[Samba] Transport endpoint is not connected

2005-01-11 Thread Sven Ehret
Sorry, this probably has been discussed several times, but despite
extensive research I cannot find a resolution to the following errors
and would be very grateful if somebody could point me in the right
direction.

(syslog:)

Jan 11 08:26:51 spfinanz-samba smbd[31084]: [2005/01/11 08:26:51, 0]
lib/util_sock.c:get_peer_addr(1000)
Jan 11 08:26:51 spfinanz-samba smbd[31084]:   getpeername failed.
Error was Transport endpoint is not connected
Jan 11 08:26:51 spfinanz-samba smbd[31084]: [2005/01/11 08:26:51, 0]
lib/util_sock.c:get_peer_addr(1000)
Jan 11 08:26:51 spfinanz-samba smbd[31084]:   getpeername failed.
Error was Transport endpoint is not connected
Jan 11 08:26:51 spfinanz-samba smbd[31084]: [2005/01/11 08:26:51, 0]
lib/util_sock.c:write_socket_data(430)
Jan 11 08:26:51 spfinanz-samba smbd[31084]:   write_socket_data: write
failure. Error = Connection reset by peer
Jan 11 08:26:51 spfinanz-samba smbd[31084]: [2005/01/11 08:26:51, 0]
lib/util_sock.c:write_socket(455)
Jan 11 08:26:51 spfinanz-samba smbd[31084]:   write_socket: Error
writing 4 bytes to socket 7: ERRNO = Connection reset by pee
r
Jan 11 08:26:51 spfinanz-samba smbd[31084]: [2005/01/11 08:26:51, 0]
lib/util_sock.c:send_smb(647)
Jan 11 08:26:51 spfinanz-samba smbd[31084]:   Error writing 4 bytes to
client. -1. (Connection reset by peer)
Jan 11 08:26:58 spfinanz-samba smbd[31088]: [2005/01/11 08:26:58, 0]
lib/util_sock.c:get_peer_addr(1000)
Jan 11 08:26:58 spfinanz-samba smbd[31088]:   getpeername failed.
Error was Transport endpoint is not connected
Jan 11 08:26:58 spfinanz-samba smbd[31088]: [2005/01/11 08:26:58, 0]
lib/util_sock.c:write_socket_data(430)
Jan 11 08:26:58 spfinanz-samba smbd[31088]:   write_socket_data: write
failure. Error = Connection reset by peer
Jan 11 08:26:58 spfinanz-samba smbd[31088]: [2005/01/11 08:26:58, 0]
lib/util_sock.c:write_socket(455)
Jan 11 08:26:58 spfinanz-samba smbd[31088]:   write_socket: Error
writing 4 bytes to socket 7: ERRNO = Connection reset by pee
r
Jan 11 08:26:58 spfinanz-samba smbd[31088]: [2005/01/11 08:26:58, 0]
lib/util_sock.c:send_smb(647)
Jan 11 08:26:58 spfinanz-samba smbd[31088]:   Error writing 4 bytes to
client. -1. (Connection reset by peer)

[...]

Jan 11 08:53:30 samba smbd[31159]: [2005/01/11 08:53:30, 0]
lib/util_sock.c:read_socket_data(384)
Jan 11 08:53:30 samba smbd[31159]:   read_socket_data: recv failure
for 4. Error = Connection reset by peer
Jan 11 08:54:22 samba smbd[31165]: [2005/01/11 08:54:22, 0]
lib/util_sock.c:read_socket_data(384)
Jan 11 08:54:22 samba smbd[31165]:   read_socket_data: recv failure
for 4. Error = Connection reset by peer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Fwd: Re: [Samba] force create mode]

2005-01-11 Thread Patrick DUBAU

Thanks Bart for your answer.
I did what you say force create mode = 0770   (default creat mask = 0744)
but the files that are created are still with the rights rwx rwx r--
Strange !

Bart Hendrix a écrit :
Hi Patrick,
Try to use the following in your smb.conf.
force create mode = 0770
Greetz Bart
- Original Message - From: Patrick DUBAU 
[EMAIL PROTECTED]
To: samba@lists.samba.org
Sent: Monday, January 10, 2005 5:30 PM
Subject: Re: [Samba] force create mode


This is an update.
I found for question 2. Just putforce group =  group name or 
set the setgid bit on the root directory of the share

But i still can't solve my first problem.
What do i have to do so that each file that a user creates has the 
following rights rwx rwx --- ?
Were is the trick ? i read about force mask , creat mask ... in man 
smb.conf but i really don't understand



i wan to force  the rights of a file that is created by a user at 
rwx rwx --- in the shared folder (samba 3.10)

here's the section in smb.conf file of the share
[compta]
comment = fichiers du service comptable
path = /home/services/compta
public = yes
writeable = yes
read only = no
force create mode = 0034
valid users = @compta
# le groupe superviseur a tous les droits sur ce partage
admin users = @superviseur
browseable = no
i put force create mode = 0034, because i read that samba will make 
a 'OR' bit operation on it
The default creat mask is 0744 so when i create a file the rights 
are rwx r-- r--.
Ok
But when i put  force create mode = 0034 i get rwx rwx r--  instead 
of rwx  rwx  --- !!
Where is the mistake?

Second question :
What instruction do i have to add in the [compta] section so that 
all the files are created with the right group (for now they are 
created with 'Domain Users' group)

Thanks for ant help

--
 

Patrick DUBAU
IUFM d'Alsace -  Service Informatique : Parfois détruire, souvent 
construire, toujours Servir
200 avenue de Colmar 67100 STRASBOURG
Téléphone: 03.88.40.79.76
-- 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--

Patrick DUBAU
IUFM d'Alsace -  Service Informatique : Parfois détruire, souvent construire, 
toujours Servir
200 avenue de Colmar 67100 STRASBOURG
Téléphone: 03.88.40.79.76
--


--

Patrick DUBAU
IUFM d'Alsace -  Service Informatique : Parfois détruire, souvent construire, 
toujours Servir
200 avenue de Colmar 67100 STRASBOURG
Téléphone: 03.88.40.79.76
--
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] LDAP unable to add Idmap

2005-01-11 Thread Adi Nugraha
Hi,

I'm trying to setup a Samba with ldap backend, I followed tha samba by
example chapter 6, followed the instcution in the book, and when it says to
add an idmap data container, LDAP won't allow me to add the idmap something
like this :

adding new entry ou=Idmap,dc=test,dc=co,dc=id
ldapadd: update failed: ou=Idmap,dc=test,dc=co,dc=id
ldap_add: Constraint violation (19)
additional info: structuralObjectClass: no user modification allowed

and
getent passwd | grep Domain returned :

[EMAIL PROTECTED] sbin]# getent passwd | grep Domain
Administrator:x:0:512:Netbios Domain Administrator:/home/:/bin/false

at first I thought it was ok, to ignore it as the rest of the validation
according to the book went fine, but when I tried net rpc join -U
Administrator%secret it says that the username or password is incorrect, I
can avoid this by adding a new user with 0 UID and then I can join the
domain, but I can't login after I joined the domain, Domain is not
available or something, can anyone help me with this, I even tried
reinstalling everything from scratch ( format the hardrive) this is the 3rd
time already, and I don't know what else I'm missing, Please help me


thx

Adi

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Florian Effenberger
Hello there,
where are the Windows file permissions (i.e. ACL) stored when using Samba?
How can I change them from within Linux? Or is it only possible with the 
Windows file permissions dialogue?

Thanks
Florian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread abo
i think samba doen't store anything, just translate it. you need a
filesystem with acl support, just like ext3, and of course, enable it,
you can test it with a simple mount command to see if you have acls
activated:
[EMAIL PROTECTED] mount
/dev/hda1 on / type ext3 (rw,acl,errors=remount-ro)
/dev/hda3 on /home type ext3 (rw,acl)


you can admin this permissions with something like g/setfacl or
maybe a frontend like http://pytk-fsacls.sourceforge.net/ 
then the task of samba is just translate it to NTFS acls. when you
right-click on a file shared with samba you'll se an advanced
permissions button on security tab.

hope this help.



On Tue, 11 Jan 2005 10:54:25 +0100
Florian Effenberger [EMAIL PROTECTED] wrote:

 Hello there,
 
 where are the Windows file permissions (i.e. ACL) stored when using
Samba?
 
 How can I change them from within Linux? Or is it only possible with
the 
 Windows file permissions dialogue?
 
 Thanks
 Florian
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Where are Windows file permissions stored and how to changethem?

2005-01-11 Thread Ruth Ivimey-Cook
Florian,

 where are the Windows file permissions (i.e. ACL) stored when 
 using Samba?

The answer is it depends!

If you have a Linux filesystem that  can store ACLs - such as ext3 with the
appropriate kernel build option - and you have told Samba that it should use
it, then the permissions are stored in the ACL, and you can access them
using the appropriate Linux utilities.

If you haven't done the above, then Samba tries to map the permissions to
the standard Unix permissions, with obviously limited success in some cases.

Hope this helps,

Ruth


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Number of SAMBA client

2005-01-11 Thread zor-thang_foo
Hi,

 

I would like to know, how many client can SAMBA support? Any limit ?

Please advise. 

 

Thank you.

 

Regards,

BRyAN

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Florian Effenberger
Hi Abo,
Hi Ruth,
thanks for that information, that sounds reasonable. I even didn't know 
that ext3 has ACL support. ;-)

However, I know that when I want to copy a profile from user A to user 
B, I cannot just use the Unix cp command, but I have to do this with the 
Windows tools, because otherwise, the SID would be wrong. Do you know 
where this is stored and how I can copy profiles with simple Unix 
commands, so Windows accepts them?

Thanks
Florian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread abo
well, im not really sure about what im going to say, but i think you
must add users to samba with smbpasswd or import them from an existing
users table.

anyone else can give some light?

On Tue, 11 Jan 2005 11:19:03 +0100
Florian Effenberger [EMAIL PROTECTED] wrote:

 Hi Abo,
 Hi Ruth,
 
 thanks for that information, that sounds reasonable. I even didn't
know 
 that ext3 has ACL support. ;-)
 
 However, I know that when I want to copy a profile from user A to user

 B, I cannot just use the Unix cp command, but I have to do this with
the 
 Windows tools, because otherwise, the SID would be wrong. Do you know 
 where this is stored and how I can copy profiles with simple Unix 
 commands, so Windows accepts them?
 
 Thanks
 Florian
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Ilia Chipitsine
Dear Sirs,
what can You advice on sharing MS Outlook Conatacs  Calendar for samba 
domain ?

(I did some investigation on this subject, but I didn't find any beautiful 
solution at all)

Cheers,
Ilia Chipitsine
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Florian Effenberger
Hi there,
well, im not really sure about what im going to say, but i think you
must add users to samba with smbpasswd or import them from an existing
users table.
anyone else can give some light?
adding the users is not the problem. If I added them and then just cp 
the profile, Windows complains about permission problems...

Florian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Adam Tauno Williams
 what can You advice on sharing MS Outlook Conatacs  Calendar for samba 
 domain ?

http://www.opengroupware.org

As close as your going to get to beautiful.  Outlook support is
available, but not free.

 (I did some investigation on this subject, but I didn't find any beautiful 
 solution at all)


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Bart Hendrix
Hi Ilia
Please check exchange4linux
There are two versions
- Open source version: http://www.exchange4linux.org/
You can install the open source version on your existing Linux Samba server
- Commercial packet: http://www.exchange4linux.com
Good luck.
Bart Hendrix
- Original Message - 
From: Ilia Chipitsine [EMAIL PROTECTED]
To: samba@lists.samba.org
Sent: Tuesday, January 11, 2005 11:51 AM
Subject: [Samba] sharing Outlook Contacts  Calendar


Dear Sirs,
what can You advice on sharing MS Outlook Conatacs  Calendar for samba 
domain ?

(I did some investigation on this subject, but I didn't find any beautiful 
solution at all)

Cheers,
Ilia Chipitsine
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem using samba3 and windows 2000 clients with ntconfig.pol

2005-01-11 Thread mailing . lists
hi @ll

i have set up an samba3 (using samba-server-3.0.7-2.2.101mdk) and windows
2000 clients. samba is acting as PDC.

this works fine so far.
i triede to use some policies to restrict the windows clients by domain
groups. when i set up the ntconfig.pol and added the two groups and setted
the options, the windows clients reads the ntconfig.pol (i saw this in the
logfiles) but do not restrict the access.

when i set up the policy for an user the policy is used.
can anybody help me setting up a working ntconfig.pol for groups?

where could be the problems or errors?

regards 
achim

-- 
+++ GMX - die erste Adresse für Mail, Message, More +++
1 GB Mailbox bereits in GMX FreeMail http://www.gmx.net/de/go/mail
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba Digest, Vol 25, Issue 12

2005-01-11 Thread Ben Stewart
I will be away  to the CES show in Los-Vegas Navada. 
(From Jan./5/05 returning the morning of Jan./11/05 )
If this a Repair Item or request please summit a ticket at the following
web address.
http://ts.sd57.bc.ca

Thanks
Benny.nerd

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Text files from Unix share

2005-01-11 Thread Hentie Pauley
Hello

The end-of-line or new-line character is not interpreted when I open a
shared file using MS notepad. The file was created on a Sun Solaris system -
The contents of the file is  I newline am newline testing newline samba
when I do a hex dump of the file on Unix I can see the 0d 0a at the end of
each line and the same on the Windows side but when I open the file with
Notepad I get one line I am testing samba

I am sure there must be a setting somewhere in the Samba configuration - can
someone please help...

Hentie

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Hamish


Dear Sirs,
what can You advice on sharing MS Outlook Conatacs  Calendar for 
samba domain ?

(I did some investigation on this subject, but I didn't find any 
beautiful solution at all)

Cheers,
Ilia Chipitsine
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

also check out www.kolab.org - this is very close to version 2 and is 
quite an easy replacement.


signature.asc
Description: OpenPGP digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Hamish
Florian Effenberger wrote:
Hi there,
well, im not really sure about what im going to say, but i think you
must add users to samba with smbpasswd or import them from an existing
users table.
anyone else can give some light?
adding the users is not the problem. If I added them and then just cp 
the profile, Windows complains about permission problems...

Florian
Have you tried cp -a (it saves owner and standard permissions, not sure 
about acls though)


signature.asc
Description: OpenPGP digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Max Waterman
you don't need a server to share contacts and calendars either. try :
http://www.opusflow.com/portal.htm
only supports outlook though - not even Entourage is supported.
I am told there is a plug-in for Mac's iCal though - by some independant 
person or other...

Max.
Ilia Chipitsine wrote:
Dear Sirs,
what can You advice on sharing MS Outlook Conatacs  Calendar for samba 
domain ?

(I did some investigation on this subject, but I didn't find any 
beautiful solution at all)

Cheers,
Ilia Chipitsine
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Text files from Unix share

2005-01-11 Thread Andreas Feile
Hentie Pauley, Dienstag, 11. Januar 2005 13:03: 
 Hello

 The end-of-line or new-line character is not interpreted when I
 open a shared file using MS notepad. The file was created on a
 Sun Solaris system - The contents of the file is  I newline am
 newline testing newline samba when I do a hex dump of the file
 on Unix I can see the 0d 0a at the end of each line and the same
 on the Windows side but when I open the file with Notepad I get
 one line I am testing samba

 I am sure there must be a setting somewhere in the Samba
 configuration - can someone please help...

