[Samba] [3.0.6]: Fail to mount with NULL password

2004-08-25 Thread Jacky Kim
Hi, I failed to mount samba 3.0.6's share with NULL password:

# mount -t smbfs -o username=alpha,password="" //192.168.3.101/pub /mnt

And what samba log say:
[2004/08/24 16:30:08, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [alpha] -> [alpha] FAILED with 
errorNT_STATUS_WRONG_PASSWORD

But it is ok when using samba 2.2.8a!


Best Regards!

Jacky Kim
.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Printing

2004-08-25 Thread Martin Zielinski
On Wednesday 25 August 2004 17:39, Douglas Sterner wrote:
> Using Samba 3.05 and cups I'm having some trouble getting documents to
> print thru CUPS in raw mode. Documents print fine from the server but not
> from an XP client. When I used  the following print
> command statement for troubleshooting the job is getting to the Samba

CUPS printing uses the cups API for printing. If your print commands would 
have any effect, you are not using CUPS as printing backend!

Try "ldd smbd | grep cups" to make shure, you are really using CUPS!

> server spool directory for that printer. The CUPS admin page never sees
> the job and no errors are given. 

> Everything looks like it has printed just nothing comes out of the printer. 

This is, why network printing is so exciting ;-)

> When I print a test page from the server 
> it prints and the job shows up in cups.
>
> print command = cp %s /var/spool/samba/dell5300n/testprint.prn
>
> Question 1: What is a print command to use for raw printing thru cups

None. See above. 

>
> Question 2: What are the correct permissions user/group for the
> /var/spool/samba/dell5300n  spool directory.

I see no reason for having different spool directories. Samba takes the job 
and gives it to CUPS (so it will be copied into the CUPS spooldir anyway).

Try 0777 for it. And if works, you can think about security things later.
Unsufficient rights can really be the reason. Perhaps try:
su 
cd 
touch test

and see what happens.

>
>
> [global]
>
> server string = Camp Hill File/Print Server
> printcap name = cups
> printer admin = dsterner
> guest ok = Yes
> printing = cups
> cups options = raw

This is not needed:

> print command = /usr/bin/lpr -d%p %s
> # print command = /usr/bin/lp -c -d%p -oraw
> # print command = cp  %s /var/spool/samba/dell5300n/testprint.prn
> lpq command = /usr/bin/lpstat -o '%p'
> lprm command = /usr/bin/cancel '%p-%j'
> lppause command = /usr/bin/lp -i '%p-%j' -H hold
> lpresume command = /usr/bin/lp -i '%p-%j' -H resume
> queuepause command = /usr/bin/disable '%p'
> queueresume command = /usr/bin/enable '%p'
>

[ EO not needed]

> [printers]
> comment = CHPA - Complete printer share
> path = /var/spool/samba
> printer admin = @ntadmin, root, dsterner
> printable = Yes
> browseable = No
>
> [print$]
> comment = Printer Driver Download Area
> path = /data/samba/drivers
> write list = @ntadmin, root, dsterner
> guest ok = Yes
>
> [scans]
> comment = Scanned documents from the Dell 1600N Printers
> path = /data/samba/shared/printer-scans
> read only = No
> force create mode = 0755
> force directory mode = 0755
>
> [CH-5300N]
> comment = CH Operations Dell 5300N Laser Jet
> path = /var/spool/samba/dell5300n
> printer admin = @ntadmin, root
  ^   
Not quite shure, but I think, there is only one printeradmin in Samba - not 
per printer. If this overwrites the previous entry, "dsterner" is no printer 
admin.

> hosts allow = 192.168.10.
> guest ok = Yes
> printable = Yes
> printer name = CH Operations Dell 5300N Laser Jet
>
> Douglas Sterner

Please try Samba 3.0.6. Gerald Carter has fixed several tings in printing 
since 3.0.5. Just to be shure...

-- 
Martin Zielinski                       [EMAIL PROTECTED]
Software Development
SEH Computertechnik GmbH     www.seh.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] getent shows local users only

2004-08-25 Thread Puter Man

Hi,
   I have Linux Fedora Core 2.0 Installed, I need windows xp/2k
users to authenticate Samba via Windows 2003 active Directory. 
I have configured my Kerberos to authenticate LInux to Windows
2003 and it seems working fine, "net Join -U Administrator"
successfully joins the Realm, it shows net ads users perfectly.
The only problem which i faced is when i say wbinfo -u it
displays an error saying "error showing domain users" but wbinfo
-g shows the groups, hence getent passwd does not fetch ADS
users. When i change my smb.conf security=domain, wbinfo -u
shows the ADS users but cannot getent passwd. 
Any Advice

with regards
Saddique


 


 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] getent command does not show win2k3 users

2004-08-25 Thread Riyaz Khan

hi
I am runnign samba 3 on fedora core and trying authentication
from win2k3 server..my whole configuration looks perfect and I
am able to joint the ads with command net  join ads ..but when i
try to get the users password by running command getent it
throws al lost of only linux users but not the users from
ADS...wbinfo -u shows all the ads users as well as groups
please help

riyaz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain users can't use local hardware peripherals

2004-08-25 Thread Stefan Smietanowski
Hi.
I wonder if there is a way to permit domain users to access hardware 
connected locally to their workstations (CD/DVD burner, scanner)?
On Win2k and XP this only seems to be possible for local users -
or am I missing something?
(BTW my PDC runs Samba-3.0.5.)
Log in as Administrator on the machine and then add the network user
to the local Administrators group (or Power Users or whatever it's
called if you want to not give them full admin) - that should do it.
// Stefan
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows clients can not login to Samba PDC

2004-08-25 Thread Jim Berry
I have a Samba PDC set up on SuSE 9.1 with LDAP backend. I am trying to login 
to the domain from Win2K/XP clients. The Windows clients easily joined the 
domain, but can never login. Also, I can access all the Samba shares when 
logged in locally on a Windows client.

I have omitted a copy of smb.conf as I have tried the things mentioned by 
Samba Team members to no avail.

I have read the documentation and several newsgroup postings on this subject. 
It seems to be a common occurrence for various reasons. I have attached a 
dump of the smbd log. My take on this is that the Windows boxes are not 
passing a user name (or the Samba box is not receiving it although it seems 
to get everything else). My understanding is Windows first talks to Samba as 
user nobody, then as the user that is logging in. Earlier portions of the log 
confirm this.

I have looked at the LDAP server log and it shows queries for the user name 
entered on the Windows client. However, the Samba logs always show a NULL 
user name (see the NT user token below).

Does the 'socket receipt length < 0!' give a clue?

[2004/08/25 19:35:30, 6] lib/util_sock.c:write_socket(432)
  write_socket(25,426)
[2004/08/25 19:35:30, 6] lib/util_sock.c:write_socket(435)
  write_socket(25,426) wrote 426
[2004/08/25 19:35:30, 10] lib/util_sock.c:read_socket_data(361)
  read_socket_data: recv of 4 returned 0. Error = Success
[2004/08/25 19:35:30, 10] lib/util_sock.c:receive_smb_raw(539)
  receive_smb_raw: length < 0!
[2004/08/25 19:35:30, 3] smbd/process.c:timeout_processing(1129)
  timeout_processing: End of file from client (client has disconnected).
[2004/08/25 19:35:30, 5] lib/gencache.c:gencache_shutdown(88)
  Closing cache file
[2004/08/25 19:35:30, 5] libsmb/namecache.c:namecache_shutdown(79)
  namecache_shutdown: netbios namecache closed successfully.
[2004/08/25 19:35:30, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2004/08/25 19:35:30, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/08/25 19:35:30, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/08/25 19:35:30, 5] smbd/uid.c:change_to_root_user(288)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2004/08/25 19:35:30, 2] smbd/server.c:exit_server(568)
  Closing connections
[2004/08/25 19:35:30, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2004/08/25 19:35:30, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain users can't use local hardware peripherals

2004-08-25 Thread Peter Ulrich Kruppa
Hi!
I wonder if there is a way to permit domain users to access 
hardware connected locally to their workstations (CD/DVD burner, 
scanner)?
On Win2k and XP this only seems to be possible for local users -
or am I missing something?
(BTW my PDC runs Samba-3.0.5.)

Thanks and regards,
Uli.
+-+
|   Peter Ulrich Kruppa   |
|  - Wuppertal -  |
| Germany |
+-+
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] admin users

2004-08-25 Thread Peter Ulrich Kruppa
Hi!
I have setup a PDC with Samba-3.0.5 and I want to give root and 
@wheel administrative rights on all workstations 
(partcularily for installing software). It seems, setting

admin users = root, @wheel
in [global] doesn't suffice. Am I missing something?
Regards and
thanks for your answers,
Uli.
+-+
|   Peter Ulrich Kruppa   |
|  - Wuppertal -  |
| Germany |
+-+
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbldap_open_connection(623)

2004-08-25 Thread Thiagasundaram, PariX P
I am running Redhat Linux 9, openldap 2.2.15, Bdb - 4.2.52, openssl -
0.9.7d, smbldap-tools-0.8.5 and samba - 3.0.6.

 

When I try to migrate my users from NT 4 domain to Samba, using the net
vampire command, I get the following error:

 

[2004/08/25 14:58:59, 0]Lib/smbldap.c:smbldap_open_connection(623)

   Failed to issue the StartTLS instruction: Connect error

 Broken pipe

 

Am I missing something here?

 

Regards

Pari

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Exclusive oplock left by process

2004-08-25 Thread xiaoqin_qiu
Hi Eric,

Thank you for your response. I will read the white paper that you wrote.

I forgot to mention that in my smb.conf file for SAMBA 3.0.5, I have "blocking locks = 
no". Should I set this? Or should I use the default "blocking locks = yes"?

I also curious about if it is safe to remove all files(including locking.tdb, 
brlok.tdb, etc.) under /var/.../locks directory after I stop samba server?

I can see your point to disable oplocks, however, I am still wondering how this 
upgrade from 2.0.7 (nmbd -V showed 2.0.7, smbd -V showed 2.0.9, NOT 2.2.7) to 3.0.5 
introduced oplock problem since we use the default settings for both versions of samba.

Thank you very much for your help!

Xiaoqin Qiu
IT Infrastructure Services Organization
Agilent Technologies, Inc.
[EMAIL PROTECTED]


-Original Message-
From: eric roseme [mailto:[EMAIL PROTECTED]
Sent: Wednesday, August 25, 2004 3:46 PM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Exclusive oplock left by process


Hi Xiaoqin,

It appears to me that "oplock break wait time = 0" is the default on 
both 2.2 (2.2.10 for me) and 3.0 (3.0.2a for me).

Unless you have a good reason for using oplocks, I suggest turning them 
off altogether ("oplocks = no", "level2 oplocks = no" - so testparm does 
not complain that level2 is on when oplocks are off).  Also, if you have 
NFS users accessing the same files that are being oplocked, you could 
have some data integrity problems.

You can look at a whitepaper I did about oplocks at:

http://www.docs.hp.com/hpux/onlinedocs/4501/CIFS_Oplock_Guideline.pdf

Eric Roseme
Hewlett-Packard

[EMAIL PROTECTED] wrote:

> Hi all,
> 
> We have a HP-UX 11i server running as a samba server. Users use Windows 2000 boxes 
> with Service Pack 4 to connect to the samba server. Several days ago, we upgraded 
> samba server from 2.0.7 to 3.0.5, and we started to experience the following problem:
> 
> The general connection and access to the samba server is ok. However, under the 
> samba share there have been some directories mounted from some other HP-UX 11i 
> servers through WAN. When people try to copy files from these directories or running 
> some applications using files under these directories, the windows 
> explorer/application kind of hang and became very slow. But this type of tasks were 
> successful using samba version 2.0.7. The problem only happened after the upgrade.
> 
> I looked at the samba log file and found the following errors:
> 
> [2004/08/24 18:07:51, 0] smbd/oplock.c:request_oplock_break(1023)
>   request_oplock_break: no response received to oplock break request to pid 27458 on 
> port 54926 for dev = 430016a8, inode = 3310429, file_id = 24
> [2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(680)
>   open_mode_check: exlusive oplock left by process 27458 after break ! For file 
> hped/sr/osclib_encode_def.atf, dev = 430016a8, inode = 3310429. Deleting it to 
> continue...
> [2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(684)
>   open_mode_check: Existent process 27458 left active oplock.
> 
> Our WAN connection is pretty fast although it is a lot slower than LAN. And in the 
> meantime, we had no problem accessing these directories using NFS.
> 
> I read man pages and search the internet. Although there are sevel posts on the 
> internet describing similar problem, I havn't found any solution. >From the man 
> page, parameter "oplock break wait time" caught my eyes. We have been using default 
> value for both 2.0.7 and 3.0.5. However, the default value for this parameter seems 
> getting changed from "10" to "0" (if that was not a typo). And we use default values 
> for all oplock related parameters.
> 
> Can I change this paramter to 10? The man page kind of made me be afraid of change 
> this value. Will this help? And any suggestion about our problem?
> 
> Thank you very much for your help!
> 
> Xiaoqin Qiu
> IT Infrastructure Services Organization
> Agilent Technologies, Inc.
> [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] policy question

2004-08-25 Thread Andre Kerstens
Hi,
I'm using a Samba 2.2.11/openldap controlled domain (soon be migrating 
to Samba 3) and are wondering if there is a way to enforce my Windows XP 
users to use a password protected screensaver by means of a policy file 
or something similar. I don't have any of the MS policy manager tools 
and am wondering whether this can be done by other means? Forgive me my 
question, but I'm a unix person with not too much win-domain experience.

Thanks
Andre
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Exclusive oplock left by process

2004-08-25 Thread eric roseme
Hi Xiaoqin,
It appears to me that "oplock break wait time = 0" is the default on 
both 2.2 (2.2.10 for me) and 3.0 (3.0.2a for me).

Unless you have a good reason for using oplocks, I suggest turning them 
off altogether ("oplocks = no", "level2 oplocks = no" - so testparm does 
not complain that level2 is on when oplocks are off).  Also, if you have 
NFS users accessing the same files that are being oplocked, you could 
have some data integrity problems.

You can look at a whitepaper I did about oplocks at:
http://www.docs.hp.com/hpux/onlinedocs/4501/CIFS_Oplock_Guideline.pdf
Eric Roseme
Hewlett-Packard
[EMAIL PROTECTED] wrote:
Hi all,
We have a HP-UX 11i server running as a samba server. Users use Windows 2000 boxes 
with Service Pack 4 to connect to the samba server. Several days ago, we upgraded 
samba server from 2.0.7 to 3.0.5, and we started to experience the following problem:
The general connection and access to the samba server is ok. However, under the samba 
share there have been some directories mounted from some other HP-UX 11i servers 
through WAN. When people try to copy files from these directories or running some 
applications using files under these directories, the windows explorer/application 
kind of hang and became very slow. But this type of tasks were successful using samba 
version 2.0.7. The problem only happened after the upgrade.
I looked at the samba log file and found the following errors:
[2004/08/24 18:07:51, 0] smbd/oplock.c:request_oplock_break(1023)
  request_oplock_break: no response received to oplock break request to pid 27458 on 
port 54926 for dev = 430016a8, inode = 3310429, file_id = 24
[2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(680)
  open_mode_check: exlusive oplock left by process 27458 after break ! For file 
hped/sr/osclib_encode_def.atf, dev = 430016a8, inode = 3310429. Deleting it to 
continue...
[2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(684)
  open_mode_check: Existent process 27458 left active oplock.
Our WAN connection is pretty fast although it is a lot slower than LAN. And in the 
meantime, we had no problem accessing these directories using NFS.
I read man pages and search the internet. Although there are sevel posts on the internet describing similar problem, I 
havn't found any solution. >From the man page, parameter "oplock break wait time" caught my eyes. We have 
been using default value for both 2.0.7 and 3.0.5. However, the default value for this parameter seems getting changed 
from "10" to "0" (if that was not a typo). And we use default values for all oplock related 
parameters.
Can I change this paramter to 10? The man page kind of made me be afraid of change 
this value. Will this help? And any suggestion about our problem?
Thank you very much for your help!
Xiaoqin Qiu
IT Infrastructure Services Organization
Agilent Technologies, Inc.
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 ACL improvements by Snap

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tom Dickson wrote:
| I'm looking at the source code from
| http://oss.snapappliance.com/3.1/Opus3.1.079.tgz which
| has a number of improvements to the ACL handling code in
| Samba. However, the patches are against Samba 3.0.0. Is
| anyone working on integrating them?
|
| Otherwise, I'm going to see if I can get some of the
| patches to apply against Samba 3.0.6.
Better check with Jeremy <[EMAIL PROTECTED]>.  He's works
pretty closely with the Snap guys.


cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLQRLIR7qMdg1EfYRAsQDAJ4yxtMUmIDbt7wkfIpan5TdxeTq2gCcDbBX
FHyvS/sQ3MAhEQRI088ihtg=
=AP46
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Docs on smbd and nmbd logs

2004-08-25 Thread Herb Lewis
I believe that is the debug level of the message
Jeff Saxton wrote:
I'm writing a log parser for smbd and nmbd logs.
 
Is there any doc (other than the source) on the logs?
 
In particular I'm stumped by the extra digit in the timestamp:
 
[2004/08/11 04:02:00, 1] smbd/server.c:open_sockets(240)
^^
 
does anyone know what this signifies?
 
Thanks
 
Jeff Saxton
Sr. Support Engineer
Addamark Technologies, Inc.
http://www.addamark.com  
mailto:[EMAIL PROTECTED]
CELL: +1 415-640-6392
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Password Syncing

2004-08-25 Thread Stephen Le
On Mon, 16 Aug 2004 10:23:53 +0200, Ulf Dettmer
<[EMAIL PROTECTED]> wrote:
> Hi,
> the file you need to modify is /etc/pam.d/passwd . You should include a
> line like this:
> password required   pam_smbpass.so  use_authtok use_first_pass
> smbconf=/etc/samba/smb.conf
> cheers, Ulf

Thanks for your reply. Sorry for the delay, but I was testing your suggestion.

I'm running Debian Sarge, and I placed your suggested line at the end
of /etc/pam.d/passwd. It works fine, for the most part, but there's
two critical bugs:

1) On my system, passwords are checked for strength. So, if a user
attempts to change their Linux account password to a weak password,
passwd will reject the weak password and prompt the user for a new
one.

For some reason, even if the new password is rejected by passwd, the
user's smbpasswd is changed. This is a big issue, as the two passwords
will become out of sync and users will be unable to change their
password (since they have to verify their password first).

2) Adding a new user fails because the new user is not already in
Samba's password database.

If you could provide a fix, or more information, I'd be really thankful.

My configuration files follow:

/etc/pam.d/passwd:
@include common-password
password required pam_smbpass.so use_authtok use_first_pass
smbconf=/etc/samba/smb.conf

/etc/pam.d/common-password:
password   required   pam_unix.so nullok obscure min=4 max=8 md5

-Stephen Le
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] VSS and Samba on Tru64 Unix

2004-08-25 Thread Davis, Rob
Good Afternoon All.

Please forgive me if this is an often-asked question, but ...

We're trying to get the ability to have users in the same UNIX group be able to 
check-in and check-out files from a VSS repository.  All users in a defined unix group 
should be able to copy, edit, and delete any file created by any other user in that 
group.

As most of you probably already know, this works fine if the user checking the file 
out is the same as the user checking it in.   But if the user trying to check out a 
file is not the original user (ie. the unix user-owner) of the file, VSS dies, since 
it can't remove the windows READ attribute from the file in question.  

Is there a workaround?  Is this perhap fixed in Samba 3.0?  (We're on 2.2.7).

Any help would be greatly appreciated.

