Re: [Samba] Using samba 3rd ed - was samba4 readiness

2006-08-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Edmundo Valle Neto wrote: Sorry, I made a little confusion (as the printed version of TOSHARG is in the 2nd edition too), Using Samba 2nd Edition covers Samba 2, so everything will be new. I readed Using Samba 2nd edition from O'Reilly and

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 david rankin wrote: Any headway on incorporating the patches into a 3.0.23c release that will help all of us that are running stand-along, no-winbind, simple smbpasswd setups?? I was never able to get the patches to apply properly and my manual

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Franz Sirl wrote: v2 of the patch still works fine, but the list of working syntaxes changed. These work: valid users = +users valid users = +Unix Group\users valid users = S-1-22-2-100 These didn't work:

Re: [Samba] print command disabled when smbd linked against CUPS - why?

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jurriaan Kalkman wrote: I know the 'print command' directive is disabled when printing via CUPS, the man page says so. Technically the print command is disabled when linked against libcups.so and you have printing = cups in a printer section.

Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Komal Shah wrote: What is the status of https://bugzilla.samba.org/show_bug.cgi?id=3204 ? I am using latest available version of Samba from samba.org and it seems that this issue is not solved. Are you on FreeBSD as well ? I can't reproduce

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Franz Sirl wrote: I have the same problem with a simple security = user, non-LDAP, non-windbindd etc. setup. I can workaround this for gid=100/groupname=users with: valid users = S-1-5-21-1540046517-542637695-1028676802-1201 My net

Re: [Samba] group changes?

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Williams wrote: I'm not sure what you mean by user private groups. in /etc/group I have groups like: executive:x:743:usera,userb,userc and then in smb.conf in my shares i'll have valid users = @executive and it used to work fine but

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 David Rankin wrote: From: Gerald (Jerry) Carter [EMAIL PROTECTED] ok. Found the problem. It's smbpasswd. If you use tdbsam everything is fine. Patch forthcoming shortly. Sorry. Aahah! I knew the coffee would help ; - ) Hey folks

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: Hey folks, Please try the attached patch (samba-3.0.23b-lookup_name_smbconf_v1.patch). Once more with feeling (and the attachment) jerry

Re: [Samba] share access problem with %G

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jacky Chan wrote: [finsvcs] comment = Financial Service Files path = /data/finsvcs valid users = %G read only = No This makes no sense. It says to only allow whatever the user's primary group is. What are you trying to achieve? cheers,

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Franz Sirl wrote: the patch fixes the valid users problem for me. Or, to come back to the list of different syntaxes, these work: valid users = +users valid users = S-1-5-21-1540046517-542637695-1028676802-1201 These didn't

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Franz Sirl wrote: the patch fixes the valid users problem for me. Or, to come back to the list of different syntaxes, these work: valid users = +users valid users = S-1-5-21-1540046517-542637695-1028676802-1201 These didn't

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 david rankin wrote: OK, Help, what am I doing wrong with the patch?? How do is get the patch installed? Here is what I did that didn't work. [EMAIL PROTECTED] src]# ll total 36072 drwxr-xr-x 9 david david 4096 Jul 21 11:26

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 david rankin wrote: [EMAIL PROTECTED] samba-3.0.23b]# patch -p1 ../samba-3.0.23b-lookup_name_smbconf_v1.patch patching file source/auth/auth_util.c Hunk #1 FAILED at 1052. 1 out of 1 hunk FAILED -- saving rejects to file No idea. I double

Re: [Samba] Samba log hell

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Setup: Running Gentoo linux 2.6X kenel Samba 3.0.23 I would recommend you start by getting 3.0.23b + the lookup_name_smbconf_v2.patch file from http://www.samba.org/~jerry/patches/ It seems something has suddenly

Re: [Samba] Re: Samba log hell

2006-08-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Gerald (Jerry) Carter [EMAIL PROTECTED] writes: It seems something has suddenly chagned whereby I cannot access any linux shares from windows. Yup. You need 3.0.23b plus the patch I posted today. You're using

Re: [Samba] Re: winbind nsswitch problem

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ben Lentz wrote: FYI... downgrading to samba 3.0.21b fixed the problem, upgrading again to 3.0.23a makes it break, and downgrading one last time to 3.0.21b fixes it. You did read in the release notes that winbind enum users/groups is disabled by

Re: [Samba] group changes?

