Re: samba cause kernel panic on my server !

2002-09-27 Thread jra

On Fri, Sep 27, 2002 at 03:39:14PM +, Eric Belhomme wrote:
 Steve Langasek [EMAIL PROTECTED] ecrivait dans le message
 [EMAIL PROTECTED]">news:[EMAIL PROTECTED] : 
 
  Definitely a kernel bug or a hardware bug.  I would suggest upgrading
  to the latest kernel in whichever (2.2,2.4) series you're running, if
  you haven't already done so, and seeing if that fixes the problem.  If
  it doesn't, you probably need to talk to the Linux kernel developers
  about this, or perhaps try to test it on a different set of hardware.
  
 I done tests with these different kernels :
 - debian package kernel-image-2.4.18-k6
 - debian package kernel-image-2.4.18-386
 - custom debian package for kernel image-2.4.19 with i386 cpu support
 - custom debian package for kernel image-2.4.19 with 586 cpu support
 - custom debian package for kernel image-2.4.19 with k6 cpu support
 
 I also done tests with the lastest stable samba 2.2.5 debian packages 
 (compiled by myself) et the official debian stable packages (2.2.3)
 
 So I done 10 tests (about on night of builds, install/uninstall !) ans in 
 EVERY CASES, i get the kernel panic caused by smbd process !
 
 It seems to occur when the transfered data volume approaches of 2Gb, 
 someties less...

It's a kernel bug. The fact that it happens with these different kernels
means it's a generic kernel bug that is currently unfixed.

*Nothing* smbd does should cause a kernel panic, unless we're overwriting
/dev/kmem. I doubt that.

Jeremy.



Re: samba cause kernel panic on my server !

2002-09-27 Thread Eric Belhomme

[EMAIL PROTECTED] wrote in [EMAIL PROTECTED]:">news:[EMAIL PROTECTED]:

 It's a kernel bug. The fact that it happens with these different
 kernels means it's a generic kernel bug that is currently unfixed.
 
 *Nothing* smbd does should cause a kernel panic, unless we're
 overwriting /dev/kmem. I doubt that.
 
I just done another test : I tried to copy big files from my large IDE drive 
to another drive (witch is SCSI) and...

Sep 27 21:54:22 hole kernel:  printing eip:
Sep 27 21:54:22 hole kernel: c01ab9a9
Sep 27 21:54:22 hole kernel: Oops: 
Sep 27 21:54:22 hole kernel: CPU:0
Sep 27 21:54:22 hole kernel: EIP:0010:[ide_build_sglist+141/372]Not 
tainted
Sep 27 21:54:22 hole kernel: EFLAGS: 00010202
Sep 27 21:54:22 hole kernel: eax: c361f000   ebx: 000f   ecx: 003c   
edx: 065486f8
Sep 27 21:54:22 hole kernel: esi: 1000   edi: 0010   ebp: c361e000   
esp: c12d3eac
Sep 27 21:54:22 hole kernel: ds: 0018   es: 0018   ss: 0018
Sep 27 21:54:22 hole kernel: Process kswapd (pid: 4, stackpage=c12d3000)
Sep 27 21:54:22 hole kernel: Stack: c12f6000  c031cb84 c031cb40 
0118 c12f4118 0010 c12f4000
Sep 27 21:54:22 hole kernel:c01abc3b c031cb40 c12eef00 b800 
 c031cb84 c031cb40 
Sep 27 21:54:22 hole kernel:c01ac1d0 c031cb84  c031cb84 
c03101f6 c12e8000 0047b588 0282
Sep 27 21:54:22 hole kernel: Call Trace:[ide_build_dmatable+59/364] 
[ide_dmaproc+232/640] [ali15x3_dmaproc+59/76]
 [do_rw_disk+735/1328] [start_request+326/552]
Sep 27 21:54:22 hole kernel:   [start_request+430/552] [ide_do_request+
651/728] [do_ide_request+15/20] [generic_unplu
g_device+32/40] [__run_task_queue+80/92] [kswapd+177/196]
Sep 27 21:54:22 hole kernel:   [kernel_thread+40/56]
Sep 27 21:54:22 hole kernel:
Sep 27 21:54:22 hole kernel: Code: 3b 42 34 74 e9 8d 04 0b c1 e0 02 89 44 24 
10 03 44 24 1c 89

If you look carefully, you can notice that there are references to the 
ali15x3 IDE controller and so on... I wonder my bug is here !

I'm sorry for the disturbing :)

-- 
Rico (RicoSpirit) - http://www.ricospirit.net
 Pour en savoir autant que moi sur INN (c.a.d. pas grand chose !) :
  http://www.ricospirit.net/inn/





[Samba] Cannot Browse Windows Network:

2002-09-27 Thread Stewart Thompson

Hi All:

I have scoured the archives and done a Google search with
no answers. I set up Samba on Redhat 7.2 Samba 2.2.1a-4 on a
friends network. He is running 2 Windows 98 machines. They can't
browse network neighbourhood. Sometimes rebooting the machines
will fix it temporarily. Shutting down Samba allows the Windows 
Machines to browse the network. So, I am pretty sure it is the culprit.
The Samba was installed from the Redhat RPM and is up2date.
The config file follows.  = censored for security 

 # Global parameters
[global]
workgroup = 
netbios name = 
server string =  Samba Server
interfaces = eth1 192.168.1.1/24
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
os level = 33
local master = yes
preferred master = yes
dns proxy = No
remote announce = 192.168.1.255
printing = lprng

[homes]
comment = Home Directories
path = /
read only = No
create mask = 0664
directory mask = 0775
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[Share 1]



[Share 2]




The Samba Shares work fine. It is just the network browsing that is
screwed up.
I have checked his network set up on the Windows Machines.
It is set up with an Ethernet card and TCP/IP. No Netbui or IPX/SPX or
anything silly.  WINS Resolution is disabled, and I don't have Samba
set up as a WINS Server. It is my understanding that WINS is not
necessary for proper operation.

Can anybody point me in the right direction here? I have seen
the problem mentioned on the list, but I have not seen a solution.
Thanks in advance for any suggestions.

Stu...



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE: [Samba] How to automate SMBMNT

2002-09-27 Thread Buchan Milne

 Message: 21
 Date: Thu, 26 Sep 2002 22:20:08 +0200 (CEST)
 From: Urban Widmark [EMAIL PROTECTED]
 To: Michael Marano [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Subject: RE: [Samba] How to automate SMBMNT
 
 On Tue, 24 Sep 2002, Michael Marano wrote:
 
 
 I have a tangential question based upon your response about the
 credentials file. I have set up a smbmount to happen on boot in
 /etc/fstab, but am looking for a good way to not be prompted for the
 password, and not have the password in plaintext in /etc/fstab, or in a
 credentials file.  Do you know how I can acheive this?
 
 
 I think pam_mount does what you want. It uses the username/password you
 use to login to the linux box in the smbfs mount command.
 
 
 smbmount could be modified to work with some kind of ssh-agent workalike
 to allow you to give the username/password once and then re-use it for
 your other mount requests. It wouldn't even have to be a smbmount specific
 daemon.
 

You mean something like this?

http://uranus.it.swin.edu.au/~jn/linux/smbfs/index.html

But, every time I think about this, it makes me wonder if this ins't 
what kerberos is supposed to do (aka I don't like having anything around 
which caches the clear-text passowrd).


 I don't think any of the smb related pam modules do this (or winbindd or
 ...) but I haven't really looked.

If something like this were to occur, then it would be nice if it were 
standardised, so that all linux smb clients could use it. Including 
smbclient, smbmount, pam_mount (in case smbmount doesn't find a running 
daemon when pam_mount runs it), kio_smb, the gnome-vfs module for smb, 
komba2 (so it doesn't need your password to find shares on a server that 
doesn't allow guest connections) etc.

BTW, we got a patch from a user who had problems with smbmount's hanging 
when the smb server went down, to run umount2 on the mount point. 
Interested?

Buchan

-- 
|Registered Linux User #182071-|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x121
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: Weekly machine password changes (RE: RE: [Samba] odd: everything SHOULD work... winbind)

2002-09-27 Thread Wolfram Quester


Hi Nir, 

I think the password changing is initiated by the client. Perhaps these
two articles from MS knowledge base are of interest:

http://support.microsoft.com/default.aspx?scid=kb;en-us;Q154501
http://support.microsoft.com/default.aspx?scid=kb;en-us;Q154501

I hope this helps,

Wolfi


On Wed, Sep 25, 2002 at 05:44:34PM +0200, Nir Soffer wrote:
 
 No big surprise there. :)
 
 I'm still trying to figure exactly what goes on with the machine
 password changing around. Who initiates this? nmbd? The PDC? Who's
 notified of this change, and what's going on there.
 
 Perhaps someone can shed some light?
 
 
 --
 Nir Soffer -=- Software Engineer, Exanet Inc. -=-
 Father, why are all the children weeping? / They are merely crying son
  O, are they merely crying, father? / Yes, true weeping is yet to come
 -- Nick Cave and the Bad Seeds, The Weeping Song
  
 
  -Original Message-
  From: David Leuser II [mailto:[EMAIL PROTECTED]]
  Sent: Wednesday, September 25, 2002 4:28 PM
  To: Nir Soffer
  Cc: [EMAIL PROTECTED]
  Subject: Re: RE: [Samba] odd: everything SHOULD work... winbind
  
  
  Restarting winbind didn't change things at all... I honestly 
  have no idea
  what caused it, but I rejoined my server to the domain with 
  smbpasswd, and
  the problems dissappeared.  Go figure.
  
  [EMAIL PROTECTED] writes:
  
  I've seen a similar problem to that when running winbind... Try
  restarting winbind? I'm starting to have a feeling that if the machine
  password is reset by nmbd, winbindd never finds out.
  
  Anyone have any comments to that regard? I'm trying to reproduce the
  problem in a controlled environment right now, but have yet to see it
  again.
  
  Nir.
  
