Re: [Samba] Problem with heaps of sleeping smb processes due to panic action

2012-08-18 Thread Andrew Bartlett
On Tue, 2012-08-14 at 15:21 +0200, Dieter Modig wrote:
 Hi! 
 
 We're running Samba4 (Version 4.0.0beta4) and are experiencing problems with 
 smb_panic actions which result in loads of sleep processes in the end taking 
 down the entire machine. This problem did not exist in prior builds for us 
 (upgraded from alpha17 to beta3 and then beta4). Are there any specific log 
 extracts I can supply that can help someone pinpoint the problem? log.smbd 
 seems to indicate the following: 
 
 [2012/07/06 13:52:36.425367, 0] ../source3/lib/util.c:974(log_stack_trace) 
 BACKTRACE: 27 stack frames: 
 #0 /usr/local/samba/lib/libsmbconf.so.0(log_stack_trace+0x1f) 
 [0x7f37c35011df] 
 #1 /usr/local/samba/lib/libsmbconf.so.0(smb_panic_s3+0x6d) [0x7f37c350105d] 
 #2 /usr/local/samba/lib/libsamba-util.so.0(smb_panic+0x28) [0x7f37c5323aee] 
 #3 /usr/local/samba/lib/private/libsmbd_base.so(+0x129b89) [0x7f37c4ac6b89] 
 #4 /usr/local/samba/lib/private/libsmbd_base.so(+0x129ea9) [0x7f37c4ac6ea9] 
 #5 /usr/local/samba/lib/private/libsmbd_base.so(+0x12c769) [0x7f37c4ac9769] 
 #6 /usr/local/samba/lib/private/libsmbd_base.so(+0x130045) [0x7f37c4acd045] 
 #7 /usr/local/samba/lib/private/libsmbd_base.so(create_file_default+0x2f8) 
 [0x7f37c4acdb7f] 
 #8 /usr/local/samba/lib/private/libsmbd_base.so(+0x23f813) [0x7f37c4bdc813] 
 #9 
 /usr/local/samba/lib/private/libsmbd_base.so(smb_vfs_call_create_file+0xcb) 
 [0x7f37c4ad8fc8] 
 #10 /usr/local/samba/lib/private/libsmbd_base.so(+0x1771b2) [0x7f37c4b141b2] 
 #11 
 /usr/local/samba/lib/private/libsmbd_base.so(smbd_smb2_request_process_create+0x7ac)
  [0x7f37c4b1224c] 
 #12 
 /usr/local/samba/lib/private/libsmbd_base.so(smbd_smb2_request_dispatch+0x6fe)
  [0x7f37c4b0a42d] 
 #13 /usr/local/samba/lib/private/libsmbd_base.so(+0x1781ce) [0x7f37c4b151ce] 
 #14 
 /usr/local/samba/lib/private/libtevent.so.0(tevent_common_loop_immediate+0x1f9)
  [0x7f37c376a090] 
 #15 /usr/local/samba/lib/libsmbconf.so.0(run_events_poll+0x57) 
 [0x7f37c351d23f] 
 #16 /usr/local/samba/lib/libsmbconf.so.0(+0x44ac2) [0x7f37c351dac2] 
 #17 /usr/local/samba/lib/private/libtevent.so.0(_tevent_loop_once+0xe8) 
 [0x7f37c376918f] 
 #18 /usr/local/samba/lib/private/libsmbd_base.so(smbd_process+0x10ed) 
 [0x7f37c4af4569] 
 #19 /usr/local/samba/sbin/smbd() [0x409c48] 
 #20 /usr/local/samba/lib/libsmbconf.so.0(run_events_poll+0x71a) 
 [0x7f37c351d902] 
 #21 /usr/local/samba/lib/libsmbconf.so.0(+0x44ba2) [0x7f37c351dba2] 
 #22 /usr/local/samba/lib/private/libtevent.so.0(_tevent_loop_once+0xe8) 
 [0x7f37c376918f] 
 #23 /usr/local/samba/sbin/smbd() [0x40a838] 
 #24 /usr/local/samba/sbin/smbd(main+0x14b9) [0x40be42] 
 #25 /lib/libc.so.6(__libc_start_main+0xfd) [0x7f37c1e02c8d] 
 #26 /usr/local/samba/sbin/smbd() [0x405969] 
 [2012/07/06 13:52:36.430994, 0] ../source3/lib/util.c:875(smb_panic_s3) 
 
 but I'm honestly not good enough to dissect the problem. 