Notepad is not an editor, it's $%! Use an editor that deserves 
this name, for example:

http://www.crimsoneditor.com/


-- 
Antworten an [EMAIL PROTECTED] werden in /dev/null archiviert!
Bitte ggf. lists... durch mail... ersetzen.

Andreas Feile
www.feile.net
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sharing Outlook Contacts Calendar

2005-01-11 Thread Robert Schetterer
Hi Ilia,
there is no relationship between samba and Outlook sharing calenders
normally you need an exchange server for using this features.( samab 
works with exchange 5 .5 )
There are small solution to use this features without exchange but no 
open source.
Alternative there are mail servers which can help you out runnig on 
linux with a outlook conector
from kerio or scalix  for example.
In open source you might want to swtich to imap cyrus with a webfrontend 
(squirrelmail, openexchange)  to do this jobs
Right out of the box a so called outlook pst file can only opened once 
by a user
so simply storing this on a file  server like samba  and share it  to 
other users does not work
try google for pay and open source solutions.
Perhaps you want give tobit ( linux) a try.
Regards

Ilia Chipitsine schrieb:
Dear Sirs,
what can You advice on sharing MS Outlook Conatacs  Calendar for 
samba domain ?

(I did some investigation on this subject, but I didn't find any 
beautiful solution at all)

Cheers,
Ilia Chipitsine

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Text files from Unix share

2005-01-11 Thread kurt weiss

Hentie Pauley schrieb:
Hello
The end-of-line or new-line character is not interpreted when I open a
shared file using MS notepad. The file was created on a Sun Solaris system -
The contents of the file is  I newline am newline testing newline samba
when I do a hex dump of the file on Unix I can see the 0d 0a at the end of
wich editor u're using? afaik, unix does not use CR/LF pairs...
each line and the same on the Windows side but when I open the file with
Notepad I get one line I am testing samba
check with another editor, accessing over the share, if the file is 
correct, or notepad is changing it... (e.g. notepad++ - 
www.sourceforge.net)

I am sure there must be a setting somewhere in the Samba configuration - can
someone please help...
afaik there's no translation in samba from CR/LF. especially not in this 
direction...


Hentie

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba 2.2.9: printing problem II

2005-01-11 Thread kurt weiss
sorry, if i post again, but at first time i did not get an answer :-(
problem:
when printing from windows clients to samba 2.2.9 PDC, there are strange 
entries in the smbd logfile:
e.g.:
smbd/service.c:make_connection(252) notebook01 (192.168.10.29) could'nt 
find service lpb8-a4-ra

the strange thing is, that the service is names lpb8-a4-raw.
also the same with the other printers:
service hpusb - hpus
service pdfplotter - pdfplotte
service pdfprinter - pdfprinte
can somebody tell me the reason, because i have heavy troubles with one 
of the printers, and i cannot locate the problem (wixp or samba).

samba is reading the services from etc/printcap.
debian woody / samba from source tarball / SMP server / kernel 2.4.19.
etc/printcap:
===
hpusb|lp1|hpusb|hpusb:\
:lp=/dev/usblp0:\
:sd=/var/spool/lpd/cdj970-a4-raw-hp970:\
:lf=/var/spool/lpd/cdj970-a4-raw-hp970/log:\
:af=/var/spool/lpd/cdj970-a4-raw-hp970/acct:\
:la@:mx#0:\
:tr=:cl:sh:sf:
canon|lp2|lbp8-a4-raw|lbp8 a4 raw:\
:lp=/dev/lp0:\
:sd=/var/spool/lpd/lbp8-a4-raw:\
:lf=/var/spool/lpd/lbp8-a4-raw/log:\
:af=/var/spool/lpd/lbp8-a4-raw/acct:\
:la@:mx#0:\
:tr=:cl:sh:sf:
===
relevant parts of smb.conf:
===
...
   printing = lprng
   printcap name = /etc/printcap
   load printers = yes
...
[printers]
   printer admin = @edv
   comment = All Printers
   browseable = no
   printable = yes
   public = yes
   read only = no
   create mode = 0666
   path = /tmp
   use client driver = yes
[pdfprinter]
  printer admin = @edv
  comment = Drucker fuer PDF files
  browsable = yes
  path = /tmp
  printable = yes
  writable = no
  guest ok = yes
  force user = nobody
  print command = /var/kwnet/pdf/pdfprint %s %U
  lpq command =
  lprm command =
  use client driver = yes
[pdfplotter]
  printer admin = @edv
  comment = Plotter fuer PDF files
  browsable = yes
  path = /tmp
  printable = yes
  writable = no
  guest ok = yes
  force user = nobody
  print command = /var/kwnet/pdf/pdfprint %s %U
  lpq command =
  lprm command =
  use client driver = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Florian Effenberger
Hi,
Have you tried cp -a (it saves owner and standard permissions, not sure 
about acls though)
no, have not tried that, but I have to change Unix permissions to the 
new user nontheless. Somewhere in the profile, maybe in the .DAT file 
itself, Windows stores the users SID, taht seems to be the problem.

Florian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] force create mode

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Patrick DUBAU wrote:
| But when i put  force create mode = 0034 i get rwx rwx r--
| instead of   rwx  rwx  --- !! Where is the mistake?
The force create mode is a bitwise OR  So you are
including the o+r bit.  if you want all files to be
rwx rwx ---, the just set the force create mode to be
0770.


cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB49hgIR7qMdg1EfYRArIZAKDaRlFj+5P2zGdnBsvn7qVQgxsbNACfVJFm
S7qe1Uzuz7CxpG5mxEtTtSc=
=0k9A
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] /var/lib/samba vs /var/cache/samba

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| I just installed Fedora 3 with Samba using the Samba RPM's
| on Fedora.  It appears that this version still uses
| /var/cache/samba.  Should I deinstall
| this version and use the RPM's on the samba.org
| site?
I would report this to the Fedora Pkg maintainer for
redhat.  But unless /var/cache/samba is cleared on
reboot, it's not a real problem.


cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB49jxIR7qMdg1EfYRAhBaAKC0teJkK4ZwQ0uNWbNSIBDZwKVTUgCffFiY
yG4a9C5Ta96XDekonewuTlg=
=Eh4S
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] PPPD Winbind authentication

2005-01-11 Thread David Barker
Hi All,
I've got Andrew's winbind auth patch working in pppd on our pptp server, 
which at means no-more perl scripts to syncronise LM/NT hashes from 
openldap to the pptp server :-)

I am however finding that usernames 4 characers long are having their 
username truncated to 3, when passed to winbind, and are subsequently 
failing.

Has anyone else noticed this yet, or is it just me? :-)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Migration Issue

2005-01-11 Thread Michael Gasch
hi list,
is it possible to disable the PDC-Function of an NT PDC? i mean: it is 
a PDC and should be downgraded to normal fileservices (no DC-Function)

is there any service i have to stop?
background: samba should replace NT PDC but fileservices should remain 
on the NT server for 1 month

thx in advance
--
 Michael Gasch
   - Central IT Department -
Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Finished print jobs are piling up on windows clients

2005-01-11 Thread samba
Printing from windows clients to Samba through cups works perfectly but 
old (finished) print jobs are piling up in the print queue for the 
printer on the client side.

I never had this problem with the clients when the server was running 
RedHat 6.2 with Samba 2.2.8 and LPD. The server has
been replaced with a server running a RedHat Enterprise Linux rebuild 
(TaoLinux). The Samba version is 3.0.9

I already checked my cups files and had delete print jobs enabled from 
the start, also when I log into cups I don't see any printjobs.

I appears as if the jobs themselves aren't there anymore, if I restart a 
job nothing happens. I guess it's just some log lines (files)
that are kept in /var/cache/samba/printing

Any ideas why this is happening and how I can stop this? I don;t want all 
this old stuff Deleting the file for the corresponding printer seems 
to work but it's not an elegant solution.

Googling around didn't get me anywhere but it must be a known problem, I 
noticed this on 2 servers already

Thanks!!
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PPPD Winbind authentication

2005-01-11 Thread Robert Schetterer
Hi David
i used a testuser named test which works nice
Regards
David Barker schrieb:
Hi All,
I've got Andrew's winbind auth patch working in pppd on our pptp 
server, which at means no-more perl scripts to syncronise LM/NT hashes 
from openldap to the pptp server :-)

I am however finding that usernames 4 characers long are having their 
username truncated to 3, when passed to winbind, and are subsequently 
failing.

Has anyone else noticed this yet, or is it just me? :-)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Excel file may have been modified by another user since with Samba 3.0.10

2005-01-11 Thread David Landgren
Hello list,

I am encountering a problem with Excel 2003 on Samba shares. If I open
an Excel file, edit a cell and then try to save it, I get a dialog box
with a file may have been modified by another user since message,
with the option to save a new copy, or overwrite the current file.
Subsequent saves don't exhibit this behaviour, it occurs only on the
first save after opening a file.

This was using Samba 3.0.2. I went through the Changelogs and saw the
line in the 3.0.5 changes (Implement deferred open code to fix a bug
with Excel files on Samba shares.) and thought that this would do the
trick.

I have built and rolled out 3.0.10, but the problem is still present.
The only file that smbstatus shows is as follows:

PidDenyMode   Access  R/WOplock   Name
--
15586  DENY_NONE  0x2019f RDWR   EXCLUSIVE+BATCH 
/home/d/david/a.xls   Tue Jan 11 15:02:14 2005

I have tried the 'defer sharing violations' set to yes, set to no, but
that doesn't change anything. I assume I have to change something in
smb.conf but I don't know what it is.

Thanks for any clues I can use,
David
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with Samba 3.0.9

2005-01-11 Thread Taylor, Marc
Hello,
 
I am running Samba on RHAS 3 Update 4 which has presumably the latest
patched version of 3.0.9:  samba-3.0.9-1.3E.2.  I am using this machine
as a print server and I am finding that jobs seem to hang around in the
printer share even after they have printed.  I saw reference to this in
another post and according to rhn.com, this version of samba should have
the patch that should have fixed this problem.
 
If you need me to post more, I will but I wanted to see if anyone else
running Samba on this platform is experiencing this as well.
 
Thanks.
 
Marc Taylor
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: FW: [Samba] Migration Issue

2005-01-11 Thread Michael Gasch
THX SO MUCH !!!
you were a big help for me!
best,
micha
Michael Agard wrote:
Sorry, sent this before I pasted the other link:
http://www.computing.net/windowsnt/wwwboard/forum/22485.html
Cheers,
Michael
-- Forwarded Message
From: Michael Agard [EMAIL PROTECTED]
Date: Tue, 11 Jan 2005 09:05:32 -0500
To: Michael Gasch [EMAIL PROTECTED]
Subject: Re: [Samba] Migration Issue
You have to demote the NT4 PDC to a BDC (don't think that you can make it a
generic member server).  Short method (taken from
http://support.microsoft.com/default.aspx?scid=kb;en-us;112549)
1. Stop the NetLogon service on the current PDC by typing  Net Stop NetLogon.
2. Highlight the machine name of the original PDC and then on  the Computer
menu, select Demote To Server. This changes the role of the original PDC to
BDC.
3. Restart the NetLogon server by typing Net Start  NetLogon.
Googling shows that there is a third party utility which can make the BDC into
a member server:
Cheers,
Michael
on 1/11/05 8:56 AM, Michael Gasch at [EMAIL PROTECTED] wrote:

hi list,
is it possible to disable the PDC-Function of an NT PDC? i mean: it is
a PDC and should be downgraded to normal fileservices (no DC-Function)
is there any service i have to stop?
background: samba should replace NT PDC but fileservices should remain
on the NT server for 1 month
thx in advance

-- End of Forwarded Message

--
 Michael Gasch
   - Central IT Department -
Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with Samba 3.0.9

2005-01-11 Thread David Schlenk
On Jan 11, 2005, at 8:43 AM, Taylor, Marc wrote:
Hello,
I am running Samba on RHAS 3 Update 4 which has presumably the latest
patched version of 3.0.9:  samba-3.0.9-1.3E.2.  I am using this machine
as a print server and I am finding that jobs seem to hang around in the
printer share even after they have printed.  I saw reference to this in
another post and according to rhn.com, this version of samba should 
have
the patch that should have fixed this problem.

If you need me to post more, I will but I wanted to see if anyone else
running Samba on this platform is experiencing this as well.
Thanks.
This is a problem through 3.0.10 at least, and possibly 3.0.11pre1 as 
well. There was a small patch sent to the list yesterday that may help, 
along with the printing patch from Jerry at 
http://www.samba.org/~jerry/patches/post-3.0.10/
YMMV.
--
David Schlenk
Operating Systems Analyst
Bethel University
Saint Paul, Minnesota
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with Samba 3.0.9

2005-01-11 Thread Misty Stanley-Jones
On Tuesday 11 January 2005 10:02, David Schlenk wrote:
 This is a problem through 3.0.10 at least, and possibly 3.0.11pre1 as
 well. There was a small patch sent to the list yesterday that may help,
 along with the printing patch from Jerry at
 http://www.samba.org/~jerry/patches/post-3.0.10/
 YMMV.

FYI the patches have not helped me yet.  It seems they have helped some 
others.

Misty

 --
 David Schlenk
 Operating Systems Analyst
 Bethel University
 Saint Paul, Minnesota
 [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Finished print jobs are piling up on windows clients

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| Printing from windows clients to Samba through cups works perfectly but
| old (finished) print jobs are piling up in the print queue for the
| printer on the client side.
|
| I never had this problem with the clients when the server was running
| RedHat 6.2 with Samba 2.2.8 and LPD. The server has
| been replaced with a server running a RedHat Enterprise Linux rebuild
| (TaoLinux). The Samba version is 3.0.9
Known issue.  See:
https://bugzilla.samba.org/show_bug.cgi?id=2220
I'll try to finish it up this week.

cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4+wGIR7qMdg1EfYRAtE5AJ9lfpyUy7nOh/OODjcxkiBN1mXP7gCfehbR
lbMlbCiaELhsD7n9ulrJ2oc=
=Wp9Y
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Spool queue issue winxp and samba-3.0.x

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
David Schlenk wrote:
| I deployed 3.0.10 with printing patch v2 on Friday night and although it
| did seem to operate correctly when I sent jobs to it right after the
| upgrade, it is not working properly now and is leaving jobs in the
| queue.  Are people finding success with the additional release_print_db
| call Jerome Borsboom mentioned?
I doubt that will fix the problem.  I'll try to find a solution
by weeks end.  ping me if you haven't heard anything by Monday.



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4+1HIR7qMdg1EfYRAmVkAJ4rXnnqKbD8dj6tAcJEfFHu5v63jwCgpdiG
2dvzpu3QzfAMifppjPZD2ko=
=R1MV
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Spool queue issue winxp and samba-3.0.x

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Samba List Unetix wrote:
|
| Thanx for the rapid answer , I'm actually using 3.0.11pre1
| ow , and the  problem still exists, is this patch in
| the .11pre1 version or should it be applied still?
The patch is already included in 3.0.11pre1.



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4+2fIR7qMdg1EfYRAlUaAKDQ55fPVgtDihsselST3EaX+JI10wCgi2lh
mKI58x960JIkyhE6nrS2mHE=
=W1qb
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with Samba 3.0.9

2005-01-11 Thread Jerome Borsboom
The one line patch I sent to this list yesterday, seems to have 
solved our problems with retention of print jobs after printing.