Thanks,
Robert



Robert Davis, OSCC
VMS/Unix Systems Administrator
SUNY Systems Administration
SUNY Plaza
Albany, NY  12246 USA
518-443-5220
e-mail:  [EMAIL PROTECTED]


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba 3.0 ACL improvements by Snap

2004-08-25 Thread Michael Lueck
Tom Dickson wrote:
Otherwise, I'm going to see if I can get some of the patches to apply
against Samba 3.0.6.
In the future I will appreciate the successes of such an effort. Did they do the patches based on the filesystem they used, or should it work with various filesystems? (I think Snap was using ext3 or 
am I remembering incorrectly? Oh, that may have been that LinkSys device... hhhmmm) For now I am happy with ReiserFS and might consider this XFS stuff being babbled about by a fellow KLUG member. Not 
sure when I'll try JFS again.

--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Docs on smbd and nmbd logs

2004-08-25 Thread Jeff Saxton
I'm writing a log parser for smbd and nmbd logs.
 
Is there any doc (other than the source) on the logs?
 
In particular I'm stumped by the extra digit in the timestamp:
 
[2004/08/11 04:02:00, 1] smbd/server.c:open_sockets(240)
^^
 
does anyone know what this signifies?
 
Thanks
 
Jeff Saxton
Sr. Support Engineer
Addamark Technologies, Inc.
http://www.addamark.com  
mailto:[EMAIL PROTECTED]
CELL: +1 415-640-6392
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba as NT Domain Member via Winbind - After Upgrade users prompted for password for any shares

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| Debian Woody system to upgrade my Samba packages from
| 3.0.2 to 3.0.6.  Since doing so, all my users are prompted
| for a password when trying to access shares.
Would you mind setting 'winbind use default domain = no'
and see if that helps.


cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLO5MIR7qMdg1EfYRAu9RAKCJC9fEvHO0WOUOYgw+fY7IeEfNmgCeJ2Y4
s9NjATMaeZ/1vVnES1NIH2U=
=f85R
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3.0.3 + windows backup software = strange issue

2004-08-25 Thread Jeremy Allison
On Wed, Aug 25, 2004 at 10:28:18PM +0300, Sergei Dubarev wrote:
> Hello!
> 
> Sorry if I am wrong with the target list but here's a picture of an issue that 
> we have with Samba 3.0.3 and standard Windows Backup software.
> 
> Case 3. Samba server with a public share on it ("public1"). Windows XP with a 
> domain user ("ivr") logged in. A public share from Linux box is mapped as a 
> network drive. Copying files via Explorer is working fine. Starting Windows 
> Backup software and trying to backup all of the files from the network drive 
> leads to the Access Denied message; backup process does not even start, and 
> backup software does not display a contents of a network drive. (Please see 
> the smb.log.bad file attached to this message).

This is a known bug we fixed for 3.0.6, I'd suggest upgrading.

Cheers,

Jeremy
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Exclusive oplock left by process

2004-08-25 Thread xiaoqin_qiu
Hi all,

We have a HP-UX 11i server running as a samba server. Users use Windows 2000 boxes 
with Service Pack 4 to connect to the samba server. Several days ago, we upgraded 
samba server from 2.0.7 to 3.0.5, and we started to experience the following problem:

The general connection and access to the samba server is ok. However, under the samba 
share there have been some directories mounted from some other HP-UX 11i servers 
through WAN. When people try to copy files from these directories or running some 
applications using files under these directories, the windows explorer/application 
kind of hang and became very slow. But this type of tasks were successful using samba 
version 2.0.7. The problem only happened after the upgrade.

I looked at the samba log file and found the following errors:

[2004/08/24 18:07:51, 0] smbd/oplock.c:request_oplock_break(1023)
  request_oplock_break: no response received to oplock break request to pid 27458 on 
port 54926 for dev = 430016a8, inode = 3310429, file_id = 24
[2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(680)
  open_mode_check: exlusive oplock left by process 27458 after break ! For file 
hped/sr/osclib_encode_def.atf, dev = 430016a8, inode = 3310429. Deleting it to 
continue...
[2004/08/24 18:07:51, 0] smbd/open.c:open_mode_check(684)
  open_mode_check: Existent process 27458 left active oplock.

Our WAN connection is pretty fast although it is a lot slower than LAN. And in the 
meantime, we had no problem accessing these directories using NFS.

I read man pages and search the internet. Although there are sevel posts on the 
internet describing similar problem, I havn't found any solution. >From the man page, 
parameter "oplock break wait time" caught my eyes. We have been using default value 
for both 2.0.7 and 3.0.5. However, the default value for this parameter seems getting 
changed from "10" to "0" (if that was not a typo). And we use default values for all 
oplock related parameters.

Can I change this paramter to 10? The man page kind of made me be afraid of change 
this value. Will this help? And any suggestion about our problem?

Thank you very much for your help!

Xiaoqin Qiu
IT Infrastructure Services Organization
Agilent Technologies, Inc.
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba as NT Domain Member via Winbind - After Upgrade users prompted for password for any shares

2004-08-25 Thread Jason . McGlamary
Hello,
Apparently, I did a stupid thing today.  I used apt-get on my 
Debian Woody system to upgrade my Samba packages from 3.0.2 to 3.0.6. 
Since doing so, all my users are prompted for a password when trying to 
access shares.  Even just listing the IPC$, Windows XP systems prompt for 
user name and password.  Windows 98 machines prompt for password.  None 
are successful.  I believe winbind is working OK.  When I run wbinfo -u 
all the users in my domain are listed as expected.  Does anyone have any 
idea as to what the problem could be, or what information could help me 
solve the problem?  I've been googling all day, but most issues have to do 
with making sure SECURITY=DOMAIN, which mine is.  I've included my 
smb.conf and nsswitch.conf files below.  I'd appreciate any insight you 
can offer.

Thanks,

Jason McGlamary
PC/LAN Specialist
Washington Hospital Center


smb.conf
# Samba config file created using SWAT
# from 172.25.5.105 (172.25.5.105)
# Date: 2004/08/25 14:46:03

# Global parameters
[global]
workgroup = MHG
netbios aliases = MERCURY
server string = DON App Server
security = DOMAIN
allow trusted domains = No
passdb backend = tdbsam
pam password change = Yes
preferred master = No
local master = No
domain master = No
wins server = a:192.168.121.9, a:198.50.86.251, a:198.50.78.20
ldap ssl = no
idmap uid = 1-4
idmap gid = 1-4
template homedir = 
winbind use default domain = Yes
admin users = mhg\jxmm

[MRAudit]
path = /usr/local/MRAudit/
admin users = mhg\jxmm, mhg\skb5
force group = UsrMRAudit
read only = No
create mask = 0740
directory mask = 02740
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes
hide unreadable = Yes
level2 oplocks = No
strict locking = No

[EStaff]
path = /usr/local/EStaff
admin users = mhg\jxmm, mhg\skb5
force group = UsrEStaff
read only = No
create mask = 0740
directory mask = 02740
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes
hide unreadable = Yes
level2 oplocks = No
strict locking = No

[StfEffect]
path = /usr/local/StfEffect
valid users = mhg\jxmm, mhg\ekr1
admin users = mhg\jxmm, mhg\ekr1
read only = No
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[Wound]
path = /usr/local/Wound
valid users = mhg\jxmm, mhg\ekr1
admin users = mhg\jxmm, mhg\ekr1
read only = No
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[NsgMgt]
path = /usr/local/NsgMgt
valid users = mhg\jxmm, mhg\ekr1, mhg\amp1, mhg\bxs5, mhg\crr2, 
mhg\dmh3, mhg\jmm5, mhg\lah5, mhg\lxf1, mhg\lxv3, mhg\mah7, mhg\pxg4, 
mhg\sbm1, mhg\sxe1, mhg\tso1, mhg\txbi, mhg\cao7, mhg\alv1, mhg\rxb8, 
mhg\ixd1
admin users = mhg\jxmm, mhg\ekr1
force group = UsrNsgMgmnt
read only = No
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[ORS DataFiles]
path = /usr/local/ORS Data Files
valid users = mhg\jxmm, mhg\ekr1, mhg\ddm5, mhg\bsg2, mhg\bas6
admin users = mhg\jxmm, mhg\ekr1
force group = UsrORSData
read only = No
create mask = 0760
directory mask = 02770
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[ORS Staff Chg]
path = /usr/local/ORS Staffing Changes
valid users = mhg\jxmm, mhg\ekr1, mhg\dqb1, mhg\amba, mhg\exb5, 
mhg\vlc4, mhg\blc3, mhg\ame3, mhg\yxf1, mhg\exf4, mhg\bsg2, mhg\ncg2, 
mhg\pxg4, mhg\exh6, mhg\sth3, mhg\lgk1, mhg\esm2, mhg\mxm8, mhg\amn1, 
mhg\exr4, mhg\bas6, mhg\cvs2, mhg\daw7, mhg\mxp6
admin users = mhg\jxmm, mhg\ekr1
force group = UsrORSStaffing
read only = No
create mask = 0760
directory mask = 02770
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[ORS OT]
path = /usr/local/ORS OT Utilization
valid users = mhg\jxmm, mhg\ekr1, mhg\exb5, mhg\exf4, mhg\bsg2, 
mhg\pxg4, mhg\exh6, mhg\mxm8, mhg\bas6, mhg\cvs2, mhg\daw7, mhg\sxw7
admin users = mhg\jxmm, mhg\ekr1
read list = mhg\pxg4, mhg\bas6
force group = UsrORSUtil
read only = No
create mask = 0760
directory mask = 02770
inherit permissions = Yes
inherit acls = Yes
map acl inherit = Yes

[ORS Outcomes]
path = /usr/local/ORS Volume Outcomes
valid users = mhg\jxmm, mhg\ekr1, mhg\bsg2, mhg\ddm5, mhg\jme1, 
mhg\psb3
admin users = mhg\jxmm, mhg\ekr1
read list = mhg\jme1, mhg\psb3
force group = UsrORSOutcomes
r

[Samba] samba 3.0.3 + windows backup software = strange issue

2004-08-25 Thread Sergei Dubarev
Hello!

Sorry if I am wrong with the target list but here's a picture of an issue that 
we have with Samba 3.0.3 and standard Windows Backup software.

Actors: 1) Standard Windows Backup software that is bundled with the OS;
2) Windows 2000 SP4 Russian and Windows XP SP2 English;
3) Samba 3.0.3 running at Linux box in the Local Mode (i.e. all users 
are authenticated locally) -- please see the smb.conf file that is attached 
to this mail. 