  
  --
  Nir Soffer -=- Software Engineer, Exanet Inc. -=-
  Father, why are all the children weeping? / They are merely 
  crying son
   O, are they merely crying, father? / Yes, true weeping is 
  yet to come
  -- Nick Cave and the Bad Seeds, The Weeping Song
   
  
   -Original Message-
   From: David Leuser II [mailto:[EMAIL PROTECTED]]
   Sent: Saturday, September 21, 2002 12:04 AM
   To: [EMAIL PROTECTED]
   Subject: [Samba] odd: everything SHOULD work... winbind
   
   
   Hi all,
   
   i had everything samba working PERFECT a few days ago, 
   meantime something
   has changed or something i've changed, i know not what, is 
   causing me to
   not be able to authenticate domain users... it just plain 
   doesn't work.  i
   haven't changed anything in /etc/pam.d/, but i checked on it and
   everything there is still ok wbinfo -u lists all the 
   users just swell.
One wierd thing i noticed (beside the problem), if i do ps 
   -aux | grep
   winbind winbind doesn't show, but if i just ps -aux it IS in THAT
   list... 
   
   i was messing around with red hats print manager utility 
   (which somehow is
   supposed to use samba's smbclient, didn't work btw)... i 
  don't know if
   that broke something?  any ideas?
   
   thanks
   
   
   David M. Leuser, II
   Assistant Network Administrator
   New Hampton School
   (603) 744-3182 x121
   [EMAIL PROTECTED]
   
   Picture the root account as a magic hat that gives you 
  lots of power,
   with which you can, by waving your hands, create or destroy 
   entire cities.
   Because it is easy to wave your hands in a destructive 
   manner, it is not a
   good idea to wear the magic hat when it is not needed, despite the
   wonderful feeling.  -- Gnome User's Guide
   
   -- 
   To unsubscribe from this list go to the following URL and read the
   instructions:  http://lists.samba.org/mailman/listinfo/samba
   
  
  
  
  
  
  David M. Leuser, II
  Assistant Network Administrator
  New Hampton School
  (603) 744-3182 x121
  [EMAIL PROTECTED]
  
  Picture the root account as a magic hat that gives you lots of power,
  with which you can, by waving your hands, create or destroy 
  entire cities.
  Because it is easy to wave your hands in a destructive 
  manner, it is not a
  good idea to wear the magic hat when it is not needed, despite the
  wonderful feeling.  -- Gnome User's Guide
  
  
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Problem with samba

2002-09-27 Thread Grzegorz Madajczak

Could anyone help me? I can't configure my samba. I work on RH 7.3, KDE 
3.0, kernel 2.4.18-10.
When I'd like to use smbclient I've got message:
tdb_open_ex: could not open file /var/cache/samba/unexpected.tdb: No 
such file or directory
What should I do?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] DOS ACCESS TO SAMBA SERVER

2002-09-27 Thread Frank Matthieß

Freitag den 27.09.2002 um 15:31 CEST  +0200, schrieb peter wagner:
 HALLO,
 HOW IT IS POSSIBLE TO ACCESS FROM A DOS-BOOTDISK (VER.7.0) RUNNING ON 
 A WINDOWS95-MACHINE TO A SAMBA-SERVER (WITHOUT STARTING 
 WINDOWS). IF WIN95 IS RUNNING THE CONNECTION WITH THE SAMBA-
 NETWORK SERVER IS OK. (MS-NETWARE CLIENT AND TCP/IP)
^^
This should be lanmanager. samba are able to 'speak' lanmanager, that
has nothing in common with netware/ncp.

Your samba server has to be  configured for security = share.
Take a look at man smb.conf - security (G).

 WHICH PARTS OF DRIVER, MANAGER, CLIENTS, PROTOCOLS ARE TO INSTALL ON 
 THE MACHINE AN ON THE BOOTDISK?

Use the setup routine on disk 1. 
NetBIOS
TCP/IP

Frank.

PS: Next time, please do not use only capitals. Take a look at
http://www.faqs.org/rfcs/rfc1855.html.
-- 
Frank Matthieß[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] DOS ACCESS TO SAMBA SERVER

2002-09-27 Thread Christopher Barry

On Friday 27 September 2002 08:31 am, peter wagner wrote:
 HALLO,
 HOW IT IS POSSIBLE TO ACCESS FROM A DOS-BOOTDISK (VER.7.0) RUNNING ON
 A WINDOWS95-MACHINE TO A SAMBA-SERVER (WITHOUT STARTING
 WINDOWS). IF WIN95 IS RUNNING THE CONNECTION WITH THE SAMBA-
 NETWORK SERVER IS OK. (MS-NETWARE CLIENT AND TCP/IP)
 WHICH PARTS OF DRIVER, MANAGER, CLIENTS, PROTOCOLS ARE TO INSTALL ON
 THE MACHINE AN ON THE BOOTDISK?
 THANKS,
 PETER

 Mail: [EMAIL PROTECTED]


goto http://www.bootdisk.com/

-C
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Bag in 3.0alpha20 downloaded via CVS

2002-09-27 Thread Andrew Bartlett

Jelmer Vernooij wrote:
 
 On Fri, Sep 27, 2002 at 02:08:49PM +1100, [EMAIL PROTECTED] wrote about 
'[Samba] Bag in 3.0alpha20 downloaded via CVS':
  In file ../src/utils/smbgroupedit.c
  symbol ';' not exist in end of 56'th line.
 Compiles fine here... update cvs and try again..

I think this sneaked into the alpha - I fixed it today in CVS.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Problem, help please!

2002-09-27 Thread SarelT








Hi



I'm trying to get samba fileserver going on a RedHat 7.2 box. This what I get
when test with smbclient.



[root@woody samba]# smbclient '\\woody\Test\'

added interface ip=192.168.7.31 bcast=192.168.7.255
nmask=255.255.255.0

session request to
WOODY failed (Not listening for calling name)

session request to
*SMBSERVER failed (Not listening for calling name)





netbios-ssn is
listening when checked with netstat -a.

Any help will be appreciated.



Sarel
Theron

Engineer

The Video
Lab

Tel: +27
(0)11 293 3123

Fax: +27
(0)11 293 3090

[EMAIL PROTECTED]http://www.videolab.co.za

 







Disclaimer and confidentiality note
 
The information in this e-mail is confidential and is legally privileged. It is intended solely for the addressee.
If this email is not intended for you, you may not copy, distribute, or disclose the included information to any one
 
If you are not the intended recipient please delete the mail. Whilst all reasonable steps have been taken to ensure the accuracy and integrity of all data transmitted electronically, no liability is accepted if the data, 
for whatever reason, is corrupt or does not reach it's intended destination. 
All business is undertaken, subject to our standard trading conditions which are available on request.






[Samba] great thx

2002-09-27 Thread Helas, Stephan

for your answers to my questions 

Stephan Helas
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Problem, help please!

2002-09-27 Thread Frank Matthieß

Freitag den 27.09.2002 um 16:21 CEST  +0200, schrieb [EMAIL PROTECTED]:
 Hi
  
 I'm trying to get samba fileserver going on a RedHat 7.2 box. This what I
 get when test with smbclient.
  
 [root@woody samba]# smbclient '\\woody\Test\'
 ^^ ^^

It's a quotation problem of the shell. Try woody\\Test, or easyier
//woody/Test.

-- 
Frank Matthieß[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] SAMBA and SNAP Server

2002-09-27 Thread Irving Carrion








We recently migrated our PDC away
from Microsoft to SAMBA and have nearly completed the migration except for 1
little annoyance. Our SNAP server is
unable to view the users on the SAMBA PDC.
I have RTFMs, googled
for awhile, and Ive called quantum tech support with no luck. Is there some type of config
Im setting incorrectly or is Samba not compatible with SNAP
servers? 



Im willing to post any logs you may wish to get this
problem resolved (If at all possible).



Really appreciate any help!



Thanks!

IRV



MYVERSIONS

Debian 3.0

ii samba 2.2.3a-6








Re: [Samba] Problem with samba

2002-09-27 Thread Jelmer Vernooij

On Fri, Sep 27, 2002 at 03:17:04PM +0200, Grzegorz Madajczak wrote about '[Samba] 
Problem with samba':
 Could anyone help me? I can't configure my samba. I work on RH 7.3, KDE 
 3.0, kernel 2.4.18-10.
 When I'd like to use smbclient I've got message:
 tdb_open_ex: could not open file /var/cache/samba/unexpected.tdb: No 
 such file or directory
 What should I do?
Does that file exist? Does the directory it should be in exist?

Jelmer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] samba cups install

2002-09-27 Thread PJourdan

Gentlemen,
First, I want to thank all those who helped me figure out my problem.
Installation is FreeBSD 4.6.2;
A standard installation of cups, followed by an immediate upgrade refused 
to install properly. A direct install of the latest version from the ports 
collection (on 3rd clean install of OS) did finally work correctly. I 
suspect there is a problem in the upgrade mechanism since a straight 
install worked perfectly.
The samba end refused to show the printers and that turned out to be a 
timing problem. It looks like the problem was that both cups  samba were 
starting up in
parallel so that cups did not have time to initialize before samba was up 
and running. I just added sleep 5 to the samba.sh startup script and 
everything is ok now.
Hope this helps someone.
Phil


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] incorrect password length when trying to domain-logon from XP to 2.2.3a

2002-09-27 Thread Helge Jung (ECO-Logic)

I'm trying to set up Samba 2.2.3a as a logon server for my Win2k/XP network.
But when I try to join the domain with a XP Professional client (the
SignOrSeal-Patch is installed, the other option in the management console is
also set up) I get the error message Login failed: unkown user name or
wrong password (translated from German) ... in the server's log there are
the following lines connected with my join attempt:

[2002/09/27 17:43:38, 0] smbd/service.c:make_connection(381)
  helge logged in as admin user (root privileges)
[2002/09/27 17:43:38, 2] rpc_parse/parse_samr.c:samr_io_userinfo_ctr(6284)
  samr_io_userinfo_ctr: unknown switch level 0x1a
[2002/09/27 17:43:38, 0] rpc_server/srv_samr.c:api_samr_set_userinfo(670)
  api_samr_set_userinfo: Unable to unmarshall SAMR_Q_SET_USERINFO.
[2002/09/27 17:43:38, 0] libsmb/smbencrypt.c:decode_pw_buffer(263)
  decode_pw_buffer: incorrect password length (-677165665).
[2002/09/27 17:43:39, 0] smbd/service.c:make_connection(381)
  helge logged in as admin user (root privileges)
[2002/09/27 17:43:39, 2] smbd/server.c:exit_server(458)
  Closing connections

