Re: [Samba] patch-3.0.29 to 3.0.30 broken

2008-06-01 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Kosin wrote: | Jerry, | | The patch for 3.0.29 to 3.0.30 is broken; can you fix? Thanks. I'll try to get this fixed today. Apparently the 3.0.30 tree I used still had some temporary build files in it. jerry -BEGIN PGP SIGNATURE- Ve

Re: [Samba] Samba docs

2008-05-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John H Terpstra wrote: | On Saturday 31 May 2008 14:36:44 Gerald (Jerry) Carter wrote: |> Miguel Medalha wrote: |> | The "tarball of the daily docs build" is still unavailable after |> | several weeks. The link to |> | http:

Re: [Samba] Samba docs

2008-05-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Miguel Medalha wrote: | The "tarball of the daily docs build" is still unavailable after | several weeks. The link to | http://www.samba.org/~samba-bugs/docs/samba-docs-latest.tar.bz2 is broken. | Is this on purpose or just an overlook? oversight.

Re: [Samba] Winbind: SID2UID looks in own domain only ?

2008-05-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian McHugh wrote: > Gerald (Jerry) Carter wrote: >> This is a limitation of the idmap_ad pliugin currenytly (bug or RFE >> depending on how you look at it). The plugin doesn't have a proper >> connection mgr to con

Re: [Samba] www.samba.org?

2008-05-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: > Taylor, Marc wrote: >> Is there anything wrong with the samba website? I have not been able to >> get to it all day though other web pages load up on my machine just >> fine. > > >

Re: [Samba] www.samba.org?

2008-05-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Taylor, Marc wrote: > Is there anything wrong with the samba website? I have not been able to > get to it all day though other web pages load up on my machine just > fine. > Little of of /.'ing going on. WOrking on it. jerry -BEGIN PGP SIGNA

Re: [Samba] Winbind: SID2UID looks in own domain only ?

2008-05-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: > > I gather that this should work . Does anyone have any > experiences from this ? I have seen some questions > before regarding this while googling around but no answers. This is a limitation of the idmap_ad pliugin curr

Re: [SAMBA] CVE-2008-1105 - Boundary failure when parsing SMB responses

2008-05-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Alexander, > Hello Jerry, list, > > Could someone please provide a bit more information > regarding this vulnerability, in terms of what > configurations are affected? It is in the client SMB response parsing for a specific SMB op. There are many

[SAMBA] CVE-2008-1105 - Boundary failure when parsing SMB responses

2008-05-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == == == Subject: Boundary failure when parsing SMB responses == can result in a buffer overrun == == CVE ID#: CVE-2008-1105 == == Versions:Samba 3.0.0 - 3.0.29 (inclusive

Re: [Samba] [ANNOUNCE] Samba 3.2.0rc1

2008-05-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lasantha Marian wrote: | Where is the 3rd edition of "Using Samba" located | in the tarball ? I could only see the 2nd edition. The packaging of the docs underwent some changes and this was accidentally forgotten. It will be fixed for the final rele

[Samba] Samba 3.0.29 Available for Download

2008-05-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == ~ "You have an amazing capacity for self-deception. ~ How do you do that?" ~ --Number Six (spoken to Balt

Re: [Samba] LDAP Samba Schema

2008-05-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Juan Asensio Sánchez wrote: | Hi | | I am trying to use Postfix to expand the members of the LDAP Samba | groups. Because of the Samba groups have only the uid of the member | (memberUid), not the full dn (memberdn or uniquemember), the expansion | fo

[Samba] Samba Mashup Report (#2) for Wednesday, May 14, 2008

2008-05-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ** [SMR] Samba Mashup Report (#2) for Wednesday, May 14, 2008 ** Table of Contents: 1. Samba 3.2.0 Moves closer to Release 2. Bug fix release for Samba 3.0 in the works 3. Developer Interests - Volker Lendecke 4. Samba at Connectathon 5. Sa

Re: [Samba] Samba as nonroot

2008-05-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Michael Heydon wrote: | [EMAIL PROTECTED] wrote: |> Hi, |> |> Im trying to run samba as a non-root user and I was wondering if this is |> even possible | No, it's not. | |> and if not what is preventing it from being ran as a normal |> user?? |> | You

Re: [Samba] Does samba modify print queues?

