Re: [Samba] samba3.0.22 - "net setlocalsid" with no effect

2008-04-03 Thread Doug VanLeuven

Friedrich Strohmaier wrote:

Hi Doug, *,

again for whatever reason the listmail did not arrive in my mailbox. The
private copy did! Hmmm.

Doug VanLeuven schrieb:
  

Friedrich Strohmaier wrote:


Douglas VanLeuven schrieb:

[..]

  

I can't tell what you're trying to do from what you've described.
It looks like you set the local machine sid and it worked.


It was the SID of the machine acting as PDC ..
  


[..]

  

root# net setlocalsid SID_WANTED
root#

root# net getlocalsid
SID for domain DOMAIN is: SID_WANTED
  


here I read wrong: DOMAIN was'nt the Name of the domain but the pdc's
hostname (and netbios name).

  

Might try
~   net rpc getsid
Which is supposed to "fetch the domain sid into the local secrets.tdb"



Tried this but it fetched SID_NOT_WANTED into secrets.tdb

  

I've never used these commands.  I've always viewed them as either
useful for recovery from crash without backup, or setting the SID of a
backup samba PDC.



Exactly what I want to do..

  
I used a VM machine, FC5, samba-3.0.23c-1.fc5 because it's the scratch 
machine I have.
Here's what I did to reset the SID of the new PDC (hoping that's what 
you want to do)


#On the PDC, smbd, nmbd, & winbind stopped.

[EMAIL PROTECTED] ~]# testparm -sv 2>&1|less
..
Server role: ROLE_DOMAIN_PDC
..

[EMAIL PROTECTED] ~]# service smb start
Starting SMB services: [  OK  ]
Starting NMB services: [  OK  ]

# List current unwanted SID

[EMAIL PROTECTED] ~]# net getlocalsid
SID for domain VMPDC is: S-1-5-21-893123068-2258791905-4052818733

[EMAIL PROTECTED] samba]# net rpc info
Password:
Domain Name: VMWKGP
Domain SID: S-1-5-21-893123068-2258791905-4052818733
Sequence number: 1207290693
Num users: 1
Num domain groups: 0
Num local groups: 0

#Change PDC SID to something else

[EMAIL PROTECTED] samba]# net setlocalsid 
S-1-5-21-9-2258791905-4052818733
[EMAIL PROTECTED] samba]# net setdomainsid 
S-1-5-21-9-2258791905-4052818733


#Restart smbd (and winbind)

[EMAIL PROTECTED] samba]# service smb restart
Shutting down SMB services:[  OK  ]
Shutting down NMB services:[  OK  ]
Starting SMB services: [  OK  ]
Starting NMB services: [  OK  ]

#Wait a few seconds for nmbd to settle in

[EMAIL PROTECTED] samba]# sleep 5

# New PDC info

[EMAIL PROTECTED] samba]# net rpc info
Password:
Domain Name: VMWKGP
Domain SID: S-1-5-21-9-2258791905-4052818733
Sequence number: 1207290486
Num users: 1
Num domain groups: 0
Num local groups: 0

Regards, Doug


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.28a+ 2008 server join with security=domain

2008-04-03 Thread feroz ahmed
Hi,

Can some one help me out in joining samba 3.0.28a to 2008 server domain with
"security= domain".

When i try to execute "./net rpc join -U administrator%password" I'm
getting  the following error.

" Error in domain join verification (credential setup failed): NT code
0xc388"

Previously i was getting "Unable to find suitable server error" then i
started "Computer Browser Service" which will be disabled by default in
windows 2008 server.
Now i got stacked at

" Error in domain join verification (credential setup failed): NT code
0xc388"
Any help in this regard will be highly appreciated.

My smb.conf file is as follows

[global]
private dir = /usr/local/samba/samba/samba-3.0.28a/tdbstore
security = DOMAIN
map to guest = Never
password server =172.16.100.43
auth methods =  ntdomain
use spnego = No
client use spnego = Yes
   # realm = 2008SERVER.COM
dos charset = ISO8859-1
unix charset = ISO8859-1
display charset = ISO8859-1
debuglevel = 10
netbios name = ahmed456
workgroup =  2008SERVER
client signing = auto
server signing = auto
server string = Linux
encrypt passwords = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  #  printer admin = root
log file =
/usr/local/samba/samba/samba-3.0.28a/log/common.log
  #  max connections = 13
local master = no
  #  stat cache = no
wins server = 172.16.100.43
oplocks = no
kernel oplocks = no
level2 oplocks = no
default devmode = yes
print command = PrintJobSubmit %s
lppause command = PrintJobPause %j
lpresume command = PrintJobResume %j
lprm command = PrintJobDelete %j
lpq command = PrintQueueGet
[FILE_SHARE]
 comment = For all users loggin in
path = /usr/local/samba/samba/samba-3.0.28a/file_share
browsable = yes
writable = yes
;   valid users = %S
   printable = no
 create mask = 0777
directory mode = 0777
guest ok = yes
   guest only = yes
posix locking = no
oplocks = no
level2 oplocks = no
printable = yes
writeable = yes
guest ok = yes
[pcl6]
comment = PCL6 Driver
path = /usr/local/samba/samba/samba-3.0.28a/spooldir
printable = yes
guest ok = yes
guest only = yes
posix locking = no
oplocks = no
level2 oplocks = no
[ps3]
comment = PS3 Driver
path = /usr/local/samba/samba/samba-3.0.28a/spooldir
printable = yes
guest ok = yes
guest only = yes
posix locking = no
oplocks = no
level2 oplocks = no
[print]
comment = Printer
path = /usr/local/samba/samba/samba-3.0.28a/spooldir
printable = yes
guest ok = yes
guest only = yes
posix locking = no
oplocks = no
level2 oplocks = no
[print$]
path = /usr/local/samba/samba/samba-3.0.28a/driverpath
writeable = no
write list = root,nobody
guest ok = yes
posix locking = no
oplocks = no
level2 oplocks = no
guest only = yes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain logons w/ LDAP backend

2008-04-03 Thread John Drescher
On Thu, Apr 3, 2008 at 8:28 PM, Tom Smith <[EMAIL PROTECTED]> wrote:
> Hi,
>
>  I have multiple Samba servers working very well using the tdbsam backend.
> The number of servers is becoming harder to manage now so I began testing an
> LDAP-based Samba server. Everything works great except when a workstation
> tries to login to the domain...
>
>  All users are able to login just fine when accessing network shares.
> Workstation are able to join the domain. But upon reboot, they're not able
> to login to the domain.
>
>  Here's what I'm using:
>
> CentOS 4
> Samba 3.0.10
> OpenLDAP 2.2.13
> smbldap-tools-0.9.4
> Windows XP Pro
>
>  The error message I get on the client is: "Windows cannot connect to the
> domain either because the domain controller is down or otherwise unavailable
> or because your computer account was not found." This happens on every
> computer.
>
>  My server logs are filled with these messages: "[2008/04/01 13:48:22, 0]
> lib/util_sock.c:get_peer_addr(1000)  getpeername failed. Error was Transport
> endpoint is not connected"
>
>  I've been trying to find a solution to this for (literally) months. I
> really, really, really need to get this working--I currently have four
> office that need to be connected under the same Samba domain, the all
> already have Samba servers installed but under different domains. And we're
> gearing up for another growth spurt in the next six to twelve months that
> will add to this number, which makes it even that more important.
>
>  Any advice or pointers for resolving this will be very much appreciated!
>
Can you please update your samba? That version is > 3 years old. The
current samba is 3.0.28a.

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain logons w/ LDAP backend

2008-04-03 Thread Tom Smith

Hi,

I have multiple Samba servers working very well using the tdbsam  
backend. The number of servers is becoming harder to manage now so I  
began testing an LDAP-based Samba server. Everything works great  
except when a workstation tries to login to the domain...


All users are able to login just fine when accessing network shares.  
Workstation are able to join the domain. But upon reboot, they're not  
able to login to the domain.


Here's what I'm using:

CentOS 4
Samba 3.0.10
OpenLDAP 2.2.13
smbldap-tools-0.9.4
Windows XP Pro

The error message I get on the client is: "Windows cannot connect to  
the domain either because the domain controller is down or otherwise  
unavailable or because your computer account was not found." This  
happens on every computer.


My server logs are filled with these messages: "[2008/04/01 13:48:22,  
0] lib/util_sock.c:get_peer_addr(1000)  getpeername failed. Error was  
Transport endpoint is not connected"


I've been trying to find a solution to this for (literally) months. I  
really, really, really need to get this working--I currently have  
four office that need to be connected under the same Samba domain,  
the all already have Samba servers installed but under different  
domains. And we're gearing up for another growth spurt in the next  
six to twelve months that will add to this number, which makes it  
even that more important.


Any advice or pointers for resolving this will be very much appreciated!

~Tom
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] tdb already open

2008-04-03 Thread Curtis Maloney

[2008/04/04 10:03:08, 1] lib/util_tdb.c:tdb_log(664)
  tdb(unnamed): tdb_open_ex: /home/samba/samba3/var/locks/unexpected.tdb 
(35651598,532262) is already open in this process


I did a google around for this log, and apparently it's been a "don't worry 
about it" issue for at least 4 years now.


Maybe I'm old fashioned, but surely this is something that should have been 
tidied up in one of the myriad releases since?


My logs are getting mighty full of what apparently is an unimportant message.

Daniel Albers and Jancio Wodnik also posted about this (Thu, 17 Jan 2008 
16:04:47 -0800) asking for a way to suppress this message, and got no response.


--
Curtis Maloney
[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3.0.22 - "net setlocalsid" with no effect

2008-04-03 Thread Friedrich Strohmaier
Hi Doug, *,

again for whatever reason the listmail did not arrive in my mailbox. The
private copy did! Hmmm.

Doug VanLeuven schrieb:
>Friedrich Strohmaier wrote:
>> Douglas VanLeuven schrieb:
>>
>> [..]
>>
>>> I can't tell what you're trying to do from what you've described.
>>> It looks like you set the local machine sid and it worked.
>>
>> It was the SID of the machine acting as PDC ..

[..]

 root# net setlocalsid SID_WANTED
 root#

 root# net getlocalsid
 SID for domain DOMAIN is: SID_WANTED

here I read wrong: DOMAIN was'nt the Name of the domain but the pdc's
hostname (and netbios name).

>Might try
>~   net rpc getsid
>Which is supposed to "fetch the domain sid into the local secrets.tdb"

Tried this but it fetched SID_NOT_WANTED into secrets.tdb

>I've never used these commands.  I've always viewed them as either
>useful for recovery from crash without backup, or setting the SID of a
>backup samba PDC.

Exactly what I want to do..

> For a workstation, even if you manage to get the
> SID's to agree with a prior install, the machine password on the PDC
> and on the workstation wouldn't agree.  If it's new workstation name,
> there won't be an account for the workstation on the PDC.

Oh, aparently I did not explain well the configuration. All workstations
are Win2k boxes. The one I tried to login with is one of about twenty
waiting for the day they meet again a well prepaired samba PDC offering
a domain with the same (SID) as it's father(+) did. All of them hold
meanwhile locally one or more daily updated profiles which will be lost,
if I don't succeed.

> Why not simply
>~  net rpc join

Join the PDC to the "new" domain with old name?

>and allow the normal mechanisms to work?

Accidently two workstations where joined to the "new" domain (with old
name) wich caused unwanted results.

I called paid support which mentioned command
net setdomainsid

which sounds good.

I got "net getdomainsid" to work which shows the difference between
pdc's machine SID and domain's SID.

Both commands aren't listed in "man net" of samba 3.0.22 and the first
one is not recognized. :o((

I'll report further.

Your help is highly apreciated.
-- 
Friedrich
beste Grüße/best regards
von der/from the
Sonnenalb - Germany
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple IP addresses

2008-04-03 Thread Greg J. Zartman, P.E.

I have been trying to connect to Samba over the Internet as I have static IP 
that is publicly available for connection.  I can use this IP to connect to our 
Intranet web site but Samba doesn't work correctly when trying to connect to it 
from outside.  Our internal network addresses work fine.  Even a VPN 
connection, which gets our internal address scheme works.  But, when trying to 
use the publicly available IP address to connect to Samba it can't find it.


There are likely a couple things preventing access:

1. Did you open the Samba ports on your firewall?  Most firewalls have 
these ports closed by default.


2. Hosts allow/Hosts deny parameter.  Is this set so that Samba will 
actually respond to the subnet that you are trying to access Samba from?


IMO, opening Samba up to the internet is an inherently bad thing to do 
and something that very rarely really needs to be done.  Instead, you 
should look at an ssh tunnel or an IPSec VPN.


I use IPsec VPN routers to connect my two offices, which are both on 
different subnets and in different Citys.  The routers I used are fairly 
inexpensive, but work wonderfully and are very easy to setup: 
http://www.netgear.com/Products/VPNandSSL/WiredVPNFirewallRouters/FVS114.aspx


Greg

---
Greg J. Zartman, P.E.
President, Principal Engineer

LEI Engineering & Surveying
2468 West 11th Avenue
Eugene, Oregon 97402
Voice 541-683-8383Fax 541-683-8144
www.leiinc.com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple IP addresses

2008-04-03 Thread Scott Lovenberg

Robert Pollard wrote:

Hi,

I have been trying to connect to Samba over the Internet as I have static IP 
that is publicly available for connection.  I can use this IP to connect to our 
Intranet web site but Samba doesn't work correctly when trying to connect to it 
from outside.  Our internal network addresses work fine.  Even a VPN 
connection, which gets our internal address scheme works.  But, when trying to 
use the publicly available IP address to connect to Samba it can't find it.

Is there something I have to do other than tell it to use an alternate 
interface to make the Samba services available over the Internet with a 
different IP?

Thanks!
  
Do you have a wireshark sniff?  It could be a number of things.  Are 
your firewalls configured properly with your routing table?

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Doug VanLeuven

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Naadir Jeewa wrote:
| Hullo,
|
| After having my Samba server joined to a domain, I'm now having
| difficulties configuring winbind. I want to use the idmap_rid backend,
| and have recompiled Samba from scratch with the requisite rid.so module.
|
| However, no matter how "idmap domains / idmap config" is set up, it
| seems to get totally ignored. Here is my smb.conf:
|
| [global]
|
| workgroup = DEPARTMENTDOMAIN
|
| server string = NAS Samba Server Version %v
|
| log file = /var/log/samba/log.%m
| max log size = 50
|
| security = ads
| realm = DEPARTMENTDOMAIN

Unless you munged this for the list, it should be the REALM which is (at
least in windows) usually the DNS domain.

If you set it to the workgroup name, that would be a reason it can't
find the DC.

Regards, Doug

-BEGIN PGP SIGNATURE-
Version: GnuPG v2.0.4-svn0 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFH9VX7FqWysr/jOHMRAt0qAJ9JXPCuyhblrhzcgGnCP6L4NSlNCQCffbMm
+1gShQrurnUegKX7gZ25N9U=
=97G2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple IP addresses

2008-04-03 Thread Robert Pollard
Hi,

I have been trying to connect to Samba over the Internet as I have static IP 
that is publicly available for connection.  I can use this IP to connect to our 
Intranet web site but Samba doesn't work correctly when trying to connect to it 
from outside.  Our internal network addresses work fine.  Even a VPN 
connection, which gets our internal address scheme works.  But, when trying to 
use the publicly available IP address to connect to Samba it can't find it.

Is there something I have to do other than tell it to use an alternate 
interface to make the Samba services available over the Internet with a 
different IP?

Thanks!
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba authentication to Kerberos via OpenLDAP, third and last try

2008-04-03 Thread Volker Lendecke
On Thu, Apr 03, 2008 at 02:00:36PM -0700, Wes Modes wrote:
> It is already moderately-well documented how to connect Samba up to use 
> Kerberos authentication.  And my guess is that the Kerberos model would 
> not allow passwords to be sent plaintext.  More likely an encrypted hash 
> gets passed?  I don't know the precise mechanism, but would like to.

http://davenport.sourceforge.net/ntlm.html

Enjoy.

Volker


pgpHv41tjZXZt.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Naadir Jeewa
Ok,
That didn't work either. I did however change the config to idmap
DOMAIN:default=yes and got it to work for the briefest of moments.
So, it appears that the underlying fault is that the DC cannot be found
for the user.

If server signing requirements were turned off for the domain that the
server had joined to, does the same setting need to be changed on DCs on
the domains to which the user will be authenticating?


Naadir

-Original Message-
From: Justin Payne [mailto:[EMAIL PROTECTED] 
Sent: 03 April 2008 21:15
To: Naadir Jeewa
Cc: samba@lists.samba.org
Subject: Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

Naadir Jeewa wrote:
> No joy. Still seems to look in AD for a uid instead of calculating
using
> rid.
>
> Naadir
>   

Does adding the following help

idmap backend = rid

> -Original Message-
> From: Justin Payne [mailto:[EMAIL PROTECTED] 
> Sent: 03 April 2008 20:31
> To: Naadir Jeewa
> Cc: samba@lists.samba.org
> Subject: Re: [Samba] Winbind ignores idmap configuration (3.0.28a)
>
> Naadir Jeewa wrote:
>   
>> Hullo,
>>
>> After having my Samba server joined to a domain, I'm now having
>> difficulties configuring winbind. I want to use the idmap_rid
backend,
>> and have recompiled Samba from scratch with the requisite rid.so
>> 
> module.
>   
>> However, no matter how "idmap domains / idmap config" is set up, it
>> seems to get totally ignored. Here is my smb.conf:
>>
>> [global]
>>
>> workgroup = DEPARTMENTDOMAIN
>>
>> server string = NAS Samba Server Version %v
>>
>> log file = /var/log/samba/log.%m
>> max log size = 50
>>
>> security = ads
>> realm = DEPARTMENTDOMAIN
>> use kerberos keytab = true
>>
>> load printers = no
>> local master = yes
>>
>> socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
>>
>> smb ports = 445
>> disable netbios = yes
>>
>> idmap domains = ORGUSERDOMAIN
>>
>> # Winbind RID
>> idmap config ORGUSERDOMAIN: backend = rid
>> idmap config ORGUSERDOMAIN: base_rid = 1000
>> idmap config ORGUSERDOMAIN: range = 1-2
>>
>>
>> Here is output from winbind:
>>
>> [ 7677]: lookupsid bleh
>> get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN
>> rpc: query_user sid=bleh
>> error getting user info for sid bleh 
>> query_user returned an error
>> Could not query domain ORGUSERDOMAIN SID bleh
>>
>>
>> Thanks in advance,
>>
>> Naadir Jeewa
>>   
>> 
> Try setting your base_rid to 513.
>   

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba authentication to Kerberos via OpenLDAP, third and last try

2008-04-03 Thread Wes Modes



Volker Lendecke wrote:

On Thu, Apr 03, 2008 at 01:34:30PM -0700, Wes Modes wrote:
  
The question and the challenge:  Any leads on how I might convince Samba 
to pass the input password on to OpenLDAP so that OpenLDAP can 
authenticate it against Kerberos?



The only chance is that you modify each client's registry to
send plain text passwords to the server over the network,
downgrading your security to what telnet provided ages ago.
You can guess that this is ABSOLUTELY NOT recommended. If
you go with standard Windows authentication schemes, the
SMB server never sees the user's plain text password which
would be required to authenticate against Kerberos.

Volker
  
Yeah, I'm not so keen on sending plaintext passwords anywhere. 

It is already moderately-well documented how to connect Samba up to use 
Kerberos authentication.  And my guess is that the Kerberos model would 
not allow passwords to be sent plaintext.  More likely an encrypted hash 
gets passed?  I don't know the precise mechanism, but would like to.


But beyond that, how could one use Samba to pass that encrypted password 
to LDAP to pass on to Kerberos to authenticate?


W.

--

Wes Modes
Server Administrator & Programmer Analyst
McHenry Library
Computing & Network Services
Information and Technology Services
459-5208
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba authentication to Kerberos via OpenLDAP, third and last try

2008-04-03 Thread Volker Lendecke
On Thu, Apr 03, 2008 at 01:34:30PM -0700, Wes Modes wrote:
> The question and the challenge:  Any leads on how I might convince Samba 
> to pass the input password on to OpenLDAP so that OpenLDAP can 
> authenticate it against Kerberos?

The only chance is that you modify each client's registry to
send plain text passwords to the server over the network,
downgrading your security to what telnet provided ages ago.
You can guess that this is ABSOLUTELY NOT recommended. If
you go with standard Windows authentication schemes, the
SMB server never sees the user's plain text password which
would be required to authenticate against Kerberos.

Volker


pgpSq2xFwlWvo.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Samba authentication to Kerberos via OpenLDAP, third and last try

2008-04-03 Thread Wes Modes
So far answers I've received on this list have been inconsistent at best 
and downright inaccurate at worst.  I'm going to try one more time and 
see if, at the very least, someone can give me a lead.  I ask you to 
consider what I'm asking remotely possible, and then seek a solution.  
(Particularly before one blasts off an ill-thought out message that says 
simple, "Can't be done," simple because you've never done it or haven't 
heard of it being done.)  So consider this a challenge or a riddle.


  1. I have an OpenLDAP directory server that I am using for user and
 group information.  I would like to use it also to authenticate
 against.  This way, whatever I hook up to it (Samba, webstuff, PHP
 apps, CMS) can both authenticate and authorize from one source. 
  2. There is a separate Kerberos server that has users' campus-wide

 passwords.  I have access to it, but do not control it.
  3. I have a separate linux file server running Samba.  PCs and Macs
 will connect to it. 

I know I can do Kerberos authentication directly from Samba, but I'd 
prefer OpenLDAP do the Kerberos connection.  Here's why:  a) I can solve 
the problem once, rather than have to work out BOTH LDAP and Kerberos 
connections for every new authenticated service I add, and b) LDAP hooks 
are more common than Kerberos hooks for other services for which I will 
eventually want authentication and authroization.  And yes, I know it 
breaks the Kerberos model.


The question and the challenge:  Any leads on how I might convince Samba 
to pass the input password on to OpenLDAP so that OpenLDAP can 
authenticate it against Kerberos?


Wes

--

Wes Modes
Server Administrator & Programmer Analyst
McHenry Library
Computing & Network Services
Information and Technology Services
459-5208
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Justin Payne

Naadir Jeewa wrote:

No joy. Still seems to look in AD for a uid instead of calculating using
rid.

Naadir
  


Does adding the following help

idmap backend = rid


-Original Message-
From: Justin Payne [mailto:[EMAIL PROTECTED] 
Sent: 03 April 2008 20:31

To: Naadir Jeewa
Cc: samba@lists.samba.org
Subject: Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

Naadir Jeewa wrote:
  

Hullo,

After having my Samba server joined to a domain, I'm now having
difficulties configuring winbind. I want to use the idmap_rid backend,
and have recompiled Samba from scratch with the requisite rid.so


module.
  

However, no matter how "idmap domains / idmap config" is set up, it
seems to get totally ignored. Here is my smb.conf:

[global]

workgroup = DEPARTMENTDOMAIN

server string = NAS Samba Server Version %v

log file = /var/log/samba/log.%m
max log size = 50

security = ads
realm = DEPARTMENTDOMAIN
use kerberos keytab = true

load printers = no
local master = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

smb ports = 445
disable netbios = yes

idmap domains = ORGUSERDOMAIN

# Winbind RID
idmap config ORGUSERDOMAIN: backend = rid
idmap config ORGUSERDOMAIN: base_rid = 1000
idmap config ORGUSERDOMAIN: range = 1-2


Here is output from winbind:

[ 7677]: lookupsid bleh
get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN
rpc: query_user sid=bleh
error getting user info for sid bleh 
query_user returned an error

Could not query domain ORGUSERDOMAIN SID bleh


Thanks in advance,

Naadir Jeewa
  


Try setting your base_rid to 513.
  


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Naadir Jeewa
No joy. Still seems to look in AD for a uid instead of calculating using
rid.

Naadir

-Original Message-
From: Justin Payne [mailto:[EMAIL PROTECTED] 
Sent: 03 April 2008 20:31
To: Naadir Jeewa
Cc: samba@lists.samba.org
Subject: Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

Naadir Jeewa wrote:
> Hullo,
>
> After having my Samba server joined to a domain, I'm now having
> difficulties configuring winbind. I want to use the idmap_rid backend,
> and have recompiled Samba from scratch with the requisite rid.so
module.
>
> However, no matter how "idmap domains / idmap config" is set up, it
> seems to get totally ignored. Here is my smb.conf:
>
> [global]
>
> workgroup = DEPARTMENTDOMAIN
>
> server string = NAS Samba Server Version %v
>
> log file = /var/log/samba/log.%m
> max log size = 50
>
> security = ads
> realm = DEPARTMENTDOMAIN
> use kerberos keytab = true
>
> load printers = no
> local master = yes
>
> socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
>
> smb ports = 445
> disable netbios = yes
>
> idmap domains = ORGUSERDOMAIN
>
> # Winbind RID
> idmap config ORGUSERDOMAIN: backend = rid
> idmap config ORGUSERDOMAIN: base_rid = 1000
> idmap config ORGUSERDOMAIN: range = 1-2
>
>
> Here is output from winbind:
>
> [ 7677]: lookupsid bleh
> get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN
> rpc: query_user sid=bleh
> error getting user info for sid bleh 
> query_user returned an error
> Could not query domain ORGUSERDOMAIN SID bleh
>
>
> Thanks in advance,
>
> Naadir Jeewa
>   
Try setting your base_rid to 513.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Justin Payne

Naadir Jeewa wrote:

Hullo,

After having my Samba server joined to a domain, I'm now having
difficulties configuring winbind. I want to use the idmap_rid backend,
and have recompiled Samba from scratch with the requisite rid.so module.

However, no matter how "idmap domains / idmap config" is set up, it
seems to get totally ignored. Here is my smb.conf:

[global]

workgroup = DEPARTMENTDOMAIN

server string = NAS Samba Server Version %v

log file = /var/log/samba/log.%m
max log size = 50

security = ads
realm = DEPARTMENTDOMAIN
use kerberos keytab = true

load printers = no
local master = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

smb ports = 445
disable netbios = yes

idmap domains = ORGUSERDOMAIN

# Winbind RID
idmap config ORGUSERDOMAIN: backend = rid
idmap config ORGUSERDOMAIN: base_rid = 1000
idmap config ORGUSERDOMAIN: range = 1-2


Here is output from winbind:

[ 7677]: lookupsid bleh
get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN
rpc: query_user sid=bleh
error getting user info for sid bleh 
query_user returned an error

Could not query domain ORGUSERDOMAIN SID bleh


Thanks in advance,

Naadir Jeewa
  

Try setting your base_rid to 513.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind ignores idmap configuration (3.0.28a)

2008-04-03 Thread Naadir Jeewa
Hullo,

After having my Samba server joined to a domain, I'm now having
difficulties configuring winbind. I want to use the idmap_rid backend,
and have recompiled Samba from scratch with the requisite rid.so module.

However, no matter how "idmap domains / idmap config" is set up, it
seems to get totally ignored. Here is my smb.conf:

[global]

workgroup = DEPARTMENTDOMAIN

server string = NAS Samba Server Version %v

log file = /var/log/samba/log.%m
max log size = 50

security = ads
realm = DEPARTMENTDOMAIN
use kerberos keytab = true

load printers = no
local master = yes

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

smb ports = 445
disable netbios = yes

idmap domains = ORGUSERDOMAIN

# Winbind RID
idmap config ORGUSERDOMAIN: backend = rid
idmap config ORGUSERDOMAIN: base_rid = 1000
idmap config ORGUSERDOMAIN: range = 1-2


Here is output from winbind:

[ 7677]: lookupsid bleh
get_cache: Setting MS-RPC methods for domain ORGUSERDOMAIN
rpc: query_user sid=bleh
error getting user info for sid bleh 
query_user returned an error
Could not query domain ORGUSERDOMAIN SID bleh


Thanks in advance,

Naadir Jeewa
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Strong(er) authentication required when joining Active Directory (Samba 3.0.28)

2008-04-03 Thread Naadir Jeewa
Problem solved.

The AD admin turned off server signing and samba is able to join the
domain.


-Original Message-
From: Naadir Jeewa 
Sent: 01 April 2008 16:07
To: 'samba@lists.samba.org'
Subject: Strong(er) authentication required when joining Active
Directory (Samba 3.0.28)

Hello all,

I'm having problems getting Samba to join a Windows AD. I am delegated
OU admin, and have no direct access to the domain controller. We have 3
DCs in one domain where my OU exists. The users I wish to authenticate
are in a different domain.

I have set up Kerberos and can receive tickets correctly.

I run

net -d 4 ads join createcomputer=[Delegated OU] -U [account with join
permissions]

After filling in a password, I get the following:

[2008/04/01 16:06:01, 4] libsmb/namequery_dc.c:ads_dc_name(139)
  ads_dc_name: using server= dc_server' IP=dc_ip
ccspmed's password:
[2008/04/01 16:06:03, 3] libsmb/namequery.c:get_dc_list(1489)
  get_dc_list: preferred server list: ", *"
[2008/04/01 16:06:03, 4] libsmb/namequery.c:get_dc_list(1599)
  get_dc_list: returning 3 ip addresses in an ordered list
[2008/04/01 16:06:03, 4] libsmb/namequery.c:get_dc_list(1600)
  get_dc_list: 10.10.250.17:389 10.10.250.3:389 10.10.250.1:389
[2008/04/01 16:06:03, 3] libads/ldap.c:ads_connect(394)
  Connected to LDAP server 10.10.250.17
[2008/04/01 16:06:03, 4] libads/ldap.c:ads_current_time(2414)
  time offset is -5 seconds
[2008/04/01 16:06:03, 4] libads/sasl.c:ads_sasl_bind(521)
  Found SASL mechanism GSS-SPNEGO
[2008/04/01 16:06:03, 3] libads/sasl.c:ads_sasl_spnego_bind(213)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2008/04/01 16:06:03, 3] libads/sasl.c:ads_sasl_spnego_bind(213)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2008/04/01 16:06:03, 3] libads/sasl.c:ads_sasl_spnego_bind(213)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2008/04/01 16:06:03, 3] libads/sasl.c:ads_sasl_spnego_bind(213)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2008/04/01 16:06:03, 3] libads/sasl.c:ads_sasl_spnego_bind(222)
  ads_sasl_spnego_bind: got server principal name = dc_server
[2008/04/01 16:06:03, 3] libsmb/clikrb5.c:ads_krb5_mk_req(593)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache
found)
[2008/04/01 16:06:03, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration
Wed, 02 Apr 2008 02:05:58 BST
[2008/04/01 16:06:03, 1] utils/net_ads.c:net_ads_join(1470)
  error on ads_startup: Strong(er) authentication required
Failed to join domain: Strong(er) authentication required
[2008/04/01 16:06:03, 2] utils/net.c:main(1036)
  return code = -1

Any help appreciated.

Yours,

Naadir Jeewa


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] list all samba accounts

2008-04-03 Thread Cao, Minh

Thank you !
I found it ...  pdbedit  -L

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Ryan Novosielski
Sent: Thursday, April 03, 2008 10:01 AM
To: samba@lists.samba.org
Subject: Re: [Samba] list all samba accounts

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

man pdbedit -- I suspect it's in there somewhere.

Cao, Minh wrote:
>  
> Hi,
>  
> Is there a way to list all the samba accounts from the backend ?
>  
> Thanks
> Minh
> 
> 
> This email contains confidential and privileged material for the sole
use of the intended recipient(s).  Any review, use, distribution or
disclosure by others is strictly prohibited.  If you are not the
intended recipient (or authorized to receive for the recipient), please
contact the sender by reply email and delete all copies of this message.


- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
|$&| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH9Q1Nmb+gadEcsb4RAgyBAKCQyT/qc9HDAdUXfFCob2RxePChzQCgpBVi
n8O4fGjVxxzjm/qTl4xncC8=
=F4/U
-END PGP SIGNATURE-


This email contains confidential and privileged material for the sole use of 
the intended recipient(s).  Any review, use, distribution or disclosure by 
others is strictly prohibited.  If you are not the intended recipient (or 
authorized to receive for the recipient), please contact the sender by reply 
email and delete all copies of this message.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] list all samba accounts

2008-04-03 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

man pdbedit -- I suspect it's in there somewhere.

Cao, Minh wrote:
>  
> Hi,
>  
> Is there a way to list all the samba accounts from the backend ?
>  
> Thanks
> Minh
> 
> 
> This email contains confidential and privileged material for the sole use of 
> the intended recipient(s).  Any review, use, distribution or disclosure by 
> others is strictly prohibited.  If you are not the intended recipient (or 
> authorized to receive for the recipient), please contact the sender by reply 
> email and delete all copies of this message.


- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$&| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH9Q1Nmb+gadEcsb4RAgyBAKCQyT/qc9HDAdUXfFCob2RxePChzQCgpBVi
n8O4fGjVxxzjm/qTl4xncC8=
=F4/U
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] list all samba accounts

2008-04-03 Thread Cao, Minh
 
Hi,
 
Is there a way to list all the samba accounts from the backend ?
 
Thanks
Minh


This email contains confidential and privileged material for the sole use of 
the intended recipient(s).  Any review, use, distribution or disclosure by 
others is strictly prohibited.  If you are not the intended recipient (or 
authorized to receive for the recipient), please contact the sender by reply 
email and delete all copies of this message.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba users as local workstation admins?

2008-04-03 Thread Charles Marcus

On 4/3/2008 9:19 AM, armin walland wrote:

On Thursday 03 April 2008 15:13, Christopher Perry wrote:

We have a problem, which is that several of our users are local admins
on their own workstations. We'd like to let them retain these rights,
but we're switching to a PDC. Is there a way to have them authenticate
to the domain, and as a regular user, but on the Windows workstation
have full control? What's the best solution for this? I obviously don't
want to make them domain Admins.


we had the same requirement and just locally added "Domain Users" to the 
local "Administrators" group on all clients.


Gack!

I created a new group 'Local Admins', and only added *that* group to the 
local 'Administrators' group on each workstation...


Most people not only don't *need* local admin privs, most people 
*should* *not* have local admin privs...


I do add the 'Domain Users' group to the local 'Power Users' group 
though, which is almost as bad, but some of our apps just won't work 
right without Power User privs... :(


--

Best regards,

Charles
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Vista, %H, booting up

2008-04-03 Thread Stewart, Eric
I have a RHEL 5 server using Samba (but not Winbind, reporting the
version as 3.0.25b-1.el5_1.4) serving profiles via:

 

[profile]

   comment = Profile directory - special share

   invalid users = nobody

   browseable = yes

   guest ok = no

   read only = no

   force directory mode = 0700

   csc policy = disable

   force create mode = 0600

   create mask = 0600

   directory mask = 0700

   locking = no

   profile acls = yes

   path = %H/profile

 

Vista workstations can map the share *after* they are fully logged in.
However, during the login process, normal logging reports:

 

[2008/04/03 06:51:26, 0] smbd/service.c:make_connection(1191)

  c-vista (131.247.112.205) couldn't find service profile.v2

[2008/04/03 06:51:27, 0] smbd/service.c:make_connection(1191)

  c-vista (131.247.112.205) couldn't find service profile.v2

 

And the station reports that the profile was not loaded.  The Windows
error log on the client reports something along the lines of "file not
found".

 

If you'd like to see additional logging, let me know.

 

XP workstations have no problem getting profiles, nor does the Vista
station have any problems (now, after forcing NTLMv2 and switching to
ADS security from Domain - I had had problems getting ADS to work
originally) mapping shares once it's up and running.

 

Just hoping someone has a quick "add this line to the share config"
suggestion.

 

Winbind is not used on this station for legacy reasons - and because
(though I haven't seen it recently) Winbind used to occasionally lose
its mappings and give everyone new IDs.

 

Thanks!

 

Eric Stewart
Network Administrator, Tampa Library
University of South Florida
Email: [EMAIL PROTECTED]
http://www.lib.usf.edu/  

SCUBA Diving since 1999 - http://ericdives.com/ 


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba users as local workstation admins?

2008-04-03 Thread armin walland
On Thursday 03 April 2008 15:13, Christopher Perry wrote:
> We have a problem, which is that several of our users are local admins
> on their own workstations. We'd like to let them retain these rights,
> but we're switching to a PDC. Is there a way to have them authenticate
> to the domain, and as a regular user, but on the Windows workstation
> have full control? What's the best solution for this? I obviously don't
> want to make them domain Admins.

we had the same requirement and just locally added "Domain Users" to the 
local "Administrators" group on all clients.

hth :)

-- 
best rgds, armin walland

focus market research
IT :: development, administration
http://www.focusmr.com
maculangasse 8
1220 wien

please try not to send me HTML emails!



pgpYHmz77UmD9.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba users as local workstation admins?

2008-04-03 Thread web stuff
After you set up those users on the PDC, you should be able to add
them to the Administrators group on the Windows workstation. I have
done that with a few users and it is working properly as far as I can
tell. The important thing is that you must add the DOMAIN user to the
Administrators group, not the current local user.

Hope this helps!
Bob


>  We have a problem, which is that several of our users are local admins on
> their own workstations. We'd like to let them retain these rights, but we're
> switching to a PDC. Is there a way to have them authenticate to the domain,
> and as a regular user, but on the Windows workstation have full control?
> What's the best solution for this? I obviously don't want to make them
> domain Admins.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba users as local workstation admins?

2008-04-03 Thread Christopher Perry

Hi All,
We have a problem, which is that several of our users are local admins 
on their own workstations. We'd like to let them retain these rights, 
but we're switching to a PDC. Is there a way to have them authenticate 
to the domain, and as a regular user, but on the Windows workstation 
have full control? What's the best solution for this? I obviously don't 
want to make them domain Admins.


Thanks,
Chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] issue with 3.0.28a

2008-04-03 Thread Franz Strebel
Hello Volker,

Thanks for your message.  No worries, that's what testing is for
before going live.   :)

Thanks for all the great work the Samba team are doing.

Regards,
Franz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] issue with 3.0.28a

2008-04-03 Thread Volker Lendecke
On Thu, Apr 03, 2008 at 02:46:45PM +0200, Franz Strebel wrote:
> greetings folks,
> 
> i just upgraded to 3.0.28a on a secondary server (not live) and am
> now unable to connect to my trusted domain.  here's the setup:

We have some known issues with trusts in 3.0.28a. We're
working on it, very likely we will see a 3.0.28b.

Sorry,

Volker


pgpauYO6GozwC.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] issue with 3.0.28a

2008-04-03 Thread Franz Strebel
greetings folks,

i just upgraded to 3.0.28a on a secondary server (not live) and am
now unable to connect to my trusted domain.  here's the setup:

NT4 PDC/BDC for my domain
my domain trusts a central domain for the accounts
the central domain is running AD in mixed mode
my samba servers are members of my domain and use winbind

after getting my daemons running, i check with winbind.

-  wbinfo -g does not return any groups from the central domain
-  wbinfo --sequence shows that i am disconnected from the central domain

everything works as it should when i revert to 3.0.28

any ideas?

regards,
franz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Facing the problem while cloning the samba repository

2008-04-03 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Koti Gaddam wrote:
| Hi,
|
|I am trying to clone the samba repository using git and I get the
| following error.
|
| $ git-clone git://git.samba.org/samba.git samba
| Initialized empty Git repository in /data/koteswar/samba/.git/
| git.samba.org[0: 131.204.22.100]: errno=Connection refused
| fatal: unable to connect a socket (Connection refused)
| fetch-pack from 'git://git.samba.org/samba.git' failed.
|
| Can you please help me out what is causing the error...?

I'm not having any problems with it.  Just cloned the samba repo
without any failures. Are you still having problems?
What version of git are you using?




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2.2 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFH9MwbIR7qMdg1EfYRArE0AKDnkrO7GUs83WkLP7jveUOJoz2jOgCgg4sY
Q58ylEgMtustw+g8P6pPSF4=
=gd0K
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] workgroup questions

2008-04-03 Thread solarflow99
Hi, I was wondering what does the following do if only using workgroups, not
PDC?

domain logons = yes


Also, does the LDAP attribute SambaGroupType matter in this case?  I am
using LDAP as the backend.


Thanks,
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Smbpasswd help101

2008-04-03 Thread Friedrich Strohmaier
Hi Cao, Minh, *,

Cao, Minh schrieb:

>Hi,
>
>I am using samba 3 came with redhat 5.1 , samba-3.0.25b-0.el5.4
>Please help to answer these questions
>
>1/ How can I can smb.conf to use /etc/samba/smbpasswd file ?
>2/ What is the default 'security' on samba 3   user  ?
>3/ Does the lines start with a ; (semi-colo) are default configuration
> ? example ; security = user

The answers You will get calling

man smb.conf

on Your shell prompt

>This email contains confidential and privileged material for the sole
> use of the intended recipient(s).  Any review, use, distribution or
> disclosure by others is strictly prohibited.  If you are not the
> intended recipient (or authorized to receive for the recipient),
> please contact the sender by reply email and delete all copies of
> this message.

really?? Then a public mailing list might not be a good place for it.
:o))

-- 
Friedrich
beste Grüße/best regards
von der/from the
Sonnenalb - Germany

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] what is the meaning of number in "make_connection_snum()" ?

2008-04-03 Thread Volker Lendecke
On Thu, Apr 03, 2008 at 11:25:32AM +0200, [EMAIL PROTECTED] wrote:
> I would like to know the meaning of the number 648 in string 
> "make_connection_snum" and the number 836 in the "service.c:close_cnum".

Those are line numbers in the source code.

Volker


pgpUl1n15sz0X.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] what is the meaning of number in "make_connection_snum()" ?

2008-04-03 Thread a . sanacori
I would like to know the meaning of the number 648 in string 
"make_connection_snum" and the number 836 in the "service.c:close_cnum".

Many thanks.

[2008/04/02 18:13:31, 1] smbd/service.c:close_cnum(836)
  192.168.16.51 (192.168.16.51) closed connection to service storage
[2008/04/03 08:44:14, 1] smbd/service.c:make_connection_snum(648)
  192.168.16.51 (192.168.16.51) connect to service storage initially as 
user tomcat (uid=500, gid=500) (pid 25534)

Antonino Sanacori

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba