Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2009-07-14 Thread Rene

Jeremy Allison schrieb:

On Mon, Jul 13, 2009 at 11:53:15AM -0400, Linux Addict wrote:

On Sun, Mar 22, 2009 at 3:37 PM, Elvar el...@elvar.org wrote:



Elder Souza wrote:


No prob Jeremy, thanx for your help!

Elder Souza
(71) 9972-7573 / (71) 8801-5734


On Tue, Oct 21, 2008 at 5:47 PM, Jeremy Allison j...@samba.org wrote:




On Tue, Oct 21, 2008 at 05:44:05PM -0300, Elder Souza wrote:



It has been fixed after what version? Do you know?



Don't have the time to check the release
notes right now, but it's definately fixed
in 3.0.32 and 3.2.4.

Jeremy.




I just downloaded version 3.0.33 and when I view the local.h file I still
see 200 defined as the max simultaneous connections. Is it really fixed?
Some of my installations require more than 200 simultaneous connections. I'm
still using an older version but until I modified this to 400+ I had
problems.

/* Max number of simultaneous winbindd socket connections. */
#define WINBINDD_MAX_SIMULTANEOUS_CLIENTS 200





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




I am using  3.2.4 but I still get this messages. I had many production
servers hit 100% CPU due to winbind. I had to stop winbind 3 times through
rc script to stop winbind.

I didn't have verbose log enabled, but I would go straight and upgrade if
you guys think this is resolved in latest versions.


Ah. My statement that this was fixed in 3.2.4 was wrong, sorry
about that.

I've checked back in the release notes and the fix for this
bug (3204) was discovered by Richard Sharpe in Jan 2009,
and 3.2.4 dates from 18 September 2008.

The fix went into the 3.2 tree on 2009-01-08, and so
it will have been fixed on the 03 February 2009 release
Samba 3.2.8 and above. Sorry for the mistake in claiming
it was fixed in 3.2.4.

Jeremy.



Hi there,

got the same problem on a Samba 3.3.1 installation.

winbindd log is filling up faster than logrotate is able to clean it, 
and my machine finally ends up with a full partition.


Searched the Web now half the day and found that it should be solved in 
3.2.8. Is there any other known Issue how this behavior can occur?



René




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] try 2: group setting doesn't work

2008-11-11 Thread Rene Veerman

Yesterday i had it working, today it breaks.. :(
But at least i've turned on logging and can pass you the relevant 
section of the log ;)


When i try to connect to the share 'web', NT throws an error 'The 
specified group does not exist' and refuses to connect.


I'm using virtually the same smb.conf file;
I've tried it without the first 3 lines in [global], same results.

[global]
security = user
interfaces = 192.168.102.1 127.0.0.1
bind interfaces only = true
directory security mask = 0775
security mask = 0775
create mask = 0775
directory mask = 0775
workgroup = nlstr
server string = %h server
panic action = /usr/share/samba/panic-action %d
encrypt passwords = true
passdb backend = tdbsam
obey pam restrictions = yes
invalid users = root
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .

socket options = TCP_NODELAY
writable = no
users = %S
debug level = 10

[web]
group = www-data
path = /data/web
writeable = yes



Relevant section of the log, noting that it finds a user 'www-data' and 
gets confused..

Extra newlines at the hotspot;

[2008/11/11 09:07:20, 5] lib/username.c:Get_Pwnam_internals(108)
 Get_Pwnam_internals did find user [rene]!
[2008/11/11 09:07:20, 10] passdb/lookup_sid.c:lookup_name(64)
 lookup_name: EAGLE\www-data = EAGLE (domain), www-data (name)
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:push_sec_ctx(208)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2008/11/11 09:07:20, 3] smbd/uid.c:push_conn_ctx(353)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:set_sec_ctx(241)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2008/11/11 09:07:20, 5] auth/auth_util.c:debug_nt_user_token(448)
 NT user token: (NULL)
[2008/11/11 09:07:20, 5] auth/auth_util.c:debug_unix_user_token(474)
 UNIX token of user 0
 Primary group is 0 and contains 0 supplementary groups
[2008/11/11 09:07:20, 3] smbd/sec_ctx.c:pop_sec_ctx(339)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2008/11/11 09:07:20, 10] passdb/lookup_sid.c:lookup_name(64)
 lookup_name: Unix Group\www-data = Unix Group (domain), www-data (name)


[2008/11/11 09:07:20, 10] smbd/service.c:find_forced_group(460)
 www-data is a User, not a group
[2008/11/11 09:07:20, 3] smbd/error.c:error_packet(146)
 error packet at smbd/reply.c(676) cmd=117 (SMBtconX) 
NT_STATUS_NO_SUCH_GROUP

[2008/11/11 09:07:20, 5] lib/util.c:show_msg(485)
[2008/11/11 09:07:20, 5] lib/util.c:show_msg(495)
 size=35
 smb_com=0x75
 smb_rcls=102
 smb_reh=0
 smb_err=49152
 smb_flg=136
 smb_flg2=51201
 smb_tid=0
 smb_pid=65279
 smb_uid=101
 smb_mid=256
 smt_wct=0
 smb_bcc=0
[2008/11/11 09:07:20, 10] smbd/process.c:setup_select_timeout(1285)
 change_notify_timeout: -1

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: group setting doesnt work (debian)

2008-11-10 Thread Rene Veerman

k, i posted too soon ;)

fixed;

[global]
interfaces = 192.168.102.1/24 eth2
directory security mask =0775
security mask = 0775
create mask = 0775
directory mask = 0775

  workgroup = nlstr

  server string = %h server

  panic action = /usr/share/samba/panic-action %d
  encrypt passwords = true

  passdb backend = tdbsam

  obey pam restrictions = yes

  invalid users = root

  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .


  socket options = TCP_NODELAY

  writable = no

  users = %S

[web]
path = /data/web
writeable = yes
group = www-data


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] group setting doesnt work (debian)

2008-11-10 Thread Rene Veerman
I'm trying to connect from a vista machine to a samba share on debian 
(latest).


This is going fine with these settings:
[global]

directory security mask 0775
security mask 0775
create mask 0775
directory mask 0775

  workgroup = nlstr

  server string = %h server

  panic action = /usr/share/samba/panic-action %d
  encrypt passwords = true

  passdb backend = tdbsam

  obey pam restrictions = yes

  invalid users = root

  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .


  socket options = TCP_NODELAY

  writable = no

  users = %S

[web]
path = /data/web
writeable = yes


---EOF

but as soon as i add the following line to [web], i cannot connect 
anymore; i get an error message on vista that reads 'the specified group 
does not exist.'


group = www-data

the thing is, this group DOES exist, it's in /etc/group and the username 
i'm connecting with is a member of that group.


There's an additional problem, my files are created with these permissions;
-rwxr--r--  1 rene rene 0 2008-11-10 17:16 test.txt*

but that should be
drwxrwxr-x  5 rene rene  4096 2008-11-03 14:48 work/

i'm kinda at a loss here, holding out for clues..
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Charset problems ...