Notes. 1) No clashing user names on Windows and Linux; no clashing workgroup 
or domain names; client machines and Linux box are on different workgroups.
   2) Log and config files are tarred and then bzipped into the single 
archive and attached to this message.

Below I will describe some test cases that we had today.

Case 1. Samba server with a public share on it ("public1"). Windows 2000 with 
a local user ("builder") logged in. A public share from Linux box is mapped 
as a network drive. Copying files via Explorer is working fine. Starting 
Windows Backup software and trying to backup all of the files from the 
network drive is OK, too. (Please see the smb.log.ok2 file attached to this 
message).

Case 2. Samba server with a public share on it ("public1"). Windows 2000 with 
a domain user ("wow") logged in. A public share from Linux box is mapped as a 
network drive. Copying files via Explorer is working fine. Starting Windows 
Backup software and trying to backup all of the files from the network drive 
is OK, too. (Please see the smb.log.ok file attached to this message).

Case 3. Samba server with a public share on it ("public1"). Windows XP with a 
domain user ("ivr") logged in. A public share from Linux box is mapped as a 
network drive. Copying files via Explorer is working fine. Starting Windows 
Backup software and trying to backup all of the files from the network drive 
leads to the Access Denied message; backup process does not even start, and 
backup software does not display a contents of a network drive. (Please see 
the smb.log.bad file attached to this message).

Case 4. Samba server with a public share on it ("public1"). Windows 2000 with 
a domain user ("sergei") logged in. A public share from Linux box is mapped 
as a network drive. Copying files via Explorer is working fine. Starting 
Windows Backup software and trying to backup all of the files from the 
network drive leads to the Access Refused message; backup process does not 
even start, and backup software does not display a contents of a network 
drive.

It came out that for some reason a) backup software launched from a domain 
user account cannot contact network drive while Windows Explorer can, and b) 
not all of the domain accounts are influenced. Please note that domain 
accounts all have equal level of permissions.

Hope to hear from you soon. Thanks in advance.

P.S. Recently it was reported that similar issue may occur when copying backup 
files back to Linux box using standard Windows Backup software on Windows 
2000. I will try to get more results about this one soon.

-- 
Best regards,
Sergei Dubarev.
mailto:[EMAIL PROTECTED]
ICQ UIN 130228091
--


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba 3.0 ACL improvements by Snap

2004-08-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I'm looking at the source code from
http://oss.snapappliance.com/3.1/Opus3.1.079.tgz which has a number of
improvements to the ACL handling code in Samba. However, the patches are
against Samba 3.0.0. Is anyone working on integrating them?
Otherwise, I'm going to see if I can get some of the patches to apply
against Samba 3.0.6.
- -Tom
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLOZo2dxAfYNwANIRAiNgAJ0TYh+Cz9WC8gLZWR8SfQcCOtoCQACaAv5R
XiyRTQDWIOb8TbrEZVzG6WU=
=ldTO
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Upgrade from samba 3.0.4 to 3.0.6 broke file sharing

2004-08-25 Thread Schimcek, Derrick
I upgraded using an rpm -U samba-3.0.6-1.i386.rpm
secrets.tdb exists and has something inside of it.
The grep returns PRIVATE_DIR: /etc/samba
This machine worked fine before it is just a server using ads
authentication and only has 2 shares on it.
-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, August 25, 2004 1:15 PM
To: Schimcek, Derrick
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Upgrade from samba 3.0.4 to 3.0.6 broke file
sharing


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Schimcek, Derrick wrote:
| system is redhat 9 on a dell power edge 2450 running latest krb5 and 
| openldap rpm It worked perfectly on 3.0.4 but arcserve wouldn't back 
| up so I upgraded to 306 and everything installed correctly but now 
| when you try and connect to the server it pops the user login box up. 
| I can run net ads user -U Administrator and log in with my admin 
| password and it lists all my user accounts. I can add and remove 
| windows users from the file system but when I try and connect from a 
| windows client it will not work. It also throws this error in the logs
|
| [2004/08/25 09:59:51, 1]
| libads/kerberos_verify.c:ads_secrets_verify_ticket(147)
|   ads_secrets_verify_ticket: failed to fetch machine password 
| [2004/08/25 09:59:51, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
|   Failed to verify incoming ticket!

How did you upgrade ?  Looks like smbd cannot find the
machine password in secrets.tdb.  Does `smbd -b | grep PRIVATE` give the
directory you expect ?







cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFBLOUXIR7qMdg1EfYRAjMiAJ9hmCJoqhuqBQgRX9WzmMBsuerX6ACgvjDm
Eif3iLMOlctv8A8QR68WE7c=
=baXt
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] finger winbind & gecos

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jay Ted wrote:
| Has anybody run into the wierdness of the gecos info coming from
winbind?
|
| Here's an example:
|
| [EMAIL PROTECTED] getent passwd dflores
| dFlores:x:21509:13201:Flores, Dick:/home/DOMAIN/dFlores:/bin/bash
| [EMAIL PROTECTED] finger dflores
| Login: dFlores  Name: Flores
| Directory: /home/DOMAIN/dFlores Shell: /bin/bash
| Office:  Dick
| Never logged in.
| No mail.
| No Plan.
|
| I know (IIRC) that the gecos field is delimited by ,'s.  I don't
| really want to change the info on the windows side but I would
| like for finger to not parse based on the ,'s.
Looks like a bug in the finger command.  Or maybe just needs
a configuration tweak.  It's not winbindd from what I see.

cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLOXwIR7qMdg1EfYRAgkYAKCfTbt0dpU4vM1Bdxb/n+Onq8wDlACfbUu6
j+q4sSXtbgdE4koGakscPew=
=hENo
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: copying over an existing file when not owner

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Dragan Krnic wrote:
|>SuSE 8.2/Samba 3.0.4-SerNet-SuSE
|>
|>One expects file's owner and date to be preserved
|>when copying a file to an SMB share. But if a file
|>with the same name is already there, there are two
|>different results as to who will ultimately own the
|>new file and what date will be stamped depending
|>upon whether the file belongs to the copier or to
|>someone else.
|>
|>If I try to copy a file to a samba share which
|>already contains an earlier version of the same
|>file, the file will still belong to me and the
|>date will be the date of the source file.
|>
|>But if I copy a file over an existing homonymous
|>file which belongs to someone else, then the file
|>will still belong to that other user but the date
|>will be the date at the moment of copying.
Try setting 'dos filetimes = yes'.  See the smb.conf(5)
man page for details.

cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLOWSIR7qMdg1EfYRAt8JAKDC21ezlrfCq5psr7JmXHN0fG6F6gCg1Y0K
CoJUikZN+ZTAQdriA0v6VTM=
=iynO
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Upgrade from samba 3.0.4 to 3.0.6 broke file sharing

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Schimcek, Derrick wrote:
| system is redhat 9 on a dell power edge 2450 running latest krb5 and
| openldap rpm
| It worked perfectly on 3.0.4 but arcserve wouldn't back up so I upgraded
| to 306 and everything installed correctly but now when you try and
| connect to the server it pops the user login box up. I can run net ads
| user -U Administrator and log in with my admin password and it lists all
| my user accounts. I can add and remove windows users from the file
| system but when I try and connect from a windows client it will not
| work. It also throws this error in the logs
|
| [2004/08/25 09:59:51, 1]
| libads/kerberos_verify.c:ads_secrets_verify_ticket(147)
|   ads_secrets_verify_ticket: failed to fetch machine password
| [2004/08/25 09:59:51, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
|   Failed to verify incoming ticket!
How did you upgrade ?  Looks like smbd cannot find the
machine password in secrets.tdb.  Does `smbd -b | grep PRIVATE`
give the directory you expect ?



cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLOUXIR7qMdg1EfYRAjMiAJ9hmCJoqhuqBQgRX9WzmMBsuerX6ACgvjDm
Eif3iLMOlctv8A8QR68WE7c=
=baXt
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] finger winbind & gecos

2004-08-25 Thread Jay Ted
Has anybody run into the wierdness of the gecos info coming from winbind?   
 
Here's an example: 
 
[EMAIL PROTECTED] getent passwd dflores 
dFlores:x:21509:13201:Flores, Dick:/home/DOMAIN/dFlores:/bin/bash 
[EMAIL PROTECTED] finger dflores 
Login: dFlores  Name: Flores 
Directory: /home/DOMAIN/dFlores Shell: /bin/bash 
Office:  Dick 
Never logged in. 
No mail. 
No Plan. 
 
I know (IIRC) that the gecos field is delimited by ,'s.  I don't really want to change 
the info on the windows side but I would like for finger to not parse based on the 
,'s. 
 
UghAny ideas? 
 
-- 
__
Check out the latest SMS services @ http://www.linuxmail.org 
This allows you to send and receive SMS through your mailbox.


Powered by Outblaze
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: copying over an existing file when not owner

2004-08-25 Thread Dragan Krnic
> SuSE 8.2/Samba 3.0.4-SerNet-SuSE
> 
> One expects file's owner and date to be preserved
> when copying a file to an SMB share. But if a file
> with the same name is already there, there are two
> different results as to who will ultimately own the
> new file and what date will be stamped depending
> upon whether the file belongs to the copier or to
> someone else.
> 
> If I try to copy a file to a samba share which 
> already contains an earlier version of the same
> file, the file will still belong to me and the
> date will be the date of the source file.
> 
> But if I copy a file over an existing homonymous
> file which belongs to someone else, then the file
> will still belong to that other user but the date
> will be the date at the moment of copying.
> 
> I've noticed that in both cases an overwritten
> file keeps the same i-Node number (xfs), which is
> a little unexpected. I'd expect the old file to be 
> deleted and a new one created but perhaps 
> accidentally it's always the same free i-Node 
> which gets assigned to it.
> 
> Is there a way to correct this behaviour?
> 
> I mean, if a file with the same name gets overwritten
> by copying it should belong to the copier and carry 
> its original modification date, not the update time.

Just in case a more recent version of samba 
should be proposed, I've tested SuSE 3.0.5
and SerNet-SuSE 3.0.6 as well and the
behaviour is always the same wrong one.

This behaviour breaks the propagation of
updates in some applications because
they erroneously depend upon datestamp
instead of a CRC or similar, but it is
also an incompatibility to an MS SMB server.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Upgrade from samba 3.0.4 to 3.0.6 broke file sharing

2004-08-25 Thread Schimcek, Derrick
system is redhat 9 on a dell power edge 2450 running latest krb5 and
openldap rpm
It worked perfectly on 3.0.4 but arcserve wouldn't back up so I upgraded
to 306 and everything installed correctly but now when you try and
connect to the server it pops the user login box up. I can run net ads
user -U Administrator and log in with my admin password and it lists all
my user accounts. I can add and remove windows users from the file
system but when I try and connect from a windows client it will not
work. It also throws this error in the logs
 
[2004/08/25 09:59:51, 1]
libads/kerberos_verify.c:ads_secrets_verify_ticket(147)
  ads_secrets_verify_ticket: failed to fetch machine password
[2004/08/25 09:59:51, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:42:02, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
 smbd/sesssetup.c:reply_spnego_kerberos(173)
[2004/08/25 10:50:31, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:50:31, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:50:31, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:50:31, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:58:47, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:58:47, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:58:47, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 10:58:47, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 11:08:14, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 11:08:14, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
[2004/08/25 11:08:14, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
  Failed to verify incoming ticket!
 
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba as PDC

2004-08-25 Thread Edwin Rhodes
hi i am trying to turn my solaris system into a samba PDC and i cant get my nt4 ws box 
to join the domain. i get the following error message:

Unable to connect to domain controller for this domain. Have your administrator check 
your computer account on the domain.

any ideas???
thanks
ed.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Group Mappings

2004-08-25 Thread Douglas Sterner
Using 3.05 and open ldap I'm getting the following error following the 
Samba by example page 155. My group mappings do not appear to be working 
correctly. Any suggestions on how to fix this.  Everything was working up 
to this point.

Thanks

[EMAIL PROTECTED] root]# net groupmap list
[2004/08/25 12:53:16, 0] passdb/pdb_ldap.c:ldapsam_setsamgrent(2239)
  ldapsam_setsamgrent: LDAP search failed: No such object
[2004/08/25 12:53:16, 0] 
passdb/pdb_ldap.c:ldapsam_enum_group_mapping(2304)
  ldapsam_enum_group_mapping: Unable to open passdb

[EMAIL PROTECTED] root]# groupadd logs
groupadd: group logs exists

[EMAIL PROTECTED] root]# net groupmap modify ntgroup="Logs" 
unixgroup=logs
[2004/08/25 12:53:27, 0] passdb/pdb_ldap.c:ldapsam_search_one_group(1763)
  ldapsam_search_one_group: Problem during the LDAP search: LDAP error: 
(No such object)
NT Group Logs doesn't exist in mapping DB
[EMAIL PROTECTED] root]#


Douglas Sterner 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] libnss_wins

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Raymond wrote:
|>libnss_wins allows you to resolve netbios names via
|>gethostbyname() and gethostbyaddr().
|
|
| Does Samba3 utilize these function calls in the packaged
| RPM builds and if so,  is there any reason to utilize the
| libnss_wins libs / conf if currently implementing an nss-ldap
| configuration with Samba3 operating as a wins  server?
The libnss_wins library is an option NSS lib provided to
allow non-netbios aware UNIX services to be able to 'ping'
netbios names.
It is not required by Samba.  We do out own internal
name resolution.
cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLLupIR7qMdg1EfYRAo6sAJ0cDWoEC5pTMqmzWFOLMXONBzOhyACgwut9
3TniL9txYVNIPS4i1H0e9Jw=
=qonY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] INTERNAL ERROR: Signal 6 in pid...

2004-08-25 Thread Rajat
Thanks Jerry!

It worked.

removed the pid files and touched them again. Now
its working again!.

Thanks again.
Rajat

--- "Gerald (Jerry) Carter" <[EMAIL PROTECTED]> wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Rajat wrote:
> | Hi,
> |
> | Am running SAMBA 3.0.4 on RHEL 3.0 (
> 2.4.21-9.ELsmp )
> | It was running fine till today when i restarted my
> | server and started getting this nmbd log!!
> |
> 
> |
> ---
> | [2004/08/25 20:22:36, 0] nmbd/nmbd.c:main(664)
> | Netbios nameserver version 3.0.4 started.
> | Copyright Andrew Tridgell and the Samba Team
> 1994-2004
> | [2004/08/25 20:22:36, 0]
> | lib/util.c:process_exists(1259)
> |   PANIC: assert failed at lib/util.c(1259)
> | [2004/08/25 20:22:36, 0]
> lib/util.c:smb_panic2(1398)
> |   PANIC: assert failed
> | [2004/08/25 20:22:36, 0]
> lib/util.c:smb_panic2(1406)
> |   BACKTRACE: 8 stack frames:
> |#0 nmbd(smb_panic2+0x1d2) [0x80d1254]
> |#1 nmbd(smb_panic+0x13) [0x80d107d]
> |#2 nmbd(process_exists+0x70) [0x80d0e9c]
> |#3 nmbd(pidfile_pid+0xac) [0x80beb78]
> |#4 nmbd(pidfile_create+0x3a) [0x80bec26]
> 
> I think VOlker just fixed this in svn.
> Try manually remving the old pidfile for nmbd and
> then restart.
> 
> 
> 
> 
> 
> cheers, jerry
> -
>
-
> Alleviating the pain of Windows(tm)  ---
> http://www.samba.org
> GnuPG Key-
> http://www.plainjoe.org/gpg_public.asc
> "If we're adding to the noise, turn off this
> song"--Switchfoot (2003)
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.2.4 (GNU/Linux)
> Comment: Using GnuPG with Mozilla -
> http://enigmail.mozdev.org
> 
>
iD8DBQFBLKyOIR7qMdg1EfYRAqHNAKDIazdo5M3TAk2SZ8z7UVSbImM7MgCgmlA2
> Q3cR9fS4IsTGgCrK/zAd6cA=
> =XGwK
> -END PGP SIGNATURE-
> 


__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] libnss_wins

2004-08-25 Thread Raymond
> libnss_wins allows you to resolve netbios names via
> gethostbyname() and gethostbyaddr().

Does Samba3 utilize these function calls in the packaged RPM builds and if so, 
is there any reason to utilize the libnss_wins libs / conf if currently 
implementing an nss-ldap configuration with Samba3 operating as a wins 
server?
-- 
Raymond
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[FIXED] (mostly)Re: [Samba] "net setlocalsid" question

2004-08-25 Thread Misty Stanley-Jones
Forgive me for responding to my own question.  I believe I have found the 
problem.  The groupmaps existed by default, the unixgroup part was just 
missing.  So the whole time, I was supposed to be using "net groupmap modify 
sid= unixgroup=" instead of "net groupmap add" for groups that 
already existed.  Forgive the newbie for cluttering the list.

Still curious about the mangle case parameter though.

Misty

On Wednesday 25 August 2004 10:40, Misty Stanley-Jones wrote:
> Hi,
>
> I'm a tad confused about something.  I've got a production instance of
> Samba running.  I am trying to get a test version running on the same box,
> with the same SID.  Without the test server running, I used "net
> setlocalSID " (the net binary is the one for the new server).  Then
> when I issued 'net getlocalsid' it returned it.  I thought I was fine.  But
> when I issue "net groupmap list" all the SID prefixes still show the old
> SID.  Did I do something wrong?  Did it not work since I have another
> instance of Samba running?  Is this something to be alarmed about?  Also,
> if I do "net getlocalsid" by itself, I get the SID I expect.  If I do "net
> getlocalsid " I get the SID that I see in the groupmap list. 
> Output is below:

> Misty
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] "net setlocalsid" question

2004-08-25 Thread Misty Stanley-Jones
Hi,

I'm a tad confused about something.  I've got a production instance of Samba 
running.  I am trying to get a test version running on the same box, with the 
same SID.  Without the test server running, I used "net setlocalSID 
" (the net binary is the one for the new server).  Then when I issued 
'net getlocalsid' it returned it.  I thought I was fine.  But when I issue 
"net groupmap list" all the SID prefixes still show the old SID.  Did I do 
something wrong?  Did it not work since I have another instance of Samba 
running?  Is this something to be alarmed about?  Also, if I do "net 
getlocalsid" by itself, I get the SID I expect.  If I do "net getlocalsid 
" I get the SID that I see in the groupmap list.  Output is 
below:

[EMAIL PROTECTED] bin]# ./net getlocalsid
SID for domain FURNSRV is: S-1-5-21-383998039-2845272951-4289691644

[EMAIL PROTECTED] bin]# ./net getlocalsid furn
SID for domain furn is: S-1-5-21-2095913833-1271187511-909365273

[EMAIL PROTECTED] bin]# ./net groupmap list
System Operators (S-1-5-32-549) -> -1
Domain Users (S-1-5-21-2095913833-1271187511-909365273-2007) -> everyone
Replicators (S-1-5-32-552) -> -1
Guests (S-1-5-32-546) -> -1
Power Users (S-1-5-32-547) -> -1
Domain Users (S-1-5-21-2095913833-1271187511-909365273-513) -> -1
Print Operators (S-1-5-32-550) -> -1
Administrators (S-1-5-32-544) -> -1
Domain Admins (S-1-5-21-2095913833-1271187511-909365273-512) -> -1
Domain Guests (S-1-5-21-2095913833-1271187511-909365273-514) -> -1
Account Operators (S-1-5-32-548) -> -1
Domain Admins (S-1-5-21-1470575258-2074721094-725182960-512) -> -1
Domain Admins (S-1-5-21-2095913833-1271187511-909365273-2021) -> admins
Domain Users (S-1-5-21-1470575258-2074721094-725182960-513) -> -1
Backup Operators (S-1-5-32-551) -> -1
Users (S-1-5-32-545) -> -1
Domain Guests (S-1-5-21-1470575258-2074721094-725182960-514) -> -1

On a side note, the syntax "mangle case = yes" is no longer recognized in 
smb.conf.  I have looked in the 3.0.6 man pages and the syntax appears to be 
correct.