In developer mode, the default panic action is to run 'sleep' so you can
attach with a debugger (see testparm -v output). 

To instead produce a stack trace that we can use, get 'gdb_backtrace'
from selftest/gdb_backtrace and set in your smb.conf:

panic action = /path/to/gdb_backtrace %d

I've CC'ed metze, one of the key developers working on the smbd file
server to see if he wants to persue this with you further on beta4. 

Otherwise, please update to current master as this is a fast-moving area
that may have already been fixed.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] XP Administrator has no access to shares

2012-08-18 Thread steve

On 17/08/12 13:17, Gémes Géza wrote:

2012-08-17 11:44 keltezéssel, steve írta:

Hi
S4 DC with S3 fileserver.

smb.conf on the fileserver:
[global]
workgroup = ALTEA
realm = HH3.SITE
security = ADS
kerberos method = secrets and keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 2-4000
idmap config ALTEA:schema_mode = rfc2307
winbind nss info = rfc2307
winbind expand groups = 2
winbind nested groups = yes
usershare allow guests = No
winbind refresh tickets = yes

[home]
path = /home2/home
read only = No

[staff]
path = /home2/staff
read only = No

[profiles]
path = /home2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700

[dropbox]
path = /home2/dropbox
force create mode = 0660
force directory mode = 0770
read only = No

wbinfo -u lists Administrator but getent passwd lists only those users
with a uidNumber and gidNumber. The latter users can login to xp and
enter the shares fine. Administrator can login but gets a password
prompt each time he hits a share. Giving the correct password results
in XP stating the he has no permission to access the share.

How do I get Administrator to enter and manipulate the shares. I
thought that that was his purpose.

Cheers,
Steve

First: the Windows in the security model Administrator=root from the
Unix world it is just a predefined account memeber of the Administrators
or in a domain of the Domain Admins group and that gives access , so you
could do all the management operation from any other user account member
of the Domain Admins group.
Second: samba3 smbd and thus s3fs (I think ntvfs not, but I could be
wrong) needs that the connected user have a valid uid/gidnumber in order
to be able to check the posix acl permissions, so if you want to connect
to a Samba3 box with Administrator, first give it all the posix
attributes you've give to the other user accounts (however it doesn't
need a unixHomedirectory or loginshell if you won't login e.g. via ssh
as Administrator)

Regards

Geza Gemes


Hi Geza
OK. Domain Admins and Domain Users have posixGroup and gidNumber. They 
show on getent passwd name of group


I login to XP as Administrator. I can do stuff like unjoin the domain 
and change the DNS address but I cannot access the shares.


Is there a user in m$ that is like the root user in Linux?

Should domain admins have a gidNumber of 0 (zero)? Should domain admins 
also have a posixAccount with a uidNumber of 0 (zero)?


What am I missing?
Cheers,
Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Unable to use more than 1000 concurrent ntlm_auth processes

2012-08-18 Thread Michael Hendrie
Hi List,

I'm running a heavily loaded squid server that uses ntlm_auth to provide NTLM 
authentication.

As load has increased over time, I've found the need to increase the number of 
ntlm_auth processes available to squid as well as the winbind max clients 
value in the smb.conf file.  This has worked well up until now but seems I've 
hit some sort of limit.

If I keep the number of ntlm_auth processes under 1000, all is good.  Going 
above continually produces the messages below in /var/log/messages and the 
additional helpers unusable:

Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.342283,  0] 
utils/ntlm_auth.c:186(get_winbind_domain) 
Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name! 
Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.345335,  0] 
utils/ntlm_auth.c:186(get_winbind_domain) 
Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name! 
Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.353230,  0] 
utils/ntlm_auth.c:186(get_winbind_domain) 
Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name! 
Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.358237,  0] 
utils/ntlm_auth.c:186(get_winbind_domain) 
Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!

And with winbindd log level on 9, /var/log/samba/winbindd.log shows:

[2012/08/16 22:33:42.352991,  6] winbindd/winbindd.c:768(new_connection)
  accepted socket 1032
[2012/08/16 22:33:42.359183,  6] winbindd/winbindd.c:768(new_connection)
  accepted socket 1036
[2012/08/16 22:37:59.337941,  2] 
winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14772:INTERFACE_VERSION] to client: Broken pipe
[2012/08/16 22:37:59.338755,  3] 
winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14607]: request interface version
[2012/08/16 22:37:59.339035,  2] 
winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14607:INTERFACE_VERSION] to client: Broken pipe
[2012/08/16 22:37:59.339319,  3] 
winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14777]: request interface version
[2012/08/16 22:37:59.339637,  2] 
winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14777:INTERFACE_VERSION] to client: Broken pipe
[2012/08/16 22:42:59.321236,  3] 
winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14363]: request interface version
[2012/08/16 22:42:59.321588,  2] 
winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14363:INTERFACE_VERSION] to client: Broken pipe