2008-05-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jax, > Dang... apparently I was not specific enough. I'm not using RAW drivers on > the windows clients - ONLY in cups. My intention is for the users to change > nothing and to just have the samba/cups combo do routing. It would seem > easy, however

Re: [Samba] Does samba modify print queues?

2008-05-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jack Downes wrote: > So somewhere in the line of windowsXPclient -> samba ->cups > ->Win2k3printserver -> printer, we are changing the output. smbd does not modify any bits in the print job itself. My guess is that the Windows drivers are operating

Re: Fwd: [Samba] machine being dropped from ads

2008-05-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kyle, > I wanted to bring this question back to the main list. I > am lost for ideas, > > The issue is that my samba server is being dropped from ADS for some reason, > or is disconnecting itself. Everything is up and working but randomly > winbind

[Samba] Re: Samba Volunteer job postings at http://news.samba.org/

2008-05-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: > === > The Samba Team is looking for people to help keep our user > community information current, covering development news, > releases, general news, and events. The scope of the > posit

[Samba] Samba Volunteer job postings at http://news.samba.org/

2008-05-01 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Folks, I've posted a description of a couple of volunteer (non-developer) positions we are trying to fill. I'll repost here for efficiency. I'm hoping to find two people to help out. cheers, jerry === The Samba Team is looking fo

Re: [Samba] samba windows domain controller

2008-04-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Evan Ingram wrote: | Hi | | I want windows machines to automatically be added into samba when they | try to attach to the domain. Had various problems with root account not | being accepted. | | Can anyone spot anything glaringly obviously wrong in my

Re: [Samba] Samba 3.2.0-pre3 packages in Debian - version of Samba in Debian lenny

2008-04-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian, | Debian entered the freeze stage for lenny on April 1st. Wow! A 5 month freeze before release? I guess I can understand for a distro but that seems a bit excessive. cheers, jerry - --

[Samba] Monday, April 28 - Samba Mashup Report

2008-04-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ** Samba Mashup Report (SMR) for Monday April 28, 2008 ** Table of Contents: 0. Greetings to the Inaugural SMR (samba Mashup Report) 1. Plans in Motion for 6 Month Samba 3.x Release Cycles 2. Samba 3.2.0pre3 Released 3. Samba XP 2008 Conclude

Re: [Samba] Strange behaviour of winbind on solaris 8

2008-04-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: | forgot to mention that the nss_winbind links are there: | | bash-2.03# ls -alrt /usr/lib/nss_w* | lrwxrwxrwx 1 root other 28 Apr 23 14:30 | /usr/lib/nss_winbind.so.2 -> /usr/lib/libnss_winbind.so.1 | lrwxrwxrwx

Re: [Samba] Samba 3.2.0-pre3 packages in Debian - version of Samba in Debian lenny

2008-04-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Christian Perrier wrote: | News about Samba in Debian lenny | | | Debian lenny is due out for September 2008. From the news we currently | have, it seems wiser to stick with 3.0.28a rather than a quite | disruptive an

Re: [Samba] Issue with Samba 3.0.28a and Active Directory

2008-04-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: | 8. When we enter "net ads join -U [EMAIL PROTECTED] | ", we are prompted to enter the password. | | "[EMAIL PROTECTED]'s password: " | | 9. After entering the password of sridharg (available | on TESTADS.NET), we are get

Re: [Samba] [ANNOUNCE] Samba 3.2.0pre3

2008-04-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Greg Freemyer wrote: > On Fri, Apr 25, 2008 at 10:55 AM, Karolin Seeger <[EMAIL PROTECTED]> wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Release Announcements >> = >> >> This is the third preview release of S

[Samba] Re: [ANNOUNCE] Samba 3.2.0pre3

2008-04-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Karolin Seeger wrote: > Release Announcements > = > > This is the third preview release of Samba 3.2.0. This is *not* > intended for production environments and is designed for testing > purposes only. Please report any defects v

Re: [Samba] The "printer admin" option is deprecated

2008-04-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Moroder wrote: > Hello, > > we run 3.0.26a. I would like to try CUPS printing so I configured > smb.conf according to the howto. When I run testparms I get the message > > WARNING: The "printer admin" option is deprecated > > Is the sample i

Re: [Samba] nested groups not working with sudo and winbind

2008-04-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Glenn Bailey wrote: |>> I'm having an issue with sudo not recognizing nested groups via AD and |>> winbind. I have an AD group called UnixAdmins and when I ad and AD |>> account *directly* into this group, I am able to use sudo just fine as |>> it is

Re: [Samba] select() timeout on winbindd_privileged pipe

2008-04-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Humrick, Matt wrote: | I have an issue where winbind will occasionally pause for 30 seconds. | | # strace -T -t ls -l /share | 16:52:20 read(4, "/var/lib/samba/winbindd_privileg"..., 35) = 35 | <0.09> | 16:52:20 lstat("/var/lib/samba/winbindd_priv

Re: [Samba] nested groups not working with sudo and winbind

2008-04-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Glenn Bailey wrote: > Howdy folks, > > I'm having an issue with sudo not recognizing nested groups > via AD and winbind. I have an AD group called UnixAdmins and > when I ad and AD account *directly* into this group, I am able > to use sudo just fine

Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jewelyn Catingub wrote: > > - Original Message > From: Gerald (Jerry) Carter <[EMAIL PROTECTED]> > To: Jewelyn Catingub <[EMAIL PROTECTED]> > Cc: samba@lists.samba.org > Sent: Tuesday, April 22, 2008 8:40:23 P

Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jewelyn Catingub wrote: > Thanks for your reply. > > But in Windows, we encountered Raw NTLMSSP (not wrapped by spnego) > even if Extended Security bit is ON when there is no KDC in the workgroup. > (Well, we are not sure if that was really the reaso

Re: [Samba] valid users = +group doesn't work

2008-04-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Leonid Zeitlin wrote: > I guess my question now boils down to the following: when I access a > share as domain user DOMAIN\lz, is there a way to apply "valid users" > check based on the Unix group membership of the Unix user "lz". From > what you are

Re: [Samba] Samba send SPNEGO if Extended Security is ON

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jewelyn Catingub wrote: > I've checked the samba code (sessetup) and found out that samba > always send spnego packet when Extended Security capability is ON. > (This can't be turned off/on ie. "use spnego = false") > > Does it mean I can "never" con

Re: [Samba] valid users = +group doesn't work

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Leonid Zeitlin wrote: >> DOMAIN\lz has a different SID and token than the local >> user "lz". Therefore the search for the local group SID >> of "webdev" will not be found in the domain user's (DOMAIN\lz) >> token. You can view the user's complete

Re: [Samba] smbstatus und srvmgr.exe give different informations

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andreas Moroder wrote: > Hello, > > I read the samba3 howto and now I tried svrmgr.exe. > > With smbstatus I get only two users connected to this test server. > According to svrmgr there are far more with a very high value in the > time field. Does t

Re: [Samba] smbd in hybrid mode

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Weiser, Johann wrote: > There is this really fancy sentence in the smb.conf man page: "It is > possible to use smbd in a hybrid mode where it is offers both user and > share level security under different NetBIOS aliases." > > There are a number of

Re: [Samba] I need something about the source explain.

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ÕÅÔÃ wrote: > Hello, I am a student. > Now I need to know EXACTLY about How Samba Works. > I have the source on samba-3.0.28a, but it's too many for me > to read and understand 'cause I was a freshman. Is there a book/paper > about the samba impleme

Re: [Samba] how to make 'winbind nss info = sfu' work in v >= 3.0.26a

2008-04-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jonathan Detert wrote: >>> It seems strange that log.winbindd-idmap says it successfully loaded >>> nss backend 'sfu': >> Because the nss_info sfu and rfc2307 modules are built in the >> idmap ad.so module and therefore initialized at the same time.

Re: [Samba] Samba 3.0.28a does not listen on UDP ports

2008-04-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lars Poulsen wrote: > I am kind of surprised at how much of the file service > works in the absence of nmbd. For the record, nmbd only implements a WINS server, name registration (for network browsing) and network browsing elections. smbd includes

Re: [Samba] Samba 3.0.28a does not listen on UDP ports

2008-04-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Lars Poulsen wrote: > One of my SAMBA servers seems to be unable to be accessed by my last > few Win98 clients since its auto-update installed a new kernel and > enticed me into rebooting it. After some searching, I discovered > that it is not listenin

