Re: [Samba] Re: Logon Hours problems (really stuck)

2005-02-05 Thread Christoph Scheeder
Hi,
yes that definitly sounds like a problem with the timezone-settings on the local
server, or a mismatch between timezones set on the server and the clients.
Doubblecheck they are consistent and in sync.
Last year i had on client pc of a customer beleave it was summertime but in fact
that ended a week before.
Result were, all files from this client stored to the samba server got
timestamps 2 hours back in time. I guess if they had defined kickofftimes this
machine would have been kicked 2 hours too early. doesn't that sound a little
familiar to you?
Fixed the clients timesetting and all was fine again.
Christoph
David Wilson schrieb:
Hi Christoph,
I haven't tried what you suggested yet however there is definitely 
something wrong with the time on my Samba server:
In my smb.conf I have the following under my [netlogon] share which 
creates a log indicating user login times:
preexec = echo %u logged into %h from %m (%I) at %T running %a.  
/tmp/samba-login.log

What is interesting is that the time indicated in my 
/tmp/samba-login.log is two hours behind the actual time on the server 
(which is synched to an international time server). This is what I get 
in the log:
aw088 logged into tux from lab4_6_208 (10.0.6.208) at 2005/02/04 
08:39:25 running WinXP.

If I type date on the server this is what I get:
Fri Feb  4 10:39:06 SAST 2005
As you can see, Samba believes it's two hours behind the actual 
(correct) time of the server.
The time offset = 120 option in the smb.conf does not seem to make any 
difference.

Is this still related to the hardware clock issues etc. you've mentioned 
below ?
Thanks for all your help so far, greatly appreciated.

Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion !
___
Computers are not intelligent. They only think they are.
- Original Message - From: Christoph Scheeder 
[EMAIL PROTECTED]
To: David Wilson [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Sent: Thursday, February 03, 2005 11:44 AM
Subject: Re: [Samba] Re: Logon Hours problems (really stuck)


Hi,
what i do is the following setup for linux-servers and time:
1.) set hardware-clock to GMT,
2.) tell the system the hardwareclock is set to GMT (how depends on 
distro)
3.) set local timezone to GMT+2  (again, depends on 
distro)
4.) check all win-Clients to have the correct timezone set
after that your system-clock should be showing the correct time in linux,
and samba should use the correct kickoff times.
as a sideefect it gives you the possibility to use ntp to sync your 
clock with
any timeserver out there in the internet.
Christoph

David Wilson schrieb:
Hi guys,
Unfortunately this is still happening I've tried restarting Samba. 
Users who should be denied access after 21:00 are being denied access 
at 19:00.

Our time zone in South Africa is GMT+2. Perhaps I should set the 
timezone on the server to UTC/GMT ?
Do you think this will help ? Should I then leave the time set to the 
current time in South Africa ? Or should I set the time to the time 
at UTC/GMT ?

There's something I must be missing here.
Kindest regards
David Wilson
___
D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]
Powered by Linux, driven by passion !
___
Computers are not intelligent. They only think they are.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] File Tranfer limits, if any?

2005-02-05 Thread Michael Gasch
hi,
[just a hint]
i had the same problem if i wanted to copy files from linux smb-client 
(mount.smbfs) to samba server with:

- samba v3 running on SuSE 9.1 64 Bit 2.6 kernel, xfs
not samba was the problem (windows could store files 2GB) but the smbfs 
kernel module stopped me
so i used cifs instead which worked

cheerz
Garies, Alan wrote:
Are there any limits to the size of a file that can be sent to a SAMBA
server?
 

I ask, because a year or so ago, I was using a SAMBA device to store
data files from a Windowz system that were larger than 2 GIG.
The Windows system came back saying that the drive was full.  A check of
the space on the SAMBA location said 30 GIG was open.
The same 2 GIG file between 2 Windows boxes did work.
 

Thanks for your help.
--alan

--
 Michael Gasch
   - Central IT Department -
Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Delayed Write Failed and other similar errors on Windows machines

2005-02-05 Thread Michael J. Welch, Ph.D.
 On Friday 04 February 2005 16:10, Jeremy Allison wrote:
 What messages are you getting in the Samba logs ? This looks like an
 oplock break failure or in the extreme case smbd crash.

 Jeremy.

I installed Samba 3.0.11, and the same problems are there.

I'm wondering if this could be what's going on: I try to delete a file and 
Samba deletes it, but returns a code Windoze doesn't understand; then Windoze 
tries to repeat the attempt to delete the file, but the second time it finds 
no file (because it actually was deleted on the first attempt), then Windoze  
reports that the file cannot be deleted because there is no file.

Would an etherreal capture log be of any help?

-- Mike

Michael J. Welch, Ph.D.
[EMAIL PROTECTED] or [EMAIL PROTECTED]

La perfection est atteinte
non quand il ne reste rien à ajouter,
mais quand il ne reste rien à enlever.
--Antoine de Saint Exupery

(Perfection is achieved
not when there is nothing more to add,
but when there is nothing left to take away.)

Please, always remember, a parrot is not merely a pet.
It is a child from another world.
-- Bill Kiesselbach.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Preventing deletion of folders under a SAMBA share: SOLVED

2005-02-05 Thread Stuart Callender
Thanks for this.  Yes this does work nicely, however the main reason
things weren't going to plan was quite simple.  I had set force user =
root, in an attempt to ensure that all new folders were owned by root -
silly I know, but somehow overlooked, and was forcing each user to be
connected as root - doh!

All I need to accomplish now, is to prevent deletion of any folder
created by a user - ie. once created, cannot be deleted.  If I can find
a way round this through SAMBA, then I shall need to set up a script to
change ownership of the folder structure in an overnight batch job.

Using chattr is also a really good way to avoid accidental deletion of
top-level folders.  I had a play with this last night and it works
really well.

Thanks to you all that assisted - it was really appreciated.

Stuart

 Stuart Callender:
 
 
Thanks for the reply.  I thought this too, but no matter what
permissions I give for existing folders via Unix permissions (even
tried
sticky bits), or via the directory mask and force directory mode, the
folders can still be deleted.

the folder can be deleted if *the parent* folder has deletion rights.
e.g.
parent: 0555
parent/child: 0777
child cannot be deleted, all folders in child you can delete

if you have *no* linux fs (ext2/ext3/a.s.o.) e.g. FAT, this will take no

effect... :-(

i hop it helped.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Alexander Zubkov
Hi.
I've samba-3.0.11 now, installed from rpm on Redhat 9.0. Problem was
with 3.0.10 too. I don't exactly know when it was broken, because I
found it week ago.
I've samba as PDC with LDAP backend some time ago when user changes
password in windows or when password chenged with smbpasswd - LDAP
password of this user was changed too. Now LDAP passwords remains the
same as it was.
Configure files wasn't changed - only adding/removing some shares,
testparm shows ldap passwd sync = yes.


 whats your passwd program= (say)
In the case of LDAP password sync You need no passwd program as far as i 
know. Samba should chancge it through LDAP interface and it was doing it 
till some date... I'll try at days to set up older versions of samba an 
will post the results.

 and are you using the IDEALX to add users and so on...?

No, I'm not using it. I add users to LDAP and then do smbpasswd -a.
PS. (to Mark Sarria) I've replied to my e-mail because I haven't see 
your at list. May be because You CC it to me and list ignored it.

Zubkov Alexander
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Reply-To header in this list

2005-02-05 Thread Alexander Zubkov
Why this list does not setting the Reply-To: samba@lists.samba.org 
header in the mails?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] forcing a file to have the same uid from parent directory

2005-02-05 Thread Thomas Reiss
Hallo Ilia Chipitsine, 

 
 2) SUID on directory ?

doesn't work because (man smb.conf, Section inherit permissions):

  Note that the setuid bit is never set via inheritance (the  code
  explicitly prohibits this).


Greetings
Thomas

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2005-02-05 Thread Peter Nyberg
Hi!
Does anyone know any nice howtos about differant client setup for samba 
openldap?
Windows, Linux and other Unix, Macintosh OS X, Macintosh OS Classic.

I also need anvanced logon script whit different forced security updates for
clients. Is this possible?

Thanks all and have a nice weekend!

Peter Nyberg
Institutionen för Biokemi och Biofysik (DBB)
Sv.Arrhenius vägen 12
106 91 Stockholm
Tel: 08-16 24 69
Mobil: 070 339 24 69
Fax 08 153679





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] How to compile source for de-bugging purpose.

2005-02-05 Thread Frank Murphy
What  do I type in  to compile 3.0.11-1   for de-bugging purposes
( I'm new to all this)
Chapter 34? says I need a gcc -g flag, googled but ended up twice as 
confused.

I tried from source dir: ./configure gcc-g which ain't it.
Frank
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to compile source for de-bugging purpose.

2005-02-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Frank Murphy wrote:
| What  do I type in  to compile 3.0.11-1   for de-bugging purposes
| ( I'm new to all this)
| Chapter 34? says I need a gcc -g flag, googled but ended up twice as
| confused.
|
| I tried from source dir: ./configure gcc-g which ain't it.
./configure --enable-debug


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFCBN/1IR7qMdg1EfYRAu5zAJwKF0ANxNAocipnoE9kgGrw0ODv5wCfXsLD
RD3lspFPu60oFYP4d+WlqYw=
=Y4Ri
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


OT: Heimdal snapshots for debian (was: Re: [Samba] LDAP + SASL (kerberos) password syncing)

2005-02-05 Thread Mark Roach
On Fri, 2005-01-21 at 13:58 +1100, Andrew Bartlett wrote:
 On Thu, 2005-01-20 at 20:58 -0500, Mark Roach wrote:

   You could also use the smbk5pwd OpenLDAP module, which will fill out the
   other Kerberos encryption types at the same time.  (I'm not yet running
   this).  I think this module should run with 'ldap password sync = only'.
  
  That seems like the ideal situation. It sounds like I'm not going to be
  able to pull this off with the versions of openldap and heimdal in the
  debian repositories though. Not a big deal, but not ideal for my
  purposes. Perhaps I'll do some custom packaging.
 
 I'll be interested to see what you come up with, and happy to help on
 it.  I'm looking to move my LDAP off RedHat, so I can use the Heimdal
 libs and this stuff :-)

FYI, I packaged one of the heimdal snapshots. I had to do some fiddling
that didn't quite feel kosher though, mainly changing the libtool
arguments for libasn1 to keep the major version at 5 instead of 4 as it
seemed to want to turn out for me. Official Debian heimdal packages are
compiled against kerberos4kth versions of libroken, libotp, libss,
libsl, this one is not. 

Of course, sasl has to be rebuilt against these package versions, but
that is a pretty easy one. I don't think I had to change more than one
line in the control file to make that happen.

Files are here: http://mrroach.okmaybe.com/software/heimdal/ any
suggestions are welcome, and if someone has the bandwidth and
inclination to put binaries up somewhere that would be cool.

-Mark

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba share not working

2005-02-05 Thread rmgsantos
Hi,

I'm following the configuration examples and I can't see a samba share from
my XP box can you help me?

My smb.conf goes like this

[global]
workgroup = MIDEARTH
netbios name = HOBBIT
security = share

[data]
comment = Data
path = /export
read only = Yes
guest only = Yes


Regards
Rui


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Adam Tauno Williams
 I've samba as PDC with LDAP backend some time ago when user changes 
 password in windows or when password chenged with smbpasswd - LDAP 
 password of this user was changed too. Now LDAP passwords remains the 
 same as it was.
 I've searched this list a while and found only one mail, said that it 
 was broken there when upgrading from 3.0.7 to 3.0.9,

We are on SuSe's 3.0.9 and ldap passwd sync works.  I don't believe it
is broken.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.11 - configure can't see ldap.h

2005-02-05 Thread Mike
Gerald (Jerry) Carter wrote:
Here's my build script.  You can modify it for you needs.
Hope this helps.
Thanks.
##
## required library paths
##
DIRPATH=
for dir in $DIRPATH ; do
CPPFLAGS=$CPPFLAGS -I$dir/include
CFLAGS=$CFLAGS -Wl,-rpath,$dir/lib
LDFLAGS=$LDFLAGS -L$dir/lib
done
Sorry, I'm not that good with scripting.  What is the purpose of DIRPATH 
for?  I'm not sure what to set it to.

I noticed the autogen.sh line in that script and tried to manually run 
it.  I get this error:

./autogen.sh 

./autogen.sh[25]: [: ,: unexpected operator/operand
./autogen.sh[39]: [: ,: unexpected operator/operand
./autogen.sh: need autoconf 2.53 or later to build samba from SVN
So I installed autoconf 2.59 and get this:
# ./autogen.sh 

./autogen.sh[25]: [: ,: unexpected operator/operand
./autogen.sh: need autoconf 2.53 or later to build samba from SVN
P.S.  When I reply I didn't notice my first message went to you and not 
the list.  Is this normal behaviour for this list?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] AVVISO DI VIRUS / VIRUS WARNING : Worm.SomeFool.P

2005-02-05 Thread webmaster
Il messaggio sotto riportato, spedito dal vostro indirizzo di posta,
contiene un VIRUS e pertanto non è stato consegnato.
Probabilmente il computer dal quale è stato spedito è infetto.
CONTROLLATELO QUANTO PRIMA CON UN PROGRAMMA ANTIVIRUS!

A message containing a virus was sent from your e-mail address. It is
very likely this machine (or any other you use for e-mail) is infected!
CHECK IT AS SOON AS POSSIBLE WITH AN ANTIVIRUS PROGRAM!


Received: (qmail 10940 invoked from network); 5 Feb 2005 17:54:33 -
Received: from unknown (HELO jobselect.it) (82.49.223.174)
  by 0 with SMTP; 5 Feb 2005 17:54:33 -
From: samba@lists.samba.org
To: [EMAIL PROTECTED]
Subject: Mail Delivery (failure [EMAIL PROTECTED])
Date: Fri, 3 Sep 2055 16:19:01 +0200
MIME-Version: 1.0
Content-Type: multipart/related;
type=multipart/alternative;
boundary==_NextPart_000_001B_01C0CA80.6B015D10
X-Priority: 3
X-MSMail-Priority: Normal
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Alexander Zubkov
I've found only samba 3.0.6 and 3.0.9 - 3.0.11 versions downloaded at my 
server. When reverting samba to 3.0.6 version sync works ok, but with 
3.0.9 it is bad. I'll search through for 3.0.7, 3.0.8 versions in 
Internet and will tell more when I'll check them.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Alexander Zubkov
I've samba as PDC with LDAP backend some time ago when user changes 
password in windows or when password chenged with smbpasswd - LDAP 
password of this user was changed too. Now LDAP passwords remains the 
same as it was.
I've searched this list a while and found only one mail, said that it 
was broken there when upgrading from 3.0.7 to 3.0.9,

We are on SuSe's 3.0.9 and ldap passwd sync works.  I don't believe it
is broken.
I can't understand too, because if it was totally broken many people 
should note it, but there was only one note I found. :(


Zubkov Alexander
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Reply-To header in this list

2005-02-05 Thread Alexander Zubkov
Because this list is properly configured to not mangle headers. 
Reply-To: is meant to be set by the sending mail agent in case
the author wants replies mailed to a different address.  There's
a whole essay discussing the issue floating out there somewhere..
I'm too lazy to dig up the link, but a google search should find
it quickly.
You whant to say, that I need to set Reply-To manually each time I 
send e-mail to this list? Because it is bad, when people replies goes 
personally and not to list. Some of them sent it to the list by CC, but 
I haven't seen them at list - may be it rejecting them.
I'm not here to debate. I newbie in this list, but other lists I use 
have this feature and I was thinking that this is default. :)


Alexander Zubkov
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Reply-To header in this list

2005-02-05 Thread Rashkae
You did not see my first reply on the list because I did not
reply to all, my intent being to keep off topic noise *off* the
list. 