Running distro supplied samba versions:

samba3x.x86_64:  3.5.10-0.110.el5_8
samba3x-common.x86_64:  3.5.10-0.110.el5_8
samba3x-winbind.x86_64:  3.5.10-0.110.el5_8

Does anyone have any suggestions on how to overcome this issue, I am happy to 
compile from source if there are any options that could help?

Thanks
Mick


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] winbindd: socket dir

2012-08-18 Thread Michael Hendrie
Hi List,

Hunting around Google I've found a couple of references to using winbindd: 
socket dir in smb.conf to allow multiple winbindd instances to run but can't 
seem to find any doco on this feature.

I have tried adding this to my smb.conf file but when I try to use ntlm_auth 
with this configuration any authentication fails and it returns:

ntlm_auth --username=testusr
[2012/08/18 23:37:24.230344,  0] utils/ntlm_auth.c:184(get_winbind_domain)
  could not obtain winbind domain name!

I know the rest of my config is correct as without winbindd: socket dir 
specified, authentication is successful.   

I can see that the pipe has been created in the directory specified in the 
smb.conf but can't get authentication to succeed.

Can anyone shed some light on why this might be failing, or point me in the 
direction of some documentation.

Running distro supplied samba versions:

samba3x.x86_64:  3.5.10-0.110.el5_8
samba3x-common.x86_64:  3.5.10-0.110.el5_8
samba3x-winbind.x86_64:  3.5.10-0.110.el5_8

My smb.conf

[global]
workgroup = ADLOSA
realm = ADLOSA.LOCAL
server string = testprox
security = ADS
password server = dc01.adlosa.local
smb passwd file = /etc/samba/smbpasswd
log level = 0 winbind:9
log file = /var/log/samba/%m.log
max log size = 5
printcap name = /etc/printcap
dns proxy = No
idmap uid = 16777216-33554431
idmap gid = 16777216-33554431
winbind use default domain = Yes
winbindd: socket dir = /tmp/wb_socket
hosts allow = 192.168.100., 127.
cups options = raw

[homes]
comment = Home Directories
read only = No
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba4+sssd+centos6

2012-08-18 Thread Steve Thompson

On Thu, 16 Aug 2012, Steve Thompson wrote:

I have successfully joined the client to the domain. Keytab is fine, kerberos 
works, ldapsearch works, etc. DNS is good. The machine entry in the DC 
database looks fine, and the userPrincipleName is correct. However, any 
attempt to look up a user (eg with getent, id, ssh login, etc) fails


I found the solution. Turns out that I had both the ldap_sasl_mech set to 
GSSAPI and ldap_id_use_start_tls set to true in the client's sssd 
configuration file. Turn off start_tls and everything starts working.


Steve
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] XP Administrator has no access to shares

2012-08-18 Thread Gémes Géza

2012-08-18 08:48 keltezéssel, steve írta:

On 17/08/12 13:17, Gémes Géza wrote:

2012-08-17 11:44 keltezéssel, steve írta:

Hi
S4 DC with S3 fileserver.

smb.conf on the fileserver:
[global]
workgroup = ALTEA
realm = HH3.SITE
security = ADS
kerberos method = secrets and keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config ALTEA:backend = ad
idmap config ALTEA:range = 2-4000
idmap config ALTEA:schema_mode = rfc2307
winbind nss info = rfc2307
winbind expand groups = 2
winbind nested groups = yes
usershare allow guests = No
winbind refresh tickets = yes

[home]
path = /home2/home
read only = No

[staff]
path = /home2/staff
read only = No

[profiles]
path = /home2/profiles
read only = No
store dos attributes = Yes
create mask = 0600
directory mask = 0700

[dropbox]
path = /home2/dropbox
force create mode = 0660
force directory mode = 0770
read only = No

wbinfo -u lists Administrator but getent passwd lists only those users
with a uidNumber and gidNumber. The latter users can login to xp and
enter the shares fine. Administrator can login but gets a password
prompt each time he hits a share. Giving the correct password results
in XP stating the he has no permission to access the share.

How do I get Administrator to enter and manipulate the shares. I
thought that that was his purpose.

Cheers,
Steve

First: the Windows in the security model Administrator=root from the
Unix world it is just a predefined account memeber of the Administrators
or in a domain of the Domain Admins group and that gives access , so you
could do all the management operation from any other user account member
of the Domain Admins group.
Second: samba3 smbd and thus s3fs (I think ntvfs not, but I could be
wrong) needs that the connected user have a valid uid/gidnumber in order
to be able to check the posix acl permissions, so if you want to connect
to a Samba3 box with Administrator, first give it all the posix
attributes you've give to the other user accounts (however it doesn't
need a unixHomedirectory or loginshell if you won't login e.g. via ssh
as Administrator)

Regards

Geza Gemes


Hi Geza
OK. Domain Admins and Domain Users have posixGroup and gidNumber. They 
show on getent passwd name of group


I login to XP as Administrator. I can do stuff like unjoin the domain 
and change the DNS address but I cannot access the shares.


Is there a user in m$ that is like the root user in Linux?

Should domain admins have a gidNumber of 0 (zero)? Should domain 
admins also have a posixAccount with a uidNumber of 0 (zero)?


What am I missing?
Cheers,
Steve

Hi Steve,

First check if the user has permissions on the box running samba3
Second check if you have in the share definition any of valid user, 
write list, read list, readable, writable paramaters


Regards

Geza Gemes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Unable to use more than 1000 concurrent ntlm_auth processes

2012-08-18 Thread Michael Wood
Just a guess but maybe you have a limit of 1024 sockets/open files.
Try increasing that and see if it makes a difference.

On 8/18/12, Michael Hendrie mich...@hendrie.id.au wrote:
 Hi List,

 I'm running a heavily loaded squid server that uses ntlm_auth to provide
 NTLM authentication.

 As load has increased over time, I've found the need to increase the number
 of ntlm_auth processes available to squid as well as the winbind max
 clients value in the smb.conf file.  This has worked well up until now but
 seems I've hit some sort of limit.

 If I keep the number of ntlm_auth processes under 1000, all is good.  Going
 above continually produces the messages below in /var/log/messages and the
 additional helpers unusable:

 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.342283,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.345335,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.353230,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.358237,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!

 And with winbindd log level on 9, /var/log/samba/winbindd.log shows:

 [2012/08/16 22:33:42.352991,  6] winbindd/winbindd.c:768(new_connection)
   accepted socket 1032
 [2012/08/16 22:33:42.359183,  6] winbindd/winbindd.c:768(new_connection)
   accepted socket 1036
 [2012/08/16 22:37:59.337941,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
   Could not write response[14772:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:37:59.338755,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
   [14607]: request interface version
 [2012/08/16 22:37:59.339035,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
   Could not write response[14607:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:37:59.339319,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
   [14777]: request interface version
 [2012/08/16 22:37:59.339637,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
   Could not write response[14777:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:42:59.321236,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
   [14363]: request interface version
 [2012/08/16 22:42:59.321588,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
   Could not write response[14363:INTERFACE_VERSION] to client: Broken pipe

 Running distro supplied samba versions:

 samba3x.x86_64:  3.5.10-0.110.el5_8
 samba3x-common.x86_64:  3.5.10-0.110.el5_8
 samba3x-winbind.x86_64:  3.5.10-0.110.el5_8

 Does anyone have any suggestions on how to overcome this issue, I am happy
 to compile from source if there are any options that could help?

 Thanks
 Mick


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba



-- 
Michael Wood esiot...@gmail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Unable to use more than 1000 concurrent ntlm_auth processes

2012-08-18 Thread Michael Hendrie

On 19/08/2012, at 9:04 AM, Michael Wood esiot...@gmail.com wrote:

 Just a guess but maybe you have a limit of 1024 sockets/open files.
 Try increasing that and see if it makes a difference.

Thanks for your suggestion but unfortunately not the cause.  I have set ulimit 
-n and and ulimit -u well in excess of what is being requested and confirmed 
these settings via /proc/pid/limits

 
 On 8/18/12, Michael Hendrie mich...@hendrie.id.au wrote:
 Hi List,
 
 I'm running a heavily loaded squid server that uses ntlm_auth to provide
 NTLM authentication.
 
 As load has increased over time, I've found the need to increase the number
 of ntlm_auth processes available to squid as well as the winbind max
 clients value in the smb.conf file.  This has worked well up until now but
 seems I've hit some sort of limit.
 
 If I keep the number of ntlm_auth processes under 1000, all is good.  Going
 above continually produces the messages below in /var/log/messages and the
 additional helpers unusable:
 
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.342283,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.345335,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.353230,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 Aug 16 22:34:17 prox (ntlm_auth): [2012/08/16 22:34:17.358237,  0]
 utils/ntlm_auth.c:186(get_winbind_domain)
 Aug 16 22:34:17 prox (ntlm_auth):   could not obtain winbind domain name!
 
 And with winbindd log level on 9, /var/log/samba/winbindd.log shows:
 
 [2012/08/16 22:33:42.352991,  6] winbindd/winbindd.c:768(new_connection)
  accepted socket 1032
 [2012/08/16 22:33:42.359183,  6] winbindd/winbindd.c:768(new_connection)
  accepted socket 1036
 [2012/08/16 22:37:59.337941,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14772:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:37:59.338755,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14607]: request interface version
 [2012/08/16 22:37:59.339035,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14607:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:37:59.339319,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14777]: request interface version
 [2012/08/16 22:37:59.339637,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14777:INTERFACE_VERSION] to client: Broken pipe
 [2012/08/16 22:42:59.321236,  3]
 winbindd/winbindd_misc.c:352(winbindd_interface_version)
  [14363]: request interface version
 [2012/08/16 22:42:59.321588,  2]
 winbindd/winbindd.c:710(winbind_client_response_written)
  Could not write response[14363:INTERFACE_VERSION] to client: Broken pipe
 
 Running distro supplied samba versions:
 
 samba3x.x86_64:  3.5.10-0.110.el5_8
 samba3x-common.x86_64:  3.5.10-0.110.el5_8
 samba3x-winbind.x86_64:  3.5.10-0.110.el5_8
 
 Does anyone have any suggestions on how to overcome this issue, I am happy
 to compile from source if there are any options that could help?
 
 Thanks
 Mick
 
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
 
 
 -- 
 Michael Wood esiot...@gmail.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.5.10 RHEL6 vs Win7 pro Koan

2012-08-18 Thread WSIS Tech
My RHEL6 is running Samba Server Version 3.5.10-125.el6
My laptop is Win7 Pro Service Pack 1

My Windows Explorer CANNOT see the Samba..
But in a DOS window ..
1) net view
\\BLACK6   Samba Server Version 3.5.10-125.el6
\\GHD-M7
\\PENTIUMD HP Pentium D On top shelf
The command completed successfully.

2) C:\Users\ghdnet view \\Black6
System error 53 has occurred.

The network path was not found.


3) C:\Users\ghdnet view \\192.168.0.201
System error 5 has occurred.

Access is denied.

4)  C:\Users\ghdnet use x: \\Black6\ghd
Enter the user name for 'Black6': ghd
Enter the password for Black6:
The command completed successfully.

The mapped drive is visible and I can read files..
(the user ghd is a user on all the machines, with the same password
AND a samba user)

I can read files from the share..  /home/ghd .. on RHEL6 ..
But if I create a file from win7 to the share, I get a File too large
error on attempting to rename the file.

Obviously, I'm miss-configured.   Can someone please help get this
sorted out? 

-- 
Western States Information Systems Technical Support 775-990-1474
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


autobuild: intermittent test failure detected

2012-08-18 Thread autobuild
The autobuild test system has detected an intermittent failing test in 
the current master tree.

The autobuild log of the failure is available here:

   http://git.samba.org/autobuild.flakey/2012-08-19-0613/flakey.log

The samba3 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-08-19-0613/samba3.stderr
   http://git.samba.org/autobuild.flakey/2012-08-19-0613/samba3.stdout

The source4 build logs are available here:

   http://git.samba.org/autobuild.flakey/2012-08-19-0613/samba.stderr
   http://git.samba.org/autobuild.flakey/2012-08-19-0613/samba.stdout
  
The top commit at the time of the failure was:

commit 4f4bb1f20d149e47ee1c6b5251b7376bb86ef530
Author: Michael Adam ob...@samba.org
Date:   Wed Aug 8 23:43:05 2012 +0200

s4:torture:basic: add more delete test - variants of deltest16 and deltest17

There seems to be a difference if the initial delete_on_close flag
was set on a handle that created the file or if the handle if was
for a file that already existed.

Pair-Programmed-With: Stefan Metzmacher me...@samba.org

Signed-off-by: Stefan Metzmacher me...@samba.org

Autobuild-User(master): Stefan Metzmacher me...@samba.org
Autobuild-Date(master): Fri Aug 17 21:44:24 CEST 2012 on sn-devel-104