Re: [Samba] how to make 'winbind nss info = sfu' work in v >= 3.0.26a

2008-04-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jonathan Detert wrote: > At the suggestion of someone who replied offline, I tried replacing > reference to 'sfu' with 'rfc2307', as well as converting to the newer > idmap config directives. However, I still can't resolve sids to uids. > > Now, inst

Re: [Samba] valid users = +group doesn't work

2008-04-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Leonid Zeitlin wrote: >> Is webdev in the local gtroup mapping table ? > > If I understand your question correctly, initally it > wasn't. Then I did "net sam mapunixgroup webdev", but > this didn't seem to have any effect. Correct. That was my que

Re: [Samba] valid users = +group doesn't work

2008-04-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Leonid Zeitlin wrote: > Hi all, > I seem to be having a problem identical to this bug: > https://bugzilla.samba.org/show_bug.cgi?id=3940 in Samba 3.0.28, however the > bug is supposed to be fixed by now. > > I have a Fedora 7 box joined as a member

Re: [Samba] Samba keeps resetting smbpasswd permissions

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ryan Novosielski wrote: > Gerald (Jerry) Carter wrote: >> Volker Lendecke wrote: >>> On Fri, Apr 11, 2008 at 02:19:02PM +0200, Martin v. Wittich wrote: >>>> Are there any plans to remove that code or at least make in

Re: [Samba] Samba keeps resetting smbpasswd permissions

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Volker Lendecke wrote: > On Fri, Apr 11, 2008 at 02:19:02PM +0200, Martin v. Wittich wrote: >> Are there any plans to remove that code or at least make in >> configurable? For example, there could be options like this in the >> smb.conf file: >> >> smb

Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Elvar wrote: | | | | [2008/04/08 09:40:54, 0] nsswitch/winbindd.c:process_loop(850) | | winbindd: Exceeding 600 client connections, no idle connection found | | [2008/04/08 09:40:55, 0] nsswitch/winbindd.c:rw_callback(383) | | PANIC: assert failed

Re: [Samba] winbindd: Exceeding 200 client connections, no idle connection found

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Elvar wrote: | | Just an update on this. I recompiled and installed putting in 600 as the | max simultaneous clients since they have 550 computers. After having | done that, internet connectivity was working great for about a month | whereas before da

Re: [Samba] PDC migration: printing trouble. Summary.

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Björn Jacke wrote: | On 2008-04-11 at 13:52 +0200 Helmut Hullen sent off: |> No patch attached. | | yes, it's useless as long as Mailman is removing the attached patch | each time. | | Look at the mail header: | | X-Content-Filtered-By: Mailman/MimeDe

Re: [Samba] Trouble with trusted domains

2008-04-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Volker Lendecke wrote: | On Thu, Apr 10, 2008 at 05:27:24PM -0500, Gerald (Jerry) Carter wrote: |>> We should ask CONTOSO.COM. I'm afraid this is a known |>> limitation right now. It could be coded up, but it is not |>> y

Re: [Samba] Trouble with trusted domains

2008-04-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Volker Lendecke wrote: > On Thu, Apr 10, 2008 at 02:20:28PM +0200, Martin Zielinski wrote: >> winbind does this with a LSA RPC call to CHILD2 (not to CHILD1, where >> the user comes from) and receives a "NO MAPPED USER" reply. >> >> Now my question is:

Re: [Samba] Trouble with trusted domains

2008-04-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Martin Zielinski wrote: > Hello list, > > perhaps someone can guide me, finding out what's going wrong in the > following scenario (Active Directory , Samba 3.0.20b same with 3.0.28a): > > CHILD1.CONTOSO.COM <-trusts-> CONTOSO.COM <-trusts->CHILD2.CO

Re: [Samba] Facing the problem while cloning the samba repository

2008-04-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Koti Gaddam wrote: | Hi, | |I am trying to clone the samba repository using git and I get the | following error. | | $ git-clone git://git.samba.org/samba.git samba | Initialized empty Git repository in /data/koteswar/samba/.git/ | git.samba.org[0

Re: [Samba] Urgent... winbind and keytab file creation

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: > Ok. i got it. I had to change the parameter for: > > krb5_ccache_type = FILE > > now the users get a "cached" ticket at login. COOL :) > > but when the automount daemon tries to mount their home it fails: > > Apr 2 16:41:0

Re: [Samba] Urgent... winbind and keytab file creation

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: > how? when i use pam_winbind to login and automount to mount a users home > with kerberos security i dont get a TGT at login. So this doesn't seem > to work with pam_winbind or? Install examples/pam_winbind/pam_winbind.conf to

Re: [Samba] Urgent... winbind and keytab file creation

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: > Hi and thanks for you answer. > > here is the output about the encryption used: > > [EMAIL PROTECTED] krb5]# klist -e -k > Keytab name: FILE:/etc/krb5/krb5.keytab > KVNO Principal Enctypes look fine. > i have to use pam_krb

Re: [Samba] Problem with cups print job name

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John Newbigin wrote: | For some time I had been running samba 3.0.10 from RHEL4. I have a samba | -> cups -> pdf printer set up which uses the user supplied job name for | the output file. The job name was formatted like this "smbprn.1020 | Micros

Re: winbind default encryption type for kerberos / RE: [Samba] Urgent... winbind and keytab file creation

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: | Yes the "net ads keytab create" created the keytab file now. But in the logs i can see that the encryption type used is not good: | | Apr 2 12:37:18 rhel4wbtest1 sshd[4542]: pam_krb5: error reading keys for host/rhel4wbtest2

Re: [Samba] Urgent... winbind and keytab file creation

2008-04-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Oliver Weinmann wrote: | Hi, | | I'm running winbind (3.0.28a) on SLES9 with heimdal Kerberos. Everything works fine so far. Now i need to have the host keytab generated by winbind to be in the default /etc/krb5/krb5.keytab in order to use nfs with ke

Re: [Samba] smb.conf parameter additions not in man page

2008-03-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Chris Smith wrote: > From the 3.0.28a release notes: > == > smb.conf changes > > > Parameter Name Description Default > --

Re: [Samba] How to exit samba gracefully from within the smbd code

2008-03-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Shirish Pargaonkar wrote: > What is the best way for smbd to shutdown for whatever reason? > > For example, I want samba to shutdown whenever it receives a trans2 > setfsinfo smb/cifs command with say an invalid info level, instead of > returning an

Re: [Samba] smb.conf(5) and winbind nss info

2008-03-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 David Eisner wrote: > According to the smb.conf man page in samba 3.0.28a, the only two > legal settings for 'winbind nss info' are 'template' and 'sfu': > ... > However, it appears that 'rfc2307' is a kosher value, too. [1] Is > the smb.conf man pa

[Samba] Samba 3.0.28a Available for Download

2008-03-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == "Did I listen to pop music because I was miserable? Or was I miserable because I listened to pop music?" --Rob

[Samba] [SECURITY] Buffer overrun in send_mailslot()

2007-12-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == == == Subject: Boundary failure in GETDC mailslot == processing can result in a buffer overrun == == CVE ID#: CVE-2007-6015 == == Versions:Samba 3.0.0 - 3.0.27a (inclus

Re: [Samba] Re: Different printer drivers ...

2007-11-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Sorry. Am a bit behond on email lately, and haven't entirely following this thread. I've spent a fair amount in printing and I really don't think that your analysis in entirely logical based on the comments below. You really need to look at the SPOO

Re: [Samba] Samba 3.0.27a Available for Download

2007-11-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Curtis Maloney wrote: > Gerald (Jerry) Carter wrote: >> >> Download Details >> >> >> The uncompressed tarballs and patch files have been signed >> using GnuPG (ID 6568B7EA). Th

[Samba] Samba 3.0.27a Available for Download

2007-11-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == "That idea is only half brain dead at least." --anonymous at Ubuntu Developer Summit Boston

[Samba] [SECURITY] CVE-2007-5398 - Remote Code Execution in Samba's nmbd

2007-11-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == == == Subject: Remote code execution in Samba's WINS == server daemon (nmbd) when processing name == registration followed name query requests. == == CVE ID#:

[Samba] [SECURITY] CVE-2007-4572 - GETDC mailslot processing buffer overrun in nmbd

2007-11-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == == == Subject: Stack buffer overflow in nmbd's logon == request processing. == == CVE ID#: CVE-2007-4572 == == Versions:Samba 3.0.0 - 3.0.26a (inclusive) == == Summary:

Re: [Samba] A device attached to the system is not functioning.

2007-11-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam Williams wrote: > Gerald (Jerry) Carter wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> >> >>> homeDirectory: /home/testuser >>> gecos:

Re: [Samba] A device attached to the system is not functioning.

2007-11-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Adam, > Windows XP w/ SP2 is giving me that error message when I'm trying to log > into my domain: > > A device attached to the system is not functioning. This is always the result of returning NT_STATUS_UNSUCCESSUL from smbd (which is wrong anyways

Re: [Samba] SMB Shares with subversion backing store

2007-11-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Allison wrote: > On Fri, Nov 09, 2007 at 02:48:11PM -0500, Ross S. W. Walker wrote: >> I suppose I could contract it out to a development firm, but >> to put something like that together myself. Would the anti-virus >> VFS filter that's floating

Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gary Algier wrote: > Hello All: > > I have a Samba server (running 3.0.11) that uses an LDAP SAM for > authentication. We now have AD (native mode) running in house. > Since everyone has a login there, I would like to use the AD > credentials for aut

Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Fajar, > I'm a newbie, so pls pardon me if I'm saying something here. > AFAIK, security = ADS is used when we want our samba to > act as "middle-man" only, that is it forwards the authentication > request to the AD. So, it's self doesn't do the aut

Re: [Samba] tdb/tdbutil.c:tdb_chainlock_with_timeout_internal (rev_2)

2007-10-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Pappas, Bill wrote: >>> What is SJMEMDC15? The name of your domain? or DC? Sounds like > you are not running Winbind. If not, then running winbindd should > reduce contention on access to the secrets.tdb file. > > SJMEMDC is a DC. I am not using

Re: [Samba] tdb/tdbutil.c:tdb_chainlock_with_timeout_internal (rev_2)

2007-10-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Pappas, Bill wrote: > tdb_chainlock_with_timeout_internal: alarm (10) timed out for > key SJMEMDC15 in tdb /usr/local/samba-3.0.23a/private/secrets.tdb What is SJMEMDC15? The name of your domain? or DC? Sounds like you are not running Winbind.

Re: [Samba] Re: default kerberos realm??

2007-10-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Frank, > #net ads join -U administrator > administrator's password: > [2007/10/12 12:04:19, 0] libsmb/cliconnect.c:cli_session_setup_spnego(785) > Kinit failed: Configuration file does not specify default realm > Failed to join domain! Set the def

Re: [Samba] Old samba client

2007-10-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Yan Seiner wrote: > I'm trying to put together an embedded box that will act as a samba > client. All it needs to do is to mount Windows shares read-only. > > It needs to support WinXP and Vista. > > I need to be able to log in to the box via ssh, a

Re: [Samba] Lightweight nmblookup

2007-10-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Anthony Wright wrote: > If I were to write a small application to do it, is the > exchange as simple as it appears to be in ethereal ? > (Send a request to the broadcast address, take the IP > address of the responding packet) You need to deal with

Re: [Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OPC oota wrote: > > Will samba docs repository merge it? No plans for that at this time. Hasn't really been discussed. Would be an easy thing to mirror via git-svn. I'm not sure migrating the repo to a native git format is a big gain socially. Tech

[Samba] Re: CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gerald (Jerry) Carter wrote: > Folks, > > The migration is done and the new git repos are online. You can > browse the repositories as well as find links to the documentation > in the Samba wiki at > > http://gitweb.

[Samba] CVS/SVN conversion to GIT finished for Samba 3 branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Folks, The migration is done and the new git repos are online. You can browse the repositories as well as find links to the documentation in the Samba wiki at http://gitweb.samba.org/ A few things, such as buildfarm integration, are still u

[Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Folks, The migration is done and the new git repos are online. You can browse the repositories as well as find links to the documentation in the Samba wiki at http://gitweb.samba.org/ A few things, such as buildfarm integration, are still u

[Samba] CVS/SVN conversion to GIT finished for Samba 3.x branches

2007-10-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Folks, The migration is done and the new git repos are online. You can browse the repositories as well as find links to the documentation in the Samba wiki at http://gitweb.samba.org/ A few things, such as buildfarm integration, are still u

[Samba] First Preview of Samba 3.2.0 Available for Download

2007-09-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == The server hates me. --anonymous participant CIFS Workshop 2007

Re: [Samba] errors join samba 3.0.26a to windows 2003 r2

2007-09-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Eli Kleinman wrote: > After testing for a while; I found out that to get my samba server to > join I will need to enable anonymous access for netlogon pipe's(I tested > that on A test server and it worked), is that the only way to join samba > to a win

Re: [Samba] Using Samba: Third Edition

2007-09-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 werner maes wrote: > Hello > > When will this book arrive online? > > Using Samba, 2ed, > O'Reilly & Associates (Feb. 2003). (Jan 2007: The 3rd edition has been > released and will be available on

Re: [Samba] Adding printer port from Win2K client

2007-09-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Perry wrote: > I click Add..., and follow the APW (Add Port Wizard) right up > through the last step (same as I would if I were installing the printer > on the machine locally), and click OK -- at this point I get a "Access > Denied" dialog. I a

Re: R: R: [Samba] howwinbind cache time works

2007-09-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 (CC'ing back on list) Gianluca Culot wrote: > When the users change their passwords on the AD domain server > it takes one hour before winbind starts refusing the old > password (as it is in cache, I suppose) Nope. This is a Windows DC bug. htt

Re: R: [Samba] howwinbind cache time works

2007-09-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gianluca, > So cache time will start some kind of job and lowering it > too much would pose some stressing on servers and network ? Yup. The cache is used for things like user and group enumeration, name2sid conversions, etc > what would a rea

Re: [Samba] howwinbind cache time works

2007-09-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Gianluca Culot wrote: > Hello list > > I' ve a question regarding Samba Documentation > > I could not figure out how Winbind chace time works > > I know thsi parameter is user to configure a period of time in which the > samba server "retain" us

Re: [Samba] 'dns update' compile error on gentoo

2007-09-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Guillermo Gutierrez wrote: > > Here is the compile error for samba: > > utils/net_dns.c: In function 'DoDNSUpdate': > utils/net_dns.c:40: error: 'OM_uint32' undeclared (first use in this > function) > utils/net_dns.c:40: error: (Each undeclared ident

Re: [Samba] 'dns update' compile error on gentoo

2007-09-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Guillermo Gutierrez wrote: > MIT, I don't use heimdal on gentoo > -Original Message----- > From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED] > Sent: Thursday, September 13, 2007 8:52 AM > To: Guillermo G

Re: [Samba] 'dns update' compile error on gentoo

2007-09-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Guillermo Gutierrez wrote: > Hello, > > Gentoo linux has just recently released samba 3.0.25c in portage. I > tried upgrading to it and it worked by default but the dns update > feature was not enabled. When I tried to add that option to the ebuild >

Re: [Samba] Problem while accessing DFS links using smbclient !!

2007-09-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Avinash wrote: > [EMAIL PROTECTED] test]$ which smbclient > /usr/bin/smbclient > [EMAIL PROTECTED] test]$ /usr/bin/smbclient -V > Version 3.0.24-7.fc6 ... > smb: \> cd dfs_sa_link1 > Connection to Dcpn01\download failed > Unable to follow dfs referral

Re: [Samba] AD authentication

2007-09-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Kevin R. Gutch wrote: > I am preparing to install samba with using AD authentication. I have > done this once before. > > I noticed however on this install that smbd -b | grep LDAP does not > produce the following: " HAVE_LDAP_DOMAIN2HOSTLIST" > > W

Re: [samba] TRUSTS - The conflicting domain portions are not supported for NETLOGON calls

2007-09-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Daniel Wilson wrote: > > My Windows XP machine is in the Windows 2003 DomainB, and the users home > areas are in the Samba DomainA. > > When i try to access the users home areas i get this error in the Samba > log.smbd ??? > > [2007/09/11 16:58:59,

[Samba] Samba 3.0.26a Available for Download

2007-09-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == Smitty 2/14/1988 - 8/24/2007 "So long and thanks for all the fish."

[Samba] [SECURITY] Winbind's rfc2307 & SFU nss_info plugin in Samba 3.0.25[a-c] assigns users a primary gid of 0 by default

2007-09-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 == == == Subject: Incorrect primary group assignment for == domain users using the rfc2307 or sfu == winbind nss info plugin. == == CVE ID#: CVE-2007-4138 == == V

<    1   2   3   4   5   6   7   8   9   10   >