On Sat, Feb 05, 2005 at 09:22:12PM +0300, Alexander Zubkov wrote:
 Because this list is properly configured to not mangle headers. 
 Reply-To: is meant to be set by the sending mail agent in case
 the author wants replies mailed to a different address.  There's
 a whole essay discussing the issue floating out there somewhere..
 I'm too lazy to dig up the link, but a google search should find
 it quickly.
 
 You whant to say, that I need to set Reply-To manually each time I 
 send e-mail to this list? Because it is bad, when people replies goes 
 personally and not to list. Some of them sent it to the list by CC, but 
 I haven't seen them at list - may be it rejecting them.
 I'm not here to debate. I newbie in this list, but other lists I use 
 have this feature and I was thinking that this is default. :)
 
 
 Alexander Zubkov
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Reply-To header in this list

2005-02-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
We've been over this before.  IIRC tt's a dead issue.
Check the list archives for details.  Thanks.

cheers, jerry
Alexander Zubkov wrote:
| You whant to say, that I need to set Reply-To manually each time I
| send e-mail to this list? Because it is bad, when people replies goes
| personally and not to list. Some of them sent it to the list by CC, but
| I haven't seen them at list - may be it rejecting them.
| I'm not here to debate. I newbie in this list, but other lists I use
| have this feature and I was thinking that this is default. :)
|
| 
| Alexander Zubkov
- --
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFCBROfIR7qMdg1EfYRAiuHAJ41kjdC7zPGwm8LjEv5lEM/lAHXtgCgmegv
ugpjCDYIc2le14Mht9CseLk=
=cEeM
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Adam Tauno Williams
 I've samba as PDC with LDAP backend some time ago when user changes 
 password in windows or when password chenged with smbpasswd - LDAP 
 password of this user was changed too. Now LDAP passwords remains the 
 same as it was.
 I've searched this list a while and found only one mail, said that it 
 was broken there when upgrading from 3.0.7 to 3.0.9,
  We are on SuSe's 3.0.9 and ldap passwd sync works.  I don't believe it
  is broken.
 I can't understand too, because if it was totally broken many people 
 should note it, 

There would be ALLOT of noise I think.

 but there was only one note I found. :(

Perhaps you have some other issue.  Have you tried increasing the log
level on your LDAP server, changing your password and see if the change
request ever hits the server?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Alexander Zubkov
In debug mode smbpasswd say this:
 samba 3.0.6 
# smbpasswd -D 4 test
Searching for:[((objectClass=sambaDomain)(sambaDomainName=DOMAIN))]
smbldap_open_connection: connection opened
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is succesfully connected
New SMB password:
Retype new SMB password:
init_sam_from_ldap: Entry found for user: test
ldapsam_update_sam_account: user test to be modified has dn: cn=test, 
ou=People, dc=domain,dc=my
init_ldap_from_sam: Setting entry for user: test
ldapsam_modify_entry: LDAP Password changed for user test
ldapsam_update_sam_account: successfully modified uid = test in the LDAP 
database


 samba 3.0.11 
[EMAIL PROTECTED] samba]# smbpasswd -D 3 test
Searching for:[((objectClass=sambaDomain)(sambaDomainName=DOMAIN))]
smbldap_open_connection: connection opened
smbldap_check_root_dse: Expected one rootDSE, got 0
ldap_connect_system: succesful connection to the LDAP server
ldap_connect_system: LDAP server does not support paged results
New SMB password:
Retype new SMB password:
smbldap_open_connection: connection opened
smbldap_check_root_dse: Expected one rootDSE, got 0
ldap_connect_system: succesful connection to the LDAP server
ldap_connect_system: LDAP server does not support paged results
init_sam_from_ldap: Entry found for user: test
init_ldap_from_sam: Setting entry for user: test
smbldap_open_connection: connection opened
smbldap_check_root_dse: Expected one rootDSE, got 0
ldap_connect_system: succesful connection to the LDAP server
ldap_connect_system: LDAP server does not support paged results
smbldap_check_root_dse: Expected one rootDSE, got 0
ldap password change requested, but LDAP server does not support it -- 
ignoring
ldapsam_update_sam_account: successfully modified uid = test in the LDAP 
database


Why samba-3.0.6 can sync password and samba-3.0.11 say that may LDAP 
server does not support it? Any ideas?


Alexander Zubkov
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Adam Tauno Williams
  samba 3.0.11 
 [EMAIL PROTECTED] samba]# smbpasswd -D 3 test
 Searching for:[((objectClass=sambaDomain)(sambaDomainName=DOMAIN))]
 smbldap_open_connection: connection opened
 smbldap_check_root_dse: Expected one rootDSE, got 0
 ldap_connect_system: succesful connection to the LDAP server
 ldap_connect_system: LDAP server does not support paged results
 New SMB password:
 Retype new SMB password:
 smbldap_open_connection: connection opened
 smbldap_check_root_dse: Expected one rootDSE, got 0
 ldap_connect_system: succesful connection to the LDAP server
 ldap_connect_system: LDAP server does not support paged results
 init_sam_from_ldap: Entry found for user: test
 init_ldap_from_sam: Setting entry for user: test
 smbldap_open_connection: connection opened
 smbldap_check_root_dse: Expected one rootDSE, got 0
 ldap_connect_system: succesful connection to the LDAP server
 ldap_connect_system: LDAP server does not support paged results
 smbldap_check_root_dse: Expected one rootDSE, got 0
 ldap password change requested, but LDAP server does not support it -- 
 ignoring
 ldapsam_update_sam_account: successfully modified uid = test in the LDAP 
 database
 
 Why samba-3.0.6 can sync password and samba-3.0.11 say that may LDAP 
 server does not support it? Any ideas?

My guess: the behaviour of 3.0.11 is more correct, and something is
clearly wrong with your DSA - the client cannot read the rootDSE.
Possibly you've got an ACL doing something you don't intend;  it doesn't
look like a Samba problem.  The rootDSE is used to determine features
supported by the DSA, included the password-modify extended operation.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Preventing deletion of folders under a SAMBA share: SOLVED

2005-02-05 Thread John H Terpstra
Stuart,

Please would you document what you did to make this work. I'd like to 
supplement the additions I made yesterday to the File, Directory and Share 
Access Controls Chapter of the Samba-HOWTO-Collection.

Thanks.

- John T.

On Saturday 05 February 2005 02:18, Stuart Callender wrote:
 Thanks for this.  Yes this does work nicely, however the main reason
 things weren't going to plan was quite simple.  I had set force user =
 root, in an attempt to ensure that all new folders were owned by root -
 silly I know, but somehow overlooked, and was forcing each user to be
 connected as root - doh!

 All I need to accomplish now, is to prevent deletion of any folder
 created by a user - ie. once created, cannot be deleted.  If I can find
 a way round this through SAMBA, then I shall need to set up a script to
 change ownership of the folder structure in an overnight batch job.

 Using chattr is also a really good way to avoid accidental deletion of
 top-level folders.  I had a play with this last night and it works
 really well.

 Thanks to you all that assisted - it was really appreciated.

 Stuart

  Stuart Callender:
 Thanks for the reply.  I thought this too, but no matter what
 permissions I give for existing folders via Unix permissions (even

 tried

 sticky bits), or via the directory mask and force directory mode, the
 folders can still be deleted.

 the folder can be deleted if *the parent* folder has deletion rights.
 e.g.
 parent: 0555
 parent/child: 0777
 child cannot be deleted, all folders in child you can delete

 if you have *no* linux fs (ext2/ext3/a.s.o.) e.g. FAT, this will take no

 effect... :-(

 i hop it helped.

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
John H Terpstra
Samba-Team Member
Phone: +1 (650) 580-8668

Author:
The Official Samba-3 HOWTO  Reference Guide, ISBN: 0131453556
Samba-3 by Example, ISBN: 0131472216
Hardening Linux, ISBN: 0072254971
Other books in production.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Alexander Zubkov
My guess: the behaviour of 3.0.11 is more correct, and something is
clearly wrong with your DSA - the client cannot read the rootDSE.
Possibly you've got an ACL doing something you don't intend;  it doesn't
look like a Samba problem.  The rootDSE is used to determine features
supported by the DSA, included the password-modify extended operation.
You want to say that samba asks LDAP of its possibilities, it returns 
nothing and samba think that it can not do nothing. Am I right?


Alexander Zubkov
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Adam Tauno Williams
  My guess: the behaviour of 3.0.11 is more correct, and something is
  clearly wrong with your DSA - the client cannot read the rootDSE.
  Possibly you've got an ACL doing something you don't intend;  it doesn't
  look like a Samba problem.  The rootDSE is used to determine features
  supported by the DSA, included the password-modify extended operation.
 You want to say that samba asks LDAP of its possibilities, it returns 
 nothing and samba think that it can not do nothing. Am I right?

Seems to be the case, from very cursory inspection.

Really an issue with the DSA, it should properly report its
capabilities.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Missing 'net rap printq list' on HP-UX?

2005-02-05 Thread Ryan Novosielski
Missing in 3.0.11 as well.
 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - User Support Spec. III
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630
On Fri, 4 Feb 2005, Ryan Novosielski wrote:
I have only this platform to try it on, but observe the following 
inconsistencies:

(from the manpage for 'net'):
   RAP PRINTQ
   RAP PRINTQ LIST QUEUE_NAME
   Lists the specified print queue and print jobs on the server.  If the
 QUEUE_NAME is omitted, all queues are listed.
...OK, so:
[EMAIL PROTECTED] ~] /products/samba/bin/net rap printq list ljndemo
No command: list
net rap printq [misc. options] [targets]
   or
net rap printq list [queue_name] [misc. options] [targets]
   lists the specified queue and jobs on the target server.
   If the queue name is not specified, all queues are listed.
...very curious, no? Could there be something here I don't know?
I'm running HP-UX 11i, 64-bit. I see no bugs reported on this subject yet.
Thank you for your time, and let me know if I can be of assistance.
 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - User Support Spec. III
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working - SOLVED

2005-02-05 Thread Alexander Zubkov
Seems to be the case, from very cursory inspection.
Really an issue with the DSA, it should properly report its
capabilities.
Yeah! I did it, thanks all, who helped.
Searching for rootDSE in Internet showed that it is exported by LDAP 
server as other data (in common words) so access control are applied to 
it too. And my hands ( lame ;) ) wrote at the end of slapd.conf:
access dn=.*,dc=domain,dc=my by * read
But rootDSE, of course not subtree of this! And LDAP, honestly, denied 
access to it. So the solution was:
access to * by * read
Thanks all again!


Alexander Zubkov
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ldap passwd sync not working

2005-02-05 Thread Guenther Deschner
Hi,

On Sat, Feb 05, 2005 at 03:09:42PM -0500, Adam Tauno Williams wrote:
  You want to say that samba asks LDAP of its possibilities, it returns 
  nothing and samba think that it can not do nothing. Am I right?
 
 Seems to be the case, from very cursory inspection.
 
 Really an issue with the DSA, it should properly report its
 capabilities.

Absolutely correct. According to http://www.faqs.org/rfcs/rfc2251.html
LDAP v3 Servers MUST have a Root-DSE. The same document says that:

-8--snip--8--
3.4. Server-specific Data Requirements

   An LDAP server MUST provide information about itself and other
   information that is specific to each server.  This is represented as
   a group of attributes located in the root DSE (DSA-Specific Entry),
   which is named with the zero-length LDAPDN.  These attributes are
   retrievable if a client performs a base object search of the root
   with filter (objectClass=*), however they are subject to access
   control restrictions.
-8--snap--8--

In this sense, anonymous searches for the Root-DSE may be prevented
(although this is really rarely seen, e.g. ADS allows anonymous root-dse
queries). So in the end, we better point out the fact that at least the
ldap admin dn in smb.conf should be allowed to read the Root-DSE for
proper ldapsam-operation including password change.

Guenther

-- 
Guenther Deschner   Samba Team
SerNet GmbH - Goettingen  [EMAIL 
PROTECTED],org
[EMAIL PROTECTED]


pgpBjM0vcJHEc.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] ldap passwd sync not working - SOLVED

2005-02-05 Thread Guenther Deschner
Hi,

On Sat, Feb 05, 2005 at 11:33:39PM +0300, Alexander Zubkov wrote:
 Yeah! I did it, thanks all, who helped.
 Searching for rootDSE in Internet showed that it is exported by LDAP 
 server as other data (in common words) so access control are applied to 
 it too. And my hands ( lame ;) ) wrote at the end of slapd.conf:
 access dn=.*,dc=domain,dc=my by * read
 But rootDSE, of course not subtree of this! And LDAP, honestly, denied 
 access to it. So the solution was:
 access to * by * read



It is much better to set 

access to dn.base= by * read

to prevent to open potential security gap. The above ACL only allows
world-read access to the root-dse and not to all other non-matched content
of your entire DIT.

Thanks,

Guenther

-- 
Guenther Deschner   Samba Team
SerNet GmbH - Goettingen  [EMAIL 
PROTECTED],org
[EMAIL PROTECTED]


pgpFSezepSgEw.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Preventing deletion of folders under a SAMBA share: SOLVED

2005-02-05 Thread Michal Kurowski
John H Terpstra [EMAIL PROTECTED] wrote:
 
 Please would you document what you did to make this work. I'd like to 
 supplement the additions I made yesterday to the File, Directory and Share 
 Access Controls Chapter of the Samba-HOWTO-Collection.

Oh, come on ...

The guy just learned that on Unix one controls permissions on a
given file by chmoding the parent directory ...

-- 
Michal Kurowski
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Delayed Write Failed and other similar errors on Windows machines

2005-02-05 Thread Jeremy Allison
On Sat, Feb 05, 2005 at 01:07:38AM -0800, Michael J. Welch, Ph.D. wrote:
 
 I installed Samba 3.0.11, and the same problems are there.

Looks like it might be a hardware problem on your network then.

 I'm wondering if this could be what's going on: I try to delete a file and 
 Samba deletes it, but returns a code Windoze doesn't understand; then Windoze 
 tries to repeat the attempt to delete the file, but the second time it finds 
 no file (because it actually was deleted on the first attempt), then Windoze  
 reports that the file cannot be deleted because there is no file.
 
 Would an etherreal capture log be of any help?

Probably, but it might just confirm you have a network problem.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] FC3 trying to install it's own Samba

2005-02-05 Thread Frank Murphy
I instaled latest Samba from source: ./configure --enable-debug.
FC3 doesn't believe me.
up2date  Yum both want to install it.
rpm -q samba gives package not installed,
other rpm's give failed dependancy samba required.
How do I convince it?
Frank (slow - learner)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] no session setup connecting from xbox

2005-02-05 Thread Bryan Klingner
Hi All,
I am attempting to connect to a Samba server (version 3.0.10) from my  
xbox running MAMEoX, a port of MAME to run on the xbox. When the  
program attempts to connect, Samba terminates the connection. Looking  
at the host log, the relevant line is:

smbd/service.c:make_connection(735)
  make_connection: refusing to connect with no session setup
I have successfully connected from MAMEoX to a Windows machine with a  
share. I have also successfully connected to the Samba server from Xbox  
Media Center, another application on the Xbox. I have captured a  
loglevel 4 (more readable) and loglevel 10 transcript of the session.  
You can see them here:

http://www.overt.org/images/mamelog_lvl4
http://www.overt.org/images/mamelog_lvl10
I've scoured Google/Usenet for information on this, and the closest to  
an answer I've found is this:

http://groups-beta.google.com/group/linux.samba/browse_thread/thread/ 
d86ba384ddd5/29dedef3051c8241? 
q=%22refusing+to+connect+with+no+session+setup%22_done=%2Fgroups%3Fhl%3 
Den%26lr%3D%26q%3D%22refusing+to+connect+with+no+session+setup%22%26qt_s 
%3DSearch+Groups%26_doneTitle=Back+to+Searchd#29dedef3051c8241

Any ideas? Let me know if there's any more information I can offer.
Thanks!
Bryan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Is Samba running?