2006-10-18 Thread Rene Bartsch

Hi,

although reading through various docs I'm still having trouble with the
charset conversion.

The Samba server is version 3.0.22 (on Gentoo).

Locales are:

   GDM_LANG=en_US.utf8
   LANG=en_US.utf8
   LANGUAGE=en_US.utf8
   LC_ADDRESS=en_US.utf8
   LC_ALL=en_US.utf8
   LC_COLLATE=en_US.utf8
   LC_CTYPE=en_US.utf8
   LC_IDENTIFICATION=en_US.utf8
   LC_MEASUREMENT=en_US.utf8
   LC_MESSAGES=en_US.utf8
   LC_MONETARY=en_US.utf8
   LC_NAME=en_US.utf8
   LC_NUMERIC=en_US.utf8
   LC_PAPER=en_US.utf8
   LC_TELEPHONE=en_US.utf8
   LC_TIME=en_US.utf8

In smb.conf I've added

  dos charset  = UTF8
  unix charset = UTF8
  display charset  = UTF8


All Linux machines use de_DE.utf8, except one on which all german umlauts
are messed up using POSIX/C.

How do I have to configure charset conversion and upper/lower case to get
the Samba server working correctly with Linux-UTF-8 clients, MacOS
clients, Windoze clients and which charset options do I have to use with
smbmount on the Linux-POSIX/C client?

Thanx for any hint

Renne



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 'username = @group' not working correctly

2006-09-12 Thread Rene Fleschenberg
Hi

Gerald (Jerry) Carter wrote:
 First question: In the manpage for smb.conf, it is mentioned that
 '+group' expands to the Unix group named 'group'. But that does not work
 for me. Using the '@group' syntax works. Is this an error in the
 documentation?
 
 That makes no sense unless you are using NIS netgroups.

I do not use NIS (or at least, I did not install or configure any NIS
stuff on the network at all).
The documentation for smb.conf sais that @group will check both the NIS
group and the Unix group (the NIS group first), and that +group will
check the Unix group only. Still, +group does not work for me at all,
while @group works for the first two users in the Unix group.

 I'd suggest moving to security = user unless you can
 explain exactly why you need security = share.  Security = share
 is just not well suited for cases where you want to
 provide authorization based on username/password pairs.

The problem I have with security = user is that Windows does not allow
to simultaneously have two or more connections using different usernames
to a given server.

On my network, the following scenario is very common: A user logs into a
Windows machine and accesses a Samba share for which the username and
password match with the username and password he used to login to the
Windows box (a general staff account). Some time later, he needs
access to another share requiring another username and password (his
personal share). With security = user, this is not possible. Windows
will complain about conflicting login information.

-- 
René
OpenPGP key id: 0x63B1F5DB
JID: [EMAIL PROTECTED]



signature.asc
Description: OpenPGP digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] 'username = @group' not working correctly

2006-09-04 Thread Rene Fleschenberg
Hello

I am running a Samba file server (Version 3.0.22) with 'security =
share'. Here is one of my share definitions:

[archive]
path = /var/smb/archive
writeable = Yes
username = @staff
valid users = @staff

First question: In the manpage for smb.conf, it is mentioned that
'+group' expands to the Unix group named 'group'. But that does not work
for me. Using the '@group' syntax works. Is this an error in the
documentation?

However, my actual problem is this:

I need the 'username = @group' mechanism because some of my clients do
not supply a correct username. The problem is that it does not seem to
work for most user accounts. It does work for exactly two users.

After experimenting and looking at the debug logs, I concluded that
Samba only checks the supplied password against the first two users who
are listed as members of the group 'staff' in /etc/group. After checking
the second user, it aborts. These first two users can connect to the
service fine, but all others can not.

If the relevant line in /etc/group looks like this:

staff:x:1034:foo,bar,baz

Then foo and bar can connect, baz can not. If I swap bar and baz in
/etc/group, then baz can connect and bar can not.

Is this a known problem? How do I fix this?

-- 
René
OpenPGP key id: 0x63B1F5DB
JID: [EMAIL PROTECTED]



signature.asc
Description: OpenPGP digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: Cannot map guest shares in 'security = SERVER' mode onsamba-3.0.9

2006-01-31 Thread Rene Kapeller


Anybody out there, who has a samba server running in 'security = SERVER' 
mode, while providing a 'public/guest' share?


Again, this used to work on samba-2.2.9!!!

Could it be a bug in samba-3.0.9?
Is there something that has to be changed on XP?

I am willing to do more testing/trying/debugging 

Config and logs:
http://lists.samba.org/archive/samba/2006-January/116901.html

Thanks for any hint!
Rene

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rene Kapeller wrote:



I'm running samba-3.0.9-1.3E.3 and the manpage for smb.conf does not
mention anything about 'map to guest = Bad Uid'.

However I did add the line 'map to guest = Bad Uid' an run 
'testparm /etc/samba/smb.conf'.



The 'Bad uid' option is only available in 3.0.20 and later iirc.
Also it is really only a supported option for security = {domain,ads}







cheers, jerry
=
I live in a Reply-to-All world---
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFD3h/nIR7qMdg1EfYRAssXAJ4lfLLClfMrl9Hk5Fp5MSzxztn/lwCfZp4o
nB6rfxPx2S/FpHl42lz7ijA=
=BSEq
-END PGP SIGNATURE-


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Cannot map guest shares in 'security = SERVER' mode onsamba-3.0.9

2006-01-29 Thread Rene Kapeller
I'm running samba-3.0.9-1.3E.3 and the manpage for smb.conf does not 
mention anything about 'map to guest = Bad Uid'.


However I did add the line 'map to guest = Bad Uid' an run 'testparm 
/etc/samba/smb.conf'.
No complaines but 'testparm' removes the entire line 'map to guest = Bad 
Uid' from the config file.

H???


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot map guest shares in 'security = SERVER' mo de onsamba-3.0.9

2006-01-29 Thread Rene Kapeller



Adam Nielsen wrote:
I'm running samba-3.0.9-1.3E.3 and the manpage for smb.conf does not 
mention anything about 'map to guest = Bad Uid'.



Isn't it map to guest = bad user?


That's what I thought, but I failed to get it working in 'security = 
SERVER' mode.
Rex Dieter suggested to use 'Bad Uid', as this apparently was the 
behavior in 2.2.9


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot map guest shares in 'security = SERVER' mode o nsamba-3.0.9

2006-01-27 Thread Rene Kapeller


I did read the man pages all through, but I'm lost! After struggling for 
4 days, I decided to step back to samba-2.2.9, where everything works fine!


Rex Dieter wrote:

Rene Kapeller wrote:


== problem =

'net use n: \\smbs1\public' on Windows XP, always asks for a password.

'smbmount //smbs1/public /mnt/public -o password=' does not.

This all used to work fine under Redhat-9 and Samba-2.2


...


   map to guest = Bad User



man smb.conf, read up on the options available for 'map to guest'.


-- Rex



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot map guest shares in 'security = SERVER' mode on samba-3.0.9

2006-01-26 Thread Rene Kapeller


== platform =

Linux version: RHEL-3 resp. Scientific Linux 305
Samba vesrion: 3.0.9-1.3E.3
Samba operating mode: security = SERVER

== problem =

'net use n: \\smbs1\public' on Windows XP, always asks for a password.

'smbmount //smbs1/public /mnt/public -o password=' does not.

This all used to work fine under Redhat-9 and Samba-2.2


== smb.conf =

[global]
workgroup = MSDOM
netbios name = SMBS1
interfaces = XXX.XXX.XXX.XXX/255.255.255.0, 127.0.0.1
bind interfaces only = Yes
security = SERVER
map to guest = Bad User
password server = pdc1.XXX.XXX
guest account = guest
log level = 3
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
load printers = No
local master = No
domain master = No
dns proxy = No
wins server = wins00.XXX.XXX


[public]
comment = Public share
path = /export/public
guest ok = Yes
hosts allow = XXX.XXX., 127.0.0.1



 also tested, but no success =


#null passwords = yes
#max protocol = LANMAN1
#client use spnego = no


== log when Windows XP tries 

[2006/01/25 09:48:14, 3] smbd/process.c:process_smb(1091)
  Transaction 1 of length 137
[2006/01/25 09:48:14, 3] smbd/process.c:switch_message(886)
  switch message SMBnegprot (pid 770) conn 0x0
[2006/01/25 09:48:14, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [PC NETWORK PROGRAM 1.0]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [LANMAN1.0]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [Windows for Workgroups 3.1a]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [LM1.2X002]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [LANMAN2.1]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(461)
  Requested protocol [NT LM 0.12]
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_nt1(333)
  using SPNEGO
[2006/01/25 09:48:14, 3] smbd/negprot.c:reply_negprot(549)
  Selected protocol NT LM 0.12
[2006/01/25 09:48:14, 3] smbd/process.c:process_smb(1091)
  Transaction 2 of length 240
[2006/01/25 09:48:14, 3] smbd/process.c:switch_message(886)
  switch message SMBsesssetupX (pid 770) conn 0x0
[2006/01/25 09:48:14, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X(655)
  wct=12 flg2=0xc807
[2006/01/25 09:48:14, 2] smbd/sesssetup.c:setup_new_vc_session(608)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.

[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(535)
  Doing spnego session setup
[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(566)
  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 
2002 5.1] PrimaryDomain=[]

[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_spnego_negotiate(444)
  Got OID 1 3 6 1 4 1 311 2 2 10
[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_spnego_negotiate(447)
  Got secblob of size 40
[2006/01/25 09:48:14, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(62)
  Got NTLMSSP neg_flags=0xe2088297
[2006/01/25 09:48:14, 3] lib/util_sock.c:open_socket_out(752)
  Connecting to XXX.XXX.230.102 at port 445
[2006/01/25 09:48:14, 3] auth/auth_server.c:server_cryptkey(75)
  connected to password server D.XXX.CH
[2006/01/25 09:48:14, 3] auth/auth_server.c:server_cryptkey(100)
  got session
[2006/01/25 09:48:14, 3] auth/auth_server.c:server_cryptkey(133)
  password server OK
[2006/01/25 09:48:14, 3] auth/auth_server.c:auth_get_challenge_server(183)
  using password server validation
[2006/01/25 09:48:14, 3] smbd/process.c:process_smb(1091)
  Transaction 3 of length 274
[2006/01/25 09:48:14, 3] smbd/process.c:switch_message(886)
  switch message SMBsesssetupX (pid 770) conn 0x0
[2006/01/25 09:48:14, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X(655)
  wct=12 flg2=0xc807
[2006/01/25 09:48:14, 2] smbd/sesssetup.c:setup_new_vc_session(608)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.

[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(535)
  Doing spnego session setup
[2006/01/25 09:48:14, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(566)
  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 
2002 5.1] PrimaryDomain=[]

[2006/01/25 09:48:14, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(615)
  Got user=[] domain=[] workstation=[PC3247] len1=1 len2=0
[2006/01/25 09:48:14, 3] 

[Samba] Renaming machine name

2004-05-17 Thread Jean-Rene Cormier
Hi, I had to rename a machine name today because someone used the same
name on two computers. I just added a random character to the machine
name and I thought that since I have the idealx script setup to
auto-create machines accounts it would add it automatically but it
didn't so I had to get the computer out of the domain and rejoin it with
it's new machine name so it would add it automatically. Is this a bug or
is that how it's supposed to work?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] HP LaserJet printing problems

2003-12-05 Thread Jean-Rene Cormier
Hi, I have some problems printing to a HP LaserJet 2300 and 4200,
everything prints fine but I can't send more than 1 copy to the printer.
I installed the printer on a local WinXP box with the HP installation CD
and it worked fine but through Samba I can't print more than one copy.
We have some other HP printers, a LaserJet 2200 and 4550
and they both work fine. It's like I can't override the default copy
number in the 2300 and 4200. I don't think that there's a setting for
the default number of copy in the 2200 and the 4550 though.

Basically I only use the Samba for spooling the print jobs, and install
the printer drivers but I just can't find why it won't print more than
one copy.

Here's what the printcap entry looks like for all the printers.

HP2300:lp=192.168.1.11%9100 \
  :sd=/var/spool/lpd/%P \
  :sh:mx=0:mc=0

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] ACL doesn't inherit permissions

2003-11-21 Thread Jean-Rene Cormier
Hi, I'm currently using Samba 2.2.8a and when I try to set some
permissions on a directory from Windows, Samba only adds the permission
to the directory itself and not the sub-directories. Is there a way to
make Samba set the permissions on the sub directories also?

Thanks

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: adding computer in domain with user other than root

2003-11-03 Thread Jean-Rene Cormier
On Mon, 2003-11-03 at 01:20, Robert wrote:
 I have done this successfully with samba 2.2.8a and an LDAP backend with
 openldap.  I had difficulty with the regular smbpasswd file in that I was
 unable to join.  I haven't tried the regular smbpasswd backend in a while
 because I made the switch to ldap.  Is there anything special I need to do
 with the plain old smbpasswd backend.

I haven't used the old smbpasswd backend in a pretty long time either so
I wouldn't know...

 Have you done the same with samba 3?  I'm looking for the equivalent for
 samba 3.  I created a group called domain-admins, and mapped it with the net
 groupmap add command.  The ntgroup name is Domain Admins and I manually
 set the rid to 512.  If I add users to the group, but join the domain with
 the root account added via smbpasswd, the members of the group are
 recognized as domain admins.  I still can't join the domain with an account
 from that group.

I haven't played much with Samba 3 yet, but I'll be installing it when
I'll have some time to do so.

Jean-Rene Cormier

 Please help.
 Bob.
 
 
 
 Jean-Rene Cormier [EMAIL PROTECTED] wrote in message
 news:[EMAIL PROTECTED]
  My smb.conf is pretty basic, I don't see anything else other than the
  domain admin group that would change that behaviour.
 