The XP-client's name is atlantixpc (192.168.0.86), the server has the ip
192.168.0.90 - I attach several config files that may help you to help me
(the directories referenced to do all exist):

--- START --- /etc/samba/smb.conf ---
[global]
workgroup = MITTELERDE
netbios name = SAURON
netbios aliases = server
server string = MITTELERDE-Server (Samba %v PDC)
interfaces = 192.168.0.90/24
encrypt passwords = Yes
smb passwd file = /etc/samba/smbpasswd
passwd program = /usr/bin/passwd %u
passwd chat = *new*password* %n\n *new*password*
%n\n *Password*changed*
username map = /etc/samba/smbusers
username level = 10
unix password sync = Yes
log level = 2
log file = /var/log/samba/mittelerde.%m
time server = Yes
deadtime = 15
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE
domain admin group = helge root
logon script = timeserv.bat
logon path = \\%N\profiles\%U
domain logons = Yes
os level = 255
preferred master = True
domain master = True
wins support = Yes
lock dir = /var/lib/samba
pid dir = /var/run/samba
socket address = 192.168.0.90
admin users = helge root
create mask = 0640
directory mask = 0750

[netlogon]
comment = Spezielle Net-Logon Share
path = /daten/samba/netlogon   # debug: directory exists
browseable = No

[profiles]
comment = Roaming Profiles Directory
path = /daten/samba/profiles   # debug: directory exists
read only = No
create mask = 0600
directory mask = 0700
--- END --- /etc/samba/smb.conf ---

--- START --- /etc/samba/lmhosts ---
127.0.0.1   localhost
192.168.0.90sauron.mittelerde   sauron
192.168.0.86AtlantixPC
--- END --- /etc/samba/lmhosts ---

--- START --- /etc/samba/smbpasswd ---
root:0:EFA34B9B319466F0D480EA9533C500D4:85BF0859F208C17BB0132D6E3E70D44B:[UX
 ]:LCT-3D946076:
helge:500:EBD223B61F8C259CAAD3B435B51404EE:98BB35737013AAFF03181D0FE9FDA09E:
[UX ]:LCT-3D94686E:
sauron$:588:EADCA5F1290B3E63AAD3B435B51404EE:FDCA9094406ECAF37299CDDE583285E
B:[W  ]:LCT-3D946215:
atlantixpc$:580:504A5C67888BCFDAF423D1FCE1D1C272:464A7881DF41CFFA0CC13A0BAD3
1F697:[W  ]:LCT-3D9475EB:
--- END --- /etc/samba/smbpasswd ---

--- START --- /etc/samba/smbusers ---
root = Administrator admin
helge = Helge Jung
--- END --- /etc/samba/smbusers ---

--- START --- /etc/passwd --- (parts only)
helge:x:500:100:Helge Jung:/home/helge:/bin/bash
sauron$:x:588:503::/home/sauron$:/bin/false
atlantixpc$:x:580:503::/home/atlantixpc$:/bin/false
--- END --- /etc/passwd ---

Hopefully you can help me,

Helge.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] 2.2.5 LDAP/smbpasswd -L problem help.

2002-09-27 Thread Michael Joseph Nenishkis

Guru's, I humbly ask you for help.
I ran into a problem in which I cannot find the reason/fix.

System:
redhat 7.3
samba 2.2.5 --withldapsam
nss_ldap configured to route the Unix UID/GID from same LDAP server.

It is running well and am able to authenticate off the LDAP servers. One
problem I am having right now is that I would like non-root
administrators to be able to use smbpasswd -L option to reset user
passwords.

the /etc/samba/secrets.tdb is
-rw-rw-r--1 root ADMIN  8192 Sep 27 18:19
/etc/samba/secrets.tdb
*changed group rights so that user in ADMIN group of unix has write
access -- as pointed out on the samba readme files.

username, for example, on unix is joedoe.
telnet to unix host as joedoe, type id -G shows 5 groups, for example.
uid=510(joedoe) gid=100(users)
groups=100(users),300(Group1),200(ADMIN),201(Group2),302(Group3)

So joedoe is a member of the ADMIN group.
 
SMB.conf is configured as follows:
domain admin group = ADMIN

I am able to join NTworkstation into the domain as user joedoe, so samba
understands domain admin = admin = joedoe is a member.

But, when I login to unix host as joedoe, and type
smbpasswd -L maryjoe -D256 (enter)
New SMB password: xx
Retype SMB password: xx
--cut cut---
ldap_open_connection: starting...
user_in_list: checking user joedoe in list ADMIN
user_in_list: checking user |joedoe| against |ADMIN|
Unable to get default yp domain
user_in_unix_group_list: checking user joedoe in group ADMIN
user_in_unix_group_list: no such group ADMIN
ldap_open_connection: cannot access LDAP when not root or a member of
domain admin group..
Failed to find entry for user maryjoe.
Failed to modify password entry for user maryjoe
---
Seems Samba is not able to get the full group list for user joedoe. (?)

I have looked into user_in_unix_group_list in the source and found
there is a handle in lib/username.c but I have not clue what to do.

Please kindly give me a pointer on this problem..

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] File corruption using samba

2002-09-27 Thread Irfan . Syed

Hello everyone,
  I am running Compaq/Dec Unix 4.0e with samba 2.0.0-beta1.  The shares
are being used for Lotus Domino 5.0, and every now and then we are getting
file I/O errors and the mail files are getting corrupted.  Has anyone seen
this before or knows where I can go to get some information on this
subject.  I guess I could upgrade to the latest version of samba but I'm
not sure if the latest version is supported on 4.0e of the OS.

Any help is greatly appreciated

Thanks
Irfan


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] [Please help] Domain migration

2002-09-27 Thread Aurelien Requiem

Hello

Here is my problem.
I have a PDC samba on a server and i need to move it onto
another server. I have tried copy all files /etc/samba/private
to my new server but it doesn't seems to work :-(
What's wrong ?
Is there a special procedure or a limitation to achieve this ?

Thanks a lot to help me.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] locking issue with solidworks

2002-09-27 Thread Tony McGrew



I have a samba share 
set up for 3 engineers. The software they are using on w2k clients is 
solidworks. It is a modelling program that uses sometimes hundreds of 
files at once, and these files have to be shared. Occasionally the 
solidworks program will crash with an unhandled error. The solidworks 
people tell us that it is because of how our server is handling locking. 
The problem seems to be that the first engineer opens a file with 
read/write access, then a second engineer will open the same file with read only 
access. The first engineer will then modify and save the file, then the 
second engineer will crash and loose all his work since the last save We can 
make this happen at will. IS there a way to get around 
this?

Here is the locking 
portion of my smb.conf file:

kernel oplocks = 
Yes	lock spin count = 3	lock spin time = 10	oplock break wait time = 
0


fake oplocks = 
No	locking = Yes	oplocks = Yes	level2 oplocks = Yes	oplock 
contention limit = 2	posix locking = Yes	strict locking = No	share 
modes = Yes
Here is a portion of the 
log.

[2002/09/26 
12:14:58, 0] smbd/oplock.c:oplock_break(796) oplock_break: receive_smb 
timed out after 30 seconds. oplock_break failed for file 
0-SOLIDWORKS/LASER/84-00025-00.SLDDRW (dev = 805, inode = 1667967, file_id = 
3690).[2002/09/26 12:14:58, 0] smbd/oplock.c:oplock_break(868) 
oplock_break: client failure in oplock break in file 
0-SOLIDWORKS/LASER/84-00025-00.SLDDRW[2002/09/26 12:14:58, 0] 
smbd/reply.c:reply_lockingX(4489) reply_lockingX: Error : oplock break 
from client for fnum = 9933 and no oplock granted on this file 
(0-SOLIDWORKS/LASER/84-00025-00.SLDDRW).

The system is 
RH7.3 with samba 2.2.5 from the RPM. ANy help will be greatly 
appreciated.
Tony McGre.multicam.com 



Re: [Samba] About SOCKET options

2002-09-27 Thread Chris Smith

On Thu, 2002-09-26 at 10:50, David Morel wrote:
 Le jeu 26/09/2002 à 14:47, Benjamin Weber a écrit :
  Ok, as some of you read I was the guy who experimented with SOCKET options.
  
  In my last post, where I figured that I needed to use the right syntax I
  found out that SO_SNDBUF=4096 and SO_RCVBUF=4096 worked way better than with
  8192 as value. Today I verified this behavior.
  
 
 so did I! 4069 is much faster here (Win XP pro for the clients,
 2.4.19(gentoo) kernel, samba 2.2.5.

Are either of you using large readwrite = yes as well?


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



AW: [Samba] About SOCKET options

2002-09-27 Thread Benjamin Weber

Yep I am using large readwrite=yes as it is set on by default. That might
have anything to do with it?

--
Benjamin



-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]Im
Auftrag von Chris Smith
Gesendet: Freitag, 27. September 2002 19:05
An: [EMAIL PROTECTED]
Betreff: Re: [Samba] About SOCKET options


On Thu, 2002-09-26 at 10:50, David Morel wrote:
 Le jeu 26/09/2002 à 14:47, Benjamin Weber a écrit :
  Ok, as some of you read I was the guy who experimented with SOCKET
options.
 
  In my last post, where I figured that I needed to use the right syntax I
  found out that SO_SNDBUF=4096 and SO_RCVBUF=4096 worked way better than
with
  8192 as value. Today I verified this behavior.
 

 so did I! 4069 is much faster here (Win XP pro for the clients,
 2.4.19(gentoo) kernel, samba 2.2.5.

Are either of you using large readwrite = yes as well?


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: AW: [Samba] About SOCKET options

2002-09-27 Thread Chris Smith

On Fri, 2002-09-27 at 13:24, Benjamin Weber wrote:
 Yep I am using large readwrite=yes as it is set on by default. That might
 have anything to do with it?

Not sure. I didn't think that was the default, maybe I'm mistaken or
that it changed at a certain release.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Problem, help please!

2002-09-27 Thread linux power

 What happen if u type smbclient -Lwoody


--- [EMAIL PROTECTED] skrev:  Hi
  
 I'm trying to get samba fileserver going on a RedHat
 7.2 box. This what I
 get when test with smbclient.
  
 [root@woody samba]# smbclient '\\woody\Test\'
 added interface ip=192.168.7.31 bcast=192.168.7.255
 nmask=255.255.255.0
 session request to WOODY failed (Not listening for
 calling name)
 session request to *SMBSERVER failed (Not listening
 for calling name)
  
  
 netbios-ssn is listening when checked with netstat
 -a.
 Any help will be appreciated.
  
 Sarel Theron
 Engineer
 The Video Lab
 Tel: +27 (0)11 293 3123   
 Fax: +27 (0)11 293 3090
 [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]
 http://www.videolab.co.za
 http://www.videolab.co.za 
   
  
 
 
 Disclaimer and confidentiality note
  
 The information in this e-mail is confidential and
 is legally privileged. It is intended solely for the
 addressee.
 If this email is not intended for you, you may not
 copy, distribute, or disclose the included
 information to any one
  
 If you are not the intended recipient please delete
 the mail. Whilst all reasonable steps have been
 taken to ensure the accuracy and integrity of all
 data transmitted electronically, no liability is
 accepted if the data, 
 for whatever reason, is corrupt or does not reach
 it's intended destination. 
 All business is undertaken, subject to our standard
 trading conditions which are available on request.
 
 

__
Se den nye Yahoo! Mail på http://no.yahoo.com/
Nytt design, enklere å bruke, alltid tilgang til Adressebok, Kalender og Notisbok
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: AW: [Samba] About SOCKET options

2002-09-27 Thread Chris Smith

On Fri, 2002-09-27 at 13:24, Benjamin Weber wrote:
 Yep I am using large readwrite=yes as it is set on by default. That might
 have anything to do with it?

Just checked my docs for 2.2.5 claim that the default is large
readwrite = no. Maybe it's just the way your distribution set up the
smb.conf.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] ugh, continued ldap madness, cont'd

2002-09-27 Thread Derek J. Balling

After a brief stint offlist (thanks Bradley), I'm closer to getting 
SMB/LDAP working but now am encountering something very odd, which he 
suggested I bring back to the list for further evaluation. :-)

 $ smbclient //TESTBOX/testshare -U  dballing
 added interface ip=10.15.49.142 bcast=10.15.49.255 nmask=255.255.255.0
 Password:
 session setup failed: NT_STATUS_LOGON_FAILURE

 [2002/09/27 11:09:16, 0] 
 passdb/pdb_ldap.c:ldapsam_search_one_user(428)
ldapsam_search_one_user: Problem during the LDAP search: No such
 object

 show me some more log.
 i can't see a problem here...

 OK, I upped the debug level to 9, the output is at:
   http://www.megacity.org/~dredd/log.dhcp142

 (figured it was fairly lengthy, not gonna shove it in e-mail)

There's a lengthy smb.log at that URL that shows the 
NT_STATUS_LOGON_FAILURE, but it's fairly cryptic to me and I can't 
really figure out why it's not seeing my user (who does have the 
sambaAccount object class, has had the password set for him via the 
smbldap-tools package's passwd program, etc.

Anyone know what is causing this?

D

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Network breaking down after a while

2002-09-27 Thread Carsten Fischer



Hy Samba-specialists
On my Suse 8.0 Machine with Samba 2.2.3a I've the 
following Problem:
When I have a connection to the Server from a 
Windows Client (NT / 2000)
the connection to the server is breaking after a 
few minutes.
It is not possible to work with files on the server 
or to copy large folders.
The message in the log.smbd is:
[2002/09/27 19:57:02, 0] lib/util_sock.c:read_data(436) 
read_data: read failure for 4. Error = Connection reset by peerwhat does this mean and how can I get rid of it?
tnx for help and sorry for my bad 
english
cheers
Carsten

[EMAIL PROTECTED]


[Samba] browserd

2002-09-27 Thread Destroy Dav

anyone know if the master browser can send only list of the ip and the netbios name 
and don't send  the shares of the LAN...
Thanks for you futur answer.
The goal of this solution is to hidde the shares in the LAN..

Destroy Dav 
   
   
  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] browserd

2002-09-27 Thread Eric Maquiling

On Fri, Sep 27, 2002 at 09:07:49PM +0100, Destroy Dav  wrote:

 The goal of this solution is to hidde the shares in the LAN..

Will hidden shares work?

[hiddenshare$]
path=/path/to/files
etc
etc

-- 
Eric
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



AW: AW: [Samba] About SOCKET options

2002-09-27 Thread Benjamin Weber

My samba help file says:

large readwrite (G)

This parameter determines wheather or not smbd supports [...].
[...]
Can improve performance by 10% with Windows 2000 clients. Defaults to on.
Not as tested as some other Samba code  paths.

Default: large readwrite=yes

I am using Samba 2.999+30cvs, directly from the cvs tree it seems. You guys
are putting it into the debian testing/unstable tree pretty fast.

But I am not sure that this must be related to my discovery. The socket
values of 4096 and 8192 respectivly are quite distant form the large
readwrite streaming value of 64k.

Anyy ideas?

I got emails from 2 list users who will try and run benchmarks on their M$
systems with 4096 and 8192 just to find out if they can reproduce the weird
transfer behavior I experienced. Not sure of the results, but I am quite
curious of course.

Anyone else encountered higher transfer speeds when using 4096 instead of
8192 for the SO_SNDBUF and SO_RCVBUF?
Maybe its a Samba 3.0 thing.

--
Benjamin




-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]]Im
Auftrag von Chris Smith
Gesendet: Freitag, 27. September 2002 19:58
An: [EMAIL PROTECTED]
Betreff: Re: AW: [Samba] About SOCKET options


On Fri, 2002-09-27 at 13:24, Benjamin Weber wrote:
 Yep I am using large readwrite=yes as it is set on by default. That
might
 have anything to do with it?

Just checked my docs for 2.2.5 claim that the default is large
readwrite = no. Maybe it's just the way your distribution set up the
smb.conf.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] smbpasswd gives 2 Password changed for user user message

2002-09-27 Thread Bruno Gimenes Pereti



Hi,

I´m worried about a strange behave of smbpasswd. 
It´s doubling the response of the command. When I change a password it gives me 
this answer:

[root@srv03 /]# smbpasswd testNew SMB 
password:Retype new SMB password:Password changed for user 
test.Password changed for user test.

I´m user samba-2.2.6-pre2, autentication without 
pam and with the passwd file.

What is that?

Thank you,
Bruno Gimenes Pereti.


[Samba] Windows 2000 user profiles and Samba PDC

2002-09-27 Thread Carter Braxton

Although I've been using Samba with Linux and Windows 9x for some time,
now I need to deal with integrating Windows 2000 workstations into the
mix and I'm having a lot of aggravation with user profiles. I don't
know if this trouble is specific to Samba or whether it's another This
behavior is by design feature of Win2000.

Windows 2000 has no apparent problem joining the domain and creating the
machine account, allowing users on that machine to subsequently log onto
the domain.  But what happens is that when logging onto the Samba domain,
even using a pre-existing Win2000 user name, you wind up with a completely
new user profile that is lacking all of the desktop items and settings
previously configured.

In addition, even if the user is Administrator or member of the
Administrator group (Samba superuser and the local system's Administrator
group), he or she no longer has privileges to modify anything substantive
on the local machine. In order to make any changes in something like, say,
dialup networking for an ADSL connection, you have to log onto the local
machine rather than the Samba domain to do the modifications -- then when
you log back onto Samba under the same name, all the changes are gone!

Is this the way this is supposed to work? Is there a way I can have
a Win2000 user log onto the Samba domain and still retain his/her
configuration as well as any administrative rights on the local system?

The server is Samba 2.2.5 running on RedHat Linux 7.3 with a 2.4.19
generic kernel.  The workstation(s) in question are running Windows 2000
Professional, Service Pack 2, with local rather than roaming profiles
specified.  (So far I've only been experimenting with one Win2000 system
for fear of screwing several machines up!)

Thanks in advance for any help with this!

---
Carter Braxton - [EMAIL PROTECTED]
---

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] nmblookup -A accepts groupname

2002-09-27 Thread Martin MOKREJ

Hi,
  I'm using samba-2.2.5 and I found, when user executed mistakenly
nmblookup -A GROUPNAME instead of nmblookup -A HOSTNAME, he receives
same result as nmblookup -A localhost, but with 0.0.0.0 as an ip
address:

$ nmblookup -A KNIHOVNA-CH
Looking up status of 0.0.0.0
PF-I400 00 - B ACTIVE
PF-I400 03 - B ACTIVE
PF-I400 20 - B ACTIVE
..__MSBROWSE__. 01 - GROUP B ACTIVE
OCHEM   00 - GROUP B ACTIVE
OCHEM   1d - B ACTIVE
OCHEM   1e - GROUP B ACTIVE

$ nmblookup -A KNIH-CH6
Looking up status of 195.113.59.107
KNIH-CH600 - M ACTIVE
KNIHOVNA-CH 00 - GROUP M ACTIVE
KNIH-CH620 - M ACTIVE
KNIHOVNA-CH 1e - GROUP M ACTIVE
KNIHOVNA-CH 1d - M ACTIVE
..__MSBROWSE__. 01 - GROUP M ACTIVE
KNIH-CH603 - M ACTIVE
ASPI03 - M ACTIVE

$ nmblookup -A localhost
Looking up status of 127.0.0.1
PF-I400 00 - B ACTIVE
PF-I400 03 - B ACTIVE
PF-I400 20 - B ACTIVE
..__MSBROWSE__. 01 - GROUP B ACTIVE
OCHEM   00 - GROUP B ACTIVE
OCHEM   1d - B ACTIVE
OCHEM   1e - GROUP B ACTIVE

$


Is this a bug or feature?


-- 
Martin Mokrejs [EMAIL PROTECTED], [EMAIL PROTECTED]
PGP5.0i key is at http://www.natur.cuni.cz/~mmokrejs
MIPS / Institute for Bioinformatics http://mips.gsf.de
GSF - National Research Center for Environment and Health
Ingolstaedter Landstrasse 1, D-85764 Neuherberg, Germany
tel.: +49-89-3187 3683 , fax:+49-89-3187 3585

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Listing Domain controllers, Local and Master Browsers running inyour network

2002-09-27 Thread Martin MOKREJ

Hi,
  when trying to configure my samba server, I was curious if there's any
Domain controller running on our subnet. I could only find notes in
documentation of samba, that there has to be only one Domain Controller
running, otherwise weird things would happen ... Btw what are those weird
things?

  I couldn't find an option in smbclient or nmblookup to list for example
Domain Controllers, so I wrote a short perl script which hopefully does it
in the right way. Any opinions are welcome. ;)

  http://www.natur.cuni.cz/~mmokrejs/samba/smblisthosts.pl

-- 
Martin Mokrejs [EMAIL PROTECTED], [EMAIL PROTECTED]
PGP5.0i key is at http://www.natur.cuni.cz/~mmokrejs
MIPS / Institute for Bioinformatics http://mips.gsf.de
GSF - National Research Center for Environment and Health
Ingolstaedter Landstrasse 1, D-85764 Neuherberg, Germany
tel.: +49-89-3187 3683 , fax:+49-89-3187 3585

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Listing Domain controllers, Local and Master Browsersrunning in your network

2002-09-27 Thread John Benedetto

--On Saturday, September 28, 2002 12:51 AM +0200 Martin MOKREJ? 
[EMAIL PROTECTED] wrote:

 Hi,
   when trying to configure my samba server, I was curious if there's any
 Domain controller running on our subnet. I could only find notes in
 documentation of samba, that there has to be only one Domain Controller
 running, otherwise weird things would happen ... Btw what are those weird
 things?

Correct me if I am wrong, but I think you might want to re-word that...

You should not have more than one controller PER SAMBA CONTROLLED-DOMAIN. 
Per subnet does not matter. (right?)  When you setup your Samba to be the 
Domain controller, do not use the name of an existing domain with a Windows 
PDC.

- john
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] oplock problem - how to fix?

2002-09-27 Thread Sean Noonan

Hi everyone,

Trying to copy a 3.5MB file from a Windows 2000 workstation to a FreeBSD
4.6.2 server running samba-2.2.6.p2.  The 3.5MB file is an MS Access file
called MoldFE.mdb.  After a few seconds of copying the file, a message box
pops up on the W2K workstation that states Cannot copy MoldFE:  The
specified network name is no longer available.  In /var/log/messages, I see
this:

Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
smbd/oplock.c:request_oplock_break(1008)
Sep 27 17:56:25 mail smbd[10311]:   request_oplock_break: no response
received to oplock break request to pid 10048 on port 2192 for dev = 27406,
inode = 601682, file_id = 101
Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
smbd/open.c:open_mode_check(631)
Sep 27 17:56:25 mail smbd[10311]:   open_mode_check: exlusive oplock left by
process 10048 after break ! For file usr/local/www/data/files/MoldFE.mdb,
dev = 27406, inode = 601682. Deleting it to continue...
Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
smbd/open.c:open_mode_check(635)
Sep 27 17:56:25 mail smbd[10311]:   open_mode_check: Existent process 10048
left active oplock.

Here's the smb.conf file the server is using:

[global]
   workgroup = MYWRKGRP
   server string = Samba Server %v
   netbios name = SRV1
   hosts allow = 192.168.100. 127.
   interfaces = 192.168.100.2/255.255.255.0
   load printers = yes
   log file = /var/log/log.%m
   max log size = 50
   security = domain
   password server = *
   encrypt passwords = yes
   socket options = TCP_NODELAY
   os level = 255
   domain admin group = noonans root wheel
   wins support = no
   dns proxy = no
[homes]
   comment = Home Directories
   browseable = no
   writeable = yes
[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   guest ok = no
   writeable = no
   printable = yes
[rootpart]
   comment = Everything!
   path = /
   valid users = noonans root wheel
   force user = root
   public = no
   writeable = yes
   printable = no
   create mask = 0765

How to fix???

TIA,

-- Sean Noonan

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplock problem - how to fix?

2002-09-27 Thread Joel Hammer

man smb.conf
/  oplocks

Essentially, turn off oplocks.
Joel
On Fri, Sep 27, 2002 at 06:33:29PM -0700, Sean Noonan wrote:
 Hi everyone,
 
 Trying to copy a 3.5MB file from a Windows 2000 workstation to a FreeBSD
 4.6.2 server running samba-2.2.6.p2.  The 3.5MB file is an MS Access file
 called MoldFE.mdb.  After a few seconds of copying the file, a message box
 pops up on the W2K workstation that states Cannot copy MoldFE:  The
 specified network name is no longer available.  In /var/log/messages, I see
 this:
 
 Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
 smbd/oplock.c:request_oplock_break(1008)
 Sep 27 17:56:25 mail smbd[10311]:   request_oplock_break: no response
 received to oplock break request to pid 10048 on port 2192 for dev = 27406,
 inode = 601682, file_id = 101
 Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
 smbd/open.c:open_mode_check(631)
 Sep 27 17:56:25 mail smbd[10311]:   open_mode_check: exlusive oplock left by
 process 10048 after break ! For file usr/local/www/data/files/MoldFE.mdb,
 dev = 27406, inode = 601682. Deleting it to continue...
 Sep 27 17:56:25 mail smbd[10311]: [2002/09/27 17:56:25, 0]
 smbd/open.c:open_mode_check(635)
 Sep 27 17:56:25 mail smbd[10311]:   open_mode_check: Existent process 10048
 left active oplock.
 
 Here's the smb.conf file the server is using:
 
 [global]
workgroup = MYWRKGRP
server string = Samba Server %v
netbios name = SRV1
hosts allow = 192.168.100. 127.
interfaces = 192.168.100.2/255.255.255.0
load printers = yes
log file = /var/log/log.%m
max log size = 50
security = domain
password server = *
encrypt passwords = yes
socket options = TCP_NODELAY
os level = 255
domain admin group = noonans root wheel
wins support = no
dns proxy = no
 [homes]
comment = Home Directories
browseable = no
writeable = yes
 [printers]
comment = All Printers
path = /var/spool/samba
browseable = no
guest ok = no
writeable = no
printable = yes
 [rootpart]
comment = Everything!
path = /
valid users = noonans root wheel
force user = root
public = no
writeable = yes
printable = no
create mask = 0765
 
 How to fix???
 
 TIA,
 
 -- Sean Noonan
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE: [Samba] oplock problem - how to fix?

2002-09-27 Thread Sean Noonan

Joel,

Added oplocks = no to the smb.conf file under [rootpart] service definition.
Same error message occured.  Ran testparm for the heck of it and it told me
that I couldn't have oplocks = no and level2 oplocks = yes.  So I changed
level2 oplocks to no, too.  _Still_ get same error message (yes, I restarted
daemons after each change).

Any more ideas?

-- Sean


 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]]On
 Behalf Of Joel Hammer
 Sent: Friday, September 27, 2002 7:00 PM
 To: Sean Noonan; [EMAIL PROTECTED]
 Subject: Re: [Samba] oplock problem - how to fix?


 man smb.conf
 /  oplocks

 Essentially, turn off oplocks.
 Joel

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] ADS not compiled in, but configure says yes

2002-09-27 Thread Donald Saltarelli

Hello-

with alpha20 I'm getting the ADS support not compiled in error when
trying to do 'net ads join'. I double checked everything before doing
the make.

I'm no hacker, but i sniffed around in the code and discovered that
configure is putting '#define WITH_ADS 1' into includes/config.h and all
the .c files are doing '#ifdef HAVE_ADS'.

So i guess somebody got motivated to switch from one nomenclature to the
other and didn't finish.

This may already be fixed in CVS, I don't know.

Donald Saltarelli
The Henry Samueli School of Engineering


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplock problem - how to fix?

2002-09-27 Thread Joel Hammer

How can you get an oplock error when you have turned off oplocks?

Getting the same error message is even stranger.

Are you are editing the right smb.conf file? If you installed
samba from sources on top of a prevous installation, there might be more
than one copy of smb.conf on your machine.

Joel





On Fri, Sep 27, 2002 at 08:54:12PM -0700, Sean Noonan wrote:
 Joel,
 
 Added oplocks = no to the smb.conf file under [rootpart] service definition.
 Same error message occured.  Ran testparm for the heck of it and it told me
 that I couldn't have oplocks = no and level2 oplocks = yes.  So I changed
 level2 oplocks to no, too.  _Still_ get same error message (yes, I restarted
 daemons after each change).
 
 Any more ideas?
 
 -- Sean
 
 
  -Original Message-
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED]]On
  Behalf Of Joel Hammer
  Sent: Friday, September 27, 2002 7:00 PM
  To: Sean Noonan; [EMAIL PROTECTED]
  Subject: Re: [Samba] oplock problem - how to fix?
 
 
  man smb.conf
  /  oplocks
 
  Essentially, turn off oplocks.
  Joel
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Autoreply to samba digest, Vol 1 #1665 - 29 msgs

2002-09-27 Thread samba

Vielen Dank für Ihre e-mail.

Da ich vom 30.09.-06.10 in Urlaub bin, kann ich sie leider erst danach bearbeiten bzw. 
beantworten.

In dringenden Fällen, können Sie sich gerne an meinen Kollegen Herrn Lamotte wenden. 
Er hat die email-Adresse [EMAIL PROTECTED] und ist telefonisch unter 
07142/596-152 zu erreichen.

Mit freundlichen Grüßen

Michael Müller

G. Umbreit GmbH  Co.KG
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] oplock problem - how to fix?

2002-09-27 Thread Joel Hammer

Well, not sure what is causing that problem. Post the appropriate parts of
the samba log file, maybe some guru will see some clues in it.
BTW, if you just want to transfer a few big files, ftp works fine.
Joel

On Fri, Sep 27, 2002 at 09:41:07PM -0700, Sean Noonan wrote:
 Ok, some clarification.  By same error message I mean the message box that
 pops up still says Cannot copy MoldFE:  The specified network name is no
 longer available, same as before.  The /var/log/messages file now doesn't
 show anything, though...
 
 -- Sean
 
 
  -Original Message-
  From: [EMAIL PROTECTED]
  [mailto:[EMAIL PROTECTED]]On
  Behalf Of Joel Hammer
  Sent: Friday, September 27, 2002 9:05 PM
  To: Sean Noonan; [EMAIL PROTECTED]
  Subject: Re: [Samba] oplock problem - how to fix?
 
 
  How can you get an oplock error when you have turned off oplocks?
 
  Getting the same error message is even stranger.
 
  Are you are editing the right smb.conf file? If you installed
  samba from sources on top of a prevous installation, there
  might be more
  than one copy of smb.conf on your machine.
 
  Joel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: A RID allocator and its consequences

2002-09-27 Thread Volker.Lendecke

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 OK, the really nasty bit about this is the implict mapping of existing
 unix accounts to rids.  I went to a lot of effor to try and get rid of
 it - but the best I could do was hide it under a pile of interfaces and
 pretend it wasn't there ;-)
 
 If you use smbpasswd, naturally, you get 'algorithmic' rids.  Fine, you
 probably won't be using smbpasswd for this game anyway.  The problem is
 that any unix user must also have a RID.  This is becouse at any time, a
 user might try and get the security descriptor of a file.

First of all: My patch is absolutely experimental stuff, not yet meant
seriously.

The right way would have been to remove the group rid from
SAM_ACCOUNT. But this would have changed the interface which I did not
want to touch in the first rounnd.

smbpasswd is the one where we get algorithmic mapping. I would like to
see the algorithms in pdb_smbpasswd if that is possible. Or share it
with nisplus (I still have to look at that one.). This however means
that pdb_smbpasswd needs some knowlege of groups to be able to at
least hand out a group rid upon demand. Hmm. Where does that lead? ;-)

 The next problem is that we don't like reusing RIDs - so if that rid was
 ever available 'implicitly' then we should not use it.  Also, a user
 'upgraded' from /etc/passwd should keep the same RID.  This is the
 reasoning for the crazy stuff in unixsam.  (I'm still undecided if it's
 very neat or an ugly hack...).  

What crazy stuff do you mean? unixsam_update_sam_account?

 However, there is an 'out'.  If you never specify 'unixsam', and always
 import users, setting a rid when you add them (currently smbpasswd uses
 the algorithm or their unixsam upgrade), then this will work.  But if
 sombody asks for a security descriptor on a file, and we don't know the
 mapping for that owner, then it will fail.  BTW, using 'hide unreadable'
 counts as asking for the mapping, as I found out recently...

For non-smbpasswd backends can't we take the same route as with
get_group_from_gid: Create pdb entries on the fly?

Volker

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Key-ID ADE377D8, Fingerprint available: phone +49 551 370

iD8DBQE9lAGlZeeQha3jd9gRAk3lAJ0X56cAzLG4XQrgSjmsYelw73TavQCbBM2/
0tt7lf490iSA6ZQN3MU1vXo=
=9VQF
-END PGP SIGNATURE-



Re: --wuth-tdbsam ?

2002-09-27 Thread Volker Lendecke

On Thu, Sep 26, 2002 at 09:14:39PM +0200, Jean Francois Micouleau wrote:
 and tdbsam should be the default passdb backend in 3.0. We should remove
 the smbpasswd file and provide a migration script.

Oh, this is radical. But it would make a *LOT* of stuff easier. Not sure if I
really like that. I better write a good text export/import pdbedit frontend for
tdbsam...

Volker




msg03306/pgp0.pgp
Description: PGP signature


Re: A RID allocator and its consequences

2002-09-27 Thread Andrew Bartlett

[EMAIL PROTECTED] wrote:
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
  OK, the really nasty bit about this is the implict mapping of existing
  unix accounts to rids.  I went to a lot of effor to try and get rid of
  it - but the best I could do was hide it under a pile of interfaces and
  pretend it wasn't there ;-)
 
  If you use smbpasswd, naturally, you get 'algorithmic' rids.  Fine, you
  probably won't be using smbpasswd for this game anyway.  The problem is
  that any unix user must also have a RID.  This is becouse at any time, a
  user might try and get the security descriptor of a file.
 
 First of all: My patch is absolutely experimental stuff, not yet meant
 seriously.
 
 The right way would have been to remove the group rid from
 SAM_ACCOUNT. But this would have changed the interface which I did not
 want to touch in the first rounnd.
 
 smbpasswd is the one where we get algorithmic mapping. I would like to
 see the algorithms in pdb_smbpasswd if that is possible. Or share it
 with nisplus (I still have to look at that one.). This however means
 that pdb_smbpasswd needs some knowlege of groups to be able to at
 least hand out a group rid upon demand. Hmm. Where does that lead? ;-)

pdb_smbpasswd and pdb_unixsam both use the code in passdb.c
(pdb_fill_sam_pw()) to construct their SAM_ACCOUNT, and to do uid-sid
mapping.  In fact, becouse of this, smbpasswd already uses the gid code
to determine the primary group RID on the fly. 

Teaching the other backends to do the same - or deleting the primary
group sid is quite reasonable.

  The next problem is that we don't like reusing RIDs - so if that rid was
  ever available 'implicitly' then we should not use it.  Also, a user
  'upgraded' from /etc/passwd should keep the same RID.  This is the
  reasoning for the crazy stuff in unixsam.  (I'm still undecided if it's
  very neat or an ugly hack...).
 
 What crazy stuff do you mean? unixsam_update_sam_account?

That certainly sounds familure.

  However, there is an 'out'.  If you never specify 'unixsam', and always
  import users, setting a rid when you add them (currently smbpasswd uses
  the algorithm or their unixsam upgrade), then this will work.  But if
  sombody asks for a security descriptor on a file, and we don't know the
  mapping for that owner, then it will fail.  BTW, using 'hide unreadable'
  counts as asking for the mapping, as I found out recently...
 
 For non-smbpasswd backends can't we take the same route as with
 get_group_from_gid: Create pdb entries on the fly?

As long as we have never made an implicit mapping between that uid and
RID, then it's fine.  One of the ideas with the new SAM stuff is that we
always control this mapping - it's the autoalgoirthmic stuff that kills
us here...

The only other trick is 'outside modification'.  When people put this
stuff into LDAP, they often like to modify it directly.  This may be 'a
bad thing', but it's also somthing we must at least tolerate.  (I
certainly do it at my site).  Therefore having the max rid stuff in LDAP
might be benifitial.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net



Re: --wuth-tdbsam ?

2002-09-27 Thread Andrew Bartlett

Volker Lendecke wrote:
 
 On Thu, Sep 26, 2002 at 09:14:39PM +0200, Jean Francois Micouleau wrote:
  and tdbsam should be the default passdb backend in 3.0. We should remove
  the smbpasswd file and provide a migration script.
 
 Oh, this is radical. But it would make a *LOT* of stuff easier. Not sure if I
 really like that. I better write a good text export/import pdbedit frontend for
 tdbsam...

We actually have all this already.  Jelmer has an XML passdb backend,
and pdbedit -i and -e do the rest.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net



Re: --wuth-tdbsam ?

2002-09-27 Thread Volker Lendecke

On Fri, Sep 27, 2002 at 05:29:32PM +1000, Andrew Bartlett wrote:
 We actually have all this already.  Jelmer has an XML passdb backend,
 and pdbedit -i and -e do the rest.

So samba finally becomes buzzword-compliant :-)

We should then better not have XML in the examples subdirectory.

Volker



msg03309/pgp0.pgp
Description: PGP signature


Re: A RID allocator and its consequences

2002-09-27 Thread Volker.Lendecke

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 pdb_smbpasswd and pdb_unixsam both use the code in passdb.c
 (pdb_fill_sam_pw()) to construct their SAM_ACCOUNT, and to do uid-sid
 mapping.  In fact, becouse of this, smbpasswd already uses the gid code
 to determine the primary group RID on the fly. 

My thought was that pdb_smbpasswd has to tell get_group_from_gid that
in this particular case we need the algorithmic mapping. The RID
allocator will interfere with the algorithmic mapping for uids for
smbpasswd.

  What crazy stuff do you mean? unixsam_update_sam_account?
 
 That certainly sounds familure.

And I'm still looking at the consequences of that hack. I'll tell you
what I think later :-)

 As long as we have never made an implicit mapping between that uid and
 RID, then it's fine. 

That's what I'm trying to hammer out currently.

 One of the ideas with the new SAM stuff is that we always control
 this mapping - it's the autoalgoirthmic stuff that kills us here...

Diggin through the muddy waters of fallback_pdb_* ...

 The only other trick is 'outside modification'.  When people put this
 stuff into LDAP, they often like to modify it directly.  This may be 'a
 bad thing', but it's also somthing we must at least tolerate.  (I
 certainly do it at my site).  Therefore having the max rid stuff in LDAP
 might be benifitial.

Yes. As I said, this was code of about 3 hours. But following Eric
Raymond: Release early, release often.

Volker

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: Key-ID ADE377D8, Fingerprint available: phone +49 551 370

iD8DBQE9lAsYZeeQha3jd9gRAox4AJ0eDQw8c1S05kUclULqA1O3WQ34aACdEAht
kPkFtryKEpHxUu+x5u5BBsI=
=nBSk
-END PGP SIGNATURE-



Re: acct_ctrl in context_sam_enum_accounts

2002-09-27 Thread Stefan (metze) Metzmacher

At 18:27 26.09.2002 +0200, Jelmer Vernooij wrote:
Hi all!

What kind of a value is the acct_ctrl argument of
context_sam_enum_accounts supposed to be?

It should be possible to list all accounts, that's why the current
implementation isn't very usable...

list all accounts withacct_ctrl = (ACB_NORMAL | ACB_WSTRUST | 
ACB_SVRTRUST | ACB_DOMTRUST | ACB_TEMPDUP | ACB_MNS);

I add a patch for this


metze
-
Stefan metze Metzmacher [EMAIL PROTECTED]

diff -Npur --exclude=CVS --exclude=*.bak --exclude=*.o --exclude=*.po --exclude=.#* 
HEAD/source/torture/cmd_sam.c HEAD-fix/source/torture/cmd_sam.c
--- HEAD/source/torture/cmd_sam.c   Fri Sep 27 07:40:05 2002
+++ HEAD-fix/source/torture/cmd_sam.c   Fri Sep 27 10:06:19 2002
@@ -227,13 +227,13 @@ static NTSTATUS cmd_show_domain(struct s
if (!NT_STATUS_IS_OK(status = sam_get_domain_num_groups(domain, tmp_uint32))) 
{
printf(sam_get_domain_num_groups failed: %s\n, nt_errstr(status));
} else {
-   printf(Number of groups: %d\n, tmp_uint32);
+   printf(Number of groups: %u\n, tmp_uint32);
}

if (!NT_STATUS_IS_OK(status = sam_get_domain_num_aliases(domain, 
tmp_uint32))) {
printf(sam_get_domain_num_aliases failed: %s\n, nt_errstr(status));
} else {
-   printf(Number of aliases: %d\n, tmp_uint32);
+   printf(Number of aliases: %u\n, tmp_uint32);
}

if (!NT_STATUS_IS_OK(status = sam_get_domain_name(domain, tmp_string))) {
@@ -245,7 +245,7 @@ static NTSTATUS cmd_show_domain(struct s
if (!NT_STATUS_IS_OK(status = sam_get_domain_lockout_count(domain, 
tmp_uint16))) {
printf(sam_get_domain_lockout_count failed: %s\n, nt_errstr(status));
} else {
-   printf(Lockout Count: %d\n, tmp_uint16);
+   printf(Lockout Count: %u\n, tmp_uint16);
}
 
if (!NT_STATUS_IS_OK(status = sam_get_domain_force_logoff(domain, tmp_bool))) 
{
@@ -257,7 +257,7 @@ static NTSTATUS cmd_show_domain(struct s
if (!NT_STATUS_IS_OK(status = sam_get_domain_lockout_duration(domain, 
tmp_nttime))) {
printf(sam_get_domain_lockout_duration failed: %s\n, 
nt_errstr(status));
} else {
-   printf(Lockout duration: %d\n, tmp_nttime.low);
+   printf(Lockout duration: %u\n, tmp_nttime.low);
}
 
if (!NT_STATUS_IS_OK(status = sam_get_domain_login_pwdchange(domain, 
tmp_bool))) {
@@ -269,31 +269,31 @@ static NTSTATUS cmd_show_domain(struct s
if (!NT_STATUS_IS_OK(status = sam_get_domain_max_pwdage(domain, tmp_nttime))) 
{
printf(sam_get_domain_max_pwdage failed: %s\n, nt_errstr(status));
} else {
-   printf(Maximum password age: %d\n, tmp_nttime.low);
+   printf(Maximum password age: %u\n, tmp_nttime.low);
}

if (!NT_STATUS_IS_OK(status = sam_get_domain_min_pwdage(domain, tmp_nttime))) 
{
printf(sam_get_domain_min_pwdage failed: %s\n, nt_errstr(status));
} else {
-   printf(Minimal password age: %d\n, tmp_nttime.low);
+   printf(Minimal password age: %u\n, tmp_nttime.low);
}

if (!NT_STATUS_IS_OK(status = sam_get_domain_min_pwdlength(domain, 
tmp_uint16))) {
printf(sam_get_domain_min_pwdlength: %s\n, nt_errstr(status));
} else {
-   printf(Minimal Password Length: %d\n, tmp_uint16);
+   printf(Minimal Password Length: %u\n, tmp_uint16);
}
 
if (!NT_STATUS_IS_OK(status = sam_get_domain_pwd_history(domain, 
tmp_uint16))) {
printf(sam_get_domain_pwd_history failed: %s\n, nt_errstr(status));
} else {
-   printf(Password history: %d\n, tmp_uint16);
+   printf(Password history: %u\n, tmp_uint16);
}
 
if (!NT_STATUS_IS_OK(status = sam_get_domain_reset_count(domain, 
tmp_nttime))) {
printf(sam_get_domain_reset_count failed: %s\n, nt_errstr(status));
} else {
-   printf(Reset count: %d\n, tmp_nttime.low);
+   printf(Reset count: %u\n, tmp_nttime.low);
}
 
if (!NT_STATUS_IS_OK(status = sam_get_domain_server(domain, tmp_string))) {
@@ -326,6 +326,7 @@ static NTSTATUS cmd_enum_accounts(struct
DOM_SID sid;
int32 account_count, i;
SAM_ACCOUNT_ENUM *accounts;
+   uint16 acct_ctrl = (ACB_NORMAL |ACB_WSTRUST |ACB_SVRTRUST |ACB_DOMTRUST | 
+ACB_MNS);
 
if (argc != 2) {
printf(Usage: enum_accounts domain-sid\n);
@@ -337,7 +338,7 @@ static NTSTATUS cmd_enum_accounts(struct
return NT_STATUS_INVALID_PARAMETER;
}
 
-   if (!NT_STATUS_IS_OK(status = context_sam_enum_accounts(st-context, 
st-token, sid, 0, account_count, accounts))) {
+   if 

Re: --wuth-tdbsam ?

2002-09-27 Thread Simo Sorce

On Fri, 2002-09-27 at 03:53, Andrew Bartlett wrote:
 I honestly doubt tdbsam is sufficiently stable for use as a default.  I
 think we need that kind of backend, but given it's extremly limited
 testing, it worries me.  Yes, this is circular dependency.  

I haven't had an extensive test setup yet, but it is now more than an
year that I personally use only tdbsam and have no problems since
months! Tdbsam is not that difficult piece of code, and most later
problems have come out becouse of changes on other parts of samba (like
SAM_ACCOUNT-private + const mess), and they are all fixed.

 The way the ldap stuff got around it was that we had a 'pull' from
 users, but users by and large don't appriciate the benifits of tdbsam,
 so don't go out of their way to use it.

I know of users using tdbsam, simply because they _do not_ want to use
ldap, but need the extended functionality of tdbsam, like setting per
user home directories, profile paths, expiration times, etc ...

 Except we have a flag for 'password does not expire' - and we don't have
 a sensible way to set a negating flag 'password does expire'.  Forcing
 that flag 'on' might be the most sensible choice, except then we get a
 mismatch between smbpasswd and the other backends (again...).

This is a non problem, we only need to set all the defaults to behave
like smbpasswd would do. So no expiration at all, the administrator will
after that chose if he wants to set such policies.

Simo.

-- 
Simo Sorce - [EMAIL PROTECTED]
Xsec s.r.l.
via Durando 10 Ed. G - 20158 - Milano
tel. +39 02 2399 7130 - fax: +39 02 700 442 399



signature.asc
Description: This is a digitally signed message part


Re: removing group_rid from SAM_ACCOUNT rules out non-unix-accounts:-(

2002-09-27 Thread Andrew Bartlett

Simo Sorce wrote:

 And in my honest opinion we should get out the possibility to have
 multiple backends active at the same time, I really think that  move has
 put us back 6 months in development and has caused more problems than
 what the pros get with such a monster.

I still don't see where you draw such a conclusion.  In the pdb code,
the multiple backends case just fell out of the design - it cost us very
little indeed.  The same applies to the new SAM stuff, it didn't impose
a significant design penelty, but was catered for.  (In the case of the
SAM, each domain must have only one backend however).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net



Re: removing group_rid from SAM_ACCOUNT rules outnon-unix-accounts:-(

2002-09-27 Thread Simo Sorce

It seem easy, but that prevented (at least in my case) to make the
system better.
The way we use multiple module in passdb is subtly broken and exposes us
to inconsistency and a lot of races.
and is not nice to have races in the users database.

the sam initially made a sane route and we also discusse dto not permit
anymore multiple backends at the same time, consistency and races where
my concern, but seem that thesse arguments have not stick

I still think sam is in the wrong direction, as multiple domain will
never be supported in samba so going that direction by default instead
of relegating the possibility in an module is wrong imho.

Plus I recently found another big problem in the interfaces that have to
do with race conditions, but that's another story ...

Simo.

On Fri, 2002-09-27 at 12:51, Andrew Bartlett wrote:
 Simo Sorce wrote:
 
  And in my honest opinion we should get out the possibility to have
  multiple backends active at the same time, I really think that  move has
  put us back 6 months in development and has caused more problems than
  what the pros get with such a monster.
 
 I still don't see where you draw such a conclusion.  In the pdb code,
 the multiple backends case just fell out of the design - it cost us very
 little indeed.  The same applies to the new SAM stuff, it didn't impose
 a significant design penelty, but was catered for.  (In the case of the
 SAM, each domain must have only one backend however).
 
 Andrew Bartlett
 
 -- 
 Andrew Bartlett [EMAIL PROTECTED]
 Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
 Student Network Administrator, Hawker College   [EMAIL PROTECTED]
 http://samba.org http://build.samba.org http://hawkerc.net
-- 
Simo Sorce - [EMAIL PROTECTED]
Xsec s.r.l.
via Durando 10 Ed. G - 20158 - Milano
tel. +39 02 2399 7130 - fax: +39 02 700 442 399



signature.asc
Description: This is a digitally signed message part


Re: acct_ctrl in context_sam_enum_accounts

2002-09-27 Thread Jelmer Vernooij

On Fri, Sep 27, 2002 at 10:16:28AM +0200, Stefan (metze) Metzmacher wrote about 'Re: 
acct_ctrl in context_sam_enum_accounts':
 At 18:27 26.09.2002 +0200, Jelmer Vernooij wrote:
 Hi all!

 What kind of a value is the acct_ctrl argument of
 context_sam_enum_accounts supposed to be?

 It should be possible to list all accounts, that's why the current
 implementation isn't very usable...

 list all accounts withacct_ctrl = (ACB_NORMAL | ACB_WSTRUST | 
 ACB_SVRTRUST | ACB_DOMTRUST | ACB_TEMPDUP | ACB_MNS);

 I add a patch for this

Then Kai's sam_passdb handles this wrong... it does a
cur_account.acct_ctrl  given_acct_ctrl, which will not work if
given_acct_ctrl contains all ACB_FLAGS.

I'll commit your patch..

Jelmer


 metze
 -
 Stefan metze Metzmacher [EMAIL PROTECTED]

 diff -Npur --exclude=CVS --exclude=*.bak --exclude=*.o --exclude=*.po --exclude=.#* 
HEAD/source/torture/cmd_sam.c HEAD-fix/source/torture/cmd_sam.c
 --- HEAD/source/torture/cmd_sam.c Fri Sep 27 07:40:05 2002
 +++ HEAD-fix/source/torture/cmd_sam.c Fri Sep 27 10:06:19 2002
 @@ -227,13 +227,13 @@ static NTSTATUS cmd_show_domain(struct s
   if (!NT_STATUS_IS_OK(status = sam_get_domain_num_groups(domain, tmp_uint32))) 
{
   printf(sam_get_domain_num_groups failed: %s\n, nt_errstr(status));
   } else {
 - printf(Number of groups: %d\n, tmp_uint32);
 + printf(Number of groups: %u\n, tmp_uint32);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_num_aliases(domain, 
tmp_uint32))) {
   printf(sam_get_domain_num_aliases failed: %s\n, nt_errstr(status));
   } else {
 - printf(Number of aliases: %d\n, tmp_uint32);
 + printf(Number of aliases: %u\n, tmp_uint32);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_name(domain, tmp_string))) {
 @@ -245,7 +245,7 @@ static NTSTATUS cmd_show_domain(struct s
   if (!NT_STATUS_IS_OK(status = sam_get_domain_lockout_count(domain, 
tmp_uint16))) {
   printf(sam_get_domain_lockout_count failed: %s\n, nt_errstr(status));
   } else {
 - printf(Lockout Count: %d\n, tmp_uint16);
 + printf(Lockout Count: %u\n, tmp_uint16);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_force_logoff(domain, tmp_bool))) 
{
 @@ -257,7 +257,7 @@ static NTSTATUS cmd_show_domain(struct s
   if (!NT_STATUS_IS_OK(status = sam_get_domain_lockout_duration(domain, 
tmp_nttime))) {
   printf(sam_get_domain_lockout_duration failed: %s\n, 
nt_errstr(status));
   } else {
 - printf(Lockout duration: %d\n, tmp_nttime.low);
 + printf(Lockout duration: %u\n, tmp_nttime.low);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_login_pwdchange(domain, 
tmp_bool))) {
 @@ -269,31 +269,31 @@ static NTSTATUS cmd_show_domain(struct s
   if (!NT_STATUS_IS_OK(status = sam_get_domain_max_pwdage(domain, tmp_nttime))) 
{
   printf(sam_get_domain_max_pwdage failed: %s\n, nt_errstr(status));
   } else {
 - printf(Maximum password age: %d\n, tmp_nttime.low);
 + printf(Maximum password age: %u\n, tmp_nttime.low);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_min_pwdage(domain, tmp_nttime))) 
{
   printf(sam_get_domain_min_pwdage failed: %s\n, nt_errstr(status));
   } else {
 - printf(Minimal password age: %d\n, tmp_nttime.low);
 + printf(Minimal password age: %u\n, tmp_nttime.low);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_min_pwdlength(domain, 
tmp_uint16))) {
   printf(sam_get_domain_min_pwdlength: %s\n, nt_errstr(status));
   } else {
 - printf(Minimal Password Length: %d\n, tmp_uint16);
 + printf(Minimal Password Length: %u\n, tmp_uint16);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_pwd_history(domain, 
tmp_uint16))) {
   printf(sam_get_domain_pwd_history failed: %s\n, nt_errstr(status));
   } else {
 - printf(Password history: %d\n, tmp_uint16);
 + printf(Password history: %u\n, tmp_uint16);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_reset_count(domain, 
tmp_nttime))) {
   printf(sam_get_domain_reset_count failed: %s\n, nt_errstr(status));
   } else {
 - printf(Reset count: %d\n, tmp_nttime.low);
 + printf(Reset count: %u\n, tmp_nttime.low);
   }

   if (!NT_STATUS_IS_OK(status = sam_get_domain_server(domain, tmp_string))) {
 @@ -326,6 +326,7 @@ static NTSTATUS cmd_enum_accounts(struct
   DOM_SID sid;
   int32 account_count, i;
   SAM_ACCOUNT_ENUM *accounts;
 + uint16 acct_ctrl = (ACB_NORMAL |ACB_WSTRUST |ACB_SVRTRUST |ACB_DOMTRUST | 
ACB_MNS);

   if (argc != 2) {
   printf(Usage: enum_accounts domain-sid\n);
 @@ -337,7 +338,7 @@ static NTSTATUS 

CVS update for alpha release - update

2002-09-27 Thread James Bowes

Hi again.

My faux pas; I used the HEAD branch, which was not correct. So I tried
the 3_0 branch and it has compiled successfully as it should... The
documentation on the web site regarding CVS did not list the 3_0 branch
;~{

-- 
James Bowes,
Senior Systems Consultant, Xisit
Ph: 604-535-6508 ext.305
email: [EMAIL PROTECTED]
web: http://www.xisit.net




nmbd cldap patch

2002-09-27 Thread Jim McDonough

Here's a link to the patch that aliguori wrote and I cleaned up to respond
to the connectionless ldap v3 requests for netlogon info.
http://www-124.ibm.com/developer/opensource/linux/patches/?patch_id=540

I'm not so sure this belongs in nmbd, because once we respond to these,
win2k clients send more variations...it could very easily get out of hand.


Jim McDonough
IBM Linux Technology Center
Samba Team
6 Minuteman Drive
Scarborough, ME 04074
USA

[EMAIL PROTECTED]
[EMAIL PROTECTED]

Phone: (207) 885-5565
IBM tie-line: 776-9984





Re: CVS update for alpha release - update

2002-09-27 Thread Jelmer Vernooij

On Fri, Sep 27, 2002 at 08:08:59AM -0700, James Bowes wrote about 'CVS update for 
alpha release - update':
 Hi again.

 My faux pas; I used the HEAD branch, which was not correct.
What wasn't correct about it ? 

Jelmer



Samba 3.0 and ldap setup?

2002-09-27 Thread Eddie Lania

Hello everyone,

Following the discussions on this list, I am getting a little confused now.
Which configure string do I have to use when I want to setup Samba on a
RedHat 7.0 system with ldap?
What I have done so far is:

Downloaded samba from cvs.
,/configure --sbindir=/usr/local/samba/bin --with-logfilebase=/var/log/samba
3 --with-pam --with-krb5=/usr/kerberos --with-smbmount --with-acl-support
make
make install

So far so good. Everything up and running.
But when I add a new group to the ldap database by using the smb-ldaptools,
the new group is added properly but not useable in samba, it doesn't show up
anywhere and smbgroupedit doesn't display it either.

Please help!

Thanks.

Eddie.




Hide Unreadable

2002-09-27 Thread Josh Brown








Anyone experience when the key hide unreadable = yes, where
the user goes to create a directory and it prompts with 

(you may not be able to access the files created in \\server\share) do you want to continue.



I am using Windows 2000 Sp3, when I create a file it does
not do this. There are no error messages in the logs either.



Anyone have any ideas?



Thanks

Josh Brown

[EMAIL PROTECTED]








Re: nmbd cldap patch

2002-09-27 Thread Luke Howard


Quick comments:

s/objectSID/domainSid/ -- the netlogon attribute does not conform
to the the Active Directory schema.

Also, LDAP attributes are case-insensitive; don't use memcmp().

-- Luke

From: Jim McDonough [EMAIL PROTECTED]
Subject: nmbd cldap patch
To: [EMAIL PROTECTED]
Date: Fri, 27 Sep 2002 11:14:40 -0400

Here's a link to the patch that aliguori wrote and I cleaned up to respond
to the connectionless ldap v3 requests for netlogon info.
http://www-124.ibm.com/developer/opensource/linux/patches/?patch_id=540

I'm not so sure this belongs in nmbd, because once we respond to these,
win2k clients send more variations...it could very easily get out of hand.


Jim McDonough
IBM Linux Technology Center
Samba Team
6 Minuteman Drive
Scarborough, ME 04074
USA

[EMAIL PROTECTED]
[EMAIL PROTECTED]

Phone: (207) 885-5565
IBM tie-line: 776-9984



--
Luke Howard | PADL Software Pty Ltd | www.padl.com



CVS update: samba/docs/docbook

2002-09-27 Thread jelmer


Date:   Fri Sep 27 16:43:33 2002
Author: jelmer

Update of /home/cvs/samba/docs/docbook
In directory dp.samba.org:/tmp/cvs-serv28154/docs/docbook

Modified Files:
  Tag: SAMBA_3_0
docbook.txt global.ent 
Log Message:

Apply Vance Lankhaars' cifs2002 documentation patch - mostly grammar and 
English typo fixes and updates of documentation


Revisions:
docbook.txt 1.5.2.1 = 1.5.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/docbook.txt?r1=1.5.2.1r2=1.5.2.2
global.ent  1.1 = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/global.ent?r1=1.1r2=1.1.4.1



CVS update: samba/source/client

2002-09-27 Thread sharpe


Date:   Sat Sep 28 03:38:37 2002
Author: sharpe

Update of /data/cvs/samba/source/client
In directory dp.samba.org:/tmp/cvs-serv6236/client

Modified Files:
client.c 
Log Message:

Commit a fix to smbclient so that it will connect to EMCs and NetApp's machines.


Revisions:
client.c1.221 = 1.222

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/client.c?r1=1.221r2=1.222