2005-02-05 Thread rmgsantos
Hi all,

How can I know if Samba is running properly?

Thanks
Rui


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Is Samba running?

2005-02-05 Thread Jeff
[EMAIL PROTECTED] wrote:
Hi all,
How can I know if Samba is running properly?
What exactly are you trying to determine?
ps -wuax | grep -E smb|nmb
 - will show you if/what the processes are running
what does smbstatus show?
 - this will show the status of all things samba
Jeff

Thanks
Rui

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Is Samba running?

2005-02-05 Thread rmgsantos
I'm trying to see my Fedora box with a samba share in the XP Network browser
but no luck so far and I don't know where to start to solve the problem. So
I thought Samba was not running... but do not know how to check it...


-Original Message-
From: Jeff [mailto:[EMAIL PROTECTED] 
Sent: domingo, 6 de Fevereiro de 2005 2:13
To: [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Subject: Re: [Samba] Is Samba running?

[EMAIL PROTECTED] wrote:
 Hi all,
 
 How can I know if Samba is running properly?

What exactly are you trying to determine?
ps -wuax | grep -E smb|nmb
  - will show you if/what the processes are running

what does smbstatus show?
  - this will show the status of all things samba

Jeff


 
 Thanks
 Rui
 
 




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Is Samba running?

2005-02-05 Thread Jeff
[EMAIL PROTECTED] wrote:
I'm trying to see my Fedora box with a samba share in the XP Network browser
but no luck so far and I don't know where to start to solve the problem. So
I thought Samba was not running... but do not know how to check it...
What version of samba are you running?
How did you install it? configure or rpm?
What errors are you getting when you try to map a drive?
You'll have to supply some more information
first, run those two commands from the shell, on your Fedora box.  and tell us 
what they output.  Do you know that samba is started?  the command `ps -wuax | 
grep -E smb|nmb` should return two differnt processes - smbd and nmbd.  Also 
the command `smbstatus` will give you info about samba shares.

are you seeing anything in your log files on Fedora from the xp box, which would 
be log.machinename or log.ip.address and are most likely stored in /var/log or 
/var/log/samba.  If so what do they say?

HTH
Jeff

-Original Message-
From: Jeff [mailto:[EMAIL PROTECTED] 
Sent: domingo, 6 de Fevereiro de 2005 2:13
To: [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Subject: Re: [Samba] Is Samba running?

[EMAIL PROTECTED] wrote:
Hi all,
How can I know if Samba is running properly?

What exactly are you trying to determine?
ps -wuax | grep -E smb|nmb
  - will show you if/what the processes are running
what does smbstatus show?
  - this will show the status of all things samba
Jeff

Thanks
Rui




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Is Samba running?

2005-02-05 Thread rmgsantos

I think I'm running samba 3 because I installed it with Fedora 3 setup.

Smbstatus  gives me the following:

Sessionid.tdb not initialized
/var/cach/samba/connection.tdb not initialized
...
...
Failed to open byte range locking database
ERROR: Failed to initialize locking database

ps -wuax | grep -E smb|nmb gives me the following:

Warning: bad syntax, perhaps a bogus '-'? see.

My 'smb.conf' goes like this:

global]
workgroup = WORKGROUP
netbios name = HOBBIT
security = share

[data]
comment = Data
path = /export
read only = Yes
guest ok = Yes


thaks
Rui




-Original Message-
From: Jeff [mailto:[EMAIL PROTECTED] 
Sent: domingo, 6 de Fevereiro de 2005 2:49
To: [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Subject: Re: [Samba] Is Samba running?

[EMAIL PROTECTED] wrote:
 I'm trying to see my Fedora box with a samba share in the XP Network
browser
 but no luck so far and I don't know where to start to solve the problem.
So
 I thought Samba was not running... but do not know how to check it...

What version of samba are you running?
How did you install it? configure or rpm?

What errors are you getting when you try to map a drive?

You'll have to supply some more information

first, run those two commands from the shell, on your Fedora box.  and tell
us 
what they output.  Do you know that samba is started?  the command `ps -wuax
| 
grep -E smb|nmb` should return two differnt processes - smbd and nmbd.
Also 
the command `smbstatus` will give you info about samba shares.

are you seeing anything in your log files on Fedora from the xp box, which
would 
be log.machinename or log.ip.address and are most likely stored in /var/log
or 
/var/log/samba.  If so what do they say?


HTH
Jeff
 
 
 -Original Message-
 From: Jeff [mailto:[EMAIL PROTECTED] 
 Sent: domingo, 6 de Fevereiro de 2005 2:13
 To: [EMAIL PROTECTED]
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] Is Samba running?
 
 [EMAIL PROTECTED] wrote:
 
Hi all,

How can I know if Samba is running properly?
 
 
 What exactly are you trying to determine?
 ps -wuax | grep -E smb|nmb
   - will show you if/what the processes are running
 
 what does smbstatus show?
   - this will show the status of all things samba
 
 Jeff
 
 
 
Thanks
Rui


 
 
 
 
 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] odd swat issues, odd printer issue, odd crashes..

2005-02-05 Thread Mark Rutherford
Before I start, can you CC me if you respond as im not subscribed. thanks!
(this is samba 3.0.4 on suse enterprise linux, kernel 2.6.5)
first, the swat issue.
I had a machine that had 2 network interface cards in it.
I have since removed one card, mainly because it caused weird performace 
issues unrelated to samba.
the interface addresses were 192.168.0.200 and 192.168.0.201
another machine now resides on .200 and the original samba fileserver is 
on .201

everything works just fine, samba ran before and after..
now. swat reports all the daemons as 'not running' even tho they are 
actually running.
I googled around trying to find out why this is, most of what I found 
were related to the interfaces, ect.
ive tried making sure 127.0.0.1 and 192.168.0.201 are in the list, ect.
this wasnt the issue, so i thought that maybee it loks for pidfiles.. 
checked those, and they have not moved.
I made sure the daemons were all shut down, then made sure the pidfiles 
were deleted, and they were.
so, its not a pidfile issue...
that left me with putting swat in debug, and this is where I got my 
first clue...
this is what I saw in the logfile :

[2005/02/06 01:05:30, 2] libsmb/namequery.c:name_query(491)
 Got a positive name query response from 127.0.0.1 ( 192.168.0.200 
192.168.0.201 )
[2005/02/06 01:05:30, 2] lib/util_sock.c:open_socket_out(772)
 error connecting to 192.168.0.200:445 (Connection refused)
[2005/02/06 01:05:30, 2] lib/util_sock.c:open_socket_out(772)
 error connecting to 192.168.0.200:139 (Connection refused)
[2005/02/06 01:05:30, 1] libsmb/cliconnect.c:cli_connect(1297)
 Error connecting to 192.168.0.200 (Connection refused)
[2005/02/06 01:05:30, 2] lib/util_sock.c:open_socket_out(772)
 error connecting to 192.168.0.200:445 (Connection refused)
[2005/02/06 01:05:30, 2] lib/util_sock.c:open_socket_out(772)
 error connecting to 192.168.0.200:139 (Connection refused)
[2005/02/06 01:05:30, 1] libsmb/cliconnect.c:cli_connect(1297)
 Error connecting to 192.168.0.200 (Connection refused)
[2005/02/06 01:05:30, 0] libsmb/nmblib.c:send_udp(788)
 Packet send failed to 192.168.0.200(137) ERRNO=Invalid argument
[2005/02/06 01:05:30, 0] libsmb/nmblib.c:send_udp(788)
 Packet send failed to 192.168.0.200(137) ERRNO=Invalid argument

so, my first reaction, OK! I missed a hosts or lmhosts entry someplace 
when I nuked that other network card..
but, I couldnt find any reference on the whole machine to that address 
BUT.. the file 'wins.dat' that resides in
/var/lib/samba

so, I figured that I would simply copy these files out then remove them 
and let it regenerate all of them, and perhaps
the entries that had references to the old ip would dissapear
fat chance. it bit me hard when it simply regenerated the files, and 
they contained the same data as before!
the daemons were not running when I did this, either.
there are no other samba or windows servers on the network that it could 
contact to get this data from...
so, im stuck there. somehow it still wants to hold onto that ip address. 
I need it to let go. its not a REAL major issue,
but at this point its more of an academic excercise. I suppose I can 
adjust to swat not reporting the statuses correctly. thing is that
I have to log into the machine and manually restart the daemons or wait 
for samba to reload on its own.

is this a bug?
anyone have any idea what a fix would be? im clear out of ideas on that 
one...

NOW, the printers issue...
I am attempting to install printer drivers on the samba server, it has 6 
print queues, and uses the cups backend.
all printing works fine, just that your prompted for drivers. so I 
figured I would take a stab at it.
I use the windows add printer stuff to do this, and it all goes fine, as 
in it copies the files, ect
when its done copying the files, it says 'printer settings could not be 
saved, access is denied'
this is what I see after the file copy log entries:

[2005/02/06 01:07:26, 2] 
rpc_server/srv_spoolss_nt.c:find_printer_index_by_hnd(268)
 find_printer_index_by_hnd: Printer handle not found: 
find_printer_index_by_hnd: Printer handle not found: 
close_printer_handle: Invalid handle (OTHER:23299:23755)
[2005/02/06 01:07:26, 2] 
rpc_server/srv_spoolss_nt.c:find_printer_index_by_hnd(268)
 find_printer_index_by_hnd: Printer handle not found: 
find_printer_index_by_hnd: Printer handle not found: 
close_printer_handle: Invalid handle (OTHER:23053:23755)

clueless on this one again, its really not all that important...

Last but not least I see these on the logs at times:
[2005/02/06 01:33:54, 0] lib/fault.c:fault_report(37)
 INTERNAL ERROR: Signal 11 in pid 23755 (3.0.4-SUSE)
 Please read the appendix Bugs of the Samba HOWTO collection
[2005/02/06 01:33:54, 0] lib/fault.c:fault_report(39)
 ===
[2005/02/06 01:33:54, 0] lib/util.c:smb_panic2(1398)
 PANIC: internal error
[2005/02/06 01:33:54, 0] lib/util.c:smb_panic2(1406)
 BACKTRACE: 17 stack frames:
  

svn commit: samba r5237 - in branches/SAMBA_4_0/source: include libcli/util

2005-02-05 Thread jelmer
Author: jelmer
Date: 2005-02-05 14:40:47 + (Sat, 05 Feb 2005)
New Revision: 5237

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5237

Log:
Add error code for class not registered

Modified:
   branches/SAMBA_4_0/source/include/doserr.h
   branches/SAMBA_4_0/source/libcli/util/doserr.c


Changeset:
Modified: branches/SAMBA_4_0/source/include/doserr.h
===
--- branches/SAMBA_4_0/source/include/doserr.h  2005-02-04 23:30:27 UTC (rev 
5236)
+++ branches/SAMBA_4_0/source/include/doserr.h  2005-02-05 14:40:47 UTC (rev 
5237)
@@ -221,7 +221,9 @@
 #define WERR_PRINT_MONITOR_IN_USE W_ERROR(ERRprintmonitorinuse)
 #define WERR_PRINTER_HAS_JOBS_QUEUED W_ERROR(ERRprinterhasjobsqueued)
 
+#define WERR_CLASS_NOT_REGISTERED W_ERROR(0x40154)
 
+
 #ifndef NERR_BASE
 #define NERR_BASE (2100)
 #endif

Modified: branches/SAMBA_4_0/source/libcli/util/doserr.c
===
--- branches/SAMBA_4_0/source/libcli/util/doserr.c  2005-02-04 23:30:27 UTC 
(rev 5236)
+++ branches/SAMBA_4_0/source/libcli/util/doserr.c  2005-02-05 14:40:47 UTC 
(rev 5237)
@@ -86,6 +86,7 @@
{ WERR_NO_SPOOL_SPACE, WERR_NO_SPOOL_SPACE },
{ WERR_CAN_NOT_COMPLETE, WERR_CAN_NOT_COMPLETE },
{ WERR_SERVER_UNAVAILABLE, WERR_SERVER_UNAVAILABLE },
+   { WERR_CLASS_NOT_REGISTERED, WERR_CLASS_NOT_REGISTERED },
{ NULL, W_ERROR(0) }
 };
 



svn commit: samba r5238 - in trunk/source/nsswitch: .

2005-02-05 Thread vlendec
Author: vlendec
Date: 2005-02-05 17:25:42 + (Sat, 05 Feb 2005)
New Revision: 5238

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5238

Log:
If called interactively, report the talloc contexts left behind.

Volker

Modified:
   trunk/source/nsswitch/winbindd.c


Changeset:
Modified: trunk/source/nsswitch/winbindd.c
===
--- trunk/source/nsswitch/winbindd.c2005-02-05 14:40:47 UTC (rev 5237)
+++ trunk/source/nsswitch/winbindd.c2005-02-05 17:25:42 UTC (rev 5238)
@@ -28,6 +28,7 @@
 
 BOOL opt_nocache = False;
 BOOL opt_dual_daemon = True;
+static BOOL interactive = False;
 
 extern BOOL override_logfile;
 
@@ -163,6 +164,15 @@
pstr_sprintf(path, %s/%s, 
 WINBINDD_SOCKET_DIR, WINBINDD_SOCKET_NAME);
unlink(path);
+
+   if (interactive) {
+   TALLOC_CTX *mem_ctx = talloc_init(end_description);
+   char *description = talloc_describe_all(mem_ctx);
+
+   DEBUG(3, (tallocs left:\n%s\n, description));
+   talloc_destroy(mem_ctx);
+   }
+
exit(0);
 }
 
@@ -847,7 +857,6 @@
 int main(int argc, char **argv)
 {
pstring logfile;
-   static BOOL interactive = False;
static BOOL Fork = True;
static BOOL log_stdout = False;
struct poptOption long_options[] = {



svn commit: samba-docs r352 - in trunk: .

2005-02-05 Thread jelmer
Author: jelmer
Date: 2005-02-05 21:02:41 + (Sat, 05 Feb 2005)
New Revision: 352

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=352

Log:
Allow building text versions of the docs splitted by chapter

Modified:
   trunk/Makefile
   trunk/Makefile.settings.in


Changeset:
Modified: trunk/Makefile
===
--- trunk/Makefile  2005-02-04 20:27:37 UTC (rev 351)
+++ trunk/Makefile  2005-02-05 21:02:41 UTC (rev 352)
@@ -53,6 +53,7 @@
 dvi: $(patsubst $(DOCBOOKDIR)/%.xml,$(DVIDIR)/%.dvi,$(MAIN_DOCS))
 ps: $(patsubst $(DOCBOOKDIR)/%.xml,$(PSDIR)/%.ps,$(MAIN_DOCS))
 txt: $(patsubst $(DOCBOOKDIR)/%.xml,$(TXTDIR)/%.txt,$(MAIN_DOCS))
+txt-chunks: $(patsubst $(DOCBOOKDIR)/%.xml,$(TXTDIR)/%/,$(MAIN_DOCS))
 fo: $(patsubst $(DOCBOOKDIR)/%.xml,$(FODIR)/%.fo,$(MAIN_DOCS))
 tex: $(patsubst $(DOCBOOKDIR)/%.xml,%.tex,$(MAIN_DOCS))
 manpages: $(patsubst $(MANPAGEDIR)/%.xml,$(MANDIR)/%,$(MANPAGES)) 
@@ -121,6 +122,9 @@
mkdir -p $(@D)
$(HTML2TEXT) -nobs -style pretty -o $@ $
 
+$(TXTDIR)/%/: $(HTMLDIR)/%/index.html 
+   $(MAKE) `echo $(HTMLDIR)/$*/*.html | $(PERL) -p -e 
's|$(HTMLDIR)|$(TXTDIR)|g;s/\.html/\.txt/g;'`
+
 # Tex files
 %.tex: $(DOCBOOKDIR)/%.xml xslt/latex.xsl
mkdir -p $(@D)

Modified: trunk/Makefile.settings.in
===
--- trunk/Makefile.settings.in  2005-02-04 20:27:37 UTC (rev 351)
+++ trunk/Makefile.settings.in  2005-02-05 21:02:41 UTC (rev 352)
@@ -14,6 +14,7 @@
 PDFLATEX = TEXINPUTS=xslt/latex:.: @PDFLATEX@ --file-line-error-style
 LATEX = TEXINPUTS=xslt/latex:.: @LATEX@ --file-line-error-style
 RM = @RM@
+PERL = @PERL@
 ifndef DEBUG_LATEX
 PDFLATEX += --interaction nonstopmode
 LATEX += --interaction nonstopmode



svn commit: samba r5239 - in trunk/source/nsswitch: .

2005-02-05 Thread vlendec
Author: vlendec
Date: 2005-02-05 22:23:09 + (Sat, 05 Feb 2005)
New Revision: 5239

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5239

Log:
Make wbinfo --sequence async. This asks all domains in sequence, getting that
truly parallel would have made error handling a lot more difficult. It also
adds async_domain_request, that issues a request to a domain child,
initializing it on demand.

Volker

Modified:
   trunk/source/nsswitch/winbindd.c
   trunk/source/nsswitch/winbindd_dual.c
   trunk/source/nsswitch/winbindd_misc.c
   trunk/source/nsswitch/winbindd_util.c


Changeset:
Sorry, the patch is too large (484 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5239


Build status as of Sun Feb 6 00:00:02 2005

2005-02-05 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-02-05 
00:00:23.0 +
+++ /home/build/master/cache/broken_results.txt 2005-02-06 00:00:22.0 
+
@@ -1,15 +1,15 @@
-Build status as of Sat Feb  5 00:00:02 2005
+Build status as of Sun Feb  6 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
-ccache   38 5  0 
-distcc   38 4  0 
-ppp  21 4  0 
-rsync37 4  0 
+ccache   36 6  0 
+distcc   36 5  0 
+ppp  19 4  0 
+rsync35 5  0 
 samba1  1  1 
 samba-docs   0  0  0 
-samba4   40 12 0 
-samba_3_037 12 1 
+samba4   38 14 0 
+samba_3_035 11 1 
 
 Currently broken builds:
 Host   Tree Compiler   Status
@@ -17,24 +17,28 @@
 cyberone   samba4   gccok/ 2/?/? 
 cyberone   samba_3_0gcc 1/?/?/?  
 fusberta   samba4   gccok/ 2/?/? 
-rhonwynsamba4   gcc-4.0ok/ 2/?/? 
-rhonwynsamba_3_0gcc-4.0ok/ 2/?/? 
+samba-s390 samba4   gccok/ 2/?/? 
 quango ccache   gcc 137/?/?/?
 quango distcc   gcc 137/?/?/?
 quango ppp  gccok/ 2/?/? 
 gc8samba4   gccok/ 1/?/? 
 aretnapccache   iccok/ok/ok/ 1
 aretnapsamba4   iccok/ 1/?/? 
+gc4samba4   gcc 127/?/?/?
 sbfrsyncgcc 1/?/?/?  
 sbfsamba4   gccok/ 1/?/? 
 sbfsamba_3_0gccok/ 1/?/? 
+smartserv1 ccache   gcc-4.0 77/?/?/? 
+smartserv1 distcc   gcc-4.0 77/?/?/? 
+smartserv1 rsyncgcc-4.0 77/?/?/? 
+smartserv1 samba4   gcc-4.0ok/ 1/?/? 
 smartserv1 samba_3_0gcc-4.0ok/ok/ok/ 2
 gwen   distcc   cc ok/ 1/?/? 
 gwen   samba4   cc ok/ 1/?/? 
 gwen   samba_3_0cc ok/ok/ok/ 4
 us4samba_3_0cc ok/ 1/?/? 
 us4samba_3_0gccok/ 1/?/? 
-flock  samba4   gccok/ 1/?/? 
+flock  samba4   gcc 127/?/?/?
 sol10  ccache   gccok/ 1/?/? 
 sol10  distcc   gccok/ 1/?/? 
 sol10  ppp  gccok/ 1/?/? 
@@ -52,7 +56,7 @@
 m30ccache   gccok/ok/ok/ 2
 m30rsyncgccok/ok/ok/ 2
 m30samba4   gccok/ 2/?/? 
-m30samba_3_0gccok/ok/ok/ 42
+m30samba_3_0gccok/ok/ok/ 1
 metze02sambagccok/ok/ok/ 1/PANIC
 opippp  gccok/ 2/?/? 
 


svn commit: samba r5241 - in branches/SAMBA_4_0/source/build/pidl: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 00:18:46 + (Sun, 06 Feb 2005)
New Revision: 5241

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5241

Log:
Generate swig wrappers for unions as well as structures.

Modified:
   branches/SAMBA_4_0/source/build/pidl/swig.pm


Changeset:
Modified: branches/SAMBA_4_0/source/build/pidl/swig.pm
===
--- branches/SAMBA_4_0/source/build/pidl/swig.pm2005-02-05 23:10:31 UTC 
(rev 5240)
+++ branches/SAMBA_4_0/source/build/pidl/swig.pm2005-02-06 00:18:46 UTC 
(rev 5241)
@@ -709,9 +709,9 @@
 
s/dom_sid2/dom_sid/g;
 
-   # Copy structure definitions
+   # Copy structure and union definitions
 
-   if (/^struct .*? {$/ .. /^\};$/) {
+   if (/^(struct|union) .*? {$/ .. /^\};$/) {
s/\} (in|out);/\} data_$1;/; # in is a Python keyword
pidl $_;
next;



svn commit: samba r5242 - in branches/SAMBA_4_0/source/scripting/swig: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 00:34:44 + (Sun, 06 Feb 2005)
New Revision: 5242

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5242

Log:
Check that argument is an integer or a long for uint32_t input
typemap.

The uint32_t output typemap must return a Python long as an unsigned
uint32_t cannot be fully represented by a Python int.

Likewise for the NTSTATUS typemap.

Modified:
   branches/SAMBA_4_0/source/scripting/swig/samba.i


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/swig/samba.i
===
--- branches/SAMBA_4_0/source/scripting/swig/samba.i2005-02-06 00:18:46 UTC 
(rev 5241)
+++ branches/SAMBA_4_0/source/scripting/swig/samba.i2005-02-06 00:34:44 UTC 
(rev 5242)
@@ -28,11 +28,24 @@
 %apply char { int8_t };
 %apply unsigned int { uint16_t };
 %apply int { int16_t };
-%apply unsigned long { uint32_t };
-%apply long { int32_t };
 %apply unsigned long long { uint64_t };
 %apply long long { int64_t };
 
+%typemap(in) uint32_t {
+   if (PyLong_Check($input))
+   $1 = PyLong_AsUnsignedLong($input);
+   else if (PyInt_Check($input))
+   $1 = PyInt_AsLong($input);
+   else {
+   PyErr_SetString(PyExc_TypeError,Expected a long or an int);
+   return NULL;
+   }
+}
+
+%typemap(out) uint32_t {
+   $result = PyLong_FromUnsignedLong($1);
+}
+
 %typemap(out) NTSTATUS {
-$result = PyLong_FromLong(NT_STATUS_V($1));
+$result = PyLong_FromUnsignedLong(NT_STATUS_V($1));
 }



svn commit: samba r5243 - in branches/SAMBA_4_0/source/scripting/swig: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 00:35:58 + (Sun, 06 Feb 2005)
New Revision: 5243

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5243

Log:
Woohoo - memory leak city!  Comment out talloc_free() call until I 
figure out a better way to pass tallocated memory around with SWIG.

Modified:
   branches/SAMBA_4_0/source/scripting/swig/dcerpc.i


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/swig/dcerpc.i
===
--- branches/SAMBA_4_0/source/scripting/swig/dcerpc.i   2005-02-06 00:34:44 UTC 
(rev 5242)
+++ branches/SAMBA_4_0/source/scripting/swig/dcerpc.i   2005-02-06 00:35:58 UTC 
(rev 5243)
@@ -126,7 +126,7 @@
 }
 
 %typemap(freearg) TALLOC_CTX * {
-   talloc_free($1);
+// talloc_free($1);
 }
 
 %typemap(argout) struct dcerpc_pipe ** {



svn commit: samba r5244 - in branches/SAMBA_4_0/source/scripting/swig: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 00:38:10 + (Sun, 06 Feb 2005)
New Revision: 5244

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5244

Log:
Convert this module to use the new structure mapping SWIG stuff instead of
the old dictionary based routines.  The SAMR connect, close, enumdomains,
opendomain, enum{users,aliases,groups} functions now work again!

Modified:
   branches/SAMBA_4_0/source/scripting/swig/samr.py


Changeset:
Sorry, the patch is too large (267 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5244


svn commit: samba r5245 - in branches/SAMBA_4_0/source/build/pidl: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 00:50:55 + (Sun, 06 Feb 2005)
New Revision: 5245

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5245

Log:
Remove dead code.

Modified:
   branches/SAMBA_4_0/source/build/pidl/swig.pm


Changeset:
Sorry, the patch is too large (689 lines) to include; please use WebSVN to see 
it!
WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5245


svn commit: samba r5246 - branches/SAMBA_3_0/source/rpc_server trunk/source/rpc_server

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 01:12:15 + (Sun, 06 Feb 2005)
New Revision: 5246

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5246

Log:
We can't use a pointer to struct lsa_info until is has been
initialised.  Fix for bugzilla #2315.  Can the privileges dude(s)
please verify this?

Modified:
   branches/SAMBA_3_0/source/rpc_server/srv_lsa_nt.c
   trunk/source/rpc_server/srv_lsa_nt.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpc_server/srv_lsa_nt.c
===
--- branches/SAMBA_3_0/source/rpc_server/srv_lsa_nt.c   2005-02-06 00:50:55 UTC 
(rev 5245)
+++ branches/SAMBA_3_0/source/rpc_server/srv_lsa_nt.c   2005-02-06 01:12:15 UTC 
(rev 5246)
@@ -968,7 +968,7 @@
if ( !nt_token_check_domain_rid( p-pipe_user.nt_user_token, 
DOMAIN_GROUP_RID_ADMINS ) )
return NT_STATUS_ACCESS_DENIED;

-   if ( is_privileged_sid( info-sid ) )
+   if ( is_privileged_sid( q_u-sid.sid ) )
return NT_STATUS_OBJECT_NAME_COLLISION;
 
/* associate the user/group SID with the (unique) handle. */

Modified: trunk/source/rpc_server/srv_lsa_nt.c
===
--- trunk/source/rpc_server/srv_lsa_nt.c2005-02-06 00:50:55 UTC (rev 
5245)
+++ trunk/source/rpc_server/srv_lsa_nt.c2005-02-06 01:12:15 UTC (rev 
5246)
@@ -968,7 +968,7 @@
if ( !nt_token_check_domain_rid( p-pipe_user.nt_user_token, 
DOMAIN_GROUP_RID_ADMINS ) )
return NT_STATUS_ACCESS_DENIED;

-   if ( is_privileged_sid( info-sid ) )
+   if ( is_privileged_sid( q_u-sid.sid ) )
return NT_STATUS_OBJECT_NAME_COLLISION;
 
/* associate the user/group SID with the (unique) handle. */



svn commit: samba r5247 - in branches/SAMBA_4_0/source/scripting/swig: .

2005-02-05 Thread tpot
Author: tpot
Date: 2005-02-06 04:34:29 + (Sun, 06 Feb 2005)
New Revision: 5247

WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=5247

Log:
Fix rpcclient to work with new swig interface.

Modified:
   branches/SAMBA_4_0/source/scripting/swig/rpcclient


Changeset:
Modified: branches/SAMBA_4_0/source/scripting/swig/rpcclient
===
--- branches/SAMBA_4_0/source/scripting/swig/rpcclient  2005-02-06 01:12:15 UTC 
(rev 5246)
+++ branches/SAMBA_4_0/source/scripting/swig/rpcclient  2005-02-06 04:34:29 UTC 
(rev 5247)
@@ -7,6 +7,23 @@
 
 import dcerpc, samr
 
+def swig2dict(obj):
+Convert a swig object to a dictionary.
+
+result = {}
+
+for attr in filter(lambda x: type(x) == str, dir(obj)):
+
+if attr[:2] == '__' and attr[-2:] == '__':
+continue
+
+if attr == 'this' or attr == 'thisown':
+continue
+
+result[attr] = getattr(obj, attr)
+
+return result
+
 class rpcclient(Cmd):
 
 prompt = 'rpcclient$ '
@@ -67,7 +84,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -89,7 +106,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -110,7 +127,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -121,22 +138,23 @@
else:
result = domain_handle.QueryDomainInfo()
 
-pprint(result['info'])
+pprint(swig2dict(result))
 
 def do_SamrQueryDomInfo2(self, line):
-   Return information about a domain designated by its SID. (Windows 
2000 and )
+   Return information about a domain designated by its SID.
+(Windows 2000 and )
 
usage = 'SamrQueryDomInfo2 DOMAIN_SID [info_level] (Windows 2000 and )'
parser = OptionParser(usage)
options, args = parser.parse_args(string.split(line))
 
-   if (len(args) == 0) or (len(args)  2):
+   if len(args) == 0 or len(args)  2:
print 'usage:', usage
return
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -147,7 +165,7 @@
else:
result = domain_handle.QueryDomainInfo2()
 
-pprint(result['info'])
+pprint(swig2dict(result))
 
 def do_SamrEnumDomainGroups(self, line):
Return the list of groups of a domain designated by its SID.
@@ -163,7 +181,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -171,11 +189,11 @@
 
result = domain_handle.EnumDomainGroups()
 
-for r in result['sam']['entries']:
-print r['name']['name']
+pprint(result)
 
 def do_SamrEnumDomainAliases(self, line):
-Return the list of aliases (local groups) of a domain designated by 
its SID.
+Return the list of aliases (local groups) of a domain designated
+by its SID.
 
usage = 'SamrEnumDomainAliases DOMAIN_SID'
 
@@ -188,7 +206,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),
 self.domain, self.username, self.password)
 
 connect_handle = samr.Connect(pipe)
@@ -196,8 +214,7 @@
 
result = domain_handle.EnumDomainAliases()
 
-for r in result['sam']['entries']:
-print r['name']['name']
+pprint(result)
 
 def do_SamrEnumDomainUsers(self, line):
Return the list of users of a domain designated by its SID.
@@ -213,7 +230,7 @@
 
 pipe = dcerpc.pipe_connect(
 self.binding,
-dcerpc.DCERPC_SAMR_UUID, dcerpc.DCERPC_SAMR_VERSION,
+dcerpc.DCERPC_SAMR_UUID, int(dcerpc.DCERPC_SAMR_VERSION),