Regards,
Jerome

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem in tracing the code at client end

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
caas it wrote:
| I am using samba 3.0.7 on Ferdora Core (2.6.5-3)
| I performed the following operation at the client
| side
|
|   mount //abc/abc_share /xyz
|   cd /xyz
|   mkdir pqr
|
| where abc is the remote server
| abc_share is the remote share
| xyz is the local directory
|
| What I want to know is, at the last statement, when an
| mkdir is given, exactly which function at the client(
| which inturn sends it to the server) gets called?
| I tried  tracing it to cli_mkdir() defined in
|  libsmb/clifile.c line no 345
| However, this function does not seem to get called.
Assuming you are talking about smbfs, you'll need to trace
into the kernel VFS code where the syscall is dispatched
to actual file system routines.

cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4+/JIR7qMdg1EfYRAtJWAKCWyus4mtSTe69meGksCXCetd5G4wCg87Gw
yLw6tz3fbaI7QlAF2HGjL9U=
=EmZk
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Where are Windows file permissions stored and how to change them?

2005-01-11 Thread Florian Effenberger
Hi,
If you have your drive mounted with acls, the owner is stored with the 
file, and samba will translate this. I have been able to chown files 
like so: chown DOMAIN+user file and it works. getfacl filename should 
list the owner and group, as well as any ACLs
I have no files mounted with acls. I will try again and see if I can 
reproduce the error. :-)

Florian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with mixed-case usernames and group mapping

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gustavo Noronha Silva wrote:
| Hello,
|
| I've got a problem with user-group mapping. Our windows
| PDC has  mixed-case usernames. 'getent passwd' is ok, as
| it simply ignores case  and shows all users in lowercase, but
|  'getent group' will give me 'group: User,User2', so when
| I 'id user' it will not be shown as member of 'group'.
If this is not fixed in 3.0.11pre1, i'd call it a bug.
Please file a report at https://bugzilla.samba.org/


cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4/BoIR7qMdg1EfYRAo0uAJ9FPs3TaTo3o4pd5CHk9+cMuCJONQCeLDXV
3GLQ16Rd601f+ft+KpojM1A=
=Nt9L
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Finished print jobs are piling up on windows clients

2005-01-11 Thread samba
On Tue, 11 Jan 2005, Gerald (Jerry) Carter wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
Printing from windows clients to Samba through cups works perfectly but
old (finished) print jobs are piling up in the print queue for the
printer on the client side.
I never had this problem with the clients when the server was running
RedHat 6.2 with Samba 2.2.8 and LPD. The server has
been replaced with a server running a RedHat Enterprise Linux rebuild
(TaoLinux). The Samba version is 3.0.9
Known issue.  See:
https://bugzilla.samba.org/show_bug.cgi?id=2220
I'll try to finish it up this week.
Thanks, but is it really the same problem? I don't have any visible jobs 
in cups, just samba. On the other hand,
rm -f /var/lock/samba/printing/?*.tdb
solves my problem too.

cheers!
remco
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with mixed-case usernames and group mapping

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gerald (Jerry) Carter wrote:
| Gustavo Noronha Silva wrote:
| | Hello,
| |
| | I've got a problem with user-group mapping. Our windows
| | PDC has  mixed-case usernames. 'getent passwd' is ok, as
| | it simply ignores case  and shows all users in lowercase, but
| |  'getent group' will give me 'group: User,User2', so when
| | I 'id user' it will not be shown as member of 'group'.
|
| If this is not fixed in 3.0.11pre1, i'd call it a bug.
| Please file a report at https://bugzilla.samba.org/
Sorry. SHould have checked before I hit send.  Looks like this
has already been fixed in 3.0.11pre1.


cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4/FoIR7qMdg1EfYRApb5AKDA2toa/6I6dnfs4MAeZS5fF4GJhgCgiqvm
On09+Z277bAsNOW/CtGtDhM=
=MQ3E
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Harry Rter
Hi everybody,
i'm having serious problems with the configuration
of samba 3.0.10.
First my setup :
samba-3.0.10 built from source
openldap-2.2.20 built from source
OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)
My problem :

I'm trying to use smbpasswd like the following :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
Netbios name list:-
my_netbios_names[0]=486DX66
Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match
---snipp---
Everything seems to be okay,
but the following lines are the important ones ...
---snipp---
ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
smbldap_search: base = [dc=hrnet,dc=de], filter = 
[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
smbldap_open_connection: connection opened
fetch_ldap_pw: neither ldap secret retrieved!
ldap_connect_system: Failed to retrieve password from secrets.tdb
Connection to LDAP server failed for the 1 try!
---snipp---

And so on. So, it is said, there's a connection opened to
ldap://486dx66.hrnet.de:1389/
but it isn't as the logs auf openldap show (there's no entry which shows
any connection from smbpasswd to LDAP-Server, believe me, i can't show 
you anything,although loglevel is set to -1, which means that
everything would/will be logged)

So one could think, there's simple a problem with OpenLDAP,
so let's try a similar search :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H 
ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub 
'((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
# extended LDIF
#
# LDAPv3
# base dc=hrnet,dc=de with scope sub
# filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
# requesting: ALL
#

# HRDOMAIN, hrnet.de
dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
sambaNextUserRid: 41000
sambaSID: S-1-5-21-2344209003-2394295749-876522236
objectClass: sambaDomain
sambaAlgorithmicRidBase: 1000
sambaDomainName: HRDOMAIN
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1
[PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #
---snipp---
So OpenLDAP works , i can see it in the logs too 
(too much to show, so you must believe me ;o)
Now my question :
Does anybody see, where the problem comes from,
is there a mistake in my smb.conf or does anyone
have hints/solutions ?
I tried with ssl=on,ssl=off,ssl = start tls,
but this didn't change anything.
It must be a samba problem as all tools i tried are working
well with Openldap (did mostly try a search to test ..)
Here is my smb.conf (only the globals) :
---snipp---
[global]
netbios name = 486DX66
workgroup = HRDOMAIN
domain logons = Yes
domain master = Yes
security = User
server string = Samba-PDC %v on %h
passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/
ldap server = 486dx66.hrnet.de
ldap suffix = dc=hrnet,dc=de
ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
ldap port = 1389
ldap admin dn = cn=ldapadmin,dc=hrnet,dc=de
ldap ssl = off
ldap user suffix = ou=users
ldap group suffix = ou=groups
ldap machine suffix = ou=machines
encrypt passwords = yes
time server = Yes
kernel oplocks = no
short preserve case = yes
wins support = no
case sensitive = no
max log size = 1000
lock dir = /var/lock/samba
log file = /var/log/samba-%m.log
load printers = yes
logon drive = v:
os level = 255
create mask = 0661
logon home = \\%N\%u\.profiles
printing = cups
printcap = cups
---snipp---
So, i would be very thankfull if someone
could give me a hint ...
If mor informations/logs/traces are needed tell
me, i will send them ..
grets Harry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Finished print jobs are piling up on windows clients

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| On Tue, 11 Jan 2005, Gerald (Jerry) Carter wrote:
|
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| [EMAIL PROTECTED] wrote:
|
| Printing from windows clients to Samba through cups works perfectly but
| old (finished) print jobs are piling up in the print queue for the
| printer on the client side.
|
| I never had this problem with the clients when the server was running
| RedHat 6.2 with Samba 2.2.8 and LPD. The server has
| been replaced with a server running a RedHat Enterprise Linux rebuild
| (TaoLinux). The Samba version is 3.0.9
|
|
| Known issue.  See:
|
| https://bugzilla.samba.org/show_bug.cgi?id=2220
|
| I'll try to finish it up this week.
|
|
| Thanks, but is it really the same problem? I don't
| have any visible jobs in cups, just samba. On the
| other hand, rm -f /var/lock/samba/printing/?*.tdb
| solves my problem too.
I know there's an issue here.  Look for a patch by Monday.

cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4/LvIR7qMdg1EfYRAnwsAKDo+laa8yzt+B0xsUGYafmKG8D+lgCePAXO
IME7zIVbGeZ7oayjdfatIHM=
=uYJ3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread spu




Hi,

have compiled with --with-ldap or --with-ldapsam ?

If --with-ldap, you must delete these lines :
ldap server = 486dx66.hrnet.de
ldap port = 1389




---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
11/01/2005 16:33:31 :

 Hi everybody,

 i'm having serious problems with the configuration
 of samba 3.0.10.

 First my setup :

 samba-3.0.10 built from source
 openldap-2.2.20 built from source
 OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)

 My problem :
 

 I'm trying to use smbpasswd like the following :

 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
 Netbios name list:-
 my_netbios_names[0]=486DX66
 Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
 Attempting to register passdb backend ldapsam
 Successfully added passdb backend 'ldapsam'
 Attempting to register passdb backend ldapsam_compat
 Successfully added passdb backend 'ldapsam_compat'
 Attempting to register passdb backend smbpasswd
 Successfully added passdb backend 'smbpasswd'
 Attempting to register passdb backend tdbsam
 Successfully added passdb backend 'tdbsam'
 Attempting to register passdb backend guest
 Successfully added passdb backend 'guest'
 Attempting to find an passdb backend to match

 ---snipp---

 Everything seems to be okay,
 but the following lines are the important ones ...

 ---snipp---
 ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
 Found pdb backend ldapsam
 Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
 smbldap_search: base = [dc=hrnet,dc=de], filter =
 [((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
 smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
 smbldap_open_connection: connection opened
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP server failed for the 1 try!
 ---snipp---

 And so on. So, it is said, there's a connection opened to
 ldap://486dx66.hrnet.de:1389/
 but it isn't as the logs auf openldap show (there's no entry which shows
 any connection from smbpasswd to LDAP-Server, believe me, i can't show
 you anything,although loglevel is set to -1, which means that
 everything would/will be logged)

 So one could think, there's simple a problem with OpenLDAP,
 so let's try a similar search :

 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H
 ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub
 '((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
 # extended LDIF
 #
 # LDAPv3
 # base dc=hrnet,dc=de with scope sub
 # filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
 # requesting: ALL
 #

 # HRDOMAIN, hrnet.de
 dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
 sambaNextUserRid: 41000
 sambaSID: S-1-5-21-2344209003-2394295749-876522236
 objectClass: sambaDomain
 sambaAlgorithmicRidBase: 1000
 sambaDomainName: HRDOMAIN

 # search result
 search: 2
 result: 0 Success

 # numResponses: 2
 # numEntries: 1
 [PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #

 ---snipp---

 So OpenLDAP works , i can see it in the logs too 
 (too much to show, so you must believe me ;o)

 Now my question :

 Does anybody see, where the problem comes from,
 is there a mistake in my smb.conf or does anyone
 have hints/solutions ?

 I tried with ssl=on,ssl=off,ssl = start tls,
 but this didn't change anything.
 It must be a samba problem as all tools i tried are working
 well with Openldap (did mostly try a search to test ..)


 Here is my smb.conf (only the globals) :

 ---snipp---
 [global]
  netbios name = 486DX66
  workgroup = HRDOMAIN
  domain logons = Yes
  domain master = Yes
  security = User

  server string = Samba-PDC %v on %h

  passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/

  ldap server = 486dx66.hrnet.de
  ldap suffix = dc=hrnet,dc=de
  ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
  ldap port = 1389
  ldap admin dn = cn=ldapadmin,dc=hrnet,dc=de
  ldap ssl = off
  ldap user suffix = ou=users
  ldap group suffix = ou=groups
  ldap machine suffix = ou=machines

  encrypt passwords = yes
  time server = Yes

  kernel oplocks = no
  short preserve case = yes
  wins support = no
  case sensitive = no
  max log size = 1000

  lock dir = /var/lock/samba
  log file = /var/log/samba-%m.log
  load printers = yes
  logon drive = v:
  os level = 255
  create mask = 0661
  logon home = \\%N\%u\.profiles
  printing = cups
  printcap = cups


 ---snipp---

 So, i would be very thankfull if someone
 could give me a hint ...

 If mor informations/logs/traces are needed tell
 me, i will 

Re: RE [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Harry Rüter
Hi,
i compiled with the following little script :
---snipp--
#!/bin/sh
#
# configure  make template-script
#
# generated 2005.01.07 13:09,33 by make-mk
#
# (c) H. Rueter 01/2005
#
CPPFLAGS=-I /usr/local/bdb-4.3/include
LDFLAGS=-L /usr/local/bdb-4.3/lib
PATH=/usr/local/heimdal/bin:$PATH
LD_LIBRARY_PATH=/usr/local/bdb-4.3/lib:$LD_LIBRARY_PATH
export CPPFLAGS LDFLAGS LD_LIBRARY_PATH PATH
make clean
./configure \
--prefix=/usr/local/samba-3.0.10 \
--mandir=/usr/man \
--enable-static=yes \
--enable-shared=yes \
--enable-cups \
--with-smbwrapper \
--with-ldap \
--with-ads \
--with-krb5=/usr/local/heimdal \
--with-automount \
--with-smbmount \
--with-pam \
--with-pam_smbpass \
--with-ldapsam \
--with-syslog \
--with-profiling-data \
--with-quotas \
--with-sys-quotas \
--with-utmp \
--with-manpages-langs={en} \
--with-libsmbclient \
--with-acl-support \
--with-sendfile-support \
--with-winbind \
--with-included-popt \
 make  make install
---snipp--
So compiled in both options , is this a mistake ?
greets Harry
[EMAIL PROTECTED] schrieb:

Hi,
have compiled with --with-ldap or --with-ldapsam ?
If --with-ldap, you must delete these lines :
ldap server = 486dx66.hrnet.de
ldap port = 1389

---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467
[EMAIL PROTECTED] a écrit sur
11/01/2005 16:33:31 :

Hi everybody,
i'm having serious problems with the configuration
of samba 3.0.10.
First my setup :
samba-3.0.10 built from source
openldap-2.2.20 built from source
OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)
My problem :

I'm trying to use smbpasswd like the following :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
Netbios name list:-
my_netbios_names[0]=486DX66
Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match
---snipp---
Everything seems to be okay,
but the following lines are the important ones ...
---snipp---
ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
smbldap_search: base = [dc=hrnet,dc=de], filter =
[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
smbldap_open_connection: connection opened
fetch_ldap_pw: neither ldap secret retrieved!
ldap_connect_system: Failed to retrieve password from secrets.tdb
Connection to LDAP server failed for the 1 try!
---snipp---
And so on. So, it is said, there's a connection opened to
ldap://486dx66.hrnet.de:1389/
but it isn't as the logs auf openldap show (there's no entry which shows
any connection from smbpasswd to LDAP-Server, believe me, i can't show
you anything,although loglevel is set to -1, which means that
everything would/will be logged)
So one could think, there's simple a problem with OpenLDAP,
so let's try a similar search :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H
ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub
'((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
# extended LDIF
#
# LDAPv3
# base dc=hrnet,dc=de with scope sub
# filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
# requesting: ALL
#
# HRDOMAIN, hrnet.de
dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
sambaNextUserRid: 41000
sambaSID: S-1-5-21-2344209003-2394295749-876522236
objectClass: sambaDomain
sambaAlgorithmicRidBase: 1000
sambaDomainName: HRDOMAIN
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1
[PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #
---snipp---
So OpenLDAP works , i can see it in the logs too 
(too much to show, so you must believe me ;o)
Now my question :
Does anybody see, where the problem comes from,
is there a mistake in my smb.conf or does anyone
have hints/solutions ?
I tried with ssl=on,ssl=off,ssl = start tls,
but this didn't change anything.
It must be a samba problem as all tools i tried are working
well with Openldap (did mostly try a search to test ..)
Here is my smb.conf (only the globals) :
---snipp---
[global]
netbios name = 486DX66
workgroup = HRDOMAIN
domain logons = Yes
domain master = Yes
security = User
server string = Samba-PDC %v on %h
passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/
ldap server = 486dx66.hrnet.de
ldap suffix = dc=hrnet,dc=de
ldap filter = 

Re: RE [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread spu





You cannot compile with --with-ldap and --with-ldapsam both.


---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
11/01/2005 16:52:21 :

 Hi,

 i compiled with the following little script :
 ---snipp--
 #!/bin/sh
 #
 # configure  make template-script
 #
 # generated 2005.01.07 13:09,33 by make-mk
 #
 # (c) H. Rueter 01/2005
 #
 CPPFLAGS=-I /usr/local/bdb-4.3/include
 LDFLAGS=-L /usr/local/bdb-4.3/lib
 PATH=/usr/local/heimdal/bin:$PATH

 LD_LIBRARY_PATH=/usr/local/bdb-4.3/lib:$LD_LIBRARY_PATH

 export CPPFLAGS LDFLAGS LD_LIBRARY_PATH PATH

 make clean

 ./configure \
 --prefix=/usr/local/samba-3.0.10 \
 --mandir=/usr/man \
 --enable-static=yes \
 --enable-shared=yes \
 --enable-cups \
 --with-smbwrapper \
 --with-ldap \
 --with-ads \
 --with-krb5=/usr/local/heimdal \
 --with-automount \
 --with-smbmount \
 --with-pam \
 --with-pam_smbpass \
 --with-ldapsam \
 --with-syslog \
 --with-profiling-data \
 --with-quotas \
 --with-sys-quotas \
 --with-utmp \
 --with-manpages-langs={en} \
 --with-libsmbclient \
 --with-acl-support \
 --with-sendfile-support \
 --with-winbind \
 --with-included-popt \
  make  make install
 ---snipp--

 So compiled in both options , is this a mistake ?

 greets Harry

 [EMAIL PROTECTED] schrieb:
 
 
 
  Hi,
 
  have compiled with --with-ldap or --with-ldapsam ?
 
  If --with-ldap, you must delete these lines :
  ldap server = 486dx66.hrnet.de
  ldap port = 1389
 
 
 
 
  ---
  Stéphane PURNELLE [EMAIL PROTECTED]
  Service Informatique   Corman S.A.   Tel : 00 32 087/342467
 
  [EMAIL PROTECTED] a écrit sur
  11/01/2005 16:33:31 :
 
 
 Hi everybody,
 
 i'm having serious problems with the configuration
 of samba 3.0.10.
 
 First my setup :
 
 samba-3.0.10 built from source
 openldap-2.2.20 built from source
 OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)
 
 My problem :
 
 
 I'm trying to use smbpasswd like the following :
 
 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
 Netbios name list:-
 my_netbios_names[0]=486DX66
 Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
 Attempting to register passdb backend ldapsam
 Successfully added passdb backend 'ldapsam'
 Attempting to register passdb backend ldapsam_compat
 Successfully added passdb backend 'ldapsam_compat'
 Attempting to register passdb backend smbpasswd
 Successfully added passdb backend 'smbpasswd'
 Attempting to register passdb backend tdbsam
 Successfully added passdb backend 'tdbsam'
 Attempting to register passdb backend guest
 Successfully added passdb backend 'guest'
 Attempting to find an passdb backend to match
 
 ---snipp---
 
 Everything seems to be okay,
 but the following lines are the important ones ...
 
 ---snipp---
 ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
 Found pdb backend ldapsam
 Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
 smbldap_search: base = [dc=hrnet,dc=de], filter =
 [((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
 smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
 smbldap_open_connection: connection opened
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP server failed for the 1 try!
 ---snipp---
 
 And so on. So, it is said, there's a connection opened to
 ldap://486dx66.hrnet.de:1389/
 but it isn't as the logs auf openldap show (there's no entry which
shows
 any connection from smbpasswd to LDAP-Server, believe me, i can't show
 you anything,although loglevel is set to -1, which means that
 everything would/will be logged)
 
 So one could think, there's simple a problem with OpenLDAP,
 so let's try a similar search :
 
 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H
 ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub
 '((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
 # extended LDIF
 #
 # LDAPv3
 # base dc=hrnet,dc=de with scope sub
 # filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
 # requesting: ALL
 #
 
 # HRDOMAIN, hrnet.de
 dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
 sambaNextUserRid: 41000
 sambaSID: S-1-5-21-2344209003-2394295749-876522236
 objectClass: sambaDomain
 sambaAlgorithmicRidBase: 1000
 sambaDomainName: HRDOMAIN
 
 # search result
 search: 2
 result: 0 Success
 
 # numResponses: 2
 # numEntries: 1
 [PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #
 
 ---snipp---
 
 So OpenLDAP works , i can see it in the logs too 
 (too much to show, so you must believe me ;o)
 
 Now my question :
 
 Does anybody see, where the problem comes from,
 is there a mistake in my smb.conf or does anyone
 have hints/solutions ?
 
 I tried with ssl=on,ssl=off,ssl = start tls,
 but this didn't change anything.
 It must be a samba problem as 

[Samba] how to limit the size of a samba 3 share?

2005-01-11 Thread samba.20.bogaard
Hello Samba list,

I have a customer that really needs to have its Samba shares hard-limited to
a 
certain size.
We migrated them from Novell Netware 5 to Whitebox Enterprise Linux 3 with 
Samba 3 with LDAP backend.
We've set UNIX acls on the share folders and subfolders, since they have 
specific wishes that cannot be covered with standard permissions (multiple 
groups should be able to read and/or write)
The need for this and the share size limit comes from their Novell 
experiences, with which this is all possible.
I've been able to cover all their 'access' wishes, but the share size 
limitation remains.
The shares are all now simply on one partition.

As far as I've been able to research, there is no possibility to really set 
a harddisk limit on a share (or a directory).
Am I correct? Have to admit that I was surprised by this, I expected that 
this would be possible, to me it occurs as a logical wish / need for many 
server admins.
There seem to have been attempts for Samba 2.x but they are not 
available/working for 3.x.?!

As far as I can judge, user and group quotas will not help me here, they 
have a lot of different groups and users are in multiple groups.
All users have Domain Users as their primary group

How can I achieve the (more or less) the same result?
I thought of repartitioning the drive and placing every share on its own 
partition.
Does this make sense? I need to be able to adjust the sizes easily.
Does LVM help me here?

Can I somehow maybe limit the size of a directory instead?
Are there any other mechanisms that I've overseen or does somebody know any 
workarounds.

I know, a lot of questions, but they remains unanswered after reading a lot 
of docs (including Samba 3 by Example, great book John)
So any feedback will really be appreciated

TIA

Mark van den Bogaard 




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: RE [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Harry Rüter
Hi again,
you say, i cannot compile with --with-ldap and --with-ldapsam.
Can you tell me why ?
Which one should i use, my intention is to
store all the secrets and attributs samba needs
in an openldap-Server ... ?
Greets Harry
[EMAIL PROTECTED] schrieb:


You cannot compile with --with-ldap and --with-ldapsam both.
---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467
[EMAIL PROTECTED] a écrit sur
11/01/2005 16:52:21 :

Hi,
i compiled with the following little script :
---snipp--
#!/bin/sh
#
# configure  make template-script
#
# generated 2005.01.07 13:09,33 by make-mk
#
# (c) H. Rueter 01/2005
#
CPPFLAGS=-I /usr/local/bdb-4.3/include
LDFLAGS=-L /usr/local/bdb-4.3/lib
PATH=/usr/local/heimdal/bin:$PATH
LD_LIBRARY_PATH=/usr/local/bdb-4.3/lib:$LD_LIBRARY_PATH
export CPPFLAGS LDFLAGS LD_LIBRARY_PATH PATH
make clean
./configure \
--prefix=/usr/local/samba-3.0.10 \
--mandir=/usr/man \
--enable-static=yes \
--enable-shared=yes \
--enable-cups \
--with-smbwrapper \
--with-ldap \
--with-ads \
--with-krb5=/usr/local/heimdal \
--with-automount \
--with-smbmount \
--with-pam \
--with-pam_smbpass \
--with-ldapsam \
--with-syslog \
--with-profiling-data \
--with-quotas \
--with-sys-quotas \
--with-utmp \
--with-manpages-langs={en} \
--with-libsmbclient \
--with-acl-support \
--with-sendfile-support \
--with-winbind \
--with-included-popt \
 make  make install
---snipp--
So compiled in both options , is this a mistake ?
greets Harry
[EMAIL PROTECTED] schrieb:

Hi,
have compiled with --with-ldap or --with-ldapsam ?
If --with-ldap, you must delete these lines :
ldap server = 486dx66.hrnet.de
ldap port = 1389

---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467
[EMAIL PROTECTED] a écrit sur
11/01/2005 16:33:31 :

Hi everybody,
i'm having serious problems with the configuration
of samba 3.0.10.
First my setup :
samba-3.0.10 built from source
openldap-2.2.20 built from source
OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)
My problem :

I'm trying to use smbpasswd like the following :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
Netbios name list:-
my_netbios_names[0]=486DX66
Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match
---snipp---
Everything seems to be okay,
but the following lines are the important ones ...
---snipp---
ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
smbldap_search: base = [dc=hrnet,dc=de], filter =
[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
smbldap_open_connection: connection opened
fetch_ldap_pw: neither ldap secret retrieved!
ldap_connect_system: Failed to retrieve password from secrets.tdb
Connection to LDAP server failed for the 1 try!
---snipp---
And so on. So, it is said, there's a connection opened to
ldap://486dx66.hrnet.de:1389/
but it isn't as the logs auf openldap show (there's no entry which
shows
any connection from smbpasswd to LDAP-Server, believe me, i can't show
you anything,although loglevel is set to -1, which means that
everything would/will be logged)
So one could think, there's simple a problem with OpenLDAP,
so let's try a similar search :
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H
ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub
'((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
# extended LDIF
#
# LDAPv3
# base dc=hrnet,dc=de with scope sub
# filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
# requesting: ALL
#
# HRDOMAIN, hrnet.de
dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
sambaNextUserRid: 41000
sambaSID: S-1-5-21-2344209003-2394295749-876522236
objectClass: sambaDomain
sambaAlgorithmicRidBase: 1000
sambaDomainName: HRDOMAIN
# search result
search: 2
result: 0 Success
# numResponses: 2
# numEntries: 1
[PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #
---snipp---
So OpenLDAP works , i can see it in the logs too 
(too much to show, so you must believe me ;o)
Now my question :
Does anybody see, where the problem comes from,
is there a mistake in my smb.conf or does anyone
have hints/solutions ?
I tried with ssl=on,ssl=off,ssl = start tls,
but this didn't change anything.

[Samba] winbind stops authenticating until a restart.

2005-01-11 Thread jesse lunt
Hello,

Ity seems I'm running into the same exact problem that
Adrian is having.

 

Jesse

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with Samba 3.0.9

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jerome Borsboom wrote:
| The one line patch I sent to this list yesterday, seems to have
| solved our problems with retention of print jobs after printing.
Really ?  If so that would be great.  But could you confirm
with me again after its been running for a couple more days?
I'm a little skeptical just yet.



cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB4/tBIR7qMdg1EfYRArx+AKCrvuJYsfih9liebI+ZZtGTKCGwnwCeMLal
L01oENHnsbGFAZAVWoGnTAE=
=XIhc
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] selective utmp logging

2005-01-11 Thread jason kawaja
i have a maintenance smb account (not guest) logon every hour to check
and report various things.  this causes a log in utmp for every machine
i have, my utmp is getting rather large soley on the maintenance logons.

what i would like to do, is deny logging of an smb connection if the
username is equal to the maintenance user.

my first thought was smbd/session.c but im not sure on the struct or if
there is a better way.

something like :

if (vuser-user.unix_name == 'muser0') {
return True;
}

thoughts?

--
Jason Kawaja
http://www.ietf.org/rfc/rfc1855.txt
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: RE [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread spu





---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467

[EMAIL PROTECTED] a écrit sur
11/01/2005 17:06:16 :

 Hi again,

 you say, i cannot compile with --with-ldap and --with-ldapsam.
 Can you tell me why ?

--with-ldap is used for samba-3 schema
--with-ldapsam is used for old samba 2.2 schema.

You can also read this :
http://us2.samba.org/samba/docs/man/Samba-HOWTO-Collection/passdb.html#id2531776

 Which one should i use, my intention is to
 store all the secrets and attributs samba needs
 in an openldap-Server ... ?

Ok, I have a samba server with this configuration
Samb with LDAP+ACL

 Greets Harry

 [EMAIL PROTECTED] schrieb:
 
 
 
 
  You cannot compile with --with-ldap and --with-ldapsam both.
 
 
  ---
  Stéphane PURNELLE [EMAIL PROTECTED]
  Service Informatique   Corman S.A.   Tel : 00 32 087/342467
 
  [EMAIL PROTECTED] a écrit sur
  11/01/2005 16:52:21 :
 
 
 Hi,
 
 i compiled with the following little script :
 ---snipp--
 #!/bin/sh
 #
 # configure  make template-script
 #
 # generated 2005.01.07 13:09,33 by make-mk
 #
 # (c) H. Rueter 01/2005
 #
 CPPFLAGS=-I /usr/local/bdb-4.3/include
 LDFLAGS=-L /usr/local/bdb-4.3/lib
 PATH=/usr/local/heimdal/bin:$PATH
 
 LD_LIBRARY_PATH=/usr/local/bdb-4.3/lib:$LD_LIBRARY_PATH
 
 export CPPFLAGS LDFLAGS LD_LIBRARY_PATH PATH
 
 make clean
 
 ./configure \
 --prefix=/usr/local/samba-3.0.10 \
 --mandir=/usr/man \
 --enable-static=yes \
 --enable-shared=yes \
 --enable-cups \
 --with-smbwrapper \
 --with-ldap \
 --with-ads \
 --with-krb5=/usr/local/heimdal \
 --with-automount \
 --with-smbmount \
 --with-pam \
 --with-pam_smbpass \
 --with-ldapsam \
 --with-syslog \
 --with-profiling-data \
 --with-quotas \
 --with-sys-quotas \
 --with-utmp \
 --with-manpages-langs={en} \
 --with-libsmbclient \
 --with-acl-support \
 --with-sendfile-support \
 --with-winbind \
 --with-included-popt \
  make  make install
 ---snipp--
 
 So compiled in both options , is this a mistake ?
 
 greets Harry
 
 [EMAIL PROTECTED] schrieb:
 
 
 
 Hi,
 
 have compiled with --with-ldap or --with-ldapsam ?
 
 If --with-ldap, you must delete these lines :
 ldap server = 486dx66.hrnet.de
 ldap port = 1389
 
 
 
 
 ---
 Stéphane PURNELLE [EMAIL PROTECTED]
 Service Informatique   Corman S.A.   Tel : 00 32
087/342467
 
 [EMAIL PROTECTED] a écrit sur
 11/01/2005 16:33:31 :
 
 
 
 Hi everybody,
 
 i'm having serious problems with the configuration
 of samba 3.0.10.
 
 First my setup :
 
 samba-3.0.10 built from source
 openldap-2.2.20 built from source
 OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)
 
 My problem :
 
 
 I'm trying to use smbpasswd like the following :
 
 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
 Netbios name list:-
 my_netbios_names[0]=486DX66
 Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
 Attempting to register passdb backend ldapsam
 Successfully added passdb backend 'ldapsam'
 Attempting to register passdb backend ldapsam_compat
 Successfully added passdb backend 'ldapsam_compat'
 Attempting to register passdb backend smbpasswd
 Successfully added passdb backend 'smbpasswd'
 Attempting to register passdb backend tdbsam
 Successfully added passdb backend 'tdbsam'
 Attempting to register passdb backend guest
 Successfully added passdb backend 'guest'
 Attempting to find an passdb backend to match
 
 ---snipp---
 
 Everything seems to be okay,
 but the following lines are the important ones ...
 
 ---snipp---
 ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
 Found pdb backend ldapsam
 Searching
for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
 smbldap_search: base = [dc=hrnet,dc=de], filter =
 [((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope =
[2]
 smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
 smbldap_open_connection: connection opened
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP server failed for the 1 try!
 ---snipp---
 
 And so on. So, it is said, there's a connection opened to
 ldap://486dx66.hrnet.de:1389/
 but it isn't as the logs auf openldap show (there's no entry which
 
  shows
 
 any connection from smbpasswd to LDAP-Server, believe me, i can't
show
 you anything,although loglevel is set to -1, which means that
 everything would/will be logged)
 
 So one could think, there's simple a problem with OpenLDAP,
 so let's try a similar search :
 
 ---snipp---
 [PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x
-H
 ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub
 '((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
 # extended LDIF
 #
 # LDAPv3
 # base dc=hrnet,dc=de with scope sub
 # filter: 

Re: [Samba] chinese characters

2005-01-11 Thread Bjoern JACKE
On 2005-01-11 at 10:48 +0800 Max Waterman sent off:
This is causing my users a lot of pain. Is SAMBA not supposed to work in 
China?
you should be using samba 3 and you should leave unix charset at 
default (utf8). Then you can create filenames whatever you want. You 
might need to convert existing filenames if you have those from your 
old unix charset to utf8 for example with convmv.

Bjoern
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Excel file may have been modified by another user sincewith Samba 3.0.10

2005-01-11 Thread mrojava4
You may also want to read article 324491 at support.microsoft.com.  It
applies to Excel 2002, but may be pertinent.

Mark Orenstein
East Granby, CT School System


 Hello list,

 I am encountering a problem with Excel 2003 on Samba shares. If I open
 an Excel file, edit a cell and then try to save it, I get a dialog box
 with a file may have been modified by another user since message,
 with the option to save a new copy, or overwrite the current file.
 Subsequent saves don't exhibit this behaviour, it occurs only on the
 first save after opening a file.

 This was using Samba 3.0.2. I went through the Changelogs and saw the
 line in the 3.0.5 changes (Implement deferred open code to fix a bug
 with Excel files on Samba shares.) and thought that this would do the
 trick.

 I have built and rolled out 3.0.10, but the problem is still present.
 The only file that smbstatus shows is as follows:

 PidDenyMode   Access  R/WOplock   Name
 --
 15586  DENY_NONE  0x2019f RDWR   EXCLUSIVE+BATCH
 /home/d/david/a.xls   Tue Jan 11 15:02:14 2005

 I have tried the 'defer sharing violations' set to yes, set to no, but
 that doesn't change anything. I assume I have to change something in
 smb.conf but I don't know what it is.

 Thanks for any clues I can use,
 David
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Finished print jobs are piling up on windows clients

2005-01-11 Thread samba
Printing from windows clients to Samba through cups works perfectly 
but
old (finished) print jobs are piling up in the print queue for the
printer on the client side.

I never had this problem with the clients when the server was running
RedHat 6.2 with Samba 2.2.8 and LPD. The server has
been replaced with a server running a RedHat Enterprise Linux rebuild
(TaoLinux). The Samba version is 3.0.9

Known issue.  See:
https://bugzilla.samba.org/show_bug.cgi?id=2220
I'll try to finish it up this week.

Thanks, but is it really the same problem? I don't
have any visible jobs in cups, just samba. On the
other hand, rm -f /var/lock/samba/printing/?*.tdb
solves my problem too.
I know there's an issue here.  Look for a patch by Monday.

Thanks! The directory I quoted is wrong btw, the files are in /var/cache 
not /var/lock

Cheers!
Remco
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Harry Rter
Hi again,
i'm very happy someone out there tries to solute my problem ;o)
If you mean the pw for
ldap admin dn = cn=ldapadmin,dc=hrnet,dc=de
yes, i did ...
greets Harry
William Jojo schrieb:

did you set the rootdn password with smbpasswd -w rootdnpw?
Bill
[deleted]
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] new printing patch for 3.0.10

2005-01-11 Thread Beschorner Daniel
This one line seems indeed to correct the listed jobs problem after some
quick tests.

Daniel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Antwort: [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Mathias . Wohlfarth
Did you set the password for your ldapadmin. (smbpasswd -w password).

The error message is
fetch_ldap_pw: neither ldap secret retrieved!
ldap_connect_system: Failed to retrieve password from secrets.tdb
Connection to LDAP server failed for the 1 try!

Seems you forgot this.
regards MW

Mathias Wohlfarth EDV-Beratung
Thomas-Mann-Str.1
53111 Bonn
Tel.0172 / 53 45 591
01801 / 777 555 33 01
Fax 0228 / 9469181
Email   [EMAIL PROTECTED]




Harry Rüter [EMAIL PROTECTED]
Gesendet von: [EMAIL PROTECTED]
11.01.2005 16:33
Bitte antworten an harry_rueter
 
An: samba@lists.samba.org
Kopie: 
Thema:  [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and 
smbpasswd


Hi everybody,

i'm having serious problems with the configuration
of samba 3.0.10.

First my setup :

samba-3.0.10 built from source
openldap-2.2.20 built from source
OS  : Suse Linux 7.1 (but updated - Kernel 2.4.27)

My problem :


I'm trying to use smbpasswd like the following :

---snipp---
[PTS2] 486dx66:/usr/local/samba3 # bin/smbpasswd -D 10 tina
Netbios name list:-
my_netbios_names[0]=486DX66
Trying to load: ldapsam:ldap://486dx66.hrnet.de:1389/
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match

---snipp---

Everything seems to be okay,
but the following lines are the important ones ...

---snipp---
ldapsam:ldap://486dx66.hrnet.de:1389/ (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))]
smbldap_search: base = [dc=hrnet,dc=de], filter = 
[((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))], scope = [2]
smbldap_open_connection: ldap://486dx66.hrnet.de:1389/
smbldap_open_connection: connection opened
fetch_ldap_pw: neither ldap secret retrieved!
ldap_connect_system: Failed to retrieve password from secrets.tdb
Connection to LDAP server failed for the 1 try!
---snipp---

And so on. So, it is said, there's a connection opened to
ldap://486dx66.hrnet.de:1389/
but it isn't as the logs auf openldap show (there's no entry which shows
any connection from smbpasswd to LDAP-Server, believe me, i can't show 
you anything,although loglevel is set to -1, which means that
everything would/will be logged)

So one could think, there's simple a problem with OpenLDAP,
so let's try a similar search :

---snipp---
[PTS2] 486dx66:/usr/local/samba3 # ../openldap-2.2/bin/ldapsearch -x -H 
ldap://486dx66.hrnet.de:1389 -b dc=hrnet,dc=de -s sub 
'((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))'
# extended LDIF
#
# LDAPv3
# base dc=hrnet,dc=de with scope sub
# filter: ((objectClass=sambaDomain)(sambaDomainName=HRDOMAIN))
# requesting: ALL
#

# HRDOMAIN, hrnet.de
dn: sambaDomainName=HRDOMAIN,dc=hrnet,dc=de
sambaNextUserRid: 41000
sambaSID: S-1-5-21-2344209003-2394295749-876522236
objectClass: sambaDomain
sambaAlgorithmicRidBase: 1000
sambaDomainName: HRDOMAIN

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
[PTS2] [EMAIL PROTECTED]:/usr/local/samba3 #

---snipp---

So OpenLDAP works , i can see it in the logs too 
(too much to show, so you must believe me ;o)

Now my question :

Does anybody see, where the problem comes from,
is there a mistake in my smb.conf or does anyone
have hints/solutions ?

I tried with ssl=on,ssl=off,ssl = start tls,
but this didn't change anything.
It must be a samba problem as all tools i tried are working
well with Openldap (did mostly try a search to test ..)


Here is my smb.conf (only the globals) :

---snipp---
[global]
 netbios name = 486DX66
 workgroup = HRDOMAIN
 domain logons = Yes
 domain master = Yes
 security = User

 server string = Samba-PDC %v on %h

 passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/

 ldap server = 486dx66.hrnet.de
 ldap suffix = dc=hrnet,dc=de
 ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
 ldap port = 1389
 ldap admin dn = cn=ldapadmin,dc=hrnet,dc=de
 ldap ssl = off
 ldap user suffix = ou=users
 ldap group suffix = ou=groups
 ldap machine suffix = ou=machines

 encrypt passwords = yes
 time server = Yes

 kernel oplocks = no
 short preserve case = yes
 wins support = no
 case sensitive = no
 max log size = 1000

 lock dir = /var/lock/samba
 log file = /var/log/samba-%m.log
 load printers = yes
 logon drive = v:
 os level = 255
 create mask = 0661
 logon home = 

Re: [Samba] Excel file may have been modified by another user sincewith Samba 3.0.10

2005-01-11 Thread David Landgren
On Tue, 11 Jan 2005 11:24:00 -0500 (EST),
[EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
 You may also want to read article 324491 at support.microsoft.com.  It
 applies to Excel 2002, but may be pertinent.

Oops, I got the exact message wrong, I'll restate it here so that web
searches can find it:

The file (foo.xls) may have been changed by another user since you last saved it

Thanks for the link, it may indeed relate to my problem. Anyway, in
the meantime, while poring over samba logs, I found aawful hack, and
that is to add

veto oplock files = /*.xls/

to the [globals] section of smb.conf. That's pretty suboptimal, but it
gets the users off my back. There must be a better way.

Thanks,
David
 
 Mark Orenstein
 East Granby, CT School System
 
  Hello list,
 
  I am encountering a problem with Excel 2003 on Samba shares. If I open
  an Excel file, edit a cell and then try to save it, I get a dialog box
  with a file may have been modified by another user since message,
  with the option to save a new copy, or overwrite the current file.
  Subsequent saves don't exhibit this behaviour, it occurs only on the
  first save after opening a file.
 
  This was using Samba 3.0.2. I went through the Changelogs and saw the
  line in the 3.0.5 changes (Implement deferred open code to fix a bug
  with Excel files on Samba shares.) and thought that this would do the
  trick.
 
  I have built and rolled out 3.0.10, but the problem is still present.
  The only file that smbstatus shows is as follows:
 
  PidDenyMode   Access  R/WOplock   Name
  --
  15586  DENY_NONE  0x2019f RDWR   EXCLUSIVE+BATCH
  /home/d/david/a.xls   Tue Jan 11 15:02:14 2005
 
  I have tried the 'defer sharing violations' set to yes, set to no, but
  that doesn't change anything. I assume I have to change something in
  smb.conf but I don't know what it is.
 
  Thanks for any clues I can use,
  David
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Kerberos V

2005-01-11 Thread Jukka Salmi
Gémes Géza -- samba (2005-01-10 21:29:44 +0100):
 [EMAIL PROTECTED] írta:
 
 On Mon, 10 Jan 2005, Jukka == Jukka Salmi wrote:

 
 
  Jukka Does Samba have native Kerberos V support, i.e. is it
  Jukka possible to authenticate against a (Heimdal, in our case)
  Jukka kdc?
[...]
 
 I see this question pop up on this list every so often, but one thing 
 I never see addressed is whether or not Samba can be used to 
 autheticate to the localhost, which, using PAM, could then 
 authenticate against Kerberos.  Apache can do this, or use it's 
 mod_auth_krb5 module.  Why can't Samba do something similar?
[...]
 
 What you are asking for is not possible, as long as:
 -Windows clients, and Samba server aren't configured to use plain text 
 passwords (quite a bad idea IMHO).
 -Windows clients do not treat Samba as an Active Directory controler 
 (see Samba4) which trust your MIT Kerberos server.
 -Windows clients aren't part of an Active Directory domain which trust 
 your MIT Kerberos server.
 The problem is, that when Windows clients send the encrypted NT hashes 
 to the Samba server, there is no way to get back the plaintext from it, 
 and thus no possibility, to authenticate using that against Kerberos.
 I don't know too much about authenticating Windows workstations directly 
 against MIT Kerberos, and have no idea, that in that condition the 
 workstation attempt or not a Kerberos authentication, when trying to 
 connect to Samba server. If no then you can't do anything :-(. If yes 
 there would be a need for some patches to the winbind daemon which would 
 allow it to authenticate against MIT Kerberos, instead of  Active 
 Directory (also Kerberos based).

I don't know anything about how Win clients authenticate, but I managed
to configure a Win2k client to obtain a TGT from a Heimdal kdc during
login. This is quite well documented somewhere on Microsoft's website.

Would be great if this ticket allowed the client to access samba shares...


Cheers, Jukka

-- 
bashian roulette:
$ ((RANDOM%6)) || rm -rf ~
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread Harry Rüter
Hi ;o)
here are more informations :
Because just testing and not public you get to know all my secrets ;o)
PW is : secret
slapd.conf (partly ..):
---snipp---
databasebdb
suffix  dc=hrnet,dc=de
rootdn  cn=ldapmanager,dc=hrnet,dc=de
rootpw  secret
directory   /usr/local/openldap-2.2/var/openldap-data
indexobjectClasseq
indexsambaSIDeq
indexsambaPrimaryGroupSIDeq
indexsambaDomainNameeq
indexuid,uidNumber,gidNumber,memberUid eq
indexcn,mail,surname,givenname   eq,subinitial
access to *
   by * write
---snipp---
smb.conf (partly, what's of interest) :
---snipp---
# now without passdb backend
#passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/
ldap server = 486dx66.hrnet.de
ldap suffix = dc=hrnet,dc=de
ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
ldap port = 1389
ldap admin dn = cn=ldapmanager,dc=hrnet,dc=de
ldap ssl = off
ldap user suffix = ou=users
ldap group suffix = ou=groups
ldap machine suffix = ou=machines
---snipp---
William Jojo schrieb:
I'm using 3.0.10 and 2.2.20 without any problems, so assuming it's
compiled ok, which I believe it is since you are getting errors about not
finding the rootdn password.
Hmmm, well, here's a couple of things:
1) How tight do you have the restrictions on slapd.conf with respect to
accessing certain containers?
See above, no restrictions now ..
2) be certain the rootdn in slapd.conf exactly matches ldap admin dn.
See above ...
3) don't run smbpasswd -w rootdnpw until *after* the smb.conf changes are
in place. (i've done that myself :-)
Okay, i did this again after having finished smb.conf ...
4) tdbdump the secrets.tdb to verify that the entry in the database shows
the correct rootdn and password selected.
Seems to be okay 
---snipp---
[PTS2] 486dx66:/usr/local/samba3 # bin/tdbdump private/secrets.tdb {
key = SECRETS/LDAP_BIND_PW/cn=ldapmanager,dc=hrnet,dc=de
data = secret\00
}
{
key = SECRETS/SID/HRDOMAIN
data = 
\01\04\00\00\00\00\00\05\15\00\00\00L\9B\E6\9F\B1\E1\FF#'\C3\B6G\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00
}
{
key = SECRETS/SID/486DX66
data = 
\01\04\00\00\00\00\00\05\15\00\00\00L\9B\E6\9F\B1\E1\FF#'\C3\B6G\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00
}
---snipp---

Here's the output i have now ..
---snipp---
[PTS2] [EMAIL PROTECTED]:/usr/local/samba3 # bin/smbpasswd -D 10 -c 
etc/smb.conf tina
Netbios name list:-
my_netbios_names[0]=486DX66
Trying to load: ldapsam_compat
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match ldapsam_compat 
(ldapsam_compat)
Found pdb backend ldapsam_compat
pdb backend ldapsam_compat has a valid init
Attempting to find an passdb backend to match guest (guest)
Found pdb backend guest
pdb backend guest has a valid init
New SMB password:
New SMB password:
Retype new SMB password:
smbldap_search: base = [dc=hrnet,dc=de], filter = 
[(((uid=tina)(objectclass=sambaSamAccount))(objectclass=sambaAccount))], 
scope = [2]
smbldap_open_connection: ldap://486dx66.hrnet.de:1389
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://486dx66.hrnet.de:1389 
as cn=ldapmanager,dc=hrnet,dc=de
failed to bind to server with dn= cn=ldapmanager,dc=hrnet,dc=de Error: 
Can't contact LDAP server
(unknown)
Connection to LDAP server failed for the 1 try!
smbldap_open_connection: ldap://486dx66.hrnet.de:1389
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://486dx66.hrnet.de:1389 
as cn=ldapmanager,dc=hrnet,dc=de
[ -- cut here -- ]
---snipp---

So what's wrong ?
Is it that i compiled in --with-ldap AND --with-ldapsam =
greets Harry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AD group member troubles

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Franz Ferdinand wrote:
| Hidiho!
|
| I have a win2k network with AD and some samba servers.
| About 1.5 months  ago suddenly one user could not access any
| files on any samba server (no  probs on the win2k servers).
| A few days ago a second user couldn't  access anymore any
| files on any samba server. Both can access files only
| if  the user has access rights but if only a group
| (where the user is a  member of) is granted access it does
| not work. :(
Check to see if the # of Windows group sto which each user
belongs = NGROUPS_MAX (normally 32).

cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB5BaBIR7qMdg1EfYRAuPnAKDwI5xFBX+x0VtEsftf5IppojNq/wCeMdr2
zx48qFRBFTfoWCnoU8NIGzA=
=GHWt
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with OpenLDAP 2.2.20/Samba 3.0.10 and smbpasswd

2005-01-11 Thread William Jojo





On Tue, 11 Jan 2005, [ISO-8859-1] Harry Rüter wrote:

 Hi ;o)

 here are more informations :

 Because just testing and not public you get to know all my secrets ;o)

 PW is : secret

 slapd.conf (partly ..):

 ---snipp---
 databasebdb
 suffix  dc=hrnet,dc=de
 rootdn  cn=ldapmanager,dc=hrnet,dc=de
 rootpw  secret
 directory   /usr/local/openldap-2.2/var/openldap-data
 indexobjectClasseq
 indexsambaSIDeq
 indexsambaPrimaryGroupSIDeq
 indexsambaDomainNameeq
 indexuid,uidNumber,gidNumber,memberUid eq
 indexcn,mail,surname,givenname   eq,subinitial
 access to *
 by * write
 ---snipp---

 smb.conf (partly, what's of interest) :

 ---snipp---

 # now without passdb backend
 #passdb backend = ldapsam:ldap://486dx66.hrnet.de:1389/

  ldap server = 486dx66.hrnet.de
  ldap suffix = dc=hrnet,dc=de
  ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
  ldap port = 1389
  ldap admin dn = cn=ldapmanager,dc=hrnet,dc=de
  ldap ssl = off

  ldap user suffix = ou=users
  ldap group suffix = ou=groups
  ldap machine suffix = ou=machines
 ---snipp---


 William Jojo schrieb:
 
  I'm using 3.0.10 and 2.2.20 without any problems, so assuming it's
  compiled ok, which I believe it is since you are getting errors about not
  finding the rootdn password.
 
  Hmmm, well, here's a couple of things:
 
  1) How tight do you have the restrictions on slapd.conf with respect to
  accessing certain containers?

 See above, no restrictions now ..

  2) be certain the rootdn in slapd.conf exactly matches ldap admin dn.

 See above ...

  3) don't run smbpasswd -w rootdnpw until *after* the smb.conf changes are
  in place. (i've done that myself :-)

 Okay, i did this again after having finished smb.conf ...

  4) tdbdump the secrets.tdb to verify that the entry in the database shows
  the correct rootdn and password selected.

 Seems to be okay 

 ---snipp---

 [PTS2] 486dx66:/usr/local/samba3 # bin/tdbdump private/secrets.tdb {
 key = SECRETS/LDAP_BIND_PW/cn=ldapmanager,dc=hrnet,dc=de
 data = secret\00
 }
 {
 key = SECRETS/SID/HRDOMAIN
 data =
 \01\04\00\00\00\00\00\05\15\00\00\00L\9B\E6\9F\B1\E1\FF#'\C3\B6G\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00
 }
 {
 key = SECRETS/SID/486DX66
 data =
 \01\04\00\00\00\00\00\05\15\00\00\00L\9B\E6\9F\B1\E1\FF#'\C3\B6G\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00\00
 }
 ---snipp---

 Here's the output i have now ..

 ---snipp---

 [PTS2] [EMAIL PROTECTED]:/usr/local/samba3 # bin/smbpasswd -D 10 -c
 etc/smb.conf tina
 Netbios name list:-
 my_netbios_names[0]=486DX66
 Trying to load: ldapsam_compat
 Attempting to register passdb backend ldapsam
 Successfully added passdb backend 'ldapsam'
 Attempting to register passdb backend ldapsam_compat
 Successfully added passdb backend 'ldapsam_compat'
 Attempting to register passdb backend smbpasswd
 Successfully added passdb backend 'smbpasswd'
 Attempting to register passdb backend tdbsam
 Successfully added passdb backend 'tdbsam'
 Attempting to register passdb backend guest
 Successfully added passdb backend 'guest'
 Attempting to find an passdb backend to match ldapsam_compat
 (ldapsam_compat)
 Found pdb backend ldapsam_compat
 pdb backend ldapsam_compat has a valid init
 Attempting to find an passdb backend to match guest (guest)
 Found pdb backend guest
 pdb backend guest has a valid init
 New SMB password:
 New SMB password:
 Retype new SMB password:
 smbldap_search: base = [dc=hrnet,dc=de], filter =
 [(((uid=tina)(objectclass=sambaSamAccount))(objectclass=sambaAccount))],
 scope = [2]

this is going to be a problem if the account is not created with both
object classes, but I can't say for sure as I've never even tried it. I'd
pick the newer --with-ldap option and go from there.

 smbldap_open_connection: ldap://486dx66.hrnet.de:1389
 smbldap_open_connection: connection opened
 ldap_connect_system: Binding to ldap server ldap://486dx66.hrnet.de:1389
 as cn=ldapmanager,dc=hrnet,dc=de
 failed to bind to server with dn= cn=ldapmanager,dc=hrnet,dc=de Error:
 Can't contact LDAP server
  (unknown)
 Connection to LDAP server failed for the 1 try!

check for firewall/DNS issues here. everything else looks good.

 smbldap_open_connection: ldap://486dx66.hrnet.de:1389
 smbldap_open_connection: connection opened
 ldap_connect_system: Binding to ldap server ldap://486dx66.hrnet.de:1389
 as cn=ldapmanager,dc=hrnet,dc=de
 [ -- cut here -- ]
 ---snipp---


 So what's wrong ?
 Is it that i compiled in --with-ldap AND --with-ldapsam =


there's really no need to use --with-ldapsam unless you need to comply
with 2.x samba.schema


Bill



 greets Harry


 --
 To unsubscribe from this list go to the following URL 

[Samba] Re: samba Digest, Vol 25, Issue 13

2005-01-11 Thread Ben Stewart
I will be away  to the CES show in Los-Vegas Navada. 
(From Jan./5/05 returning the morning of Jan./11/05 )
If this a Repair Item or request please summit a ticket at the following
web address.
http://ts.sd57.bc.ca

Thanks
Benny.nerd

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Excel file may have been modified by another user since with Samba 3.0.10

2005-01-11 Thread Jeremy Allison
On Tue, Jan 11, 2005 at 03:27:42PM +0100, David Landgren wrote:
 Hello list,
 
 I am encountering a problem with Excel 2003 on Samba shares. If I open
 an Excel file, edit a cell and then try to save it, I get a dialog box
 with a file may have been modified by another user since message,
 with the option to save a new copy, or overwrite the current file.
 Subsequent saves don't exhibit this behaviour, it occurs only on the
 first save after opening a file.
 
 This was using Samba 3.0.2. I went through the Changelogs and saw the
 line in the 3.0.5 changes (Implement deferred open code to fix a bug
 with Excel files on Samba shares.) and thought that this would do the
 trick.
 
 I have built and rolled out 3.0.10, but the problem is still present.
 The only file that smbstatus shows is as follows:

This will be fixed in 3.0.11. You can use the 3.0.11 pre release if you
need the fix now.

Sorry for the problem,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Excel file may have been modified by another user sincewith Samba 3.0.10

2005-01-11 Thread Jeremy Allison
On Tue, Jan 11, 2005 at 06:02:41PM +0100, David Landgren wrote:
 On Tue, 11 Jan 2005 11:24:00 -0500 (EST),
 [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
  You may also want to read article 324491 at support.microsoft.com.  It
  applies to Excel 2002, but may be pertinent.
 
 Oops, I got the exact message wrong, I'll restate it here so that web
 searches can find it:
 
 The file (foo.xls) may have been changed by another user since you last saved 
 it
 
 Thanks for the link, it may indeed relate to my problem. Anyway, in
 the meantime, while poring over samba logs, I found aawful hack, and
 that is to add
 
 veto oplock files = /*.xls/
 
 to the [globals] section of smb.conf. That's pretty suboptimal, but it
 gets the users off my back. There must be a better way.

Yep there is - it's fixed in 3.0.11. Try the pre release if you need it
now.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbind authentication with fallback

2005-01-11 Thread Pau Capdevila
Hi,

We use Active Directory users to login into our GNU/Linux workstations.
If the network is down, is there any way to use a fallback method to
login with the same profile (user, homedir, etc)?

Thank you,

Pau
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind authentication with fallback

2005-01-11 Thread Christian Merrill
Pau Capdevila wrote:
Hi,
We use Active Directory users to login into our GNU/Linux workstations.
If the network is down, is there any way to use a fallback method to
login with the same profile (user, homedir, etc)?
Thank you,
Pau
 

On windows you can do this because the domain account information is 
cached after an initial local logon.  I'm not sure of any way to 
replicate this behavior on Linux -- and perhaps a more important 
question would be: from a security standpoint would you really want to?

Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Joining a samba domain on WinXP without a root login?

2005-01-11 Thread Hunter Rognstad
I've been able to succesfully join XP boxes to the samba domain on samba 
2.2.3a (yes, I know it's old), registering the machine name and so 
forth, as many guides and so forth have shown online. However, it 
requires entering root's smbpasswd when joining the domain -- and I'd 
rather not have a Windows machine with any sort of remotely related root 
access to our servers, especially having the capability of a root login.

I'm curious, since SAMBA is its own project and should be able to work 
around it, if it's possible to join the domain without allowing the user 
root to log into it. I've tried having invalid users = root, and 
experimented with the domain admin group and admin users settings to 
work around it, but to no avail. I've googled for a solution, and found 
no suggestions.

If it's only possible to join the domain with root logins enabled, how 
insecure is it, exactly, and what are the best methods of working around 
that? Is there a best equivalent way to Win9x logins for WinXP, so I 
don't have to create matching accounts on every machine?

Thanks.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: Re: [Samba] force create mode]

2005-01-11 Thread Patrick McSwiggen
On Jan 11, 2005, at 4:13 AM, Patrick DUBAU wrote:
Thanks Bart for your answer.
I did what you say force create mode = 0770   (default creat mask = 
0744)
but the files that are created are still with the rights rwx rwx r--

Strange !
Bart Hendrix a écrit :
Hi Patrick,
Try to use the following in your smb.conf.
force create mode = 0770
Greetz Bart
- Original Message - From: Patrick DUBAU
[EMAIL PROTECTED]
To: samba@lists.samba.org
Sent: Monday, January 10, 2005 5:30 PM
Subject: Re: [Samba] force create mode

This is an update.
I found for question 2. Just putforce group =  group name or
set the setgid bit on the root directory of the share
But i still can't solve my first problem.
What do i have to do so that each file that a user creates has the
following rights rwx rwx --- ?
Were is the trick ? i read about force mask , creat mask ... in man
smb.conf but i really don't understand
create mask *removes* permissions. force create mode *adds* them. 
To quote from the man page for smb.conf

  This parameter [create mask] may be thought of as a  bit-wise  MASK
  for  the  UNIX  modes  of  a  file. Any bit *not* set here will be
  *removed* from the modes set on a file when it is created.
So if you don't want the o+r bit set use:
  create mask 0770
If you now want to force ug+rwx permissions for all files, *also* use:
  force create mode 0770
Another way of thinking about these is that create mask sets an upper 
bound on the permissions for the file and force create mode sets a 
lower bound, and the actual permissions are in between. (Except that 
force create mode is applied second, so if it is more permissive than 
the create mask, force create mode will override create mask.) Note 
that neither of these apply to directories. The analogous parameters 
there are directory mask and force directory mode.

--
Patrick D. McSwiggen[EMAIL PROTECTED]
Mathematical Sciences513-556-4080
University of Cincinnati 513-556-3417 FAX
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: Re: [Samba] force create mode]

2005-01-11 Thread Patrick McSwiggen
On Jan 11, 2005, at 2:51 PM, Patrick McSwiggen wrote:
So if you don't want the o+r bit set use:
  create mask 0770
If you now want to force ug+rwx permissions for all files, *also* use:
  force create mode 0770
and I also left off the equal signs--make these:
 create mask = 0770
 force create mode = 0770
--
Patrick D. McSwiggen[EMAIL PROTECTED]
Mathematical Sciences513-556-4080
University of Cincinnati 513-556-3417 FAX
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] need some assistance - Samba 3.09 on FreeBSD 4.5

2005-01-11 Thread Jon Starbird
Hello,
	I've been able to get Samba up and running, it joins the ADS domain 
fine. It appears in the network browser on our Windows machines but when 
anyone attempts to access a restricted share it fails to authenticate 
them. I say restricted because if anyone accesses an open to everyone 
share it works.

I'm trying to get the entire thing setup so that the Samba server is 
just a MEMBER of the Active Directory domain, running in Native mode. I 
do not want the Samba machine to be any kind of domain controller.

I've run wbinfo and it does return all the info correctly.
The log files, logging set to level 3, are showing the following when 
someone attempts to connect to a restricted share:

From the log of the machine attempting to access Samba share:
[2005/01/11 11:50:50, 2] smbd/service.c:make_connection_snum(314)
  user '[real username]' (from session setup) not permitted to access 
this share ([real share name])
[2005/01/11 11:50:50, 3] smbd/error.c:error_packet(129)
  error packet at smbd/reply.c(416) cmd=117 (SMBtconX) 
NT_STATUS_ACCESS_DENIED

From the log.smbd:
[2005/01/11 11:50:50, 0] smbd/server.c:open_sockets_smbd(383)
  open_sockets_smbd: accept: Software caused connection abort
From the log.winbindd:
[2005/01/11 11:50:50, 3] 
nsswitch/winbindd_misc.c:winbindd_interface_version(261)
  [ 5472]: request interface version
[2005/01/11 11:50:50, 3] 
nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(297)
  [ 5472]: request location of privileged pipe
[2005/01/11 11:50:50, 3] nsswitch/winbindd_misc.c:winbindd_domain_info(210)
  [ 5472]: domain_info [[CORRECT_DOMAIN_NAME.COM]]
[2005/01/11 11:50:50, 3] nsswitch/winbindd_misc.c:winbindd_domain_info(210)
  [ 5472]: domain_info [[CORRECT_DOMAIN_NAME.COM]]
[2005/01/11 11:50:50, 3] nsswitch/winbindd_sid.c:winbindd_gid_to_sid(422)
  [ 5472]: gid to sid 1001
[2005/01/11 11:50:50, 3] nsswitch/winbindd_sid.c:winbindd_gid_to_sid(422)
  [ 5472]: gid to sid 0
[2005/01/11 11:50:50, 3] nsswitch/winbindd_sid.c:winbindd_gid_to_sid(422)
  [ 5472]: gid to sid 70
[2005/01/11 11:51:50, 3] nsswitch/winbindd_ads.c:trusted_domains(832)
  ads: trusted_domains
[2005/01/11 11:51:50, 3] libads/ldap.c:ads_connect(247)
  Connected to LDAP server [correct IP to Domain Controllor]
[2005/01/11 11:51:50, 3] libads/ldap.c:ads_server_info(2432)
  got ldap server name [EMAIL PROTECTED], using bind 
path: dc=[correct domain name],dc=COM
[2005/01/11 11:51:50, 3] nsswitch/winbindd_cm.c:cm_get_ipc_userpass(109)
  IPC$ connections done anonymously
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_start_connection(1382)
  Connecting to host=[correct dc name]
[2005/01/11 11:51:50, 3] lib/util_sock.c:open_socket_out(752)
  Connecting to [correct dc ip] at port 445
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(713)
  Doing spnego session setup (blob length=115)
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(738)
  got OID=1 2 840 48018 1 2 2
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(738)
  got OID=1 2 840 113554 1 2 2
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(738)
  got OID=1 2 840 113554 1 2 2 3
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(738)
  got OID=1 3 6 1 4 1 311 2 2 10
[2005/01/11 11:51:50, 3] libsmb/cliconnect.c:cli_session_setup_spnego(745)
  got principal=[correct dc [EMAIL PROTECTED] domain name.com]
[2005/01/11 11:51:50, 2] libsmb/cliconnect.c:cli_session_setup_kerberos(538)
  Doing kerberos session setup
[2005/01/11 11:51:50, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(319)
  Ticket in ccache[MEMORY:cliconnect] expiration Tue, 11 Jan 2005 
21:51:48 GMT

[smb.conf]
[global]
  workgroup = domain_name
  realm = realm_name.com
  server string = Samba Server
  netbios name = server_name
  hosts allow = [several IP ranges to allow from]
  security = ADS
  encrypt passwords = yes
  password server = DC_name.domainname.com
  #username map = /etc/samba/smbusers
  client signing = yes
  server signing = yes
  guest account = samba
  log level = 3
  log file = /var/log/samba/log.%m
  max log size = 50
  idmap uid = 1-2
  idmap gid = 1-2
  template primary group = Domain Users
  template shell = /bin/bash
  socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE 
SO_RCVBUF=8192 SO_SNDBUF=8192
  interfaces = fxp0
  local master = no
  dns proxy = no
  winbind separator = _

# Share Definitions 
==
[homes]
   comment = Home Directories
   browseable = no
   read only = No
   valid users = %S

# A publicly accessible directory, but read only, except for people in
# the staff group
[public]
   comment = Public Stuff
   path = /home/samba
   browseable = yes
   public = yes
   read only = no
   printable = no
   valid users = @domainname.com_Domain Users
# Processing share, contains processing files and tools.
[share name]
   comment = Stuff
   path = /usr/local/stuff
   browseable = yes
   public = 

Re: [Fwd: Re: [Samba] force create mode]

2005-01-11 Thread Patrick McSwiggen
On Jan 11, 2005, at 2:51 PM, Patrick McSwiggen wrote:
So if you don't want the o+r bit set use:
  create mask 0770
If you now want to force ug+rwx permissions for all files, *also* use:
  force create mode 0770
and I also left off the equal signs--make these:
 create mask = 0770
 force create mode = 0770
--
Patrick D. McSwiggen[EMAIL PROTECTED]
Mathematical Sciences513-556-4080
University of Cincinnati 513-556-3417 FAX
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PPPD Winbind authentication

2005-01-11 Thread Andrew Bartlett
On Tue, 2005-01-11 at 15:16 +0100, Robert Schetterer wrote:
 Hi David
 i used a testuser named test which works nice
 Regards

Sot is appears we have been all testing with nice 8 character
usernames :-)

Yes, it appears the base64 code was borked, and while it got fixed up in
Samba it didn't get fixed in PPP.  I need to work with the maintainer to
get this fixed.

There is an existing (and I presume correct) base64 implementation in
ppp, what's missing is just the glue to call it from this context.  

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Authentication Developer, Samba Teamhttp://samba.org
Student Network Administrator, Hawker College   [EMAIL PROTECTED]



signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Joining a samba domain on WinXP without a root login?

2005-01-11 Thread Michael Lueck
At least with Samba 3 you can specify an account or group allowed to be root 
within Samba's mind. For example...
[global]
## NT Domain Related ##
   admin users = @domadmin
Sets the Linux domadmin group as allowed to join boxes to the domain.
Do not set root as an invalid user as it has bad resulting behavior. Even 
though you would never log in at a Windows client with a domain account of 
root... still don't set it as an invalid user.
Of course working with current Samba code is highly suggested.
--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] AD password cache?

2005-01-11 Thread David Hamm
Just got Samba integrated into AD and thought the passowrds would be cached 
locally in case the DCs couldn't be reached.  Does Samba have the facility to 
cache this information or must the DCs be up for a user to access shares?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.11pre1 Available for Download

2005-01-11 Thread Thomas Bork
Thomas Bork wrote:
I think, I have a log from the error. Please see the pid 21540 doesn't 
exist - deleting messages record messages.
[...]
[2005/01/10 11:00:01, 4] printing/printing.c:print_cache_expired(1028)
  print_cache_expired: cache expired for queue hpclj450 (last_qscan_time 
= 1105351088, time now = 1105351201, qcachetime = 30)
[2005/01/10 11:00:01, 10] printing/printing.c:print_queue_update(1433)
  print_queue_update: Sending message - printer = hpclj450, type = 6, 
lpq command = [/usr/bin/lpq -Prepr4 -L]
[2005/01/10 11:00:01, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(2001, 0) : sec_ctx_stack_ndx = 1
[2005/01/10 11:00:01, 3] smbd/uid.c:push_conn_ctx(365)
  push_conn_ctx(100) : conn_ctx_stack_ndx = 0
[2005/01/10 11:00:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2005/01/10 11:00:01, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2005/01/10 11:00:01, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2005/01/10 11:00:01, 2] lib/messages.c:message_notify(154)
  pid 21540 doesn't exist - deleting messages record
From compiling printing.c:
printing/printing.c: In function `print_cache_expired':
printing/printing.c:1038: warning: passing arg 3 of `tdb_fetch_uint32' 
from incompatible pointer type

Could this be a problem?
der tom
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbldap-useradd error looking for next uid

2005-01-11 Thread John H.
/usr/local/sbin/smbldap-useradd -w computername
 Error looking for next uid at
/usr/local/sbin///smbldap_tools.pm line 879, DATA
line 283.

I cannot add machines to the samba pdc because of
this...
everything else with samba/ldap seems to work, I have
the feeling it is related to this

# Where are stored Idmap entries (used if samba is a
domain member server)
# Ex groupsdn=ou=Idmap,dc=IDEALX,dc=ORG
idmapdn=ou=Idmap,${suffix}

# Where to store next uidNumber and gidNumber
available
sambaUnixIdPooldn=cn=NextFreeUnixId,${suffix}

I don't think either that ou or cn exist in my ldap
database, how do i get them in there?


If I comment out the sambaunixidpooldn, i get

 /usr/local/sbin/smbldap-useradd -w foo
Could not find base dn, to get next uidNumber at
/usr/local/sbin///smbldap_tools.pm line 881, DATA
line 283.


any help is appreciated.




__ 
Do you Yahoo!? 
Yahoo! Mail - Helps protect you from nasty viruses. 
http://promotions.yahoo.com/new_mail
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem reading a file from a share

2005-01-11 Thread Rob Brenart (TT)
I have a folder shared from a Solaris box (I believe using pc-net link, but
I'm not sure of the details)
 
My fstab line is
 
//machinename/Share /mnt/machinename/share smbfs
credientials=/etc/fstabpwds/username,ro,user 0 0
 
And it seems to work fine, I can access all the files I need without any
difficulty. But there's one file on there, in a subfolder, which gets
updated every 5 minutes. (I mention that because I'm wondering if I'm
catching it while it's being written to?)
 
If I try to cat this file, the process never ends.
 
If I try to copy it, the copy never ends and the destination file takes up
all the space on my system. (unless I kill it first).
 
Once in a very rare while, the cat or copy will work to completion, but it's
not something I can get to happen on purpose.
 
Anyone know what's going on, or better yet, how to fix it?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problems copying large files from a XP share (smb_open, result=-13)

2005-01-11 Thread Erik Mattsson
Hi
I have mounted a share on a Windows XP (SP2), and would like to copy
files (movies, larger than 700MB) to my debian (2.4.26) box. But I get
very strange problems when copying some larger files, smaller files such
as MP3s are copied without any problems.
The strangest thing is that I can copy the file IFF I make a copy of the
file on the XP machine, and then copies the new file through samba. I
have not played the movies, they shouldnt be locked (if Windows doesnt
do anything that it shouldnt do...)
Does anyone have a clue on what could be wrong?
The error I get when copying the file:
---
spirou:~# cp /mnt/piranha/media/Movies/Movie\ cd1.mpg /tmp
cp: läser /mnt/piranha/media/Movies/Movie cd1.mpg: Åtkomst nekas
---
Åtkomst nekas is translated to access denied
/var/log/syslog:
---
Jan 10 23:03:26 spirou kernel: smb_open: Movies/Movie cd1.mpg open
failed, result=-13
Jan 10 23:03:26 spirou kernel: smb_open: Movies/Movie cd1.mpg open
failed, result=-13
Jan 10 23:03:26 spirou kernel: smb_readpage_sync: Movies/Movie cd1.mpg
open failed, error=-13
---
/etc/fstab:
---
//piranha/media /mnt/piranha/media  smbfs
debug=5,username=guest,guest,ro,workgroup=comics   0   0
---
Output when mounting the path
---
opts: username=guest
opts: guest
opts: workgroup=comics
mount.smbfs started (version 3.0.10-Debian)
added interface ip=192.168.0.160 bcast=192.168.0.255 nmask=255.255.255.0
Opening cache file at /var/run/samba/gencache.tdb
name piranha#20 found.
Connecting to 192.168.0.105 at port 445
socket option SO_KEEPALIVE = 0
socket option SO_REUSEADDR = 0
socket option SO_BROADCAST = 0
socket option TCP_NODELAY = 1
socket option IPTOS_LOWDELAY = 0
socket option IPTOS_THROUGHPUT = 0
socket option SO_SNDBUF = 16384
socket option SO_RCVBUF = 87380
socket option SO_SNDLOWAT = 1
socket option SO_RCVLOWAT = 1
socket option SO_SNDTIMEO = 0
socket option SO_RCVTIMEO = 0
1528: session request ok
size=107
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=49153
smb_tid=0
smb_pid=1528
smb_uid=0
smb_mid=1
smt_wct=17
smb_vwv[ 0]=8 (0x8)
smb_vwv[ 1]= 2563 (0xA03)
smb_vwv[ 2]=  256 (0x100)
smb_vwv[ 3]= 1024 (0x400)
smb_vwv[ 4]=   17 (0x11)
smb_vwv[ 5]=0 (0x0)
smb_vwv[ 6]=  256 (0x100)
smb_vwv[ 7]=0 (0x0)
smb_vwv[ 8]=0 (0x0)
smb_vwv[ 9]=64768 (0xFD00)
smb_vwv[10]=  227 (0xE3)
smb_vwv[11]=52736 (0xCE00)
smb_vwv[12]=42227 (0xA4F3)
smb_vwv[13]=11317 (0x2C35)
smb_vwv[14]=50424 (0xC4F8)
smb_vwv[15]=50177 (0xC401)
smb_vwv[16]= 2303 (0x8FF)
smb_bcc=38
size=107
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=49153
smb_tid=0
smb_pid=1528
smb_uid=0
smb_mid=1
smt_wct=17
smb_vwv[ 0]=8 (0x8)
smb_vwv[ 1]= 2563 (0xA03)
smb_vwv[ 2]=  256 (0x100)
smb_vwv[ 3]= 1024 (0x400)
smb_vwv[ 4]=   17 (0x11)
smb_vwv[ 5]=0 (0x0)
smb_vwv[ 6]=  256 (0x100)
smb_vwv[ 7]=0 (0x0)
smb_vwv[ 8]=0 (0x0)
smb_vwv[ 9]=64768 (0xFD00)
smb_vwv[10]=  227 (0xE3)
smb_vwv[11]=52736 (0xCE00)
smb_vwv[12]=42227 (0xA4F3)
smb_vwv[13]=11317 (0x2C35)
smb_vwv[14]=50424 (0xC4F8)
smb_vwv[15]=50177 (0xC401)
smb_vwv[16]= 2303 (0x8FF)
smb_bcc=38
Serverzone is -3600
size=85
smb_com=0x73
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=1
smb_tid=0
smb_pid=1528
smb_uid=2048
smb_mid=2
smt_wct=3
smb_vwv[ 0]=  255 (0xFF)
smb_vwv[ 1]=   85 (0x55)
smb_vwv[ 2]=3 (0x3)
smb_bcc=44
1528: session setup ok
size=49
smb_com=0x75
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=1
smb_tid=2048
smb_pid=1528
smb_uid=2048
smb_mid=3
smt_wct=3
smb_vwv[ 0]=  255 (0xFF)
smb_vwv[ 1]=   49 (0x31)
smb_vwv[ 2]=1 (0x1)
smb_bcc=8
1528: tconx ok
---
Cheers
//Erik
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and PAM on SLES9

2005-01-11 Thread Boris
Hi all,
how do I enable PAM authentication for SAMBA on SLES9
Is it something beside the /etc/pam.d/samba file?

Thanks in advance
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and PAM on SLES9

2005-01-11 Thread John H Terpstra
On Tuesday 11 January 2005 16:32, Boris wrote:
 Hi all,
 how do I enable PAM authentication for SAMBA on SLES9
 Is it something beside the /etc/pam.d/samba file?

 Thanks in advance

Book: Samba-3 by Example - Chapter 9

Download from: http://www.samba.org/samba/docs/Samba-Guide.pdf


If you have any problems let me know.

- John T.
-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: getent doesn't find the ldap users

2005-01-11 Thread Danny Paul
PAM and SLAPD both usually write errors to /var/log/messages.  Try doing a
follow (tail -f /var/log/messages) on one terminal while doing a getent on
another terminal.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Number of SAMBA client

2005-01-11 Thread Danny Paul
It has been my experience that each SAMBA process has a resident stack size
of about 3-4MB.  You will have one SAMBA process for each active SAMBA
connection.  NMBD memory use seems to be low, 2 processes at around 2-3 MB
each. So, let's say you have a domain with 100 users; plan on 300-400 MB of
RAM just for SAMBA.  Then you must consider the recommendations for your
host OS, + any other service you intend on running.  Also consider the
throughput of your storage devices.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.11pre1 Available for Download

2005-01-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Thomas Bork wrote:
|  From compiling printing.c:
|
| printing/printing.c: In function `print_cache_expired':
| printing/printing.c:1038: warning: passing arg 3 of `tdb_fetch_uint32'
| from incompatible pointer type
|
| Could this be a problem?
I don't think so.  The warning is from a cast of time_t* to uint32*.
I'll look at the other messages soon.

cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB5HQpIR7qMdg1EfYRAqGgAJ90oD5yJ28mdeiti8GB6PYMlhKh7wCfXvzq
BW+Q7OPO43cQzMBvfOOvThk=
=ZyR0
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind stops authenticating until a restart.

2005-01-11 Thread [EMAIL PROTECTED]
 Hello,
 
 Ity seems I'm running into the same exact
 problem that Adrian is having.
 
 
 Jesse
 

Regarding: winbind stops authenticating until a restart

I also have this problem on two installs (SuSE 9.1 + Samba
3.0.2, and SLES 9 + Samba 3.0.4).  Over the past 3-4 months
I have noted this problem posted on this list only a few
times.  Thus, I suspect the problem is due to something
other than Samba.  If you find the cause or a solution
please post it.  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba clients disconnecting

2005-01-11 Thread DGignac

I am running the latest rev of Redhat ES with samba 3.0.9-1.3E.2. For
reasons unknown, windows clients are intermittently unmapping drives.  No
network errors.  I've been researching this problem around the internet, but
nothing I've tried seems to work.  I have another Redhat 9.0/samba server on
the same network that's run for a year without issue.  Please if you any
suggestions, I'm all ears.


I get the following errors in /var/log/samba/smbd - nmbd:

[EMAIL PROTECTED] root]# tail -f /var/log/samba/smbd.log
[2005/01/11 13:06:43, 0] lib/util_sock.c:get_peer_addr(978)
  getpeername failed. Error was Transport endpoint is not connected

from messages:
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:get_peer_addr(978)
Jan 11 15:14:43 tuskergroup smbd[26664]:   getpeername failed. Error was
Transport endpoint is not connected
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:write_socket_data(413)
Jan 11 15:14:43 tuskergroup smbd[26664]:   write_socket_data: write failure.
Error = Connection reset by peer
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:write_socket(438)
Jan 11 15:14:43 tuskergroup smbd[26664]:   write_socket: Error writing 4
bytes to socket 5: ERRNO = Connection reset by peer
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:send_smb(630)
Jan 11 15:14:43 tuskergroup smbd[26664]:   Error writing 4 bytes to
client. -1. (Connection reset by peer)
Jan 11 15:35:28 tuskergroup sshd[2]: Accepted password for root from
192.168.0.107 port 4089 ssh2
Jan 11 15:35:28 tuskergroup sshd(pam_unix)[2]: session opened for user
root by (uid=0)


I am running Red Hat Enterprise Linux ES release 3 (Taroon Update 4) fully
patched with samba:
[EMAIL PROTECTED] log]# rpm -qa |grep samba
samba-common-3.0.9-1.3E.2
samba-client-3.0.9-1.3E.2
redhat-config-samba-1.0.16-2
samba-3.0.9-1.3E.2

smb.conf:
# Global parameters
[global]
workgroup = AMERICAS
netbios name = TUSKER-LINUX-2
server string = tusker-2
encrypt passwords = Yes
obey pam restrictions = Yes
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
log file = /var/log/samba/%m.log
max log size = 0
keep alive = 300
interfaces = eth1
bind interfaces only = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
preferred master = No
domain master = No
admin users = owner pkeshav jthickett mdolan
#   admin users = owner
dns proxy = No
security = user
[project]
comment = Project Data
path = /project
read only = No
directory mask = 0775
hosts allow = 192.168.0.
guest ok = No

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


FW: [Samba] samba clients disconnecting

2005-01-11 Thread DGignac


I am running the latest rev of Redhat ES with samba 3.0.9-1.3E.2. For
reasons unknown, windows clients are intermittently unmapping drives.  No
network errors.  I've been researching this problem around the internet, but
nothing I've tried seems to work.  I have another Redhat 9.0/samba server on
the same network that's run for a year without issue.  Please if you any
suggestions, I'm all ears.


I get the following errors in /var/log/samba/smbd - nmbd:

[EMAIL PROTECTED] root]# tail -f /var/log/samba/smbd.log
[2005/01/11 13:06:43, 0] lib/util_sock.c:get_peer_addr(978)
  getpeername failed. Error was Transport endpoint is not connected

from messages:
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:get_peer_addr(978)
Jan 11 15:14:43 tuskergroup smbd[26664]:   getpeername failed. Error was
Transport endpoint is not connected
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:write_socket_data(413)
Jan 11 15:14:43 tuskergroup smbd[26664]:   write_socket_data: write failure.
Error = Connection reset by peer
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:write_socket(438)
Jan 11 15:14:43 tuskergroup smbd[26664]:   write_socket: Error writing 4
bytes to socket 5: ERRNO = Connection reset by peer
Jan 11 15:14:43 tuskergroup smbd[26664]: [2005/01/11 15:14:43, 0]
lib/util_sock.c:send_smb(630)
Jan 11 15:14:43 tuskergroup smbd[26664]:   Error writing 4 bytes to
client. -1. (Connection reset by peer)
Jan 11 15:35:28 tuskergroup sshd[2]: Accepted password for root from
192.168.0.107 port 4089 ssh2
Jan 11 15:35:28 tuskergroup sshd(pam_unix)[2]: session opened for user
root by (uid=0)


I am running Red Hat Enterprise Linux ES release 3 (Taroon Update 4) fully
patched with samba:
[EMAIL PROTECTED] log]# rpm -qa |grep samba
samba-common-3.0.9-1.3E.2
samba-client-3.0.9-1.3E.2
redhat-config-samba-1.0.16-2
samba-3.0.9-1.3E.2

smb.conf:
# Global parameters
[global]
workgroup = AMERICAS
netbios name = TUSKER-LINUX-2
server string = tusker-2
encrypt passwords = Yes
obey pam restrictions = Yes
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
log file = /var/log/samba/%m.log
max log size = 0
keep alive = 300
interfaces = eth1
bind interfaces only = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
preferred master = No
domain master = No
admin users = owner pkeshav jthickett mdolan
#   admin users = owner
dns proxy = No
security = user
[project]
comment = Project Data
path = /project
read only = No
directory mask = 0775
hosts allow = 192.168.0.
guest ok = No

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] LDAP unable to add Idmap

2005-01-11 Thread Adi Nugraha
Anyone please ?? really needs help here, if anyone needs to see the log or
anything just let me know.

- Original Message -
From: Adi Nugraha [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Tuesday, January 11, 2005 4:49 PM
Subject: [Samba] LDAP unable to add Idmap


 Hi,

 I'm trying to setup a Samba with ldap backend, I followed tha samba by
 example chapter 6, followed the instcution in the book, and when it says
to
 add an idmap data container, LDAP won't allow me to add the idmap
something
 like this :

 adding new entry ou=Idmap,dc=test,dc=co,dc=id
 ldapadd: update failed: ou=Idmap,dc=test,dc=co,dc=id
 ldap_add: Constraint violation (19)
 additional info: structuralObjectClass: no user modification
allowed

 and
 getent passwd | grep Domain returned :

 [EMAIL PROTECTED] sbin]# getent passwd | grep Domain
 Administrator:x:0:512:Netbios Domain Administrator:/home/:/bin/false

 at first I thought it was ok, to ignore it as the rest of the validation
 according to the book went fine, but when I tried net rpc join -U
 Administrator%secret it says that the username or password is incorrect, I
 can avoid this by adding a new user with 0 UID and then I can join the
 domain, but I can't login after I joined the domain, Domain is not
 available or something, can anyone help me with this, I even tried
 reinstalling everything from scratch ( format the hardrive) this is the
3rd
 time already, and I don't know what else I'm missing, Please help me


 thx

 Adi

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Basis Pro5 and Samba

2005-01-11 Thread Eldred Richards
Don't know much about Samba, so maybe this is a silly question, but could I
use SAMBA to allow Pro5 (Basis) applications, running on a number of SCO
Unix servers, to access data on a common server? (ie 6 SCO application
servers need to access a common data base, sitting on a  separate SCO
server.)

 

We have tried mounting an NFS volume from the data server to each of the
application servers, but the Pro5 applications cannot handle file and record
locking properly on an NFS volume, so the applications will not run. Could
we use SAMBA to make the data files visible to the Pro5 applications, by
placing the data files on a Windows or Linux box? (Or an another SCO box,
but not using NFS, because NFS and Pro5 have problems).

 

Any ideas would be greatly appreciated.

 

Regards,

Eldred Richards

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Question Re Basis Pro5 and Samba File and Record Locking

2005-01-11 Thread Eldred Richards
Don't know much about Samba, so maybe this is a silly question, but could I
use SAMBA to allow Pro5 (Basis) applications, running on a number of SCO
Unix servers, to access data on a common server? (ie 6 SCO application
servers need to access a common data base, sitting on a  separate SCO
server.)

 

We have tried mounting an NFS volume on the data server to each of the
application servers, but the Pro5 applications cannot handle file and record
locking properly on an NFS volume, so the applications will not run. Could
we use SAMBA to make the data files visible to the Pro5 applications, by
placing the data files on a Windows or Linux box? (Or an another SCO box,
but not using NFS, because NFS and Pro5 have problems).

 

Any ideas would be greatly appreciated.

 

Regards,

Eldred Richards

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: LDAP unable to add Idmap

2005-01-11 Thread Jim C.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I think either you are getting your objectClasses messed up somehow or
you have a messed up schema somewhere. Post the information you are
trying to add.
Actually, I don't understand why this must be done at all.  For me at
least, Samba usually does idmaps automagically if it's settings are
correct in smb.conf.
|I'm trying to setup a Samba with ldap backend, I followed tha samba by
|example chapter 6, followed the instcution in the book, and when it says
Jim C.
- --
- -
| I can be reached on the following Instant Messenger services: |
|---|
| MSN: j_c_llings @ hotmail.com  AIM: WyteLi0n  ICQ: 123291844  |
|---|
| Y!: j_c_llingsJabber: jcllings @ njs.netlab.cz|
- -
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (MingW32)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFB5MEk57L0B7uXm9oRAum5AKCFT0wW97WB3woi1KZstoO5luYu+gCfcCSW
6N/chSp7aSA2wGboCyEq4/A=
=zeI7
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] chinese characters

2005-01-11 Thread Max Waterman
Thanks! Sounds like a plan to me :)
OK, I guess it just fits in nicely with my geek character to always 
upgrade to the latest s/w :D ... which I often have to fight with 
production servers :(

Max.
Bjoern JACKE wrote:
On 2005-01-11 at 10:48 +0800 Max Waterman sent off:
This is causing my users a lot of pain. Is SAMBA not supposed to work 
in China?

you should be using samba 3 and you should leave unix charset at default 
(utf8). Then you can create filenames whatever you want. You might need 
to convert existing filenames if you have those from your old unix 
charset to utf8 for example with convmv.

Bjoern
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Excel file may have been modified by another user sincewith Samba 3.0.10

2005-01-11 Thread David Landgren
On Tue, 11 Jan 2005 10:29:50 -0800, Jeremy Allison [EMAIL PROTECTED] wrote:
 On Tue, Jan 11, 2005 at 06:02:41PM +0100, David Landgren wrote:
  On Tue, 11 Jan 2005 11:24:00 -0500 (EST),
  [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:
   You may also want to read article 324491 at support.microsoft.com.  It
   applies to Excel 2002, but may be pertinent.
 
  Oops, I got the exact message wrong, I'll restate it here so that web
  searches can find it:
 
  The file (foo.xls) may have been changed by another user since you last 
  saved it
 
  Thanks for the link, it may indeed relate to my problem. Anyway, in
  the meantime, while poring over samba logs, I found aawful hack, and
  that is to add
 
  veto oplock files = /*.xls/
 
  to the [globals] section of smb.conf. That's pretty suboptimal, but it
  gets the users off my back. There must be a better way.
 
 Yep there is - it's fixed in 3.0.11. Try the pre release if you need it
 now.
 
 Jeremy.

Hello Jeremy,

thanks for the reply. I have installed 3.0.11pre1and it does appear to
have fixed the problem. I've backed out the veto parameter and Excel
continues to behave itself.

uname of the host:

SunOS jersey 5.9 Generic_112233-08 sun4u sparc SUNW,Ultra-4

Thanks again,
David
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] need some assistance - Samba 3.09 on FreeBSD 4.5

2005-01-11 Thread David Landgren
On Tue, 11 Jan 2005 12:10:12 -0800, Jon Starbird
[EMAIL PROTECTED] wrote:
 Hello,

You say you're running FreeBSD 4.5. That's a really *really* old
version. And the 4.x series just doesn't do nsswitching. A consultant
and I tried long and hard to get FreeBSD 4.8 or so to work just as
Samba 3.0 was coming out but in the end gave up and switched to Linux.
The lack of support for nss in the kernel just kills the idea dead.

FreeBSD 5.2 more or less worked, but there were a few quirks that
stopped it from happening for me. I built a box with 5.3-RELEASE the
other day and I can confirm everything (ldap, nss, samba, pam) works
perfectly.

 Any help will be greatly apprecicated.


Hate to break the news to you, but an upgrade of the box is your only solution. 

David
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


heads-up for VPN usage

2005-01-11 Thread RR - Rod Regier
(Supplied as a possible tip to others)

When specifying a NET USE command in an XP workstation batch file
to establish a VPN share access for a SAMBA disk share,
remember to use the full node name/domain specification.

(Failure to use the full name stumped us for several weeks).


PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


svn commit: samba r4678 - in branches/SAMBA_4_0/source/lib/ldb: common include

2005-01-11 Thread abartlet
Author: abartlet
Date: 2005-01-11 13:52:29 + (Tue, 11 Jan 2005)
New Revision: 4678

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=4678

Log:
Add some const to LDB.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c
   branches/SAMBA_4_0/source/lib/ldb/include/ldb.h


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c
===
--- branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c  2005-01-11 07:29:58 UTC 
(rev 4677)
+++ branches/SAMBA_4_0/source/lib/ldb/common/ldb_msg.c  2005-01-11 13:52:29 UTC 
(rev 4678)
@@ -171,7 +171,7 @@
 int ldb_msg_add_value(struct ldb_context *ldb,
  struct ldb_message *msg, 
  const char *attr_name,
- struct ldb_val *val)
+ const struct ldb_val *val)
 {
struct ldb_message_element *el;
struct ldb_val *vals;

Modified: branches/SAMBA_4_0/source/lib/ldb/include/ldb.h
===
--- branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2005-01-11 07:29:58 UTC 
(rev 4677)
+++ branches/SAMBA_4_0/source/lib/ldb/include/ldb.h 2005-01-11 13:52:29 UTC 
(rev 4678)
@@ -256,7 +256,7 @@
 int ldb_msg_add_value(struct ldb_context *ldb,
  struct ldb_message *msg, 
  const char *attr_name,
- struct ldb_val *val);
+ const struct ldb_val *val);
 int ldb_msg_add_string(struct ldb_context *ldb, struct ldb_message *msg, 
   const char *attr_name, char *str);
 



  1   2   >