = abc
   write list = jacky
   valid users = jacky,abc
   create mode = 0664
   directory mode = 0775
 
 Best Regards!
 
 Jacky Kim
 .

___
Umberto Zanatta
linuxDidattica

tel: +39 (335) 54 71 385
email: [EMAIL PROTECTED]
web: http://linuxdidattica.org
___
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] can't join a w2k workstation on samba

2004-07-24 Thread mail
hi *

i just set up samba and it seems to working right while connecting from
an win98 workstation to the server. login is passed correctly and all
shares are shown.

When i connect from a w2k workstation to the server, i also could see
all shares while i'm logged in localy by an existing user. When i try
to set up domain-login i get an error like:named domain does not exist
or no connection could be established (translated from german)

my question
does anybody of you know what could be going wrong?

here is my smb.conf

-- cut --

server:/# cat /etc/samba/smb.conf
# Samba config file created using SWAT
# from 192.168.1.100 (192.168.1.100)
# Date: 2004/07/24 17:53:43

# Global parameters
[global]
workgroup = E1P
server string = Datei- und Programm-Server
obey pam restrictions = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
username map = /etc/samba/smbusers
unix password sync = Yes
log level = 10
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000
load printers = No
machine password timeout = 86400
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
/bin/false -M %u
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
ldap ssl = no
panic action = /usr/share/samba/panic-action %d
admin users = root, ahornig
case sensitive = Yes

[homes]
comment = Privatverzeichnis
read only = No
case sensitive = No
browseable = No

[printers]
comment = All Printers
path = /tmp
create mask = 0700
printable = Yes
browseable = No

[print$]
comment = Printer Drivers
path = /var/lib/samba/printers

-- cut --

any possible ideas are welcome

andreas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Machine accounts, Samba 3, NT Domain migration

2004-07-24 Thread Paul Thompson - TCOM
Problem:   Cannot get Windows XP client to logon onto domain when
using on the fly machine provisioning

Version:SAMBA version 3.0.3-5

OS:  Fedora 2 (and other Redhat flavours)

Workaround:  Change the name of your workstation to ALL BE lower case

Notes:   Finally… I’ve cracked this auto machine provisioning
issue.  Its taken me 4 bloody hours!

YOU MUST HAVE lower CASE MACHINE NAMES.  They must be completely lower case…

Can someone in the Samba team please make a note
about this… I’ve not found anything about this on the web anywhere.


Paul Thompson
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Webtrends drops connection to samba server (1345 does not help)

2004-07-24 Thread Bill Chmura

I have been tinkering with this problem for a little while now, and someone 
had previously suggested:

https://bugzilla.samba.org/show_bug.cgi?id=1345

As a possible solution.  The description and symptoms sound just like my 
problem, but even with the patch installed it is still one busted connection.

Essentially what happens is that windows XP is connected fine, I can browse 
the share, open files, etc, etc... All is well and happy.

When I fire up webtrends and access the drive it says it can't access the file 
and also causes xp to disconnect.  Double clicking on the share brings it 
right back though.

Any ideas?  where should I start with this?  Its become a critical problem 
since reports cant get run and people are starting to grumble.

I've also tried 3.0.5 and no luck



-- 

Bill Chmura
Director of Internet Technology
Explosivo ITG
Wolcott, CT

p: 888.560.YWEB (9932)
e: [EMAIL PROTECTED]
w. http://www.explosivo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] why join domain

2004-07-24 Thread [EMAIL PROTECTED]
 [EMAIL PROTECTED] wrote:
  I've set up a test Samba PDC with a few test shares.
  From the first Windows PC I logged on to a local
  computer account and mapped drives to the shares on the
  Samba PDC.  From the second Windows PC I joined the
  domain and used a logon script to connect to the shares.
 
  My question:
  What are the benefits of joining a Windows PC to the
  Samba domain?  Both arrangements above appear to meet my
  needs. Thanks for any comments.


From: Alex Forrow [EMAIL PROTECTED]
 Once a windows computer is joined to the domain, it will
 use the PDC to   authenticate for everything, so
 centralising the user accounts. There is   no need to have
 local accounts on the clients. If you have few accounts
 then this isn't so much of a bonus

 Also, there are other nice features of a global account
 (such as roaming   profiles), but you may not want them.


OK. So by joining a PC to the domain anyone with an account
on the Samba PDC can log onto that PC.  And, if I also
configure roaming profiles the users personal settings will
also be loaded.  Did I understand this correctly?

This is not a feature that has been asked for by any of my
users as everyone has their own PC and work area.  This
sounds like going part way toward a terminal server
approach.  If I joined each PC to the domain anyway are
there any *other* drawbacks or benefits?

If I don't join the PC's (WinXP) to the domain can I still
get a logon script to run?

For the PC that I joined to the domain I disconnected the
network cable and rebooted to simulate use of a laptop away
from work.  At log on I selected the domain and was logged
on OK except, of course, no access to network drives.  This
seemed like an OK result.  Would this be the typical
approach for a laptop user?

Finally, if I logon as user1 on the laptop can I change from
one DomainA (at office 1) to DomainB (at office 2) and keep
all my personal settings?

Again, thanks for any comments.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem joining machines do Samba 3 domain

2004-07-24 Thread Paulo Silva
Hi,

I'm trying to configure a Linux machine with Samba 3 + OpenLDAP to be a
PDC for some Windows XP machines. I'm following the Samba-3 by Example
and it's been all ok except when I try to join a Windows machine to the
domain. In the Samba server a get the following errors:

[2004/07/24 21:34:56, 1] passdb/pdb_ldap.c:ldapsam_modify_entry(1312)
  ldapsam_modify_entry: Failed to add user dn= uid=kosh
$,ou=People,dc=xpto with: Already exists

[2004/07/24 21:34:56, 0] passdb/pdb_ldap.c:ldapsam_add_sam_account(1729)
  ldapsam_add_sam_account: failed to modify/add user with uid = kosh$
(dn = uid=kosh$,ou=People,dc=xpto)
[2004/07/24 21:34:56, 0] rpc_server/srv_samr_nt.c:_samr_create_user
(2267)
  could not add user/computer kosh$ to passdb.  Check permissions?

I'm using the Idealx smbldap tools and have this in the smb.conf file:

   add user script = /usr/local/sbin/smbldap-useradd.pl -a -m '%u'
   delete user script = /usr/local/sbin/smbldap-userdel.pl %u
   add group script = /usr/local/sbin/smbldap-groupadd.pl -p '%g'
   delete group script = /usr/local/sbin/smbldap-groupdel.pl '%g'
   add user to group script = /usr/local/sbin/smbldap-groupmod.pl -m '%
u' '%g'
   delete user from group script = /usr/local/sbin/smbldap-groupmod.pl -
x '%u' '%g'
   set primary group script = /usr/local/sbin/smbldap-usermod.pl -g '%g'
'%u'
   add machine script = /usr/local/sbin/smbldap-useradd.pl -w '%u'

The script seems to work since the machine user is created in the LDAP
database:

dn: uid=kosh$,ou=People,dc=xpto
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
cn: kosh$
sn: kosh$
uid: kosh$
uidNumber: 1003
gidNumber: 553
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
structuralObjectClass: inetOrgPerson
entryUUID: ab713f8a-71fc-1028-86cf-ec068f83861c
creatorsName: cn=admin,dc=xpto
createTimestamp: 20040724203456Z
entryCSN: 2004072420:34:56Z#0x0001#0#
modifiersName: cn=admin,dc=xpto
modifyTimestamp: 20040724203456Z

Is there some permission issue (maybe in the slapd.conf file)? Can
anybody help me?