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam, Can I ask, why the change, and why do I have to execute that command for each group instead of samba just getting who's in the group from /etc/group? This doesn't make sense to me but there's not enough information to comment. Are you

Re: [Samba] FW: HELP -- Problem with access list on samba 3.0.23b but not on 3.0.20c PDC

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 M. D. Parker wrote: I am using samba with NO windbind and a configuration file that has worked for years stopped working at 3.0.23b. The affect was that my [netlogon] area was not being executed. I do have an access list for this share, but

Re: [Samba] samba server print objects view in windows

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Anni Evanoff wrote: Printers and Faxes applet view seems to constantly refresh every five seconds..and with a list of about 2500 printers, it is nearly impossible to scroll down to a specific printer and connect to it before the refresh. This

Re: [Samba] group changes?

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Williams wrote: ok I did a google search, and no I'm not using user private groups. So can you send me a level 10 debug log from smbd ? -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.4 (MingW32) Comment: Using GnuPG with Mozilla -

Re: [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 david, HELP! On mandriva, I compiled samba from source and got it running, but I cannot connect from windows. (see my post from earlier [Samba] Compiling and Configuring Samba for Mandrival) [EMAIL PROTECTED]:~ smbclient //bonza/office

Re: [Samba] RE: Help: smbd nmbd normal states

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 LouArnold wrote: OK, I set the lohlevel to 10 in the smb.conf file. Then I deleted current log files for smbd and nmbd. I ran both and then I checked the smbd log file. The only sense of an error message is at the very end of the file: smbd:

Re: [Samba] Debian 3.0.23b tbdsam guest panic

2006-08-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lewis Shobbrook wrote: Either the build options have changed or the guest operative has issues. Please read the release notes and have the debian folks fix their default configs. guest was never considered to be a real passdb name. It was

Re: [Samba] Identically named users and groups

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Gasch wrote: hi again :) It's a variant of the same problem but has been exacerbated by the change from string comparisons to token based access checks for smb.conf parameters. stupid question: so why did you change to token based

Re: [Samba] Samba 3.0.23b Available for Download

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael, Since Samba 3.0.8, it has been recommended that all domain accounts listed in smb.conf on a member server be fully qualified with the domain name. This is now a requirement. All unqualified names are assumed to be local to the Unix

Re: [Samba] Regarding samba compilation

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 samid wrote: Hi, Am trying to add some Debug statement to smbd, for example in service.c. But problem is when I recomplile and make install, smbd doesnt get updated with that code. problem here is this smbd executable(usr/sbin/smbd) doesnt

Re: [Samba] SOS: removal of --with-ldapsam configuration option

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Daum wrote: Hi, when trying to upgrade my smb servers from older 3.x versions to samba 3.0.23, I discovered, that (already in 3.0.22), the --with-ldapsam option has been removed. According to the corresponding entry in the release

Re: [Samba] pam_winbind fails with never expires password

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bill Greene wrote: So everything works except when an account with an old password tries to log in, even though never expires is set. I've tried a number of alternatives in the pam and samba config files to no avail. It's our bug. We're

Re: [Samba] make -j

2006-08-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Logan Shaw wrote: So, I'm building 3.0.23b for Slackware (since they don't have it out yet[1]), and I've noticed these two lines in the script that Slackware uses to build Samba 3.0.23 from source (which I'm modifying to build 3.0.23b): #

[Samba] Re: samba 3.0.23a + ldap as PDC - should work, but why?

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 éric le hénaff wrote: hello I'd recommend dropping valid users from [profiles] altogether. ah! it's interesting since the valid users line is recommended in idealx's linux samba-openldap howto. could u explain why u'd drop it ? I thought I

Re: [Samba] POLL: Does anyone actually use multiple passdb backends on the same server?