  Here's part of my smb.conf:
 
  [global]
  workgroup = DOMAIN
  netbios name = SERVER
  server string = SERVER
  interfaces = 192.168.0.2 127.0.0.1
  bind interfaces only = Yes
  encrypt passwords = Yes
  passwd program = /usr/bin/passwd %u
  username map = /etc/samba/private/usermap
  unix password sync = Yes
  log file = /var/log/samba/%m
  socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE
 
  name resolve order = wins bcast hosts
  domain admin group = root, admina, adminb
  logon path = \\%N\profiles\%u
  logon drive = I:
  domain logons = Yes
  os level = 35
  preferred master = Yes
  local master = Yes
  domain master = Yes
  wins support = Yes
 
 ldap server = 127.0.0.1
  ldap port = 389
  ldap suffix = dc=domain,dc=com
  ldap admin dn = uid=smbadmin,ou=People,dc=domain,dc=com
  ldap ssl = Yes
 
  Jean-Rene Cormier
 
  On Fri, 2003-10-31 at 11:36, werner maes wrote:
   I'm glad it works for you :-)
   can you give some configuration details of smb.conf?
  
   I have: domain admin group = root ldaptest.
  
   Werner
  
   At 11:27 31/10/2003, Jean-Rene Cormier wrote:
   I just reformatted a computer and I joined it with my regular username
   which doesn't have uid=0 and is not mapped to root either. I thought
   that maybe it was because the machine account was already in LDAP so I
   booted up another Windows in VMWare and removed it from the domain and
   changed the computer name to one that wasn't already in LDAP and I was
   able to join it with the same username. I'm using the domain admin
   group and it seems to be working fine. Running on Samba 2.2.8a btw.
   
   Jean-Rene Cormier
   
   On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
 The user MUST be root, if you want to use another user map it to
 root in
 smbusers.


 regards.
 thiago.


  I tried to add a computer to a Samba domain using another account
  (testuser) than root.
  I use LDAP for authentication and added the account
  (testuser) with uid=0
  in ldap. If I use this account to add an computer to the
  domain I get the
  error: Access is denied.
 
  
  
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
I just reformatted a computer and I joined it with my regular username
which doesn't have uid=0 and is not mapped to root either. I thought
that maybe it was because the machine account was already in LDAP so I
booted up another Windows in VMWare and removed it from the domain and
changed the computer name to one that wasn't already in LDAP and I was
able to join it with the same username. I'm using the domain admin
group and it seems to be working fine. Running on Samba 2.2.8a btw.

Jean-Rene Cormier

On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
 The user MUST be root, if you want to use another user map it to root in
 smbusers.
 
 
 regards.
 thiago.
 
 
  I tried to add a computer to a Samba domain using another account 
  (testuser) than root.
  I use LDAP for authentication and added the account 
  (testuser) with uid=0 
  in ldap. If I use this account to add an computer to the 
  domain I get the 
  error: Access is denied.
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
My smb.conf is pretty basic, I don't see anything else other than the
domain admin group that would change that behaviour.

Here's part of my smb.conf:

[global]
workgroup = DOMAIN
netbios name = SERVER
server string = SERVER
interfaces = 192.168.0.2 127.0.0.1
bind interfaces only = Yes
encrypt passwords = Yes
passwd program = /usr/bin/passwd %u
username map = /etc/samba/private/usermap
unix password sync = Yes
log file = /var/log/samba/%m
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE

name resolve order = wins bcast hosts
domain admin group = root, admina, adminb
logon path = \\%N\profiles\%u
logon drive = I:
domain logons = Yes
os level = 35
preferred master = Yes
local master = Yes
domain master = Yes
wins support = Yes
   
 ldap server = 127.0.0.1
ldap port = 389
ldap suffix = dc=domain,dc=com
ldap admin dn = uid=smbadmin,ou=People,dc=domain,dc=com
ldap ssl = Yes

Jean-Rene Cormier

On Fri, 2003-10-31 at 11:36, werner maes wrote:
 I'm glad it works for you :-)
 can you give some configuration details of smb.conf?
 
 I have: domain admin group = root ldaptest.
 
 Werner
 
 At 11:27 31/10/2003, Jean-Rene Cormier wrote:
 I just reformatted a computer and I joined it with my regular username
 which doesn't have uid=0 and is not mapped to root either. I thought
 that maybe it was because the machine account was already in LDAP so I
 booted up another Windows in VMWare and removed it from the domain and
 changed the computer name to one that wasn't already in LDAP and I was
 able to join it with the same username. I'm using the domain admin
 group and it seems to be working fine. Running on Samba 2.2.8a btw.
 
 Jean-Rene Cormier
 
 On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
   The user MUST be root, if you want to use another user map it to root in
   smbusers.
  
  
   regards.
   thiago.
  
  
I tried to add a computer to a Samba domain using another account
(testuser) than root.
I use LDAP for authentication and added the account
(testuser) with uid=0
in ldap. If I use this account to add an computer to the
domain I get the
error: Access is denied.
   
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
Oh and BTW I still have to add machine accounts manually in the
/etc/passwd file.

Jean-Rene Cormier

On Fri, 2003-10-31 at 11:51, Jean-Rene Cormier wrote:
 My smb.conf is pretty basic, I don't see anything else other than the
 domain admin group that would change that behaviour.
 
 Here's part of my smb.conf:
 
 [global]
 workgroup = DOMAIN
 netbios name = SERVER
 server string = SERVER
 interfaces = 192.168.0.2 127.0.0.1
 bind interfaces only = Yes
 encrypt passwords = Yes
 passwd program = /usr/bin/passwd %u
 username map = /etc/samba/private/usermap
 unix password sync = Yes
 log file = /var/log/samba/%m
 socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE
 
 name resolve order = wins bcast hosts
 domain admin group = root, admina, adminb
 logon path = \\%N\profiles\%u
 logon drive = I:
 domain logons = Yes
 os level = 35
 preferred master = Yes
 local master = Yes
 domain master = Yes
 wins support = Yes
  
  ldap server = 127.0.0.1
 ldap port = 389
 ldap suffix = dc=domain,dc=com
 ldap admin dn = uid=smbadmin,ou=People,dc=domain,dc=com
 ldap ssl = Yes
 
 Jean-Rene Cormier
 
 On Fri, 2003-10-31 at 11:36, werner maes wrote:
  I'm glad it works for you :-)
  can you give some configuration details of smb.conf?
  
  I have: domain admin group = root ldaptest.
  
  Werner
  
  At 11:27 31/10/2003, Jean-Rene Cormier wrote:
  I just reformatted a computer and I joined it with my regular username
  which doesn't have uid=0 and is not mapped to root either. I thought
  that maybe it was because the machine account was already in LDAP so I
  booted up another Windows in VMWare and removed it from the domain and
  changed the computer name to one that wasn't already in LDAP and I was
  able to join it with the same username. I'm using the domain admin
  group and it seems to be working fine. Running on Samba 2.2.8a btw.
  
  Jean-Rene Cormier
  
  On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
The user MUST be root, if you want to use another user map it to root in
smbusers.
   
   
regards.
thiago.
   
   
 I tried to add a computer to a Samba domain using another account
 (testuser) than root.
 I use LDAP for authentication and added the account
 (testuser) with uid=0
 in ldap. If I use this account to add an computer to the
 domain I get the
 error: Access is denied.

  
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] File not found error when opening from a shortcut

2003-09-30 Thread Jean-Rene Cormier
I know this might not really be a Samba problem but since a lot of you
guys have to deal with people using Access databases stored on Samba
servers I though I'd ask anyway.

I have a Samba 2.2.8a PDC that have some Access database files and I got
a weird problem when trying to open a file from a shortcut. When I open
it directly I don't have any problem but if I do a shortcut to it,
Access will open the file and then put a File not found error after the
file is loaded. I tried with another user and it didn't make that error.
Anybody has an idea why it's doing that?

BTW I have veto oplock files = /*.dba/*.dbm/*.mdb/*.MDB/ in my smb.conf
file

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.0 Beta3 LDAP error

2003-08-08 Thread Jean-Rene Cormier
On Fri, 2003-08-08 at 02:46, Matt Bednarik wrote:
 I installed samba 3.0.0 beta3 on FreeBSD 5.0 alpha RELEASE, with
 ./configure --with-ldapsam --with-quotas --prefix=/usr/local/ldapsamba,
 the smbd log told me this:
 
 2003/08/07 07:37:29, 0] lib/module.c:smb_load_module(40)
   Error loading module '/usr/local/ldapsamba/lib/pdb/ldapsam.so': Cannot
 open /usr/local/ldapsamba/lib/pdb/ldapsam.so
 [2003/08/07 07:37:29, 0] passdb/pdb_interface.c:make_pdb_methods_name(447)
   No builtin nor plugin backend for ldapsam found
 [2003/08/07 07:37:29, 1] passdb/pdb_interface.c:make_pdb_context_list(537)
   Loading ldapsam:ldap://127.0.0.1 failed!
 I did a updatedb and then did a locate ldapsam.so and it found nothing.
 That file does not exist in that directory either.

I was having problem with this also but I found a work-around, the
problem is when you run the configure script it tests to see if it can
compile a test program against the LDAP libraries but if it can't, it
won't tell you. When you run configure check for a place where it says
it's testing for LDAP support and check the few lines after it, chances
are it'll say it can't find ldap or something like that.

If you want to test your LDAP libraries yourself make a small c file
like this (I'm not a programmer at all so I'm not even sure if I'm using
the function correctly or if there's mistake in the program but it
compiled on my computer, that's the important part, I'm sure a
programmer would find mistakes in this 10 lines of code):

---
#include stdio.h
#include ldap.h

int main()
{

ldap_init(127.0.0.1 389);

return 0;
}
---

Compile it using gcc -lldap -o file file.c If you can't compile it
then Samba won't be able to compile itself with LDAP support.

So now you have two options, modify the Samba compile scripts or the
OpenLDAP compile scripts. I choose the later since it'll solve problems
when linking other programs against the OpenLDAP library (and I tried to
modify the Samba compile scripts but had no luck with that).

I've attached the patch I used to compile OpenLDAP so it would link
against the other libraries it needs so you can compile the test program
(and Samba) against the LDAP libraries. It's based on a Redhat patch
since when I tried to compiled Samba on Redhat it worked but the Redhat
patch didn't work out of the box when I tried to use it to compile
OpenLDAP on Slackware. Also I'm not sure that's the right way to do it
but it works for me!

Let me know if it works.

Jean-Rene Cormier

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Configure question

2003-07-10 Thread Jean-Rene Cormier
The other day I was trying to compile Samba 3.0.0beta2 with LDAP and the
configure script couldn't find the ldap libraries (or couldn't compile a
test file with them) so wouldn't it make sense for the configure script
to fail instead of just saying everything is okay and compiling Samba
without LDAP support?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Compiling Samba against OpenLDAP 2.0.27

2003-07-03 Thread Jean-Rene Cormier
Hi, I'm having some problems when compiling Samba against the OpenLDAP
2.0.27 shared libraries, I'm trying to compile Samba 3.0beta2 with LDAP
support but it can't find the ldap libraries for some reason. I'm not a
programmer so I don't understand how all these autoconf/automake script
works but I did some research and it seems that Samba is testing to see
if the ldap_init function is there and automake/autoconf or whatever is
compiling a small test program with -lldap. I did a small C file that
calls this function and tried to compile it with GCC.

I tried with just -lldap at first but I got a lot of undefined
references error, so I tried with -llber and I got only 2 undefined
references so I added -lresolv (since I recalled I had to add this in
the Makefile to compile Samba 2.2.X against OpenLDAP) and it worked. So
I'm thinking that the configure script in Samba doesn't link against all
those libraries so that's why it's saying that it doesn't find the LDAP
libraries.

What are my options here? Is this an OpenLDAP issue or a Samba issue?

Thanks

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Computer Account

2003-06-30 Thread Jean-Rene Cormier
On Sat, 2003-06-28 at 07:26, Andrew Bartlett wrote:
 On Sat, 2003-06-28 at 18:33, Andrey Nepomnyaschih wrote:
  Hello,
  
  Does samba-3.0.0beta-1 still requires a computer account to be present
  inside OS user database? I had heard there were moves to make that
  obsolete. 
 
 No, provided you correctly configure it, this is no longer required.
 
 If you allocate 'idmap uid 1-2' then smbd will create accounts
 in that range, if they don't already exist.  This will be tightened up a
 little, but for machines should still work. 

So does that mean that Samba 3.0 can automatically add machine accounts
in the LDAP directory without the need of some sort of useradd script?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Computer Account

2003-06-30 Thread Jean-Rene Cormier
On Mon, 2003-06-30 at 09:23, Andrew Bartlett wrote:
 On Mon, 2003-06-30 at 21:46, Jean-Rene Cormier wrote:
  On Sat, 2003-06-28 at 07:26, Andrew Bartlett wrote:
   On Sat, 2003-06-28 at 18:33, Andrey Nepomnyaschih wrote:
Hello,

Does samba-3.0.0beta-1 still requires a computer account to be present
inside OS user database? I had heard there were moves to make that
obsolete. 
   
   No, provided you correctly configure it, this is no longer required.
   
   If you allocate 'idmap uid 1-2' then smbd will create accounts
   in that range, if they don't already exist.  This will be tightened up a
   little, but for machines should still work. 
  
  So does that mean that Samba 3.0 can automatically add machine accounts
  in the LDAP directory without the need of some sort of useradd script?
 
 That is the intention.

Maybe the Samba 3.0 docs should be updated for this. Also would it be
possible to get user accounts from an LDAP directory and computer
accounts from another user database like the tdbsam_nua? This way the
LDAP directory wouldn't get filed with information that's only relevant
to Samba. Also is there a smb.conf documentation page that lists all the
configuration options for Samba 3.0? I'm installing Samba 3.0 and gonna
start testing with it a bit soon and I'm sure I'll have a few questions
soon.

Thanks

Jean-Rene Cormier

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind - getent group problem...server show'samr_open_group: Not yet implemented'

2003-06-16 Thread Rene' F. Henke
hi there...

i have a problem with winbind...

i can't get the getent group working

on the machine (where samba + winbind are running)

wbinfo -u (works)
wbinfo -g (works)
getent passwd (works)
getent group (doesn't work) -

running winbind with -i -d 2 i get

--
could not lookup membership for group rid 512 in domain testdomain
could not lookup domain group TESTDOMAIN+Domain Admins
could not lookup membership for group rid 513 in domain testdomain
could not lookup domain group TESTDOMAIN+Domain Users
error getting user info for user '[]\[nobody]'
--

the last line isn't always there

looking for 2 days on the redhat 9 machine running winbind i couldn't
find the problem

today i checked my server (redhat8/samba-2.2.7 5.8.0)

/var/log/samba/redhat9.log (which is the log file for the above client
machine)

shows this ???

-
[2003/06/16 18:19:55, 0]
rpc_server/srv_samr_nt.c:_samr_open_group(2766)
  _samr_open_group: Not yet implemented.
[2003/06/16 18:19:55, 0]
rpc_server/srv_samr_nt.c:_samr_open_group(2766)
  _samr_open_group: Not yet implemented.
-

any ideas...

thanks,

rene'





=
~Never argue with an idiot, they just drag you down to their level and then beat you 
with experience.~

__
Do you Yahoo!?
SBC Yahoo! DSL - Now only $29.95 per month!
http://sbc.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Copying profiles to a new samba server

2003-04-02 Thread Jean-Rene Cormier
Well I had to set up Samba on a new server and everything seem to went
pretty well for the most part but now when I try to log on the domain it
gives me an error message saying it couldn't load the profile on the
server. 

What I did was set up new server with pretty much the same
configuration, then one evening when there was nobody here I copied all
the profiles and other stuff from the old server to the new one and now
the profiles don't work. Any ideas?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Copying profiles to a new samba server

2003-04-02 Thread Jean-Rene Cormier
Thanks I just figured it out. It works well now!

Jean-Rene Cormier

On Wed, 2003-04-02 at 12:08, John H Terpstra wrote:
 On Wed, 2 Apr 2003, Jean-Rene Cormier wrote:
 
  Well I had to set up Samba on a new server and everything seem to went
  pretty well for the most part but now when I try to log on the domain it
  gives me an error message saying it couldn't load the profile on the
  server.
 
  What I did was set up new server with pretty much the same
  configuration, then one evening when there was nobody here I copied all
  the profiles and other stuff from the old server to the new one and now
  the profiles don't work. Any ideas?
 
 Yes. The profiles (in particular the NTUser.DAT file) are keyed to the
 domain and user SIDs. Samba-3 will has a tool called 'profiles' that
 allows you to change the SIDs to those on the local domain.
 
 The only way you can solve your problem now is to find out the SID for the
 old domain and change the new controller SID to it. You can use smbpasswd
 with the -S DOMAIN and -W SID options.
 
 - John T.
 -- 
 John H Terpstra
 Email: [EMAIL PROTECTED]
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Groups in Samba w/LDAP and ACL

2003-03-27 Thread Jean-Rene Cormier
I have samba-2.2.8 with LDAP and ACL. When I open the ACL in WinXP how
do I add another group? Which attributes does Samba uses to search for
groups?

Thanks

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Adding printer drivers from WinXP

2003-03-06 Thread Jean-Rene Cormier
Well I'm trying to setup the Samba server to act as a print server too.
I had uploaded the drivers for the 4 printers we have and I installed
all 4 printers on my test computer and it worked well. But when I got
back from my vacations one of the tech told me that he couldn't install
the printer drivers from the server and when I check the driver didn't
seem to be in the driver list anymore. Now when I try to re-upload the
drivers it give me an error about not being able to save the parameters
because there's not enough memory. And in my log I get a bunch of these:

tdb(/var/cache/samba/ntprinters.tdb): rec_read bad magic 0xd9fee666 at
offset=9260

What can I do about that?

Here's my print$ share:

[print$]
path = /var/lib/samba/printers
guest ok = No
browseable = No
read only = Yes
valid users = @users
write list = root, jrc

Jean-Rene Cormier

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Copy User/Pass from Samba to WinXP

2003-02-05 Thread Jean-Rene Cormier
Ok I have a samba server that I use for file sharing, I have a lot of
trouble with it and I want to see if putting those shares on a WinXP box
would work better. But we don't have a domain here, just workstation in
a workgroup and I was wondering if there was a way I could copy all
user/pass from the samba server to the Windows box so that transfering
the shares from Samba to Windows would be transparent to them. I would
do that in the off hours of course. I don't need to sync the password
after that since it'll only be for a short period of time to see how
well or not it works. Like if I use the passwords in the smbpasswd file
is there a way I can import them in windows? I don't care if I have to
enter every user into the windows box by hand but I don't want to ask
everybody to retype their password for that.

And please don't reply if it's only to tell me to stay away from windows
or something like that, it pissed me off enough already today.

Thanks

Jean-Rene Cormier



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] winbind and enum groups

2003-01-30 Thread Rene Brask Soerensen
Hi All 

I have been struggling with winbind for over to weeks now. I have
searched nearly the whole Internet for info on my problems ;)

Right now I can auth Windows NT users on my Linux box (RH-8.0) with
samba-2.2.7a-1. But my big problem is that when a user i authorized it
can't find a group name for eg. 10. 

I have been considering the following debug method :

1. remove the winbindd_cache.tdb in /var/cache/samba. But I'm not sure
   if this is the only file I have to remove. Can anyone confirm ?
   (I know that I'll lose all user info)

2. restart smb nmb and winbindd. 

Can anyone please confirm this or give me a other solution ;)

Regards Rene 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: winbind and enum groups

2003-01-30 Thread Rene Brask Soerensen
Rene Brask Soerensen [EMAIL PROTECTED] writes:

 Hi All 
 
 I have been struggling with winbind for over to weeks now. I have
 searched nearly the whole Internet for info on my problems ;)
 
 Right now I can auth Windows NT users on my Linux box (RH-8.0) with
 samba-2.2.7a-1. But my big problem is that when a user i authorized it
 can't find a group name for eg. 10. 
 
 I have been considering the following debug method :
 
 1. remove the winbindd_cache.tdb in /var/cache/samba. But I'm not sure
if this is the only file I have to remove. Can anyone confirm ?
(I know that I'll lose all user info)
 
 2. restart smb nmb and winbindd. 
 
 Can anyone please confirm this or give me a other solution ;)
 
 Regards Rene 

Hi again 

I have now tried removing /var/cache/samba/locks/winbindd_cache.tdb
and winbindd_idmap.tdb 

but no change... Still can't resolve gid...