Thanks
-- 
Paulo Silva [EMAIL PROTECTED]
Eurotux, SA


signature.asc
Description: Esta =?ISO-8859-1?Q?=E9?= uma parte de mensagem	assinada digitalmente
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] acl handling on delete (performance problem)

2004-07-24 Thread Jure Pear

Hi all,

I'm debugging a performance problem for a client. Needless to say, the
organisation of their data is such that this problem is really annoying. 
Here's the situation:

Samba 3.0.x PDC in a mixed 9x/nt/xp environment, using acls. When trying to
delete a large number of folders from a folder, the 'preparing to delete'
stage takes about half hour.

It's simple to repeat: set up samba pdc, join an xp client into the domain,
map a share with some 4000 folders and try to delete them.

Strace of a smbd proccess in the 'preparing to delete' stage looks like
this:

stat(/mnt/test/test/0220, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0
gettimeofday({1090703949, 903367}, NULL) = 0
stat(/mnt/test/test/0220, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0
getxattr(/mnt/test/test/0220, system.posix_acl_access, 0x11fffe940, 132)
= -1 ENODATA (No data available)
stat(/mnt/test/test/0220, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0
getxattr(/mnt/test/test/0220, system.posix_acl_default, 0x11fffe940,
132) = -1 ENODATA (No data available)
stat(/mnt/test/test/0220, {st_mode=S_IFDIR|0755, st_size=6, ...}) = 0
getxattr(/mnt/test/test/0220, user.SAMBA_PAI, 0x1207f0aa0, 1024) = -1
ENODATA (No data available)

For every folder it wants to delete, it walks all the folders doing this. So
for 4k folders we get 16 milion such tests, which take waay too much time.
Are these loops necessary? Can they be optimised?

We've tested ext3+acl and xfs as an underlying filesystem, with no
difference. We also noticed this behaviour on win98 as a client.

Tested on 3.0.2a and 3.0.4, smb.conf attached.


In my own testings i've noticed that with security=share and with anon r/w
public share samba doesn't do any getxattr calls and this whole tests
completes within minutes, as it should. Also, on a linux client mounting the
share via smbmount deleting also takes just minutes. 


-- 

Jure Pear
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] FEC Report to Sender

2004-07-24 Thread FECTS001/FEC/US




Incident Information:-

Database:   d:/lotus/domino/data/mail2.box
Originator: [EMAIL PROTECTED]
Recipients: [EMAIL PROTECTED]
Subject:Mail Delivery (failure [EMAIL PROTECTED])
Date/Time:  07/24/2004 07:18:52 PM

The file attachment / html you sent to the recipients listed above was
infected with the Suspicious IFrame.a virus and was deleted.
The file attachment message.scr you sent to the recipients listed above was
infected with the W32/[EMAIL PROTECTED] virus and was successfully cleaned.  The
cleaned message was delivered successfully to the Federal Election
Commission.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba PDC = Expire passwords

2004-07-24 Thread Rashaad S. Hyndman
Hi all,

I have a Samba PDC setup and i was wondering if anyone knows how i can
force the users to change passwords ever x days.  My network consists of
windows type machines as was as linux based machines. 

Any help would greatly be apprecitated.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] mount smbfs win2K + kerberos

2004-07-24 Thread Andrew Bartlett
On Sun, 2004-07-25 at 02:42, nicolas.clementz wrote:
 I have the 3.0.5 version of samba on my debian Sarge (or
 Mandrake 9.1). Im looking for explication about the kerberos
 support for smbfs mounting. Both Rpcclient and smbclient work
 fine with the -k option (Kerberos Ticket instead of user login
 and password) , but 
 the command mount -t smbfs //serverWin2k/share -o krb return
 me Warning: kerberos support will only work for samba servers.
 
 It kerberos only works with Samba ? If yes, when a Linux
 Machine with Samba could mount a smb (or Cifs) Windows Share
 with Kerberos ?

No, this means that the server must be running Samba.  Win2k has
bugs/features that prevent the Kerberos login from actually working. 
(Due to smbfs using 'DOS' error codes).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Authentication Developer, Samba Teamhttp://samba.org
Student Network Administrator, Hawker College   [EMAIL PROTECTED]


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Windows 2003 Terminal Server - domain users not being able to log on

2004-07-24 Thread Demi-god
I have set up Samba 2.0.4 on Fedora Core 1 as the PDC for the domain, 
and we have a Win2003 server as a member server w/ Citrix MetaFrame 
Presentation Server 3.0 installed. Domain users can log in locally just 
fine, but only local users can log in through Citrix or RDP. When a 
domain user tries to log on remotely, Win2003 rolls the progress bar for 
a few seconds, and then responds:

The system cannot log you on due to the following error:
The specified domain either does not exist or could not be contacted.
Please try again or consult your system administrator.
Does anyone have any clue what's going on? Samba logs reveal nothing I 
could understand -- no identifiable error messages.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC = Expire passwords

2004-07-24 Thread Craig White
On Sat, 2004-07-24 at 16:47, Rashaad S. Hyndman wrote:
 Hi all,
 
 I have a Samba PDC setup and i was wondering if anyone knows how i can
 force the users to change passwords ever x days.  My network consists of
 windows type machines as was as linux based machines. 
 
 Any help would greatly be apprecitated.

man pdbedit

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] why join domain

2004-07-24 Thread Craig White
On Sat, 2004-07-24 at 11:11, [EMAIL PROTECTED] wrote:
 OK. So by joining a PC to the domain anyone with an account
 on the Samba PDC can log onto that PC.  And, if I also
 configure roaming profiles the users personal settings will
 also be loaded.  Did I understand this correctly?
---
yes
---
 
 This is not a feature that has been asked for by any of my
 users as everyone has their own PC and work area.  This
 sounds like going part way toward a terminal server
 approach.  If I joined each PC to the domain anyway are
 there any *other* drawbacks or benefits?
---
of course
---
 
 If I don't join the PC's (WinXP) to the domain can I still
 get a logon script to run?
---
no
---
 
 For the PC that I joined to the domain I disconnected the
 network cable and rebooted to simulate use of a laptop away
 from work.  At log on I selected the domain and was logged
 on OK except, of course, no access to network drives.  This
 seemed like an OK result.  Would this be the typical
 approach for a laptop user?
---
I use it on most of my networks
---
 
 Finally, if I logon as user1 on the laptop can I change from
 one DomainA (at office 1) to DomainB (at office 2) and keep
 all my personal settings?
---
No - a machine can only have a 'security account' on one domain. Each
user would have a profile that is specific to the domain anyway.

It's rather unfair to ask such basic Windows Administration questions to
this list. This is a samba list and there are thousands of books,
millions of web pages, endless classes and certifications directed
towards the advancement of the Microsoft Networking model. I would think
that you would be best served by consulting one of them and this list
would be better served by helping people configure samba into the
networking model that have chosen.

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Missing partition

2004-07-24 Thread Greg Talbot
I have a 30 gb smb partition that shows up fine for the windows clients,
and I can see the structure with a console and ls, but all of a sudden
smartd does not see it and if I do a df -m it does not show up as a
partition.  Kinda off topic but where can I turn to find out why?/ thanks
--gt


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


svn commit: samba r1581 - branches/SAMBA_3_0/source/libsmb

2004-07-24 Thread abartlet
Author: abartlet
Date: 2004-07-24 23:57:07 + (Sat, 24 Jul 2004)
New Revision: 1581

Modified:
   branches/SAMBA_3_0/source/libsmb/passchange.c
Log:
'NULL' NTLMSSP is both a pain to get right, and compleatly and utterly
pointless.  With a well-known session key, we may as well put the
password change directly on the wire, with it's own 'crypted with old
password' as the protection.

This should fix some 'long password change' issues, against Samba in
particular.

Andrew Bartlett


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=1581nolog=1