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 werner maes wrote: hello the passdb backend no longer accepts multiple backends in a chaining configuration since samba 3.0.23a . question: will the following confi still work? passdb backend = ldapsam://ldapserver1

Re: [Samba] problem applying printer drivers

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Wisu wrote: Hi all, I setting up a new BDC (192.168.2.200 - ubuntu dapper) assisting a PDC(192.168.1.195 - debian sarge) to manage MYDOMAIN a separate Building. The problem I come up with is trying to apply printer drivers, I can upload the

Re: [Samba] Identically named users and groups

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Gasch wrote: i thought this would never get fixed, because i think i hit the same problem already last year. jerry said: Windows won't allow a user and groupw ith the same name. Not much we can do about that. However, if you

Re: [Samba] This list is a black hole.

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Steven Rice wrote: Many questions goes in, Very few answers come out. Maybe it's the ratio of people asking questions vs. people answering them :-) ciao, jerry = Samba

Re: [Samba] Applying security updates

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Steve1 Boothright wrote: Hi A security update for samba 3.0.1 - 3.0.22 was posted on samba.org on the 10th July. Does anyone know how to apply to update? See http://www.samba.org/samba/patches/ for details. cheers, jerry

Re: [Samba] POLL: Does anyone actually use multiple passdb backends on the same server?

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 werner, anyway I still find it regrettable that multiple backends are no longer possible since we have our users stored in LDAP and the machine-accounts on the local PDC. No offense, but it's too late to bring that up now. 3.0.23 was in

Re: [Samba] POLL: Does anyone actually use multiple passdb backends on the same server?

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 werner maes wrote: This is a systemic problem with this list. No one seems to pay any attention until the release is done and over. off course you're right. but I don't think that one man could change this evolution. to be honest, I've read

[Samba] Samba 3.0.23b Available for Download

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == Where does he get those wonders toys? -- The Joker (Batman 1989) ==

Re: [Samba] smbfs vs. cifs on Win98

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gary Dale wrote: There error you are getting could be because you don't have cifs installed. As for the ip address vs. hostname, just make sure the host is defined in /etc/hosts. Just a note According the kernel change log, cifs didn't get

Re: [Samba] Re: Problems with access to share after upgrading to 3.0.23(a)

2006-08-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nolan Garrett wrote: Anton N. Breusov wrote: It appears that we are experiencing the same problem - after upgrade to 3.0.23 I cannot access any shares on my Linux systems except for the home and printer shares. My configuration has not changed

Re: [Samba] smbpasswd doesn't prompt root for password

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alexander Skwar wrote: Hello. When I run smbpasswd from samba 3.0.23a on a MIPSEL system running Linux 2.4.20 as root, I'm NEVER asked for a password. Even when I create a new user in smbpasswd, I'm not asked: Please file a bug an attach the

Re: [Samba] Heavy Samba usage crashed server

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Komal, Is there a way to control the number of times a file can be open concurrently? Either with Samba or with RHEL4? Maybe this is a good control measure. Limit the number of concurrent opens for any file. This way, if more than 20 people try

Re: [Samba] Identically named users and groups

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Josh, We have a Linux user and group with the same name (username prox, group name prox) and a Samba share with force user = prox set. Since upgrading from Samba 3.0.21b to Samba 3.0.23a, that share no longer works. smbclient gives the

Re: [Samba] bug with net rpc list trustdom?

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Guido Lorenzutti wrote: When a do net rpc list trustdom I must provide a username and password for the domain admin. But if I want to revoke a trustdom I don't have to provide anything. Not a passowrd, not a user. Is this OK? Im using samba

Re: [Samba] On-the-Fly Creation of Machine Trust Accounts Problem

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lee Baker wrote: Using Samba 3.0.23a-1.fc5.1 When I try to add XP workstation to the domain using Network ID wizard (from XP) it fails. add machine script is: /usr/sbin/useradd -d /dev/null -g 500 -s /bin/false -M %u What happens is

Re: [Samba] Attempting to Join Domain

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Wenner wrote: Okay guys, Im trying to get samba 3.0.23a to join a Windows Domain (no suprise right) Anyways, i ran net rpc join -U [adminaccount], it asked for the password to [adminaccount] and said the domain was joined. Then i ran

Re: [Samba] Printer settings don't stick

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Stephen Thomas wrote: 1. Does ntforms.tdb only store certain standard settings (page size, orientation, whatever) or can it hold anything a Windows printer driver cares to throw at it? ntforms only stores paper sizes. ntprinters store the per

Re: [Samba] 'ldap machine suffix' is ignored?

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Rindfuss wrote: I think I read somewhere that 'ldap machine suffix' is used only if winbindd is used as well. Nope. The problem was more likely the fact that nss_ldap was not searching the DIT for machine accounts. cheers, jerry

Re: [Samba] Samba Point-and-install driver location problems

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Roshan Sembacuttiaratchy wrote: I'm trying to configure my Samba server to support Point-and-install driver installation of a CUPS printer (the printer works with Samba when Point-and-install is not configured, and the driver is installed

Re: [Samba] samba 3.0.23a + ldap as PDC - should work, but why?

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John Mason wrote: [profiles] # chmod 1777 /home/%U/.msprofile path = /home/%U/.msprofile read only = no profile acls = yes create mask = 0600 directory mask = 0700 browseable = No

Re: [Samba] Server signing bugs with CIFS VFS client

2006-08-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Josh Kelley wrote: Since upgrading to Samba 3.0.23a, mounting a Samba share using mount.cifs generates the following errors in the Samba server's logs: Aug 7 17:45:08 pccentos4 smbd[5345]: [2006/08/07 17:45:08, 0]

Re: [Samba] Could not join to domain with krb5 error: Message stream modified

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ephi Dror wrote: Hi all, I have a situation in which my SAMBA 3.0.14a could not join the a very large windows 2003 AD domain with tens of domain controllers all over the world. With an error I have never seen before. The kinit part went OK

Re: [Samba] Re: samba 3.0.23a Cannot join network

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sean R. Hanson wrote: passdb/pdb_smbpasswd.c:build_sam_account(1202) build_sam_account: smbpasswd database is corrupt! username COMPUTER$ with uid ### is not in unix passwd database! The previous version has not troubles. I'm not sure where

Re: [Samba] Cannot start Samba 3.0.23a

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Breen wrote: I just installed Samba 3.0.23a from the sources on a Slackware 10 server kernal version 2.4.26. I didn't get any errors during installation. When I try to start the Samba daemon by smdb -D nothing happens. Here is a snippet

Re: Fw: [Samba] net join error

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nanni X wrote: Did you follow step-by-step the guidelines explained in the HowTo to join ADS? We too have a W2K3 server updated to last sp and post-sp updates by Windows' automatic update and we encountered no problems following the HowTo.

Re: [Samba] valid users problem with 3.0.23a

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Allison wrote: On Fri, Aug 04, 2006 at 04:47:34PM +0200, Franz Strebel wrote: Hello, Yes, same problem with @DOMAIN+name with spaces. It's probably the 'remove character at end of line' trim_string code. I'll take a look (but I have a

Re: [Samba] RE: Incorrect handling of group permissions

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Trifonov wrote: Hello everyone, I have raised this question some time ago, but the solution still was not found. The FreeBSD 6.1 server is a member of ADS domain. There is a directory named test with write permissions granted to user

Re: [Samba] valid users problem with 3.0.23a

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: Jeremy Allison wrote: On Fri, Aug 04, 2006 at 04:47:34PM +0200, Franz Strebel wrote: Hello, Yes, same problem with @DOMAIN+name with spaces. It's probably the 'remove character at end of line' trim_string code

Re: [Samba] RE: Incorrect handling of group permissions

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Trifonov wrote: Dear Jerry, log.winbindd contains a lot of messages like [2006/07/24 15:12:19, 0] nsswitch/winbindd.c:request_len_recv(517) request_len_recv: Invalid request size received: 1836 This can only be a mismatch between

Re: [Samba] Account Flag X -Password Never Expires Problem

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Joseph Holtgrefe wrote: I am currently running the latest build of samba-3.0.23a with a tdbsam backend. I have noticed for sometime now when I use pdbedit -c [X] username it sets the Account Flag X for password never expires but does not modify

Re: [Samba] domain group mapping in 3.0.23a issues

2006-08-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chris wrote: On Friday 04 August 2006 14:24, Chris wrote: If not, why might members of the domadm group (as in the second example) not have admin priveleges when logging onto the domain? I figured this part outspecific RID's are needed for

Re: svn commit: samba r17364 - in branches/SAMBA_3_0/source/rpc_server: .

2006-08-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Author: vlendec Date: 2006-08-01 14:46:08 + (Tue, 01 Aug 2006) New Revision: 17364 WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17364 Log: Another NT4 join bug: The idealx tools set

[Samba] Re: SOLVED: rpc command function failed! (NT_STATUS_ACCESS_DENIED) trying to grant privileges - 3.0.23a

2006-08-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Paul Griffith wrote: Just one last question in regards to rid_algorithm can I assume the following? return False if we don't generate our own rid - let Samba handle return True if we generate our own rid - let our rid function handle

Re: [Samba] Problem accessing shares after upgrade to 3.0.23

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thorsten And Jeff, SMB Signature verification failed on incoming packet! Server packet had invalid SMB signature! listing \* Error in dskattr: Server packet had invalid SMB signature! Please double check smbclient is 3.0.23a although I expect it

Re: [Samba] Winbind cache

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Samuel Partida wrote: 1 Run 'groups aduser', the group membership for aduser is shown 2 Change 'aduser' membership on the AD server. 3 Run 'groups aduser', the group membership for aduser is shown but is not reflecting the changes made. 4

Re: [Samba] Incorrect handling of group permissions

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Trifonov wrote: log.winbindd contains a lot of messages like [2006/07/24 15:12:19, 0] nsswitch/winbindd.c:request_len_recv(517) request_len_recv: Invalid request size received: 1836 Did you upgrade the nss_winbind.so library as well ?

Re: [Samba] SOLVED: 3.0.23 for Debian Sarge: LDAP problems

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Uwe Laverenz wrote: According to the smb.conf man page, it is allowed to put the ldap URIs in double qoutes: passdb backend = ldapsam:ldap://ldap-1.example.com \ ldap://ldap-2.example.com; This does not work for

Re: [Samba] SOLVED: 3.0.23 for Debian Sarge: LDAP problems

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This time with the correct file attached. Gerald (Jerry) Carter wrote: Uwe Laverenz wrote: According to the smb.conf man page, it is allowed to put the ldap URIs in double qoutes: passdb backend = ldapsam:ldap://ldap-1.example.com

Re: [Samba] SOLVED: 3.0.23 for Debian Sarge: LDAP problems

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Uwe Laverenz wrote: Hi Jerry, On Thu, Jul 27, 2006 at 07:18:48AM -0500, Gerald (Jerry) Carter wrote: H...that should work. It certainly wasn't an intentional change. This patch should correct it. I tested it on my FreeBSD workstation

Re: [Samba] Incorrect handling of group permissions

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Trifonov wrote: It seems that the install script upgraded them properly. At least, nss_winbind.so and winbindd have the same date. -r-xr-xr-x 1 root wheel 16664 Jul 24 13:39 /usr/local/lib/nss_winbind.so.1 -r-xr-xr-x 1 root wheel

Re: [Samba] Incorrect handling of group permissions

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter Trifonov wrote: FreeBSD's nsswitch seems to be able to look in /usr/local/lib. I have tried to create symlink to those libraries in /lib, but this did not change anything. These libraries were located in /usr/local/lib for previous Samba

Re: [Samba] Incorrect handling of group permissions

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter, Dear Jerry, wok. Couple of questions. Sorry if you already provided this information but I can't remember. * Is this 3.0.23 ? or 3.0.23a ? It is 3.0.23. Please test 3.0.23a. I made some changes to the winbindd request and

Re: [Samba] Fedora core 5 and Samba

2006-07-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kirk Henry wrote: Good Day: I have been trying all week to install the 23a version of Samba on a Fedora core 5 distribution. When I try to start smbd, the log indicates that the demon wont start because of an undefined symbol. Here is the

Re: [Samba] rpcclient netsharegetinfo against linux server

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Henrik Zagerholm wrote: Hi list, I wonder why rpcclient -c 'netsharegetinfo tmp' returns C:\tmp as physical path when run against a samba server on a linux box. It should return /tmp. The srvsvc calls always convert Unix paths to c:\ style

Re: [Samba] Strange problem - Samba 3.0.23 on Solaris 9 Sparc

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Samuel Partida wrote: Our problem begins with a production Solaris 9 Sparc server, everything runs succesful, but there is just one user on the Active Directory that when we change some group membership, the changes are not reflected on the

Re: [Samba] rpcclient netsharegetinfo against linux server

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Henrik Zagerholm wrote: Is there anyway for me to patch that code to suit my needs or is it hard to make that distinction between servers internally in samba? In other words could this be done with some code modifications without having suicidal

Re: [Samba] Winbind dies redux

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dimitri Yioulos wrote: All, I fear I''ve become a pita with this, but windbind periodically dying on one of my machines is really starting to cause grief, and I have no idea what might be causing it, especially as the same config is used

Re: [Samba] Just one share that any and all my users can write / delete from it - samba wont hear of it

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Marcin Giedz wrote: Brent Clark napisał(a): Hi all For the likes of me, I cant get samba to allow write access to a share. I have a very basic setup. Just one share that any and all my users can write / delete from it. Why are yous using

Re: [Samba] Samba/Winbind 3.0.23 Asks for Password Twice?

2006-07-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Nolan Garrett wrote: Since upgrading to 3.0.23, my logins to my Linux boxes joined to a W2K3 AD domain require me to type the same password twice. My /etc/pam.d/system-auth looks like this: Fixed in 3.0.23a. cheers, jerry

Re: [Samba] Re: samba-3.0.23a, get_dc_list failures

2006-07-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andrei, They resolve into the following: CHPDC00110.66.2.209 FRPDC003172.19.95.206 FRPDC004172.19.94.230 FRPDC005172.18.2.214 FRPDC006172.18.2.216 LOPDC001172.20.129.225 LUPDC00310.254.212.192 LUPDC004

Re: [Samba] net user add gives wrong message

2006-07-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeroen Vriesman wrote: Hi, got an account on samba 3.0.14/ldap with the following rigths: [EMAIL PROTECTED]:~$ net rpc rights list jvriesman SeAddUsersPrivilege When I do a: [EMAIL PROTECTED]:~$ net rpc user ADD tgebruiker Failed to add

Re: [Samba] rpc command function failed! (NT_STATUS_ACCESS_DENIED) trying to grant privileges - 3.0.23a

2006-07-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Paul Griffith wrote: Greetings, I am in the process of testing Samba 3.0.23a with our own passdb plugin. ... $ net -d 3 -S JAZZY rpc rights grant 'JAZZY\tech' SeMachineAccountPrivilege ... Failed to grant privileges for JAZZY\tech

Re: [Samba] Samba connections issues (3.0.23 on Solaris 8 with NIS+)

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gilles Vautour wrote: I'm curious if anyone has suggestions about a problem we have encountered. We have recently upgraded a 2.2.8a server to 3.0.23. The server in question is running Solaris 8 with NIS+. Storage is from our SAN. Since the

Re: [Samba] USRMGR and 3.0.23a

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeroen Vriesman wrote: And now for the strange thing, when I delete the group Users form ldap, it is automatically re-created, and adding a group Users in the normal way, with groupmapping doesn't prevent it from being created. smbd will

Re: [Samba] USRMGR and 3.0.23a

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: No. But I have reproduced the error you reported though. I expect it is specific to ldapsam. Attached is a patch. For what it's worth, I have no problem running usrmgr.exe with the one exception noted. I've posted

Re: [Samba] 3.0.23a: makerpms.sh doesn't work on RedHat 9

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mogens, Mogens Kjaer wrote: ... The attached patch fixes this problem. - and breaks other things (bugzilla 3955). Use it only if you're in a hurry to get 3.0.23a to compile on rh9. For the record, I knew about this when we shipped 3.0.23a

Re: [Samba] USRMGR and 3.0.23a

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Money wrote: I still have the problem with domain groups in 3.0.23a with the patch listed on the website applied. The 'net rpc info' command shows(still): Domain Name: MATH_CS Domain SID: S-1-5-21-1882045844-2771900506-1057560041

Re: [Samba] 3.0.23 - different errors on solaris 8 (Error in dskattr...)

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ralf Gross wrote: After 'make install', I can still login, but smbclient gives me an error message if I try to list the content of a directory: Domain=[ERS] OS=[Unix] Server=[Samba 3.0.23] smb: \ ls do_list: [\*]

Re: [Samba] USRMGR and 3.0.23a

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Money wrote: Here's the output from 'net groupmap list verbose': Domain Admins SID : S-1-5-21-1882045844-2771900506-1057560041-512 Unix gid : 512 Unix group: Domain Admins Group type: Domain Group

Re: [Samba] samba-3.0.23a, get_dc_list failures

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Rex, $ net ads testjoin -d4 and found that it returns: [2006/07/24 10:12:27, 4] libsmb/namequery.c:get_dc_list(1502) get_dc_list: returning 2 ip addresses in an unordered list [2006/07/24 10:12:27, 4] libsmb/namequery.c:get_dc_list(1503)

Re: [Samba] USRMGR and 3.0.23a

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Money wrote: I added the new index, but not the new schema. I just added that it appears to be working fine now. Thanks! Great! Thanks for the feedback. cheers, jerry

Re: [Samba] Re: samba-3.0.23a, get_dc_list failures

2006-07-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andrei Nazarenko wrote: get_dc_list: returning 10 ip addresses in an unordered list [2006/07/24 21:47:13, 4] libsmb/namequery.c:get_dc_list(1503) get_dc_list: 10.254.212.194:389 10.254.212.192:389 10.66.2.209:389 40.50.50.52:389

Re: [Samba] Kerberos Keytab Code Update in 3.0.23

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Doug VanLeuven wrote: Do you mean KdcUseRequestedEtypesForTickets = 1 in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\kdc ? If so, since 2004, plus the then hotfix. Yup. That's what I meant. I'll try to repro your results on Monday

Re: [Samba] Public printing

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mauro Sacchetto wrote: In smb.conf-sample I read: #== Share Definitions== [printers] comment = All Printers path = /var/spool/samba browseable = no # Set public = yes to allow user 'guest account' to print guest ok =

Re: [Samba] Slow Transfer Speeds (I have read the HOWTO)

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Richard Collyer wrote: Hello, I've been having a few troubles with samba 3. I can only get 4MB/sec writing to the FreeBSD server that it is running on. As its on a 100Mbit network I was expecting at least 6-7MB/sec. ... socket options =

Re: [Samba] SAMBA-3.0.23 IN RED HAT 5.2

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Can anyone tell me how to install samba-3.0.23 in Red Hat 5.2 box ? What problems are you having ? I don't test on RH 5.2 anymore but we should be ok. cheers, jerry

Re: [Samba] Problems accessing shares with dollar signs

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Josh Kelley wrote: From my CentOS 4.3 box running Samba 3.0.21b, mounting \\server\data$ (a Windows Server 2003 DC) or \\domain\data$ (the same share, shared over DFS) using mount.cifs doesn't give any errors, and I can do an ls of the top-level

Re: svn commit: samba r17194 - in branches/SAMBA_3_0/source/rpc_server: .

2006-07-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Author: vlendec Date: 2006-07-22 20:46:02 + (Sat, 22 Jul 2006) New Revision: 17194 WebSVN: http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=17194 Log: To run rpc-samba3-lsa in the build farm,

Re: [Samba] Kerberos Keytab Code Update in 3.0.23

2006-07-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Doug, Thanks for testing this. 2003 Enterprise server security = ADS idmap backend = ad winbind nss info = template sfu I joined an FC3 using rc4 all is smooth and browsable. I then removed support for rc4 in enctypes in /etc/krb5.conf.

<    4   5   6   7   8   9   10   11   12   13   >