Here id part of my smb.conf : 

winbind separator = +   
winbind cache time = 300
template shell = /bin/bash
template homedir = /home/%U
winbind uid = 10010-4
winbind gid = 10010-4
winbind enum users = yes
winbind enum groups = yes

workgroup = CORP
security = domain
password server = *

And some info from winbindd log : 

[2003/01/30 13:22:41, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(105)
  [ 9956]: getpwnam CORP+supRBrS
[2003/01/30 13:22:42, 3] nsswitch/winbindd_user.c:winbindd_endpwent(314)
  [ 9960]: endpwent
[2003/01/30 13:22:42, 3] nsswitch/winbindd_user.c:winbindd_getpwuid(189)
  [ 9960]: getpwuid 10010
[2003/01/30 13:22:42, 3] nsswitch/winbindd_user.c:winbindd_endpwent(314)
  [ 9960]: endpwent
[2003/01/30 13:22:42, 3] nsswitch/winbindd_user.c:winbindd_getpwuid(189)
  [ 9967]: getpwuid 10010
[2003/01/30 13:22:45, 3] nsswitch/winbindd_user.c:winbindd_getpwuid(189)
  [ 9979]: getpwuid 10010
[2003/01/30 13:22:45, 3] nsswitch/winbindd_group.c:winbindd_getgrgid(270)
  [ 9979]: getgrgid 10001
[2003/01/30 13:22:45, 3] nsswitch/winbindd_group.c:winbindd_getgrgid(270)
  [ 9979]: getgrgid 10010
[2003/01/30 13:24:34, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(105)
  [ 9951]: getpwnam CORP+supRBrS
[2003/01/30 13:24:34, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(105)
  [ 9956]: getpwnam CORP+supRBrS


Can anyone please help ;)

Regards Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: winbind and enum groups

2003-01-30 Thread Rene Brask Soerensen
Gerald (Jerry) Carter [EMAIL PROTECTED] writes:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On 30 Jan 2003, Rene Brask Soerensen wrote:
 
  Rene Brask Soerensen [EMAIL PROTECTED] writes:
  
   Hi All 
   
   I have been struggling with winbind for over to weeks now. I have
   searched nearly the whole Internet for info on my problems ;)
   
   Right now I can auth Windows NT users on my Linux box (RH-8.0) with
   samba-2.2.7a-1. But my big problem is that when a user i authorized it
   can't find a group name for eg. 10. 
 
 This is not with the winbind gid range.

Sorry a typo. I ment 1. Here is a example :

[RBRS@lc37891 rbrs]$ ssh CORP+supRBrS@localhost
CORP+supRBrS@localhost's password: 
/usr/X11R6/bin/xauth:  creating new authority file /home/suprbrs/.Xauthority
id: cannot find name for group ID 1
[SupRBRS@lc37891 suprbrs]$ 

 
  Here id part of my smb.conf : 
  
  winbind separator = +   
  winbind cache time = 300
  template shell = /bin/bash
  template homedir = /home/%U
  winbind uid = 10010-4
  winbind gid = 10010-4
And here I have changed the range..
 
winbind uid = 1-4
winbind gid = 1-4

  winbind enum users = yes
  winbind enum groups = yes
 
 
 
 
 cheers, jerry
  --
  Hewlett-Packard- http://www.hp.com
  SAMBA Team -- http://www.samba.org
  GnuPG Key   http://www.plainjoe.org/gpg_public.asc
  You can never go home again, Oatman, but I guess you can shop there.  
 --John Cusack - Grosse Point Blank (1997)
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.0 (GNU/Linux)
 Comment: For info see http://quantumlab.net/pine_privacy_guard/
 
 iD8DBQE+OUKxIR7qMdg1EfYRAjEAAJ4tMnEBS4u7GCz84G0vW2TTUOicIQCfcrf/
 KPcCHhSCoJP8+z00jlBlENA=
 =rjXz
 -END PGP SIGNATURE-

/Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: winbind authentication problem on windowmaker

2003-01-28 Thread Rene Brask Soerensen
Igor Debacker [EMAIL PROTECTED] writes:

 Greetings from Brazil,
 
 I installed winbind and everything seems good, but i have kde installed and
 i'm trying to run windowmaker.. if i choose 'failsafe' or log into the black
 terminal it runs ok.. but when i try to log into the windowmaker.. it does
 not log in... what should i do ?
 
 other question.. is there a way to log with the local accounts when winbind
 is runnning ? i can only login with the Win 2k server account.. local
 accounts as 'root' and others.. can't be logged.. what should i change and
 where ?
 
If I understand you right. You can't login to the Linux box as local
users. Then I should first check your /etc/nsswitch.conf. For users,
groups and passwd you should define where to look for the info: eg.

passwd :  files winbind 

Then it will first look in /etc/passwd and the try with winbind...

Hope it helps

Regards Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: auto creating home dirs

2003-01-28 Thread Rene Brask Soerensen
Igor Debacker [EMAIL PROTECTED] writes:

 when someone log into a linux box.. with win2k accounts.. 
 it needs a home dir.. which is not created..
 how can i make it creates by itself ?
 
There is a pam routine for that... Can't remember the name and os on,
but try google ;)

Hope it could help

Regards Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: auto creating home dirs

2003-01-28 Thread Rene Brask Soerensen
Kristyan Osborne [EMAIL PROTECTED] writes:

 write a script to do it for you.
 

Why write a script when pam can do i for you ? 

well you choice...

/Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: Winbind: login cannot find name for group ID XXXXX ONLY RedHat 8

2003-01-28 Thread Rene Brask Soerensen
David Boynton [EMAIL PROTECTED] writes:

 Sigh...
 
 I also have the same problem.  Unfortunately I was distracted last week while 
 I was looking into it.  It seems that the communication between the nsswitch 
 module and winbindd is broken.  On my box Winbind sees all the groups fine, 
 but the function getpwent() seems broken (somewhere).  I think I'm going to 
 try rebuilding from source and seeing if that fixes the problem.
 
 Has anyone else experienced this?  If so, do you hold the same contempt for 
 RedHat 8.0 that I do? :)
 

Same problem here, also on RedHat 8.0

If you solve it will you then post the solution ;) 

Thanks 

Regards Rene

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE : [Samba] Problem with oplock

2002-10-11 Thread Jean-Rene Cormier
Well I don't really understand all these file lock/oplock stuff but I'll
try it to see if it makes a difference...

Jean-Rene Cormier

-Message d'origine-
De : [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org] De
la part de Joel Hammer
Envoyé : 10 octobre, 2002 16:46
À : Jean-Rene Cormier; [EMAIL PROTECTED]
Objet : Re: [Samba] Problem with oplock

Would you consider disabling oplocks?
Joel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Problem with oplock

2002-10-10 Thread Jean-Rene Cormier

Well I'm having some trouble with samba, I had those troubles on a box
for quite some time and not long ago I moved all the stuff to a new box
to see if it'll work better but it doesn't. I'm monitoring one person in
particular because she's the one who do most of the editing stuff in
there. What happens is when she opens a document (.doc or .xls most of
the time), when she tries to save it, Word or Excel freezes for a while
and then it says it can't save the file and it saves it under a
temporary name and locks the file so she can't rename or delete of do
anything with the file. Here are some pieces of the log file, anybody
care to explain to me what it means and how I can correct that
situation.

[2002/10/09 10:28:37, 0] smbd/oplock.c:oplock_break(796)
  oplock_break: receive_smb timed out after 30 seconds.
  oplock_break failed for file somefile.doc (dev = 303, inode = 2129995,
file_id = 3).
[2002/10/09 10:28:37, 0] smbd/oplock.c:oplock_break(868)
  oplock_break: client failure in oplock break in file somefile.doc
[2002/10/09 10:28:47, 0] smbd/reply.c:reply_lockingX(4490)
  reply_lockingX: Error : oplock break from client for fnum = 12267 and
no oplock granted on this file (somefile.doc).

I'm running Samba 2.5 on an ext3 filesystem, my config file is pretty
simple (just what it needs to run). All the file locking/oplock stuff is
set to default and I currently have the log level at 1, I can increase
it if you need more information to help me out.

Thanks

Jean-Rene Cormier



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] ACL support

2002-10-01 Thread Jean-Rene Cormier

Anybody got the latest version of ACL from acl.bestbit.at to work? I've
compiled the packages, then installed them from the RPM but I had no
luck at all. I compiled a kernel with ACL support but when I try to set
a new permission it says permission not supported or something like
that. I currently have a box with ACL working but it's the libacl.so.0
lib and the new version is libacl.so.1 but I can't get that to work at
all. Is there something I missed somewhere?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE : [Samba] ACL support

2002-10-01 Thread Jean-Rene Cormier

That must be it, I didn't see that mentioned anywhere.

Thanks a lot

Jean-Rene Cormier

-Message d'origine-
De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] De
la part de Yura Pismerov
Envoyé : 1 octobre, 2002 10:32
À : Jean-Rene Cormier; [EMAIL PROTECTED]
Objet : Re: [Samba] ACL support

Jean-Rene Cormier wrote:
 
 Anybody got the latest version of ACL from acl.bestbit.at to work?
I've
 compiled the packages, then installed them from the RPM but I had no
 luck at all. I compiled a kernel with ACL support but when I try to
set
 a new permission it says permission not supported or something like
 that. I currently have a box with ACL working but it's the libacl.so.0
 lib and the new version is libacl.so.1 but I can't get that to work at
 all. Is there something I missed somewhere?

Did you mount your fs with -o acl ?
Lates version of the kernel patch requires it...

 
 Jean-Rene Cormier
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 

Yuri Pismerov, Sr. System Administrator, 
TUCOWS.COM INC. (416) 535-0123  ext. 1352
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE : [Samba] ACL support

2002-10-01 Thread Jean-Rene Cormier

Yes everything is compiled against the latest version of the libraries,
since all utilities came from acl.bestbit.at, also I was getting errors
while I was trying to set an acl manually so Samba wasn't the problem.
So to add the acl option I just add acl in the option field in fstab
right? Also what does user_xattrs will do? And are there other options
that I can put with ACL?

Jean-Rene Cormier

-Message d'origine-
De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] De
la part de Crosby, Scott F.
Envoyé : 1 octobre, 2002 11:23
À : 'Jean-Rene Cormier'; Samba List
Objet : RE: [Samba] ACL support

A few things you may try. 
First, make sure your ACL utilities and samba are compiled against the
equivalent version of the libaries; make sure your versions line up as
best as possible.  Second, make sure you've mounted the filesystem with
the acl option set.  user_xattrs may also be useful.
Scott F. Crosby 
-Original Message- 
From: Jean-Rene Cormier [mailto:[EMAIL PROTECTED]] 
Sent: Tuesday, October 01, 2002 8:08 AM 
To: Samba List 
Subject: [Samba] ACL support 

Anybody got the latest version of ACL from acl.bestbit.at to work? I've 
compiled the packages, then installed them from the RPM but I had no 
luck at all. I compiled a kernel with ACL support but when I try to set 
a new permission it says permission not supported or something like 
that. I currently have a box with ACL working but it's the libacl.so.0 
lib and the new version is libacl.so.1 but I can't get that to work at 
all. Is there something I missed somewhere? 
Jean-Rene Cormier 

-- 
To unsubscribe from this list go to the following URL and read the 
instructions:  http://lists.samba.org/mailman/listinfo/samba 


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE : RE : [Samba] ACL support

2002-10-01 Thread Jean-Rene Cormier

Maybe they should put it in a brighter red ;) But thanks now it works!

Jean-Rene Cormier


-Message d'origine-
De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] De la part de Yura Pismerov
Envoyé : 1 octobre, 2002 13:03
À : Jean-Rene Cormier
Cc : [EMAIL PROTECTED]
Objet : Re: RE : [Samba] ACL support

Jean-Rene Cormier wrote:
 
 That must be it, I didn't see that mentioned anywhere.


It is right here in red (almost) colour :) 

http://acl.bestbits.at/download.html#Kernel


 
 Thanks a lot
 
 Jean-Rene Cormier
 
 -Message d'origine-
 De : [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] De
 la part de Yura Pismerov
 EnvoyИ : 1 octobre, 2002 10:32
 ю : Jean-Rene Cormier; [EMAIL PROTECTED]
 Objet : Re: [Samba] ACL support
 
 Jean-Rene Cormier wrote:
 
  Anybody got the latest version of ACL from acl.bestbit.at to work?
 I've
  compiled the packages, then installed them from the RPM but I had no
  luck at all. I compiled a kernel with ACL support but when I try to
 set
  a new permission it says permission not supported or something like
  that. I currently have a box with ACL working but it's the libacl.so.0
  lib and the new version is libacl.so.1 but I can't get that to work at
  all. Is there something I missed somewhere?
 
 Did you mount your fs with -o acl ?
 Lates version of the kernel patch requires it...
 
 
  Jean-Rene Cormier
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 --
 
 Yuri Pismerov, Sr. System Administrator,
 TUCOWS.COM INC. (416) 535-0123  ext. 1352
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 

Yuri Pismerov, Sr. System Administrator, 
TUCOWS.COM INC. (416) 535-0123  ext. 1352


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Installing in a different directory

2002-09-25 Thread Jean-Rene Cormier

I'm trying to install Samba in a different directory that it'll be
installed on the system so I can pack it and install it on other
systems. Is there a way I can do this?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] user accounts and 2 samba servers

2002-04-12 Thread Jean-Rene Cormier

Say I have a Samba server with users on it and I set up a second Samba
server and I put security = server and point it to the first server how
will samba manage the permissions and stuff on the 2nd server? Do I need
to copy the unix accounts on the 2nd server?

Jean-Rene Cormier



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba