Re: [Samba] [3.0.28,1/smb.conf] Can't hide dot files

2008-04-21 Thread Sojka Reinhard
hi Gilles, once upon a time I had a similar problem I set up Samba 3.0.28,1 on a FreeBSD 6.3 host. I'd like users _not_ to see the hidden dot files in directories, but hide dot files doesn't work, no matter whether I put it in [global] or [homes]: AFAIK Samba transfers dot files

[Samba] smbstatus und srvmgr.exe give different informations

2008-04-21 Thread Andreas Moroder
Hello, I read the samba3 howto and now I tried svrmgr.exe. With smbstatus I get only two users connected to this test server. According to svrmgr there are far more with a very high value in the time field. Does the svrmgr show connection that where previously open but are no more connected ?

[Samba] Command 'net rpc ...' yields nothing

2008-04-21 Thread FC Mario Patty
Guys, I've been using samba PDC with LDAP backend for about 2 years now, and they're working just fine. All this time, each time I join a new computer (PC with win XP Pro, Me, win98), I use the root account and its samba password. The problem is, I can use the root to login into the domain too,

[Samba] tdb_fetch_uint32 failed and create_builtin_administrators failed

2008-04-21 Thread Hartmut
Hello, I've build the latest samba version(3.0.28a) as shown below on my NSLU2 running debian etch. ./autogen.sh ./configure --with-logfilebase=/usr/local/samba/log make make install That worked without any error messages and I start samba as shown below: /usr/local/samba/sbin/smbd -D

Re: [Samba] Samba and Vista profile probs

2008-04-21 Thread Collen Blijenberg
Well i must say, it looks like the removal of the profile list works. ! but the mentioning of the nt4 policy's not working with vista was a big bummer... isn't there an otherway to make policy's work with vista ?? like adding the SYSVOL share orso ?? or using the policy editor of xp/vista in

Re[2]: [Samba] Samba and Vista profile probs

2008-04-21 Thread Jean-Jacques Moulis
On Mon, 21 Apr 2008 11:23:57 +0200 Collen Blijenberg [EMAIL PROTECTED] wrote: CB Well i must say, it looks like the removal CB of the profile list works. ! CB but the mentioning of the nt4 policy's not working with vista CB was a big bummer... CB isn't there an otherway to make policy's work

Re: [Samba] Samba 3: bad read performance

2008-04-21 Thread Jeremy Allison
On Fri, Apr 18, 2008 at 11:21:46PM +0400, Dmitry V Shurupov wrote: Could you define more exactly the latest code, please? We've installed Samba 3.2pre2 on our server and got no (better) result while testing with Windows client. Did you mean pre2 release or current git version of Samba 3.2

[Samba] Default ACL problem in new file

2008-04-21 Thread Carlos Gomez Gomez Brizulela
Hello I have a problem with Samba+ACL and create new file permision. I have in smb.conf: create mask = 664 and I have a default ACL of: default:user::rwx default:group::r-x default:group:smbadmins:rwx default:group:pregrado:rwx default:group:docentes:rwx default:mask::rwx default:other::r-x

Re: [Samba] how to make 'winbind nss info = sfu' work in v = 3.0.26a

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jonathan Detert wrote: It seems strange that log.winbindd-idmap says it successfully loaded nss backend 'sfu': Because the nss_info sfu and rfc2307 modules are built in the idmap ad.so module and therefore initialized at the same time. So if

Re: [Samba] smbd in hybrid mode

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Weiser, Johann wrote: There is this really fancy sentence in the smb.conf man page: It is possible to use smbd in a hybrid mode where it is offers both user and share level security under different NetBIOS aliases. There are a number of

Re: [Samba] I need something about the source explain.

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ÕÅÔÃ wrote: Hello, I am a student. Now I need to know EXACTLY about How Samba Works. I have the source on samba-3.0.28a, but it's too many for me to read and understand 'cause I was a freshman. Is there a book/paper about the samba

Re: [Samba] smbstatus und srvmgr.exe give different informations

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Moroder wrote: Hello, I read the samba3 howto and now I tried svrmgr.exe. With smbstatus I get only two users connected to this test server. According to svrmgr there are far more with a very high value in the time field. Does the

[Samba] Samba send SPNEGO if Extended Security is ON

2008-04-21 Thread Jewelyn Catingub
I've checked the samba code (sessetup) and found out that samba always send spnego packet when Extended Security capability is ON. (This can't be turned off/on ie. use spnego = false) Does it mean I can never connect to smb server that doesn't support spnego if Extended Security is supported

Re: [Samba] Default ACL problem in new file

2008-04-21 Thread Jeremy Allison
On Mon, Apr 21, 2008 at 07:53:28AM -0400, Carlos Gomez Gomez Brizulela wrote: Hello I have a problem with Samba+ACL and create new file permision. I have in smb.conf: create mask = 664 and I have a default ACL of: default:user::rwx default:group::r-x default:group:smbadmins:rwx

[Samba] samba pdc and xp host

2008-04-21 Thread Frédéric LAURENT
Hello , I had a superb samba PDC server which functioned perfectly and its hosts xp until the day my disk crashs. I made backups. I reinstalled a debian and used my old /etc. Indeed, when I loggue a XP station, I recover well my profiles on the host but I can't access in the majority of the

Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jewelyn Catingub wrote: I've checked the samba code (sessetup) and found out that samba always send spnego packet when Extended Security capability is ON. (This can't be turned off/on ie. use spnego = false) Does it mean I can never connect to

Re: [Samba] valid users = +group doesn't work

2008-04-21 Thread Leonid Zeitlin
Hi Jerry, Please see below. The supplementary groups are determined by mapping the Windows group to a gid. I'm having to remember what we already convered so apoligies fotr asking again. Are you running winbindd? or just manually mapping groups to SIDs ? Seems to be the former. Winbind is

Re: [Samba] valid users = +group doesn't work

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Leonid Zeitlin wrote: DOMAIN\lz has a different SID and token than the local user lz. Therefore the search for the local group SID of webdev will not be found in the domain user's (DOMAIN\lz) token. You can view the user's complete list of

RE: [Samba] Can't kill smbd process

2008-04-21 Thread James A. Dinkel
TCP_NODELAY is still usefull and has a noticeable improvement in responsiveness. SO_RCVBUF=8192 and SO_SNDBUF=8192 are outdated and actually make things worse if running with a 2.6 kernel (they do help if running on a 2.4 kernel). But I too, am sure changing these will not fix your problem (but

Re: [Samba] Can't kill smbd process

2008-04-21 Thread Charles Marcus
On 4/21/2008, James A. Dinkel ([EMAIL PROTECTED]) wrote: TCP_NODELAY is still usefull and has a noticeable improvement in responsiveness. this is contrary to what the Samba devs have repeatedly said in the past. I hope someone will chime in here and set the record straight... -- Best

[Samba] Windows shortcuts and permissions

2008-04-21 Thread Toni Casueps
I have lots of LNK files in a Samba share, which users have been creating for some time. Now we have set different permissions to folders and some of the shortcuts don't work because of that. I have read that mount --bind can be used to give access to a forbidden folder to someone, but this

RE: [Samba] Can't kill smbd process

2008-04-21 Thread James A. Dinkel
I meant to specify: it has a noticeable improvement ON MY SYSTEM. This is from a personal, subjective view and I don't know that I've verified this from any other documentation. I just want to point this out because it COULD have been all in my head. I don't think overall transfer speed

Re: [Samba] Can't kill smbd process

2008-04-21 Thread Volker Lendecke
On Mon, Apr 21, 2008 at 12:21:59PM -0400, Charles Marcus wrote: On 4/21/2008, James A. Dinkel ([EMAIL PROTECTED]) wrote: TCP_NODELAY is still usefull and has a noticeable improvement in responsiveness. this is contrary to what the Samba devs have repeatedly said in the past. I hope

Re: [Samba] Can't kill smbd process

2008-04-21 Thread Charles Marcus
On 4/21/2008 3:51 PM, Volker Lendecke wrote: On Mon, Apr 21, 2008 at 12:21:59PM -0400, Charles Marcus wrote: On 4/21/2008, James A. Dinkel ([EMAIL PROTECTED]) wrote: TCP_NODELAY is still usefull and has a noticeable improvement in responsiveness. this is contrary to what the Samba devs have

Re: [Samba] problem with [homes] share for users with unix logins

2008-04-21 Thread Wes Modes
Thanks for the suggestions. I wanted unix users (exclusively sysadmins and developers) to still get their normal unix login directories. On the other hand, since this is a file server, any connection via samba, should connect people to their samba file directories. It looks like your

Re: [Samba] Samba Replication

2008-04-21 Thread Steve Francia
We don't need 100mbit access, but the current implementation is too slow. Despite having fairly large pipes. Windows Clients have a ton of latency especially when working with remote files in Office. Due to the way windows/office are written the entire system freezes when a write or read

Re: [Samba] Windows shortcuts and permissions

2008-04-21 Thread Michael Heydon
Toni Casueps wrote: I have lots of LNK files in a Samba share, which users have been creating for some time. Now we have set different permissions to folders and some of the shortcuts don't work because of that. I have read that mount --bind can be used to give access to a forbidden folder to

[Samba] Samba server, works fine for several days, then load increases indefinately till server unavailable

2008-04-21 Thread James A. Dinkel
Our Samba server running on CentOS 5.1 (upgraded from 5.0) with Samba 3.0.25b-1.el5_1.4 has been in place for about a year and a half. We had no issues till about 2 months ago. This may have coincided with the upgrade of CentOS 5.0 to 5.1 (which would have brought a new Samba version with it).

[Samba] OT: Vista NTConfig.POL

2008-04-21 Thread Michael Heydon
This isn't technically a samba question, but I figure there will be other samba users out there in the same boat. I have just setup the first Vista box on our samba domain and I am having some trouble with policies (they don't get applied). I have had a look around and there is alot of talk

[Samba] Convert ssha password to sambaNTpassword?

2008-04-21 Thread Matt Richardson
Is it possible to take a SSHA password from an ldif and create a proper sambaNTpassword from it? Here's the scenario: the ldap servers in our organization do not have the samba schema installed and the likelihood of that happening is slim. I still want to provide clients with as close to a

Re: [Samba] Samba Replication

2008-04-21 Thread Uwe Laverenz
Steve Francia schrieb: DFS in samba seems like a good approach, but doesn't it depend on a clustered file system for replication? Am I missing something here? DFS lets your users see the shares of different servers as directories within a single share. So you could make a share on either

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-743-g8e1fbbc

2008-04-21 Thread Karolin Seeger
The branch, v3-2-stable has been updated via 8e1fbbcee67d122b8b35b4da4c167da0db049f85 (commit) via ee4a34a8bec84308d6a764a884d6c4cf646a3e25 (commit) via 594f977c8c4d74cfc8889d492ebbcc55b4fce976 (commit) via bec4b4fbe56b7937c56d834cf30856c7ea10252d (commit)

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1033-g2c3ffc1

2008-04-21 Thread Alexander Bokovoy
The branch, v3-2-test has been updated via 2c3ffc1c53550c8e6feeca8fc0270ef9ac1ec70a (commit) via 8246ffc66e6425809cfb8ca48bb31710dcddbd26 (commit) from 14294535512a7f191c5008e622b6708e417854ae (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1035-g2d6a1c5

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via 2d6a1c5da64195784b0b102edb268356a24d84b5 (commit) via f27a20f25c9b2038621a6394821bbedbf17daa73 (commit) from 2c3ffc1c53550c8e6feeca8fc0270ef9ac1ec70a (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log

Re: [SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1002-gb90062e

2008-04-21 Thread Jeremy Allison
On Sat, Apr 19, 2008 at 04:54:10PM -0500, Volker Lendecke wrote: The branch, v3-2-test has been updated via b90062e33cbde7de4961414fd35a3a588760d002 (commit) from 06c5076f8ef23ac36d234ed417b80a58ab8dd7b4 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-744-gd5d3ba3

2008-04-21 Thread Karolin Seeger
The branch, v3-2-stable has been updated via d5d3ba38e238de4523effec1249a871ff6c2a5b6 (commit) from 8e1fbbcee67d122b8b35b4da4c167da0db049f85 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable - Log

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-765-g21b5659

2008-04-21 Thread Karolin Seeger
The branch, v3-2-stable has been updated via 21b5659cf8b541dc81cf7141e58e7a481a148b96 (commit) via 5505e24f64d45166923e5f85e900d6fffe8199c0 (commit) via 433c5fcb1bbde8e4d7cb8620087b6ea109dd111e (commit) via 766e8dc1f5984fa9fb8a863dd683fb0ef9747609 (commit)

[SCM] Samba Shared Repository - branch v3-0-test updated - release-3-0-28a-35-gd30efed

2008-04-21 Thread Volker Lendecke
The branch, v3-0-test has been updated via d30efedfffd41a493c522642a8c95f4a5aafacab (commit) from 33bbefd492e9b0b873e47c032657db0c8e812c39 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-0-test - Log -

[SCM] Samba Shared Repository - branch v3-2-stable updated - release-3-2-0pre2-766-ga76356a

2008-04-21 Thread Karolin Seeger
The branch, v3-2-stable has been updated via a76356a717fd7b340ff93f8e7a43aff0827ed25d (commit) from 21b5659cf8b541dc81cf7141e58e7a481a148b96 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-stable - Log

[SCM] CTDB repository - branch master updated - eff3f326f8ce6070c9f3c430cd14d1b71a8db220

2008-04-21 Thread Ronnie Sahlberg
The branch, master has been updated via eff3f326f8ce6070c9f3c430cd14d1b71a8db220 (commit) from 3fad7d67f2c66ac3a65cfd821fd6db6342f4a3f0 (commit) http://gitweb.samba.org/?p=sahlberg/ctdb.git;a=shortlog;h=master - Log

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1036-g8723235

2008-04-21 Thread Andrew Bartlett
The branch, v3-2-test has been updated via 87232351b5e66728f8d602259961909e8c1dfcb6 (commit) from 2d6a1c5da64195784b0b102edb268356a24d84b5 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log -

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-264-g8fa23fa

2008-04-21 Thread Jelmer Vernooij
The branch, v4-0-test has been updated via 8fa23fac516dbf4c8245c1d009e81f02a6341775 (commit) from 13a0941d3432dc7dae552048265ad1e762b781d4 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test - Log -

[SCM] SAMBA-CTDB repository - branch v3-2-ctdb updated - 010f9ab44cf3bfd9985f9cbee2d195fa45ef635c

2008-04-21 Thread Andrew Tridgell
The branch, v3-2-ctdb has been updated via 010f9ab44cf3bfd9985f9cbee2d195fa45ef635c (commit) from 0f287cd500173ba8676e30d9c839c4368a6545e9 (commit) http://gitweb.samba.org/?p=tridge/samba-ctdb.git;a=shortlog;h=v3-2-ctdb - Log

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1042-ga51cb3c

2008-04-21 Thread James Peach
The branch, v3-2-test has been updated via a51cb3c1a9549d74c1e5cf05bc43b955af1a25b7 (commit) via 831a09ae25e98eacc0b0be5390d3ac3aa671a8a5 (commit) via 4244be792eeb69e883a1ece013b62fe6941086f2 (commit) via b294b2055a422e1af59e3b6843b84750b6786d99 (commit) via

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1052-g8a5fadf

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via 8a5fadf6a183e4e4ccc77283b3ddba0748c6abfb (commit) via 5e0ccaf0c02a2d2d87ed8a2999c09ae1ccfc48e8 (commit) via d38c5f4a69f67f29cc057e4aa0ad14f5112f6844 (commit) via 538eefe22ad69540b9f73ffaa613d6be045de199 (commit) via

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1053-g3d8c2a4

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via 3d8c2a47e677a4c4aacf4abf148b1bd8163c3351 (commit) from 8a5fadf6a183e4e4ccc77283b3ddba0748c6abfb (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log -

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1055-gec86deb

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via ec86deb349850c634b49cd5a536e9281a4a6e7d8 (commit) via bb72d0b71e2a85d50e7bd893670c3eec69717580 (commit) from 3d8c2a47e677a4c4aacf4abf148b1bd8163c3351 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1056-g09a0001

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via 09a0001063d5bdd9bdc7abfbf1467beb062de049 (commit) from ec86deb349850c634b49cd5a536e9281a4a6e7d8 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log -

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-265-gca7e4d9

2008-04-21 Thread James Peach
The branch, v4-0-test has been updated via ca7e4d9166a7cb10495cf3ecd9c4e72103fbec30 (commit) from 8fa23fac516dbf4c8245c1d009e81f02a6341775 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v4-0-test - Log -

[SCM] Samba Shared Repository - branch v3-2-test updated - release-3-2-0pre2-1057-g0cf16e6

2008-04-21 Thread Günther Deschner
The branch, v3-2-test has been updated via 0cf16e6b47f5978bdcb84ac8a29ef13ff2b5cca8 (commit) from 09a0001063d5bdd9bdc7abfbf1467beb062de049 (commit) http://gitweb.samba.org/?p=samba.git;a=shortlog;h=v3-2-test - Log -

[SCM] Samba Shared Repository - branch v4-0-test updated - release-4-0-0alpha3-268-gb7c96e0

2008-04-21 Thread Simo Sorce
The branch, v4-0-test has been updated via b7c96e0cc270bd3b1c9bd117a22df3f657b6acd5 (commit) via c16d1d430a0f1e3643c1e769b10e9d88b4719d17 (commit) via 3045d391626fba169aa26be52174883e18d323e9 (commit) from ca7e4d9166a7cb10495cf3ecd9c4e72103fbec30 (commit)

Build status as of Tue Apr 22 00:00:02 2008

2008-04-21 Thread build
URL: http://build.samba.org/ --- /home/build/master/cache/broken_results.txt.old 2008-04-21 00:00:55.0 + +++ /home/build/master/cache/broken_results.txt 2008-04-22 00:01:27.0 + @@ -1,22 +1,22 @@ -Build status as of Mon Apr 21 00:00:02 2008 +Build status as of Tue Apr