Misty
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Printing

2004-08-25 Thread Douglas Sterner
Using Samba 3.05 and cups I'm having some trouble getting documents to 
print thru CUPS in raw mode. Documents print fine from the server but not 
from an XP client. When I used  the following print 
command statement for troubleshooting the job is getting to the Samba 
server spool directory for that printer. The CUPS admin page never sees 
the job and no errors are given. Everything looks like it has printed just 
nothing comes out of the printer. When I print a test page from the server 
it prints and the job shows up in cups. 

print command = cp %s /var/spool/samba/dell5300n/testprint.prn 

Question 1: What is a print command to use for raw printing thru cups 

Question 2: What are the correct permissions user/group for the 
/var/spool/samba/dell5300n  spool directory. 


[global] 
 
server string = Camp Hill File/Print Server 
printcap name = cups 
printer admin = dsterner 
guest ok = Yes 
printing = cups 
cups options = raw 
print command = /usr/bin/lpr -d%p %s 
# print command = /usr/bin/lp -c -d%p -oraw 
# print command = cp  %s /var/spool/samba/dell5300n/testprint.prn 
lpq command = /usr/bin/lpstat -o '%p' 
lprm command = /usr/bin/cancel '%p-%j' 
lppause command = /usr/bin/lp -i '%p-%j' -H hold 
lpresume command = /usr/bin/lp -i '%p-%j' -H resume 
queuepause command = /usr/bin/disable '%p' 
queueresume command = /usr/bin/enable '%p' 

[printers] 
comment = CHPA - Complete printer share 
path = /var/spool/samba 
printer admin = @ntadmin, root, dsterner 
printable = Yes 
browseable = No 

[print$] 
comment = Printer Driver Download Area 
path = /data/samba/drivers 
write list = @ntadmin, root, dsterner 
guest ok = Yes 

[scans] 
comment = Scanned documents from the Dell 1600N Printers 
path = /data/samba/shared/printer-scans 
read only = No 
force create mode = 0755 
force directory mode = 0755 

[CH-5300N] 
comment = CH Operations Dell 5300N Laser Jet 
path = /var/spool/samba/dell5300n 
printer admin = @ntadmin, root 
hosts allow = 192.168.10. 
guest ok = Yes 
printable = Yes 
printer name = CH Operations Dell 5300N Laser Jet 





Douglas Sterner 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Time warp?

2004-08-25 Thread Gary Algier
Why do I seem to have an internal time warp:
[EMAIL PROTECTED] 18% net time ; date
Wed Aug 25 11:36:52 2004
Wed Aug 25 11:31:21 EDT 2004
[EMAIL PROTECTED] 19%
--
Gary Algier, WB2FWZ  gaa at ulticom.com +1 856 787 2758
Ulticom Inc., 1020 Briggs Rd, Mt. Laurel, NJ 08054  Fax:+1 856 866 2033
Nielsen's First Law of Computer Manuals:
People don't read documentation voluntarily.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] INTERNAL ERROR: Signal 6 in pid...

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rajat wrote:
| Hi,
|
| Am running SAMBA 3.0.4 on RHEL 3.0 ( 2.4.21-9.ELsmp )
| It was running fine till today when i restarted my
| server and started getting this nmbd log!!
|

| ---
| [2004/08/25 20:22:36, 0] nmbd/nmbd.c:main(664)
| Netbios nameserver version 3.0.4 started.
| Copyright Andrew Tridgell and the Samba Team 1994-2004
| [2004/08/25 20:22:36, 0]
| lib/util.c:process_exists(1259)
|   PANIC: assert failed at lib/util.c(1259)
| [2004/08/25 20:22:36, 0] lib/util.c:smb_panic2(1398)
|   PANIC: assert failed
| [2004/08/25 20:22:36, 0] lib/util.c:smb_panic2(1406)
|   BACKTRACE: 8 stack frames:
|#0 nmbd(smb_panic2+0x1d2) [0x80d1254]
|#1 nmbd(smb_panic+0x13) [0x80d107d]
|#2 nmbd(process_exists+0x70) [0x80d0e9c]
|#3 nmbd(pidfile_pid+0xac) [0x80beb78]
|#4 nmbd(pidfile_create+0x3a) [0x80bec26]
I think VOlker just fixed this in svn.
Try manually remving the old pidfile for nmbd and
then restart.


cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLKyOIR7qMdg1EfYRAqHNAKDIazdo5M3TAk2SZ8z7UVSbImM7MgCgmlA2
Q3cR9fS4IsTGgCrK/zAd6cA=
=XGwK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] issue with running samba on two separate systems under 1 hostname

2004-08-25 Thread Tom Ryan
I have a read only share and a couple of printers exported that I would
like to be available under a single hostname.

to that end, I have a created a hostname that refers to two ip addresses,
each being a separate machine.

I have configured samba identically on each system and everything appears
to work ok for a little while until our printing tdb becomes corrupted and
everything hangs up.. (at least the printing).. deleting the tdbs and
restarting samba appears to correct the issue until the next hang..

this is samba-3.0.4-6.3E (yep on RHEL 3).

is there anything else I should be doing or am I at this point, "stuck"..

Tom

p.s. for what its worth, I can't get both machines to register (of course)
under the same netbios name, but I'm not sure thats an issue..
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] INTERNAL ERROR: Signal 6 in pid...

2004-08-25 Thread Rajat
Hi,

Am running SAMBA 3.0.4 on RHEL 3.0 ( 2.4.21-9.ELsmp )
It was running fine till today when i restarted my
server and started getting this nmbd log!!

I might have overlooked, but if anyone could point
me to any previous post with answers or any other link
please mail me or if there is something new or
anything more you want to help me solve this,
please let me know.

Any help is greatly appreciated.

Thanx.
Rajat


---
[2004/08/25 20:22:36, 0] nmbd/nmbd.c:main(664)
Netbios nameserver version 3.0.4 started.
Copyright Andrew Tridgell and the Samba Team 1994-2004
[2004/08/25 20:22:36, 0]
lib/util.c:process_exists(1259)
  PANIC: assert failed at lib/util.c(1259)
[2004/08/25 20:22:36, 0] lib/util.c:smb_panic2(1398)
  PANIC: assert failed
[2004/08/25 20:22:36, 0] lib/util.c:smb_panic2(1406)
  BACKTRACE: 8 stack frames:
   #0 nmbd(smb_panic2+0x1d2) [0x80d1254]
   #1 nmbd(smb_panic+0x13) [0x80d107d]
   #2 nmbd(process_exists+0x70) [0x80d0e9c]
   #3 nmbd(pidfile_pid+0xac) [0x80beb78]
   #4 nmbd(pidfile_create+0x3a) [0x80bec26]
   #5 nmbd(main+0x4bc) [0x80600f9]
   #6 /lib/tls/libc.so.6(__libc_start_main+0xf8)
[0xb745b748]
   #7 nmbd(chroot+0x31) [0x805e789]
[2004/08/25 20:22:36, 0] lib/fault.c:fault_report(36)
 
==[2004/08/25
20:22:36, 0] lib/fault.c:fault_report(37)
INTERNAL ERROR: Signal 6 in pid 14322 (3.0.4)
Please read the appendix Bugs of the Samba HOWTO
collection
[2004/08/25 20:22:36, 0] lib/fault.c:fault_report(39)
==[2004/08/25
20:22:36, 0] lib/util.c:smb_panic2(1398)
  PANIC: internal error
[2004/08/25 20:22:36, 0] lib/util.c:smb_panic2(1406)
  BACKTRACE: 14 stack frames:
   #0 nmbd(smb_panic2+0x1d2) [0x80d1254]
   #1 nmbd(smb_panic+0x13) [0x80d107d]
   #2 nmbd [0x80bc87a]
   #3 nmbd [0x80bc8e1]
   #4 /lib/tls/libc.so.6 [0xb746dc08]
   #5 /lib/tls/libc.so.6(abort+0x1d5) [0xb746f255]
   #6 nmbd(readdirname+0) [0x80d1351]
   #7 nmbd(smb_panic+0x13) [0x80d107d]
   #8 nmbd(process_exists+0x70) [0x80d0e9c]
   #9 nmbd(pidfile_pid+0xac) [0x80beb78]
   #10 nmbd(pidfile_create+0x3a) [0x80bec26]
   #11 nmbd(main+0x4bc) [0x80600f9]
   #12 /lib/tls/libc.so.6(__libc_start_main+0xf8)
[0xb745b748]
   #13 nmbd(chroot+0x31) [0x805e789]




__
Do you Yahoo!?
New and Improved Yahoo! Mail - Send 10MB messages!
http://promotions.yahoo.com/new_mail 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PDF printing with printing = CUPS

2004-08-25 Thread Eugenio Ruivo
Hi everyone.
 
I've been looking into the subject of "printing" to PDF with Samba in the
last couple of days.
Sorry to say that I wasted some time trying to figure out why the [print-pdf
generator] in smb.conf didn't work.
 
As always reading every comment carefully will pay off in terms of time
wasted!
After I realized that with printing = cups in smb.conf samba ignores any
print command directive in a share I started looking for a solution.~
 
Some web searching tossed up a reference to setting printing = bsd on the
specific share to make print command relevant. The only problemwas that it
also mentioned Samba 3.03...
I'm using 3.02a but decided to give it a try, no luck.
 
So I decided to look to CUPS for an answer. I found that CUPS has the
ability to use diferent backend processes to printing, one of them included
is a backend called ... pdf.
After checking the script of this backend I found it worked, but was not
what I would like after looking at the possibilities in print-pdf.
It always puts the output file in the same location and there is no
notification to the user that it has finished and where the file is.
 
So I started making some changes and I've got a working version that puts
the output file in the user's home directory and notifies him like print-pdf
does.
 
You can find the script below, I've put all changes I made between comment
lines like #EMR.
If anyone would like to use these changes feel free to do so, if you enhance
them please return me a copy of the improved version.
 
Regards,
Eugenio Ruivo
 
#!/bin/sh

#

# This script is intended to be used as a CUPS backend, to create

# PDF file on-the-fly. Just create a printer using the device uri

# pdf:/path/to/dir/. When printing to this printer, a PDF file

# will be generated in the directory specified. The file name will

# be either ".pdf" or "unknown.pdf", depending wether the

# jobname is empty or not.

#

# To use it, simply copy this script to your backend directory, and

# create a printer with the correct URI. That's it.

#

# Copyright (C) Michael Goffioul ([EMAIL PROTECTED]) 2001

#

# 2004-08-25, Eugenio Ruivo

# Made changes to try and identify user's home directory and place output

# file there instead of default location.

# Also send notification to user that file has "printed", to where and what
name.

# Since my users are in LDAP backend try to lookup Windows homedrive letter
to use in 

# notification message else notifies with full server path to home
directory.

#

LOGFILE=/tmp/pdf.log

PDFBIN=`which ps2pdf`

FILENAME= 

# this is borrowed from printpdf script for the filename

PRINTTIME=`date +%b%d-%H%M%S`

echo "Executable: $PDFBIN" > $LOGFILE

echo "Arguments: |$1|$2|$3|$4|$5|$6|" >> $LOGFILE 

echo $# $PRINTTIME >> $LOGFILE

#EMR

USER_ER=$2

JOB_ER=$1

ORIGIN_ER=`smbstatus -b -u $2|grep $2`

HOMEDIR_ER=`eval "echo ~$2"`

echo "" >> $LOGFILE

echo "Script Run by: $USER" >> $LOGFILE

echo "User is: $USER_ER" >> $LOGFILE

echo "Job Id is: $JOB_ER" >> $LOGFILE

echo "Origin is from: $ORIGIN_ER" >> $LOGFILE

echo "User's HomeDir is: $HOMEDIR_ER" >> $LOGFILE

echo "" >> $LOGFILE

PID_ER=`echo $ORIGIN_ER | cut -f1 -d ' '`

USERID_ER=`echo $ORIGIN_ER | cut -f2 -d ' '`

GROUPID_ER=`echo $ORIGIN_ER | cut -f3 -d ' '`

COMPUTER_ER=`echo $ORIGIN_ER | cut -f4 -d ' '`

IP_ER=`echo $ORIGIN_ER | cut -f5 -d ' ' | sed 's/(//' | sed 's/)//'`

echo "PID is: $PID_ER" >> $LOGFILE

echo "UserID is: $USERID_ER" >> $LOGFILE

echo "Group ID is: $GROUPID_ER" >> $LOGFILE

echo "Computer is: $COMPUTER_ER" >> $LOGFILE

echo "IP Address is: $IP_ER" >> $LOGFILE

#EMR

# case of no argument, prints available URIs

if [ $# -eq 0 ]; then

if [ ! -x "$PDFBIN" ]; then

exit 0

fi

echo "direct pdf \"Unknown\" \"PDF Writing\""

exit 0

fi 

# case of wrong number of arguments

if [ $# -ne 5 -a $# -ne 6 ]; then

echo "Usage: pdf job-id user title copies options [file]"

exit 1

fi 

#EMR

if [ "$HOMEDIR_ER" = ""]; then

#EMR

# get PDF directory from device URI, and check write status

PDFDIR=${DEVICE_URI#pdf:}

#EMR

else

PDFDIR=$HOMEDIR_ER

fi

#EMR

if [ ! -d "$PDFDIR" -o ! -w "$PDFDIR" ]; then

echo "ERROR: directory $PDFDIR not writable"

exit 1

fi 

 

echo "PDF directory: $PDFDIR" >> $LOGFILE 

# generate output filename

OUTPUTFILENAME=

if [ "$3" = "" ]; then

OUTPUTFILENAME="$PDFDIR/unknown.pdf"

else

# OUTPUTFILENAME="$PDFDIR/${3//[^[:alnum:]]/_}.pdf"

# I changed this to user name, and the printtime to track down who

# printed the PDF and when, samba printing just uses nobody

#EMR Change to title-printtime.pdf since we will write to user's home dir

OUTPUTFILENAME="$PDFDIR/$3-$PRINTTIME.pdf"

#EMR

# OUTPUTFILENAME="$PDFDIR/$2-$PRINTTIME.pdf"

echo "PDF file: $OUTPUTFILENAME placed in: $PDFDIR" >> $LOGFILE

fi 

echo "Output file name: $OUTPUTFILENAME" >> $LOGFILE 

# run ghostscript

if [ $# -eq 6 ]; then

$PDFBIN $6 "$OUTPUTFILENAME"

#>& /dev/null

else

$PDFBIN - "$OUTPUTFILENAME" >& /dev/null

fi

# modify ownership and per

Re: [Samba] Re: Strange update problem 3.0.5->3.0.6 with XP-Clients

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gerald (Jerry) Carter wrote:
| | The versions from the unstable debian distribution - I also
| | mailed to the package maintainer.
|
| Ahh...ok.  I new they were mine.
gahhmeant to say 'knew they were not mine'

- -- jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLKIOIR7qMdg1EfYRAvxkAKChI9c/KRfSC5UajqXAXarEoVcthACaA1uz
YOKEh0fx+qZefSJMRxKHeRk=
=5A/z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Difference Between Sernet and Samba.org Binaries?

2004-08-25 Thread L. Mark Stone
Can anyone here who has used both explain the differences between the 
SuSE Samba binaries on samba.org and the ones at ftp.sernet.de?

There are more packages available at sernet, and their naming convention 
is different (samba3*.rpm vs samba*.rpm), which, in the past has 
created some dependency issues for me with KDE.

But, sernet has 3.0.6 binaries for SuSE 9.1, whereas samba.org has only 
3.0.5, hence, this question.

Thanks!
Mark
-- 
___
A Message From...   L. Mark Stone

Reliable Networks of Maine, LLC
477 Congress Street
Portland, ME 04101
(207) 772-5678
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] OFF-TOPIC: Acrescentar uma HD no SCO

2004-08-25 Thread Luis Henrique de Faria Guimaraes
Bom dia pessoall,
Alguém sabe como funciona os dispositivos de bloco no SCO ou como faço
para instalar uma segunda H.D. nele?

-- 
Atenciosamente,

Luis Henrique de Faria Guimarães
Tecnologia
[EMAIL PROTECTED]
Tel.: 3961-3200

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Strange update problem 3.0.5->3.0.6 with XP-Clients

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Copying back to the ml.
Georg Hoermann wrote:
| this happened when we downgraded: The file *did* exist and
| there was *no* new file in the directory. 3.0.5 did not
| find any user information.
|
| [00[004/08/24 16:20:34, 0] passdb/pdb_tdb.c:tdbsam_tdbopen(201)
|   TDBSAM version unknown: 2
This is to be expected.  You have to backup tdbs
before upgrading or else 3.0.6 will modify the record
format.  3.0.5 won't understand that format.
So why did you downgrade then ?  Were the problems you
described in the original mail ?
| I add my conf at the end of this mail...
Thanks.  The more I look at this I think we need
level 10 debug logs from the problematic 3.0.6
installation.
|>> Upgrade from 3.0.6-1 to 3.0.6-2 did not solve anything.
|>>  
|> What are these versions?
|>
|
| The versions from the unstable debian distribution - I also
| mailed to the package maintainer.
Ahh...ok.  I new they were mine.  You got them from samba.org
right ?   Simo Sorce maintains those.

cheers, jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLJzAIR7qMdg1EfYRAnENAKDmqiUNZT45oIg7Nm/uVUAoT2CzewCg1YSr
r/q8VPsvezf+rLdL0Xn+1tE=
=rsNv
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: NetLogon Script

2004-08-25 Thread Michael Lueck
Could you post your script and the smb.conf vars starting with the word logon for us 
to have a look at? Also the [netlogon] share section.
--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NetLogon Script

2004-08-25 Thread Coggan, James
hi,

I have a samba 3.0.5 PDC server 
The netlogon script works fine on windows 2k
On windows 98 it executes the script but it doesnt map the drives
why
Thank you
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can´t login domain admins

2004-08-25 Thread Ganeshram Iyer
Maybe you need to try "net groupmap list" and see if your group 
smbadmins is mapped to a Windows group ("Domain Admins").

http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/groupmapping.html#id2537782
Ganesh
Lorenzo Ortega - Soporte Técnico SC Cuadrado S.L. - wrote:
Hi,
   I´ve installed fedora core 2 with samba 3.0.X. The pc is a PDC and I´ve
configured samba like I could see in this easy manual:
http://www.osnews.com/story.php?news_id=6684
   (before this, I write for each pc : adduser -g "group" -d  /dev/null -s
/dev/null netbiosname$  > smbpasswd -a -m  netbiosname )
   My domain admin group is called smbadmins. I only have two kind of
groups which login in the domain, scc (user domain) and smbadmins ( Domain
admins).
   From a W2k, a user logs correctly in the domain. The doiman users can
see the share directories in the pdc server, their home directory, but all
smbadmins can´t log in the domain, but the log in to pc w2k like local
admins and they can´t access to the share directories included its home
directory.
   Any idea?, please.
   This is my smb.conf:
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   printcap name = /etc/printcap
   domain logons = Yes
   os level = 64
   preferred master = Yes
   domain master = Yes
   dns proxy = No
   wins support = Yes
   idmap uid = 16777216-33554431
   idmap gid = 16777216-33554431
   admin users = @smbadmins
   domain admin group = @smbadmins
   printer admin = @smbadmins
   hosts allow = 90.0.0.
   printing = lprng
   print command = lpr -r -P'%p' %s
   lpq command = lpq -P'%p'
   lprm command = lprm -P'%p' %j
   lppause command = lpc hold '%p' %j
   lpresume command = lpc release '%p' %j
   queuepause command = lpc stop '%p'
   queueresume command = lpc start '%p'
[homes]
   comment = Home Directories
   valid users = %S
   writeable = yes
   create mask = 0664
   directory mask = 0775
   browseable = no
   Thanks in advance.
   Lorenzo
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Strange update problem 3.0.5->3.0.6 with XP-Clients

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Georg Hoermann wrote:
| (3.0.6 also messed up the passsword-file, was not
| readable by 3.0.5).
Pretty big claim.  Could you help me out by providing
more details.  like smb.conf, level 10 debug logs etc?
Thanks.
I'm guessing you are using tdbsam?  We have long standard
that downgrading tdbs is not a supported configuration.
Probably should have mentioned the version changes in
the release notes.  I'll make sure we do this next time.
| Anyway a short summary of the mess:
|
| after the upgrade
|
| - win98 clients worked o.k. (read, write, everything)
| - Xp clients were able to log in (domain machine Acccount),
|   they could list files, they could even *write* files, but they
|   could not read files.
|   Same phenomenon for XP Sp1 and Sp2, Professional and
|   home version, for users with local and network-only accounts.
|   Upgrade from 3.0.6-1 to 3.0.6-2 did not solve anything.

What are these versions?
|
| Thanks and Greetings...
|
| Georg
|
|
- --
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLItOIR7qMdg1EfYRAm6lAKC1deDtNpnBUkAU1GFMemtjJsmFSQCfSr81
1IvzYKNK5BtsADoX+EGDQOE=
=apTJ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] libnss_wins

2004-08-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Raymond wrote:
| Could someone explain the use of libnss_wins within Samba 3?
| Currently utilizing libnss_ldap.
libnss_wins allows you to resolve netbios names via
gethostbyname() and gethostbyaddr().

- -- jerry
- -
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song"--Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFBLIpgIR7qMdg1EfYRAqCFAJ9bGOi6vdmlJbqGVYyu1rdVjA9W2wCfSbud
nNuktBSS2VQMYHrszZyL8kw=
=sdVh
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Hi

2004-08-25 Thread Andrew Bremer
 Hi 

 

I want to use samba as a fileserver. I am running in a windows 2000
environment with a AD structure not supporting per windows 2000 OS.

 

Will samba work in this environment or do I need to change my AD to support
pre windows 2000 clients.

 

Regards

 

Andrew Bremer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba password change

2004-08-25 Thread Andrea Lorenz
Hello guys,
I have a samba 3.0.4 file server on Fedora 1 running. If I change the password on the samba server, 
everything works fine. If I change the password on a other linux machine (with Fedora 1 and samba 
3.0.4, too) with smbpasswd -r software, I get the error message
machine software rejected the password change: Error was : RAP86: The specified password is invalid.
Failed to change password for ae106lo

This problem seems to only occur if the character '§' is used in the password.
If I use a password without this character, everything works fine, too.
Can anybody reproduce this behavior?
Thanks,
Andrea
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with Domain Administrator rights in samba 3.0.2

2004-08-25 Thread Philip M Grisedale
ALL

I have set-up Samba to run as a PDC its been running great now for over 6
months with no probs.  I am looking to add to this by setting up a Domain
Administrator so I can run audits, remote patch updates, reg hacks  etc.  I
have followed the instructions but have I have no domain rights with 'Domain
Admins' but i do have domain rights with 'Admin Users'.

Heres my set-up.

Any help would be great.

I setup a administrators group called ntadm,

ntadmin:*:250:pmg,administrator,root

And I have mapped the goup to samba...

System Operators (S-1-5-32-549) -> -1
Replicators (S-1-5-32-552) -> -1
Guests (S-1-5-32-546) -> -1
Admin Users (S-1-5-21-3967392933-3615524997-2202084585-1501) -> ntadmin
Domain Guests (S-1-5-21-3967392933-3615524997-2202084585-514) -> -1
Domain Admins (S-1-5-21-3967392933-3615524997-2202084585-512) -> ntadmin
Power Users (S-1-5-32-547) -> -1
Print Operators (S-1-5-32-550) -> -1
Administrators (S-1-5-32-544) -> ntadmin
Account Operators (S-1-5-32-548) -> -1
Domain Users (S-1-5-21-3967392933-3615524997-2202084585-513) -> anvil
Backup Operators (S-1-5-32-551) -> -1
Users (S-1-5-32-545) -> -1

When I log into the domain as user 'pmg' or 'administrator', the samba log
shows...

administrator logged in as admin user (root privileges)
or
pmg logged in as admin user (root privileges)

But I dont have domain rights,  when accessing the user panel I get...

"You must be a member of the Administrators group on this computer to open
user accounts"

If I add `Admin Users' to local administrator group on any client PC I have
Domain Administrator rights.

[global]

netbios name = MOTHER
workgroup= ANVIL
passdb backend = smbpasswd
os level = 64
socket options = TCP_NODELAY
preferred master = yes
domain master = yes
local master = yes
log level = 1
security = user
domain logons = yes
logon path = \\MOTHER\profile\%u
logon drive = H:
logon home = \\MOTHER\users\%u
logon script = %u.bat
smb passwd file = /usr/local/samba/private/smbpasswd
unix password sync = true
passwd program = /bin/passwd %u
passwd chat = *New*password* %n\n *Re-enter*new*password* %n\n
*passwd*successfully*changed*
passwd chat debug = yes
admin users = @ntadmin
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false 
-M
%u
printing = sysv
printcap name = /etc/printcap
load printers = yes
print command = /usr/ucb/lpr -P%p -r %s
use client driver = yes
preferred master = yes

[netlogon]
path = /vols/NT/netlogon
read only = yes
write list = ntadmin

;share for storing user profiles..

[profile]
path = /vols/users/%U/roaming
read only = no
create mask = 0600
directory mask = 0700
profile acls = yes

[projects]
guest ok = no
read only = no
create mask = 0775
path=/vols/projects

[projectdocs]
guest ok = no
read only = no
path = /vols/projects/management
force create mode = 0775
force directory mode = 0775

[trees]
guest ok = no
read only = no
path=/vols/trees

[trees2]
guest ok = no
read only = no
path=/vols/trees2

[users]
guest ok = no
read only = no
path=/vols/users
[users2]
guest ok = no
read only = no
path=/vols/users2
[reference]
guest ok = no
read only = no
path=/vols/reference
[printers]
comment = All Printers
printable = yes
writable = no
[support]
guest ok = no
read only = no
path=/vols/support
[common]
guest ok = no
read only = no
path=/vols/common
[NT]
guest ok = no
read only = no
path=/vols/NT
[ATE]
guest ok = no
read only = no
path=/home/ate
force user = ate
valid users = @ate

[source]
guest ok = no
read only = no
path=/vols/src
[Virus]
guest ok = no
read only = no
path = /vols/NT/Virus
[EMCO]
guest ok = no
read only = no
path = /vols/NT/EMCO
[demoapps]
guest ok = no
read only = no
path=/vols/demoapps


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] copying over an existing file when not owner

2004-08-25 Thread Dragan Krnic
SuSE 8.2/Samba 3.0.4-SerNet-SuSE

One expects file's owner and date to be preserved
when copying a file to an SMB share. But if a file
with the same name is already there there are two
different ways as to who will ultimately own the
new file and what date will be stamped depending
upon whether the file belongs to the copier or to
someone else.

If I try to copy a file to a samba share which 
already contains an earlier version of the same
file, the file will still belong to me and the
date will be the date of the source file.

But if I copy a file over an existing homonymous
file which belongs to someone else, then the file
fill still belong to that other user but the date
will be the date at the moment of copying.

I've noticed that in both cases an overwritten
file keeps the same i-Node number (xfs), which is
a little unexpected. I'd expect the old file to be 
deleted and a new one created but perhaps 
accidentally it's always the same free i-Node 
which gets assigned to it.

Is there a way to correct this behaviour?

I mean, if a file with the same name gets overwritten
by copying it should belong to the copier and carry 
its original modification date, not the update time.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can´t login domain admins

2004-08-25 Thread Lorenzo Ortega - Soporte Técnico SC Cuadrado S . L . -
Hi,

I´ve installed fedora core 2 with samba 3.0.X. The pc is a PDC and I´ve
configured samba like I could see in this easy manual:
http://www.osnews.com/story.php?news_id=6684
(before this, I write for each pc : adduser -g "group" -d  /dev/null -s
/dev/null netbiosname$  > smbpasswd -a -m  netbiosname )

My domain admin group is called smbadmins. I only have two kind of
groups which login in the domain, scc (user domain) and smbadmins ( Domain
admins).
From a W2k, a user logs correctly in the domain. The doiman users can
see the share directories in the pdc server, their home directory, but all
smbadmins can´t log in the domain, but the log in to pc w2k like local
admins and they can´t access to the share directories included its home
directory.


Any idea?, please.

This is my smb.conf:

max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = /etc/printcap
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
dns proxy = No
wins support = Yes
idmap uid = 16777216-33554431
idmap gid = 16777216-33554431
admin users = @smbadmins
domain admin group = @smbadmins
printer admin = @smbadmins
hosts allow = 90.0.0.
printing = lprng
print command = lpr -r -P'%p' %s
lpq command = lpq -P'%p'
lprm command = lprm -P'%p' %j
lppause command = lpc hold '%p' %j
lpresume command = lpc release '%p' %j
queuepause command = lpc stop '%p'
queueresume command = lpc start '%p'

[homes]
comment = Home Directories
valid users = %S
writeable = yes
create mask = 0664
directory mask = 0775
browseable = no


Thanks in advance.

Lorenzo
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] CIFS Server 2.2j Pb with locking : No locks available

2004-08-25 Thread Bernard Sagnol
I've Increased nflocks (didn't think of it).
Works fine,
many thanks.
Bernard

eric roseme a écrit :

> You probably did not tune nflocks for Samba.  The default kernel
> variable will be exhausted quickly with Samba due to the extensive tdb
> locking.
>
> As long as you are doing nflocks, you might as well do the other stuff too:
>
>   nflocks
>   (10*maximum smbd)+(other apps + system)
>   example 1000 connected clients and baseline NFS system
>   (10*1000)+(2048) = 12048
>
>   nfile
>   ((23+opens_per_smbd)*maximum smbd)+(other apps+system))
>   example 1000 connected clients and baseline NFS system
>   ((23+7)*1000)+(8192)=38192
>
>   nproc
>   (maximum smbd)+(other apps+system)
>   example 1000 connected clients and baseline NFS system
>   (1000)+(1024)=2024
>
> Eric Roseme
> Hewlett-Packard

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba