Re: [Samba] Limit of group membership for a user?

2006-03-14 Thread mallapadi niranjan
Hi list

I too have the same problem , i also posted the bug in bugzilla, but jerry
posted that
it was fault of glibc, i have Red Hat Enterprise Linux ES release 4 (Nahant)
with 2.6.9.5
with glib version glibc-2.3.4-2 and gcc version gcc-3.4.3-9.EL4,
in my case, i have added a users in 70 groups, as i need this type of
scenario, but when
the user logins from windows terminal,  it give error remote procedure call
cancelled.
but if the user is in less groups say 40 or 30, the user logins.


Regards
Niranjan

On 3/15/06, Cybionet <[EMAIL PROTECTED]> wrote:
>
> I use Gentoo, kernel 2.6 on a amd64 architecture. Where I can find the
> 'group limit' to be sure that the OS is not the problem.
>
> If the limit is in the kernel code, the file
> |/usr/src/linux/include/linux/limits.h have a NGROUPS_MAX of 65536.
>
> If you have other ideal, I will take it :-)
>
> |
>
> >You haven't said anything about which operating system you are using.
> >Different unix-like operating systems have different maximum numbers
> >of groups that a user can be a member of.  I would guess that the OS
> >that you are using has a 64-group limit.  Contact your operating
> >system vendor and find out.
> >
> >   -- JF
> >
> >
> >
> >
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't add PC to Samba domain in different subnet

2006-03-14 Thread Blade Sun/ICILSZX





Hi:I can't add PC to domain when the DC in
the different subnet.I follow the introduction in  section 5 of
, and created the samba domain and LDAP server, it
runs well when the PC is in the same subnet, the smbldap-tool could add the PC
account to LDAP server automatically.But when I want to add the PC in
another subnet to this domain, a strange problem occurred, I did as
follow:1. Modify the lmhosts in the client PC, restart it.
The nbtstat -c command could get the domain and DC
information.2. Add the PC to the domain, it asks the root
password, which seems could find the DC, but then a error msg jump out saying
"The Specified domain either doesnot exist or could not be contacted". There
is no limit in the router between the 2 subnets.3. Then I
checked the log of the samba, the log level=4, and the log
shows: send_mailslot: Sending to mailslot \MAILSLOT\BROWSE from
ICILSZXLX01<00> IP 192.168.18.225  to ICILSZX<1d> IP
192.168.1.199    Sending a packet of len
215 to (192.168.1.199) on port 138   
announce_remote: Doing remote announce for server ICILSZXLX01 to IP
192.168.1.199.    send_mailslot: Sending
to mailslot \MAILSLOT\BROWSE from ICILSZXLX01<00> IP 192.168.18.225 
to ICILSZX<1d> IP 192.168.1.199   
Sending a packet of len 215 to (192.168.1.199) on port 138 
  announce_remote: Doing remote announce for server
ICILSZXLX01 to IP 192.168.1.199.   
send_mailslot: Sending to mailslot \MAILSLOT\BROWSE from ICILSZXLX01<00>
IP 192.168.18.225  to ICILSZX<1d> IP 192.168.1.199 
  Sending a packet of len 215 to (192.168.1.199) on
port 138    Received a packet of len 243
from (192.168.1.199) port 138   
process_dgram: datagram from ICILSZXPC24<00> to ICILSZX<1c> IP
192.168.1.199 for  \MAILSLOT\NET\NETLOGON of type 18 len=69 
  process_logon_packet: Logon from 192.168.1.199:
code = 0x12    process_logon_packet:
SAMLOGON request from ICILSZXPC24(192.168.1.199) for , returning  logon svr
\\ICILSZXLX01 domain ICILSZX code 13 token= 
  send_mailslot: Sending to mailslot
\MAILSLOT\NET\GETDC042 from ICILSZXLX01<00> IP  192.168.18.225 to
ICILSZXPC24<00> IP 192.168.1.199   
Sending a packet of len 230 to (192.168.1.199) on port
1384. And I checked the ldap log, there is nothing
related to the PC.5. I capture all packages, and get the
related detail here:    7.536756 192.168.1.199 -> 192.168.18.225 SMB_NETLOGON SAM
LOGON request from client
   
  00 11 25 8f 5a 28 00 00 c5 8d 57 56 08 00 45 00  
..%.Z(WV..E.    0010  01 0f
77 23 00 00 7f 11 2d c2 c0 a8 01 c7 c0 a8  
..w#-...    0020  12 e1
00 8a 00 8a 00 fb ca 25 11 0e 84 4a c0 a8  
.%...J..    0030  01 c7
00 8a 00 e5 00 00 20 45 4a 45 44 45 4a 45   
EJEDEJE    0040  4d 46 44 46 4b
46 49 46 41 45 44 44 43 44 45 43  
MFDFKFIFAEDDCDEC    0050  41 43
41 43 41 43 41 41 41 00 20 45 4a 45 44 45   ACACACAAA. 
EJEDE    0060  4a 45 4d 46 44 46
4b 46 49 43 41 43 41 43 41 43  
JEMFDFKFICACACAC    0070  41 43
41 43 41 43 41 43 41 42 4d 00 ff 53 4d 42  
ACACACACABM..SMB    0080  25 00
00 00 00 18 04 00 00 00 00 00 00 00 00 00  
%...    0090  00 00
00 00 00 00 ff fe 00 00 00 00 11 00 00 45  
...E    00a0  00 02
00 00 00 00 00 02 00 00 00 00 00 00 00 00  
    00b0  00 5c
00 45 00 5c 00 03 00 01 00 00 00 02 00 5c  
.\.E.\.\    00c0  00 5c
4d 41 49 4c 53 4c 4f 54 5c 4e 45 54 5c 4e  
.\MAILSLOT\NET\N    00d0  45 54
4c 4f 47 4f 4e 00 12 00 00 00 49 00 43 00  
ETLOGON.I.C.    00e0  49 00
4c 00 53 00 5a 00 58 00 50 00 43 00 32 00  
I.L.S.Z.X.P.C.2.    00f0  34 00
00 00 00 00 5c 4d 41 49 4c 53 4c 4f 54 5c  
4.\MAILSLOT\    0100  4e 45
54 5c 47 45 54 44 43 39 36 33 00 00 00 00  
NET\GETDC963    0110  00 00
00 00 00 0b 00 00 00 ff ff ff
ff   
.
  7.537347
192.168.18.225 -> 192.168.1.199 SMB_NETLOGON SAM Response - user
unknown
      00 00
c5 8d 57 56 00 11 25 8f 5a 28 08 00 45 00  
WV..%.Z(..E.    0010  01 02
04 aa 40 00 40 11 9f 48 c0 a8 12 e1 c0 a8   mailto:[EMAIL PROTECTED]@..H">[EMAIL 
PROTECTED]@..H..   
0020  01 c7 00 8a 00 8a 00 ee a5 a2 10 0a 19 d7 c0 a8  
    0030  12 e1
00 8a 00 d8 00 00 20 45 4a 45 44 45 4a 45   
EJEDEJE    0040  4d 46 44 46 4b
46 49 45 4d 46 49 44 41 44 42 43  
MFDFKFIEMFIDADBC    0050  41 43
41 43 41 43 41 41 41 00 20 45 4a 45 44 45   ACACACAAA. 
EJEDE    0060  4a 45 4d 46 44 46
4b 46 49 46 41 45 44 44 43 44  
JEMFDFKFIFAEDDCD    0070  45 43
41 43 41 43 41 43 41 41 41 00 ff 53 4d 42  
ECACACACAAA..SMB    0080  25 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00  
%...    0090  00 00
00 00 00 00 00 00 00 00 00 00 11 00 00 38  
...8    00a0  00 00
00 00 00 00 00 00 00 00 00 00 00 00 00 00  
    00b0  00 00
00 38 00 5c 00 03 00 01 00 01 00 02 00 4f  
...8.\.O   

[Samba] mount using smbfs RW ?

2006-03-14 Thread Dennis Kavadas
hi all

i'm having a strange problem while mounting a samba share accross two samba
installations
when using the below mount command...

mount -t smbfs //samba-server/files /mnt/files/ -o \
rw,username=username,password=

the share mounts but not RW, only ever manage to mount it RO.

can anyone offer a suggestion ?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to add computer to domain

2006-03-14 Thread Craig White
On Tue, 2006-03-14 at 20:20 -0600, Wesley Hobbie wrote:
> I am using smbldap-tools 0.9.2, was using 0.9.1 but when that was not
> working I went and grabbed the most recent.  I am using Mandriva 2006
> x86-64.
> 
> I am sorry, what was your advice that I did not follow?

I think that you've answered it already...you are going to have to point
ldap.conf to also search for 'people' in
ou=Hosts,dc=bluemapletech,dc=com as well as
ou=People,dc=bluemapletech,dc=com

if getent can't find it, samba can't find it and it is not gonna work.

the above is what I suggested yesterday. As for now, why smbldap-useradd
doesn't work anymore...

smbldap-tools 0.9.2 will almost certainly put configuration files and
ldap bind configuration in /etc/smbldap-tools

hopefully, you still have your smbldap-useradd program...

# which smbldap-useradd
/usr/sbin/smbldap-useradd

(note this is on RHEL 4 system - Mandriva should be pretty close to the
same)

> 
> -Original Message-
> From: Craig White [mailto:[EMAIL PROTECTED] 
> Sent: Tuesday, March 14, 2006 7:58 PM
> To: Wesley Hobbie
> Cc: 'James Taylor'; samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> 
> The idea that you could use one piece of his smbldap-tools was an exercise
> in futility.
> 
> First of all, is your smbldap-tools up to date or very reasonably close to
> up to date? I haven't a clue what OS you are using or version of
> smbldap-tools, or packaging.
> 
> Second of all, there were other things wrong with the results from the
> ldapsearch which returned the dn of uid=server-02
> $,ou=Host,dc=bluemapletech,dc=com but I didn't concern myself with them at
> that point because getent passwd couldn't find them anyway. I don't mind
> that you don't want to follow my advice but would then prefer that you take
> me off the reply list.
> 
> Whatever you've got installed and configured for smbldap-tools doesn't
> appear to be configured correctly and may be too old.
> 
> At the point where you have a working ldap and smbldap-tools, we can review
> the add user/machine scripts within samba.
> 
> Craig
> 
> On Tue, 2006-03-14 at 19:38 -0600, Wesley Hobbie wrote:
> > I tried your script, but I am still getting the same error.  I deleted 
> > the LDAP entry, tried again, and now the entry is not even being 
> > created.  I checked my log file and I get slightly different results 
> > now: [2006/03/14 19:10:55, 0] lib/util_sock.c:matchname()
> >   sys_gethostbyname(server02): lookup failure.
> > [2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
> >   Matchname failed on server02 172.16.0.11
> > [2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
> >   Unable to open new log file /var/log/samba/server02.log: Permission 
> > denied [2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
> >   sys_gethostbyname(server02): lookup failure.
> > [2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
> >   Matchname failed on server02 172.16.0.11
> > [2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
> >   Unable to open new log file /var/log/samba/server02.log: Permission 
> > denied [2006/03/14 19:11:06, 0]
> rpc_server/srv_samr_nt.c:_samr_create_user(2404)
> >   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w 
> > "server02$"' gave 9 [2006/03/14 19:15:49, 0] 
> > lib/util_sock.c:matchname()
> >   sys_gethostbyname(server02): lookup failure.
> > [2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
> >   Matchname failed on server02 172.16.0.11
> > [2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
> >   Unable to open new log file /var/log/samba/server02.log: Permission 
> > denied [2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
> >   sys_gethostbyname(server02): lookup failure.
> > [2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
> >   Matchname failed on server02 172.16.0.11
> > [2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
> >   Unable to open new log file /var/log/samba/server02.log: Permission 
> > denied
> > Error: modifications require authentication at
> > /usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
> > 283.
> > [2006/03/14 19:16:00, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
> >   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
> > "server02$"' gave 127
> > [2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
> >   Unable to open new log file /var/log/samba/server02.log: Permission
> denied
> > 
> > -Original Message-
> > From: James Taylor [mailto:[EMAIL PROTECTED]
> > Sent: Tuesday, March 14, 2006 12:23 PM
> > To: 'Wesley Hobbie'; 'Craig White'
> > Cc: samba@lists.samba.org
> > Subject: RE: [Samba] Unable to add computer to domain
> > 
> > 
> > Here is what you are missing:  sambaSAMAccount information.
> > 
> > Use the script attached to this email to fix this problem.
> > 
> > James
> > 
> > -Original Message-
> > From: [EMAIL PROTECTED]
> > [mailto:[EMAIL PROTECTED]

[Samba] trouble setting up guest account

2006-03-14 Thread Peter
Hi, I'm using 3.0.21b and I cannot get the guest account to work.

some of smb.conf:

--
   security = user
   hosts allow = 192.168.2. 127.
   guest account = visiteur
   log level = 2
   log file = /var/log/samba/samba.%m
   max log size = 1024
   socket options = TCP_NODELAY

[publique]
   path = /vol2/samba/publique
   browseable = yes
   guest ok = yes
--

# grep visiteur /etc/passwd 
visiteur:*:1009:1013:Samba guest user:/home/visiteur:/bin/sh

When on Win2k when I click the server icon the pop-up box appears and I
put in "visiteur" for user and a blank for password the server's log
says:

--
[2006/03/14 21:19:33, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:33, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:33, 2] auth/auth.c:check_ntlm_password(317)
  check_ntlm_password:  Authentication for user [My Name] -> [My Name]
FAILED with error NT_STATUS_NO_SUCH_USER
[2006/03/14 21:19:33, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:33, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:33, 2] auth/auth.c:check_ntlm_password(317)
  check_ntlm_password:  Authentication for user [My Name] -> [My Name]
FAILED with error NT_STATUS_NO_SUCH_USER
[2006/03/14 21:19:37, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:37, 2] smbd/sesssetup.c:setup_new_vc_session(772)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2006/03/14 21:19:37, 2] auth/auth.c:check_ntlm_password(317)
  check_ntlm_password:  Authentication for user [visiteur] ->
[visiteur] FAILED with error NT_STATUS_WRONG_PASSWORD
--

"My Name" is the logon name to this windows box that comes up
automatically when the system is booted.

How can I get access to the guest account?

--
Peter

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to add computer to domain

2006-03-14 Thread Wesley Hobbie
I was using Administrator, which does exist in my directory, I had tried
following other guides to get this thing working (i.e.
http://www.unav.es/cti/ldap-smb/smb-ldap-3-howto.html#Scenarios).  I had
actually tried both Administrator and root but neither seemed to be working.
I did run that command manually and then tried joining the domain with
Administrator, I was getting Access denied.  Then I tried root again, and
got a could not find user name or bad password, so I tried another password
and then it worked.  I know I have a different password for my Samba root
user then I did for my Unix root account, and I had a different password for
cn=root,dc=... and I was using the password for cn=root rather than Samba
root.  Still not sure why the Administrator account did not work.

Thanks for your help.

-Original Message-
From: James Taylor [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 7:45 PM
To: 'Wesley Hobbie'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


What user are you using to create the account?  I know the script works
since several users are currently using it.  You need to be using a user
with Administrative access rights to the LDAP Database so the machine
account can be created properly.  If you are getting a permission denied you
aren't using the right account to create the machine.  You can also run the
smbldap-useradd script manually from the LDAP server, (make sure your
SMBLDAP_BIND.CONF file is setup correctly).

Your command should look like this:
smbldap-useradd -w -d /dev/null -c 'Machine Account' -s /bin/false '%u'

Where %u is the Machine name you are adding.

JT

-Original Message-
From: Wesley Hobbie [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 5:38 PM
To: 'James Taylor'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

I tried your script, but I am still getting the same error.  I deleted the
LDAP entry, tried again, and now the entry is not even being created.  I
checked my log file and I get slightly different results now: [2006/03/14
19:10:55, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:06, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 9 [2006/03/14 19:15:49, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
Error: modifications require authentication at
/usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
283. [2006/03/14 19:16:00, 0]
rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 127 [2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied

-Original Message-
From: James Taylor [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 12:23 PM
To: 'Wesley Hobbie'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


Here is what you are missing:  sambaSAMAccount information.

Use the script attached to this email to fix this problem.

James

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Wesley Hobbie
Sent: Monday, March 13, 2006 7:48 PM
To: 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

ldapsearch:
# server02$, Hosts, bluemapletech.com
dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
cn: server02$
sn: server02$
uid: server02$
uidNumber: 1002
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/f

RE: [Samba] Unable to add computer to domain

2006-03-14 Thread Wesley Hobbie
I am using smbldap-tools 0.9.2, was using 0.9.1 but when that was not
working I went and grabbed the most recent.  I am using Mandriva 2006
x86-64.

I am sorry, what was your advice that I did not follow?

-Original Message-
From: Craig White [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 7:58 PM
To: Wesley Hobbie
Cc: 'James Taylor'; samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


The idea that you could use one piece of his smbldap-tools was an exercise
in futility.

First of all, is your smbldap-tools up to date or very reasonably close to
up to date? I haven't a clue what OS you are using or version of
smbldap-tools, or packaging.

Second of all, there were other things wrong with the results from the
ldapsearch which returned the dn of uid=server-02
$,ou=Host,dc=bluemapletech,dc=com but I didn't concern myself with them at
that point because getent passwd couldn't find them anyway. I don't mind
that you don't want to follow my advice but would then prefer that you take
me off the reply list.

Whatever you've got installed and configured for smbldap-tools doesn't
appear to be configured correctly and may be too old.

At the point where you have a working ldap and smbldap-tools, we can review
the add user/machine scripts within samba.

Craig

On Tue, 2006-03-14 at 19:38 -0600, Wesley Hobbie wrote:
> I tried your script, but I am still getting the same error.  I deleted 
> the LDAP entry, tried again, and now the entry is not even being 
> created.  I checked my log file and I get slightly different results 
> now: [2006/03/14 19:10:55, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/14 19:11:06, 0]
rpc_server/srv_samr_nt.c:_samr_create_user(2404)
>   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w 
> "server02$"' gave 9 [2006/03/14 19:15:49, 0] 
> lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission 
> denied
> Error: modifications require authentication at
> /usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
> 283.
> [2006/03/14 19:16:00, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
>   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
> "server02$"' gave 127
> [2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission
denied
> 
> -Original Message-
> From: James Taylor [mailto:[EMAIL PROTECTED]
> Sent: Tuesday, March 14, 2006 12:23 PM
> To: 'Wesley Hobbie'; 'Craig White'
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> 
> Here is what you are missing:  sambaSAMAccount information.
> 
> Use the script attached to this email to fix this problem.
> 
> James
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] On 
> Behalf Of Wesley Hobbie
> Sent: Monday, March 13, 2006 7:48 PM
> To: 'Craig White'
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> ldapsearch:
> # server02$, Hosts, bluemapletech.com
> dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
> objectClass: top
> objectClass: person
> objectClass: organizationalPerson
> objectClass: inetOrgPerson
> objectClass: posixAccount
> cn: server02$
> sn: server02$
> uid: server02$
> uidNumber: 1002
> gidNumber: 515
> homeDirectory: /dev/null
> loginShell: /bin/false
> description:
> Computer gecos: Computer
> 
> getent passwd | grep server02 returns nothing.
> 
> Computers go in ou=Hosts and users go in ou=People.
> 
> What exactly do you want from the ldap.config file?
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] 
> On Behalf Of Craig White
> Sent: Monday, March 13, 2006 9:27 PM
> To: Wesle

RE: [Samba] Unable to add computer to domain

2006-03-14 Thread Craig White
The idea that you could use one piece of his smbldap-tools was an
exercise in futility.

First of all, is your smbldap-tools up to date or very reasonably close
to up to date? I haven't a clue what OS you are using or version of
smbldap-tools, or packaging.

Second of all, there were other things wrong with the results from the
ldapsearch which returned the dn of uid=server-02
$,ou=Host,dc=bluemapletech,dc=com but I didn't concern myself with them
at that point because getent passwd couldn't find them anyway. I don't
mind that you don't want to follow my advice but would then prefer that
you take me off the reply list.

Whatever you've got installed and configured for smbldap-tools doesn't
appear to be configured correctly and may be too old.

At the point where you have a working ldap and smbldap-tools, we can
review the add user/machine scripts within samba.

Craig

On Tue, 2006-03-14 at 19:38 -0600, Wesley Hobbie wrote:
> I tried your script, but I am still getting the same error.  I deleted the
> LDAP entry, tried again, and now the entry is not even being created.  I
> checked my log file and I get slightly different results now:
> [2006/03/14 19:10:55, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission denied
> [2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission denied
> [2006/03/14 19:11:06, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
>   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
> "server02$"' gave 9
> [2006/03/14 19:15:49, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission denied
> [2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
>   sys_gethostbyname(server02): lookup failure.
> [2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
>   Matchname failed on server02 172.16.0.11
> [2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission denied
> Error: modifications require authentication at
> /usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
> 283.
> [2006/03/14 19:16:00, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
>   _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
> "server02$"' gave 127
> [2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
>   Unable to open new log file /var/log/samba/server02.log: Permission denied
> 
> -Original Message-
> From: James Taylor [mailto:[EMAIL PROTECTED] 
> Sent: Tuesday, March 14, 2006 12:23 PM
> To: 'Wesley Hobbie'; 'Craig White'
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> 
> Here is what you are missing:  sambaSAMAccount information.
> 
> Use the script attached to this email to fix this problem.
> 
> James
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] On Behalf
> Of Wesley Hobbie
> Sent: Monday, March 13, 2006 7:48 PM
> To: 'Craig White'
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> ldapsearch:
> # server02$, Hosts, bluemapletech.com
> dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
> objectClass: top
> objectClass: person
> objectClass: organizationalPerson
> objectClass: inetOrgPerson
> objectClass: posixAccount
> cn: server02$
> sn: server02$
> uid: server02$
> uidNumber: 1002
> gidNumber: 515
> homeDirectory: /dev/null
> loginShell: /bin/false
> description:
> Computer gecos: Computer
> 
> getent passwd | grep server02 returns nothing.
> 
> Computers go in ou=Hosts and users go in ou=People.
> 
> What exactly do you want from the ldap.config file?
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] On
> Behalf Of Craig White
> Sent: Monday, March 13, 2006 9:27 PM
> To: Wesley Hobbie
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> 
> It might be helpful to put cards on table here...
> 
> ldapsearch -x -h localhost -D 'whatever_your_bind_dn' \
> -W '(uid=server02*)'
> 
> getent passwd |grep server02
> 
> and are you putting computers in the same container as users or do you have
> separate container for computers?
> 
> what does the relevant section in ldap.conf look like

RE: [Samba] Unable to add computer to domain

2006-03-14 Thread James Taylor
What user are you using to create the account?  I know the script works
since several users are currently using it.  You need to be using a user
with Administrative access rights to the LDAP Database so the machine
account can be created properly.  If you are getting a permission denied you
aren't using the right account to create the machine.  You can also run the
smbldap-useradd script manually from the LDAP server, (make sure your
SMBLDAP_BIND.CONF file is setup correctly).

Your command should look like this:
smbldap-useradd -w -d /dev/null -c 'Machine Account' -s /bin/false '%u'

Where %u is the Machine name you are adding.

JT

-Original Message-
From: Wesley Hobbie [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 5:38 PM
To: 'James Taylor'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

I tried your script, but I am still getting the same error.  I deleted the
LDAP entry, tried again, and now the entry is not even being created.  I
checked my log file and I get slightly different results now:
[2006/03/14 19:10:55, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:06, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 9
[2006/03/14 19:15:49, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
Error: modifications require authentication at
/usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
283.
[2006/03/14 19:16:00, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 127
[2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied

-Original Message-
From: James Taylor [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 12:23 PM
To: 'Wesley Hobbie'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


Here is what you are missing:  sambaSAMAccount information.

Use the script attached to this email to fix this problem.

James

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Wesley Hobbie
Sent: Monday, March 13, 2006 7:48 PM
To: 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

ldapsearch:
# server02$, Hosts, bluemapletech.com
dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
cn: server02$
sn: server02$
uid: server02$
uidNumber: 1002
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description:
Computer gecos: Computer

getent passwd | grep server02 returns nothing.

Computers go in ou=Hosts and users go in ou=People.

What exactly do you want from the ldap.config file?

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of Craig White
Sent: Monday, March 13, 2006 9:27 PM
To: Wesley Hobbie
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


It might be helpful to put cards on table here...

ldapsearch -x -h localhost -D 'whatever_your_bind_dn' \
-W '(uid=server02*)'

getent passwd |grep server02

and are you putting computers in the same container as users or do you have
separate container for computers?

what does the relevant section in ldap.conf look like?

Craig

On Mon, 2006-03-13 at 21:21 -0600, Wesley Hobbie wrote:
> I did a search on Google and all I found was a bunch of copies of a
> conversation between Fran Fabrizio and John H Terpstra, and in the end 
> Fran did not have the add machine script.
> 
> I have the add machine 

RE: [Samba] Unable to add computer to domain

2006-03-14 Thread Wesley Hobbie
I tried your script, but I am still getting the same error.  I deleted the
LDAP entry, tried again, and now the entry is not even being created.  I
checked my log file and I get slightly different results now:
[2006/03/14 19:10:55, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:10:55, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:10:55, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:05, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:11:05, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:11:05, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:11:06, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 9
[2006/03/14 19:15:49, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:15:49, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:15:49, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
[2006/03/14 19:16:00, 0] lib/util_sock.c:matchname()
  sys_gethostbyname(server02): lookup failure.
[2006/03/14 19:16:00, 0] lib/util_sock.c:get_peer_name(1189)
  Matchname failed on server02 172.16.0.11
[2006/03/14 19:16:00, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied
Error: modifications require authentication at
/usr/lib/perl5/vendor_perl/5.8.7/smbldap_tools.pm line 1056,  line
283.
[2006/03/14 19:16:00, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2404)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w
"server02$"' gave 127
[2006/03/14 19:19:16, 0] lib/debug.c:reopen_logs(597)
  Unable to open new log file /var/log/samba/server02.log: Permission denied

-Original Message-
From: James Taylor [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 14, 2006 12:23 PM
To: 'Wesley Hobbie'; 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


Here is what you are missing:  sambaSAMAccount information.

Use the script attached to this email to fix this problem.

James

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Wesley Hobbie
Sent: Monday, March 13, 2006 7:48 PM
To: 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

ldapsearch:
# server02$, Hosts, bluemapletech.com
dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
cn: server02$
sn: server02$
uid: server02$
uidNumber: 1002
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description:
Computer gecos: Computer

getent passwd | grep server02 returns nothing.

Computers go in ou=Hosts and users go in ou=People.

What exactly do you want from the ldap.config file?

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of Craig White
Sent: Monday, March 13, 2006 9:27 PM
To: Wesley Hobbie
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


It might be helpful to put cards on table here...

ldapsearch -x -h localhost -D 'whatever_your_bind_dn' \
-W '(uid=server02*)'

getent passwd |grep server02

and are you putting computers in the same container as users or do you have
separate container for computers?

what does the relevant section in ldap.conf look like?

Craig

On Mon, 2006-03-13 at 21:21 -0600, Wesley Hobbie wrote:
> I did a search on Google and all I found was a bunch of copies of a
> conversation between Fran Fabrizio and John H Terpstra, and in the end 
> Fran did not have the add machine script.
> 
> I have the add machine script, that is not the problem, when I try to
> join the domain from the Windows server, it does create the account in 
> LDAP and still fails :-(.  I did look at the server02.log file (log 
> file for my Windows 2003 Server) and I see the following entries: 
> [2006/03/13 20:55:40, 0] lib/util_sock.c:matchname()
>sys_gethostbyname(server02): lookup failure.
> [2006/03/13 20:55:40, 0] lib/util_sock.c:get_peer_name(1189)
>Matchname failed on server02 172.16.0.11
> [2006/03/13 20:55:40, 0] lib/debug.c:reopen_logs(597)
>Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/13 20:55:51, 0] lib/util_sock.c:matchname()
>sys_gethostbyname(server02): lookup failure.
> [2006/03/13 20:55:51, 0] lib/util_sock.c:get_peer_name(1189)
>Matchname failed on server02 172.16.0.11
> [2006/03/13 20:55:51, 0] lib/debu

Re: [Samba] Limit of group membership for a user?

2006-03-14 Thread Cybionet
I use Gentoo, kernel 2.6 on a amd64 architecture. Where I can find the 
'group limit' to be sure that the OS is not the problem.


If the limit is in the kernel code, the file 
|/usr/src/linux/include/linux/limits.h have a NGROUPS_MAX of 65536.


If you have other ideal, I will take it :-)

|


You haven't said anything about which operating system you are using.
Different unix-like operating systems have different maximum numbers
of groups that a user can be a member of.  I would guess that the OS
that you are using has a 64-group limit.  Contact your operating
system vendor and find out.

-- JF


 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread User 1

Hi All,

but I met below:

[EMAIL PROTECTED] guest]# rpm -Uvh samba-3.0.21c-1.i386.rpm
warning: samba-3.0.21c-1.i386.rpm: V3 DSA signature: NOKEY, key ID 157bc95e
error: Failed dependencies:
libcrypto.so.5 is needed by samba-3.0.21c-1
libgssapi_krb5.so.2(gssapi_krb5_2_MIT) is needed by samba-3.0.21c-1
libk5crypto.so.3(k5crypto_3_MIT) is needed by samba-3.0.21c-1
libkrb5.so.3(krb5_3_MIT) is needed by samba-3.0.21c-1
libkrb5support.so.0 is needed by samba-3.0.21c-1
liblber-2.2.so.7 is needed by samba-3.0.21c-1
libldap-2.2.so.7 is needed by samba-3.0.21c-1
libssl.so.5 is needed by samba-3.0.21c-1
samba-common = 3.0.21c-1 is needed by samba-3.0.21c-1
samba = 0:3.0.10 is needed by (installed) samba-swat-3.0.10-1.fc2
[EMAIL PROTECTED] guest]#

then I tries to remove the previous version of samba .. .. but I met:

[EMAIL PROTECTED] guest]# rpm -e samba
error: Failed dependencies:
samba is needed by (installed) system-config-samba-1.2.9-2
samba = 0:3.0.10 is needed by (installed) samba-swat-3.0.10-1.fc2
samba is needed by (installed) smbldap-tools-0.9.1-1.1.fc2.rf
[EMAIL PROTECTED] guest]#

and I am worry to run rpm -e --nodeps .. I am affraid that my FC2 being
crash after I run rpm -e --nodeps ..

I need advise

Thanks a lot in advance

Regards
Winanjaya

- Original Message -
From: Rory Vieira
To: David Shapiro
Cc: User 1 ; samba@lists.samba.org
Sent: Tuesday, March 14, 2006 10:53 PM
Subject: Re: [Samba] how to upgrade to Samba-3.0.21c


It CAN be even easier using the rpm's...

download the rpm's you need into some folder
rpm -Uvh /somefolder/*.rpm
restart smbd and nmbd and yur done...
Works for us everytime without copying ANYTHING...

If you need to downgrade just do rpm -Uvh --force ...

Cheers,
--
Rory Vieira
rory dot vieira at gmail dot com
***
Your mail has been scanned by MSS.
***


***
Our outgoing mail has been scanned by MSS.
***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread User 1

but I met below:

[EMAIL PROTECTED] guest]# rpm -Uvh samba-3.0.21c-1.i386.rpm
warning: samba-3.0.21c-1.i386.rpm: V3 DSA signature: NOKEY, key ID 157bc95e
error: Failed dependencies:
libcrypto.so.5 is needed by samba-3.0.21c-1
libgssapi_krb5.so.2(gssapi_krb5_2_MIT) is needed by samba-3.0.21c-1
libk5crypto.so.3(k5crypto_3_MIT) is needed by samba-3.0.21c-1
libkrb5.so.3(krb5_3_MIT) is needed by samba-3.0.21c-1
libkrb5support.so.0 is needed by samba-3.0.21c-1
liblber-2.2.so.7 is needed by samba-3.0.21c-1
libldap-2.2.so.7 is needed by samba-3.0.21c-1
libssl.so.5 is needed by samba-3.0.21c-1
samba-common = 3.0.21c-1 is needed by samba-3.0.21c-1
samba = 0:3.0.10 is needed by (installed) samba-swat-3.0.10-1.fc2
[EMAIL PROTECTED] guest]#

then I tries to remove the previous version of samba .. .. but I met:

[EMAIL PROTECTED] guest]# rpm -e samba
error: Failed dependencies:
samba is needed by (installed) system-config-samba-1.2.9-2
samba = 0:3.0.10 is needed by (installed) samba-swat-3.0.10-1.fc2
samba is needed by (installed) smbldap-tools-0.9.1-1.1.fc2.rf
[EMAIL PROTECTED] guest]#

and I am worry to run rpm -e --nodeps .. I am affraid that my FC being crash 
after I ran rpm -e --nodeps ..

I need advise

Thanks a lot in advance

Regards
Winanjaya



  - Original Message -
  From: Rory Vieira
  To: David Shapiro
  Cc: User 1 ; samba@lists.samba.org
  Sent: Tuesday, March 14, 2006 10:53 PM
  Subject: Re: [Samba] how to upgrade to Samba-3.0.21c


  It CAN be even easier using the rpm's...

  download the rpm's you need into some folder
  rpm -Uvh /somefolder/*.rpm
  restart smbd and nmbd and yur done...
  Works for us everytime without copying ANYTHING...

  If you need to downgrade just do rpm -Uvh --force ...

  Cheers,
  --
  Rory Vieira
  rory dot vieira at gmail dot com
***
Your mail has been scanned by MSS.
***

  


***
Our outgoing mail has been scanned by MSS.
***
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] security=share, who needs it ?

2006-03-14 Thread Carsten Schaub
Hi list,

the security=share setting does not behave as many admins expect. Access
to all shares are mapped to the guest account and if the underlying unix
permissions don't permit that access you get errors and the access
doesn't work as expected.

Also is security=share a global parameter. This given, there is no
distinction between guest and authenticated access per share possible
yet.

Further you can archieve the security=share setting behavior with
setting 
-smb.conf
[global]
security = user # thats the default of current releases
map to guest = bad user
username map = /etc/samba/smbusers

smbusers-
foo = *

What reasons prevent removing 'security=share' ?

-- 
Carsten Schaub <[EMAIL PROTECTED]>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Errors with 3.0.21b on AIX -- please help

2006-03-14 Thread Ray Gebbie
I did not copy any of the files listed.

I have the installations in 2 different locations.  I only copied the
smb.conf file.  I then shutdown the old version and started up the new
version.  It would seem to me that the new version should create these
files for itself.  When installing a Samba version for the first time,
these files would get created, so I would assume that they would also be
created by the new version on my system.

There are copies of secrets.tdb and account_policy.tdb in each
installation, and they are different.  winbind_idmap.tdb does not exist in
either installation.

Should I replace the versions of the 2 files in the new installation with
those in the old installation?

Thank you for the response.

Ray Gebbie
Federated Systems Group
San Francisco, CA 94102
415-422-1662



   
 "William Jojo"
 <[EMAIL PROTECTED] 
 >  To 
 Sent by:  , "Ray   
 samba-bounces+ray Gebbie" <[EMAIL PROTECTED]>
 [EMAIL PROTECTED]  cc 
 ists.samba.org
   Subject 
   Re: [Samba] Samba Errors with   
 03/14/2006 04:02  3.0.21b on AIX -- please help   
 AM
   
   
   
   
   





- Original Message -
From: "Ray Gebbie" <[EMAIL PROTECTED]>
To: 
Sent: Monday, March 13, 2006 5:37 PM
Subject: Re: [Samba] Samba Errors with 3.0.21b on AIX -- please help


> I guess there have not been any responses because I did not specifically
> ask a question.
>
> Why would 3.0.4 work and 3.0.25b give indications that the system is not
in
> the domain?  The configurations are the same.
>

How did you perform the migration?

When you moved did you copy:

private/secrets.tdb
var/locks/account_policy.tdb
var/locks/winbind_idmap.tdb


These files are essential for domain SID and trusts, account privileges and
winbind mappings respectively.


Cheers,

Bill


> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  Ray Gebbie
>  <[EMAIL PROTECTED]
>  om>
To
>  Sent by:  "David Shapiro"
>  samba-bounces+ray <[EMAIL PROTECTED]>,
>  [EMAIL PROTECTED] samba@lists.samba.org
>  ists.samba.org
cc
>
>
Subject
>  03/10/2006 09:32  Re: [Samba] Samba Errors with
>  AM3.0.21b on AIX -- please help
>
>
>
>
>
>
>
>
>
>
> Since 3.0.4 works, I am assumming that the system is in the domain.
>
> But the errors seem to indicate it isn't.
>
> Here is wbinfo:
>
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./wbinfo -u
> Error looking up domain users
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./wbinfo -g
> Error looking up domain groups
>
> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  "David Shapiro"
>  <[EMAIL PROTECTED]
>  bsnc.com>
To
>"Ray Gebbie" <[EMAIL PROTECTED]>
>  03/10/2006 07:28
cc
>  AM
>
Subject
>Re: [Samba] Samba Errors with
>3.0.21b on AIX -- please help
>
>
>
>
>
>
>
>
>
>
> Does wbinfo -u/-g work for you?
>
> david
>
> David Shapiro
> Unix Team Lead
> 919-765-2011
>
> >>> Ray Gebbie <[EMAIL PROTECTED]> 3/8/2006 11:42:14 AM >>>
> There have been no responses yet for this.  Perhaps I am not asking the
> right questions.  If there is something obvious that I am missing please
> let me know, because we are unable to upgrade the way things are now.
>
> Thanks.
>
> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  Ray Gebbie
>  <[EMAIL PROTECTED]
>  om>
To
>  Sent by:  samba@lists.samba.org
>  samba-bounces+ray
cc
>  [EMAIL PROTECTED]
>  ists.samba.org
Subject
>[Samba] Samba Errors with 3.0.21b
>on AIX -- please help
>  03/07/2006 10:5

[Samba] (no subject)

2006-03-14 Thread LOEWENTHAL Simon

unsubscribe [EMAIL PROTECTED] qwerty1
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to add computer to domain

2006-03-14 Thread James Taylor
Here is what you are missing:  sambaSAMAccount information.

Use the script attached to this email to fix this problem.

James

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Wesley Hobbie
Sent: Monday, March 13, 2006 7:48 PM
To: 'Craig White'
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain

ldapsearch:
# server02$, Hosts, bluemapletech.com
dn: uid=server02$,ou=Hosts,dc=bluemapletech,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
cn: server02$
sn: server02$
uid: server02$
uidNumber: 1002
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description:
Computer gecos: Computer

getent passwd | grep server02 returns nothing.

Computers go in ou=Hosts and users go in ou=People.

What exactly do you want from the ldap.config file?

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of Craig White
Sent: Monday, March 13, 2006 9:27 PM
To: Wesley Hobbie
Cc: samba@lists.samba.org
Subject: RE: [Samba] Unable to add computer to domain


It might be helpful to put cards on table here...

ldapsearch -x -h localhost -D 'whatever_your_bind_dn' \
-W '(uid=server02*)'

getent passwd |grep server02

and are you putting computers in the same container as users or do you have
separate container for computers?

what does the relevant section in ldap.conf look like?

Craig

On Mon, 2006-03-13 at 21:21 -0600, Wesley Hobbie wrote:
> I did a search on Google and all I found was a bunch of copies of a 
> conversation between Fran Fabrizio and John H Terpstra, and in the end 
> Fran did not have the add machine script.
> 
> I have the add machine script, that is not the problem, when I try to 
> join the domain from the Windows server, it does create the account in 
> LDAP and still fails :-(.  I did look at the server02.log file (log 
> file for my Windows 2003 Server) and I see the following entries: 
> [2006/03/13 20:55:40, 0] lib/util_sock.c:matchname()
>sys_gethostbyname(server02): lookup failure.
> [2006/03/13 20:55:40, 0] lib/util_sock.c:get_peer_name(1189)
>Matchname failed on server02 172.16.0.11
> [2006/03/13 20:55:40, 0] lib/debug.c:reopen_logs(597)
>Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/13 20:55:51, 0] lib/util_sock.c:matchname()
>sys_gethostbyname(server02): lookup failure.
> [2006/03/13 20:55:51, 0] lib/util_sock.c:get_peer_name(1189)
>Matchname failed on server02 172.16.0.11
> [2006/03/13 20:55:51, 0] lib/debug.c:reopen_logs(597)
>Unable to open new log file /var/log/samba/server02.log: Permission 
> denied [2006/03/13 20:55:52, 0]
> rpc_server/srv_samr_nt.c:_samr_create_user(2404)   _samr_create_user:
> Running the command `/usr/sbin/smbldap-useradd -w "server02$"' gave 9
> 
> -Original Message-
> From: James Taylor [mailto:[EMAIL PROTECTED]
> Sent: Monday, March 13, 2006 1:25 PM
> To: 'Wesley Hobbie'; [EMAIL PROTECTED]
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> 
> Wes,
> 
> Do a google search on this topic: [Samba] Can't join my domain
> 
> You will see what the problem is with the username can't be found.
> 
> James
> 
> -Original Message-
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] On 
> Behalf Of Wesley Hobbie
> Sent: Sunday, March 12, 2006 11:14 AM
> To: [EMAIL PROTECTED]
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> Hey Craig,
> Actually I found on the Internet that I needed to run 
> smbldap-populate, so I did and now I can manually add the user, 
> although when I go to my Windows 2003 Server to join the domain I am 
> still having a problem.
>  
> Wes
> 
> -Original Message-
> From: Wesley Hobbie
> Sent: Sunday, March 12, 2006 5:57 PM
> To: [EMAIL PROTECTED]
> Cc: samba@lists.samba.org
> Subject: RE: [Samba] Unable to add computer to domain
> 
> I can connect to LDAP via the command line, and I am using the same 
> user in smb.conf as I am in smbldap-tools_bind.config.
> 
> Excerpt from smb.conf:
> passdb backend = ldapsam:ldap://server01.bluemapletech.com
> ldap suffix = dc=mydomain,dc=com
> ldap machine suffix = ou=Hosts
> ldap admin dn = cn=root,dc=mydomain,dc=com
> add machine script = /usr/sbin/smbldap-useradd -w "%u"
> 
> Excerpt from smbldap.conf:
> slaveLDAP="127.0.0.1"
> slavePort="389"
> 
> masterLDAP="127.0.0.1"
> masterPort="389"
> 
> ldapTLS="1"
> suffix="dc=mydomain,dc=com"
> usersdn="ou=People,${suffix}" computersdn="ou=Hosts,${suffix}"
> 
> with_smbpasswd="0"
> smbpasswd="/usr/bin/smbpasswd"  (I am wondering if this is right?)
> 
> with_slappasswd="0"
> slappasswd="/usr/sbin/slappasswd"
> 
> Excerpt from smbldap_bind.conf: slaveDN="cn=root,dc=mydomain,dc=com"
> slavePw="**"
> masterDN="cn=root,dc=mydomain,dc=com"
> masterPw="**"
> 
> Actually, I while I was copying the info

Re: [Samba] date created attribute doesn't seem right

2006-03-14 Thread Gordon Messmer

Henrik Zagerholm wrote:


I've setup a samba server (ver 3.0.14a-3) on debian sarge.  When I  
copy files to the server, the 'date created' attribute is always  the 
same value as the 'date modified' attribute.  The 'date  modified' 
attribute remains the same, but the 'date created'  changes as noted 
above.


None of that is unusual.  The "date created" that Windows displays is 
taken from the unix ctime value.  On a unix fs, ctime records the last 
time that the file's metadata was changed, which may be when the file 
was created, or renamed, or when some application (such as samba) 
modified the "date modified" or "date accessed" values.


I also have a snap server which has the same type of behavior.  It  is 
my understanding that snap servers run samba.


Is this a bug with samba or am I missing something?


Unix filesystems don't provide an attribute which tracks the date that a 
file was created.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Daily changetrustpw breaks authentication

2006-03-14 Thread Jim Moser
Samba 3.0.21b

The Samba docs indicate [0] we should be running changetrustpw [1] at some 
point (cron.daily) to update a machines trust account.

However, I've seen multiple instances with 2 seperate AD environments 
where this breaks our ability to enumerate/authenticate with the domain.  
In both instances, we see something similar to the following in the 
winbind logs:

(ntlm_auth): [2006/03/14 14:11:16, 0] utils/ntlm_auth.c:winbind_pw_check(429)
(ntlm_auth): Login for user [EMAIL PROTECTED] failed due to [Access denied]
(ntlm_auth): [2006/03/14 14:11:16, 0] 
utils/ntlm_auth.c:manage_squid_ntlmssp_request(603)
(ntlm_auth): NTLMSSP BH: NT_STATUS_ACCESS_DENIED

Re-joining the host to the domain fixes the problem, even though it still 
appears to have had a valid machine account in the domain prior to.

Yes, I'm using NTLM auth with Squid.  I don't think it's Squid related, as 
wbinfo -t (ie not Squid) returns:

[$]# wbinfo -t
checking the trust secret via RPC calls failed
error code was NT_STATUS_ACCESS_DENIED (0xc022)
Could not check secret

I had another AD environment where changetrustpw never resulted in this 
disjoin.  I don't see any smoking guns that point to any differences in 
the environments that might account for this.

I've searched around looking for possible causes, but I haven't seen any 
solid clues as to how to fix this.
-- 
Jim Moser
DiamondGate Networks
http://www.diamondgate.net/

[0] http://www.squid-cache.org/Doc/FAQ/FAQ-23.html#ss23.5

[1] Example cron script looks like:

#!/bin/sh
exec net ads -S $DOMAIN changetrustpw
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [OT] DeleteRoamingCache=1 doesn't work

2006-03-14 Thread Jean-Jacques Moulis
On Tue, 14 Mar 2006 16:41:44 + Toni Casueps <[EMAIL PROTECTED]> wrote:

TC> 
TC> I have a Samba server which I set so that Windows clients have roaming 
TC> profiles. It works but when the user logs off, his personal folder in 
TC> C:\Documents and Settings remains there, although i created the key 
TC> DeleteRoamingCache (as a DWORD) in
TC> HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\WinLogon
TC> and set it to 1.
TC> 
TC> It seems a problem with the Windows client, but I'm not sure so I posted it 
TC> here in case it's a problem with the Samba server.
TC> 
TC> Has this happened to any of you?
TC> 
TC> 

Install the "User Profile Hive Cleanup Service".

Excerpt from the README file:
UPHClean v1.5e readme.txt Updated March 4, 2004 by Robin Caron 
All feedback appreciated to [EMAIL PROTECTED] 
WHAT IS UPHCLEAN
UPHClean is a service that once and for all gets rid of problems with user 
profile not unloading. 

You can download it from:
http://www.microsoft.com/downloads/details.aspx?FamilyID=1b286e6d-8912-4e18-b570-42470e2f3582&displaylang=en

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] [OT] DeleteRoamingCache=1 doesn't work

2006-03-14 Thread Toni Casueps


I have a Samba server which I set so that Windows clients have roaming 
profiles. It works but when the user logs off, his personal folder in 
C:\Documents and Settings remains there, although i created the key 
DeleteRoamingCache (as a DWORD) in

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\WinLogon
and set it to 1.

It seems a problem with the Windows client, but I'm not sure so I posted it 
here in case it's a problem with the Samba server.


Has this happened to any of you?


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread dbm0572
El mar, 14-03-2006 a las 16:53 +0100, Rory Vieira escribió:

> It CAN be even easier using the rpm's...
> 
> download the rpm's you need into some folder
> rpm -Uvh /somefolder/*.rpm
> restart smbd and nmbd and yur done...
> Works for us everytime without copying ANYTHING...
> 
> If you need to downgrade just do rpm -Uvh --force ...
> 
> Cheers,
> --
> Rory Vieira
> rory dot vieira at gmail dot com


Same for apt ( debian, ubuntu... )

apt-get update
apt-get upgrade

But always is  a good idea to make a backup of /etc/samba , Rory ;)

Regards

D.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] New ACL Users disapear when added

2006-03-14 Thread Adam Engel

Hey all,

CentOS 4.2
Kernel 2.6.9-34
samba-3.0.21c-1  Compiled from source rpm --with-acl-support

I am trying to set up a share to enable ACLs so I can allow access to 
more then one group / user access to it with different settings, a 
standard procedure Im sure. I have confirmed POSIX acl is compiled in 
the kernel and am mounting the partition with acl support in fstab. 

When I attempt to add a user to the Security tab, I enter in the object 
name (user name in the domain) and then click 'OK'. I see the User name 
in the list, and select the appropriate permissions. However when I 
click 'Add', the user name dissapears.


I have no extra acls set from the setfacl command because I could not 
get this to work either to allow more users to have access to the share 
and its files.


Below is my share definition:

[Users]
 comment = User Directories
 path = /home/disk1/Users
 nt acl support = true
 browseable = yes
 writable = yes
#;  public = yes
 create mode = 770
 directory mode = 770
 force group = users
 security mask = 0770
 directory security mask = 0770
 admin users = administrator


Is there a configuration setting that I am missing?

Thanks in advance!

Adam

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Dos client samba

2006-03-14 Thread Michael Lueck

Maurizio Faccio wrote:


The last I've tried was the bart network disk BFD v1.0.7. I boot with
EMM386.


OK, so you are familaar with that and the settings he uses in DOS config files.


The driver i have been using is the NE2000 compatible driver, with a NIC
CNet CN650EPLUS.


Actually, other than really really antient Novell days, NEVER used a NE2000 NIC driver. I support several DOS drivers, but always the NDIS2 driver that came from the card vendor. E100B, E1000, B57, 
EL90X, EL556, ELPC575, PCNTND, RTSND, to name a few.


Hate to stick you with "works for me" but there are obvious differences in our 
environments.

Like I said, I am happy to md5sum or crc32 the file list I have so you can 
compare. Also send along DOS startup / config files.

Personally I would target the NIC you have first. Intel Pro100 is a good solid card (E100B driver). I've had some issues with the 3Com ones lately as Linux is "so fast" that it does not catch the DHCP 
offer coming back. Multiple models of 3Com have done this to me since upgrading to the 2.6.12 kernel.


--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

Remove the upper case letters NOSPAM to contact me directly.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread Rory Vieira
It CAN be even easier using the rpm's...

download the rpm's you need into some folder
rpm -Uvh /somefolder/*.rpm
restart smbd and nmbd and yur done...
Works for us everytime without copying ANYTHING...

If you need to downgrade just do rpm -Uvh --force ...

Cheers,
--
Rory Vieira
rory dot vieira at gmail dot com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread David Shapiro
stop samba
mv /usr/local/samba /usr/local/samba.old
Do the build
cp /usr/local/samba.old/lib/smb.conf /usr/local/samba/lib
join to domain/realm again (some people copy .tdb files (private/var
directories to new version, but join does the trick more easily)
start samba
 
Now you can fall back to old version if new doesn't work.
 
David
 
David Shapiro
Unix Team Lead
919-765-2011

>>> "User 1" <[EMAIL PROTECTED]> 3/14/2006 5:38:03 AM >>>


Dear All,

I am running samba-3.0.10-1.fc2 on  my FC2, now I want to upgrade it
to
Samba 3.0.21c . any body please inform me how to safely upgrade? ..

many thanks in advance

Regards
Winanjaya


***
Our outgoing mail has been scanned by MSS.
***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Printer Queue not being cleared

2006-03-14 Thread Rory Vieira
Dear Michael,

2006/3/14, Michael Lueck <[EMAIL PROTECTED]>:
>
> The rest looks "good" so I will focus two points on this part.
>
> > [printers]
> >comment = All Printers
> >path = /var/spool/samba
> >browseable = no
> >public = yes
> >guest ok = yes
> >writable = no
> >printable = yes
> >create mode = 0700
>
>create mode = 0600
>
> Is perfect for this, spooled print jobs would never need to be executed on
> the server.
>
> Did you do something like this while setting up the spool directory? (Run
> as root)
>
> ==
> #!/bin/bash
> #
> # initPrint.sh
> #
>
> mkdir /var/spool/samba
> chmod 0777 /var/spool/samba
> chmod o+t /var/spool/samba
> ==


Yeah I did. On SuSE this folder doesn't exist by default, so my logs are
obviously cramped with statements that this folder doesn't exist. After
chmod 777 it also stop nagging about not being able to write LOL
Not sure what the chmod o+t means though...

Finally, have you looked in that directory to see if jobs are stuck there?


Well, that's my problem... There's nothing there. It's completely empty ?!?

"writable = no" strikes me as interesting... here is my printers share...
>
> [printers]
>comment = SMB Print Spool
>path = /var/spool/samba
>browseable = no
>public = yes
>guest ok = yes
>read only = yes
>printable = yes
>create mode = 0600
>
> Yes yes, small details, maybe one of them is key though...


I'll try this one out. Hopes that might fix some problems...
Idiotic thing is that using SuSE's default samba (3.0.13) doesn't have this
specific problem. It all started after upgading to 3.0.20b (before that we
were using 3.0.20a with no problems).
Cheers,
--
Rory Vieira
rory dot vieira at gmail dot com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Printer Queue not being cleared

2006-03-14 Thread Michael Lueck

Rory Vieira wrote:

The rest looks "good" so I will focus two points on this part.


[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   public = yes
   guest ok = yes
   writable = no
   printable = yes
   create mode = 0700


   create mode = 0600

Is perfect for this, spooled print jobs would never need to be executed on the 
server.

Did you do something like this while setting up the spool directory? (Run as 
root)

==
#!/bin/bash
#
# initPrint.sh
#

mkdir /var/spool/samba
chmod 0777 /var/spool/samba
chmod o+t /var/spool/samba
==

Finally, have you looked in that directory to see if jobs are stuck there?

"writable = no" strikes me as interesting... here is my printers share...

[printers]
   comment = SMB Print Spool
   path = /var/spool/samba
   browseable = no
   public = yes
   guest ok = yes
   read only = yes
   printable = yes
   create mode = 0600

Yes yes, small details, maybe one of them is key though...

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

Remove the upper case letters NOSPAM to contact me directly.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Printer Queue not being cleared

2006-03-14 Thread Rory Vieira
Dear Michael,


> Server OS and version?
> Samba version?
> Enough of your smb.conf to show printer related settings?
> Client OS and version?


 You are so right... I should've known :)

System:
P4 3GHz, 1Gb ram, 160Gb hda, dvd-writer hdc, 2 * 3Com etc...
Running SuSE Linux 9.3 (installed from FTP)
Running Samba 3.0.21c
Connecting with Windows XP Professional SP2 with MSOffice 2003

The most interesting parts of smb.conf:

[global]
printer admin = @ntadmin
load printers = yes
printcap name = cups
domain master = yes
security = user
printing = cups
cups options = raw
client driver = Yes

[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   public = yes
   guest ok = yes
   writable = no
   printable = yes
   create mode = 0700

[print$]
   path = /data/printers
   browseable = yes
   write list = @ntadmin
   guest ok = yes
   inherit permissions = yes

Like I explained, the CUPS queues are all empty, but in Windows, the queues
contain all printed documents (oncluding the ones
Cheers,

--
Rory Vieira
rory dot vieira at gmail dot com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Dos client samba

2006-03-14 Thread Maurizio Faccio
The last I've tried was the bart network disk BFD v1.0.7. I boot with
EMM386.
The driver i have been using is the NE2000 compatible driver, with a NIC
CNet CN650EPLUS.
I've also tried with MS-Client 3.0, and LANMAN 2.2c, running over CALDERA
DR-DOS, and IBM DOS 5
I run Clipper programs on that share and when the program use hard the
connection, the connection is closed silently.

Thank you

.Maurizio Faccio


- Original Message - 
From: "Michael Lueck" <[EMAIL PROTECTED]>
To: 
Sent: Sunday, March 12, 2006 5:44 PM
Subject: [Samba] Re: Dos client samba


> Maurizio Faccio wrote:
>
> > I've upgrade my samba version to the 3.0.21c, and i got the same.
> >  Suddenly when the DOS program heavily write to the shared disk, the
> >  connection goes silently down
> >
> >  I've try use sendfile=no, and the same
> >  [2006/03/11 18:21:59, 1] smbd/service.c:close_cnum(885)
> >desc2 (192.168.0.18) closed connection to service datos
> >
> > Thank you in advance
>
> All right, I just noticed this thread. We still use the DOS client here.
MS had two, ya know. Of the two, not sure how to tell apart which one we
have, but it is the same one that Bart was using for
> the Bart network boot disk (I'm quite sure). There were some fixes to put
on it from MS beyond what the installer would put on disk.
>
> I've been using with with Samba at least as long as 3.0.6 range I think.
Yes run latest code, which I see you are there now, but never the issue you
are seeing.
>
> What NIC do you have, driver version for it, is it the latest?
>
> If you have a way to either CRC32 or MD5SUM files I would be happy to do
so for the files we have to see you have proper file integrity.
>
> As well, what does your DOS startup files look like. What DOS version.
Memory management, etc... We run on MS DOS 7 ala Win98 SE DOS files.
>
> -- 
> Michael Lueck
> Lueck Data Systems
> http://www.lueckdatasystems.com/
>
> Remove the upper case letters NOSPAM to contact me directly.
>
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can not cancel print job

2006-03-14 Thread Andrew Watkins


Thanks for the reply and yes it would be great if printing was updated, 
but it is the old story of priority to the code which needs doing.


Anyway, I have fixed my problem by editing the code in the function 
unpack_pjob in printing.c, so that it strips out any @hostname from the

printer queue (pjob->user). It is not how it should be done, but it will
keep me and my users happy.

diff printing/printing.c printing/printing.orig
311,314d310
<   /* Remove any @hostname from print jobs */
<   /* e.g. [EMAIL PROTECTED] => andrew   */
< sscanf(pjob->user, "%[a-z0-9]*s@", pjob->user);


Thanks

Andrew Watkins


Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-

> Samba assumes that root can remove the job.  The print queue management
> design is based on that assumption.  However, if you are spooling
> to printers on other servers, this doesn't necessarily hold true.
> Honestly I think the printing layer in smbd should be rewritten to
> support some of the newer features of systems like cups and lprng.
> But for now, the current design generally works.
>
>
>
>

Andrew Watkins wrote:


I think I may have found one problem and it could be a BUG in samba or a
problem with the
Solaris printing system.

If you setup printers on samba host which is not the real print server
then you get it problems
with the solaris printing system adding on @hostname.

For example:
Step1)"\\medusa\lp131"  is allowing printing, but the real  printer
server is on another machine.
Step 2)If you send a few jobs to this printer you see this on the
unix front:
  medusa# lpstat
   lp131-530  [EMAIL PROTECTED]  
48651   Mar 09 19:45
   lp131-526  [EMAIL PROTECTED]  
48651   Mar 09 19:45


Step 3) But when you try to cancel the jobs samba thinks you are not the
owner
   looking at printing.c
   "is_owner"  will return false, since "pjob->user"  =
"[EMAIL PROTECTED]"
so it ends up comparing  "[EMAIL PROTECTED]"  with  "user".

Any thoughts?






cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFEFK3LIR7qMdg1EfYRAq3tAJkB3j2lafijB2xfl4W2pQrp+Rhn1QCePzeY
N0ixUt2Ti/19aPZXdaxiqGM=
=tSW0
-END PGP SIGNATURE-

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Bug 3084

2006-03-14 Thread F. Heitkamp

I think I am having the same bug as:
https://bugzilla.samba.org/show_bug.cgi?id=3084

I am runing glibc-2.4, Kernel 2.6.15.6, samba 3.0 from SVN, I tried 
various versions of gcc, 3.4.4 to 4.1.1 and they all do the same.


When I try to start samba I get:
/sbin/start-stop-daemon: line 2: 14466 Aborted 
start-stop-daemon.REAL $@


Program received signal SIGABRT, Aborted.
0xe410 in __kernel_vsyscall ()

Its coming from the gconv_db.c like in the bug.

I have a dual Athlon-mp.

Here is part of an strace from /usr/sbin/smbd

munmap(0xb7e86000, 4096)= 0
futex(0xb7e03a4c, FUTEX_WAKE, 2147483647) = 0
open("/usr/lib/gconv/UTF-16.so", O_RDONLY) = 4
read(4, "[EMAIL PROTECTED]"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0755, st_size=30517, ...}) = 0
old_mmap(NULL, 12328, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 
0xb7e83000
old_mmap(0xb7e85000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0xb7e85000
close(4)= 0
mprotect(0xb7e85000, 4096, PROT_READ)   = 0
brk(0x803a) = 0x803a
brk(0x80398000) = 0x80398000
open("/usr/lib/gconv/IBM850.so", O_RDONLY) = 4
read(4, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\200\4\0"..., 512) = 512
fstat64(4, {st_mode=S_IFREG|0755, st_size=22335, ...}) = 0
old_mmap(NULL, 12316, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 4, 0) = 
0xb788f000
old_mmap(0xb7891000, 8192, PROT_READ|PROT_WRITE, 
MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 4, 0x1000) = 0xb7891000
close(4)= 0
mprotect(0xb7891000, 4096, PROT_READ)   = 0
write(2, "smbd: gconv_db.c:232: __gconv_re"..., 95) = 95
rt_sigprocmask(SIG_UNBLOCK, [ABRT], NULL, 8) = 0
tgkill(28214, 28214, SIGABRT)   = 0
--- SIGABRT (Aborted) @ 0 (0) ---
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/fau"..., 54) = 54
geteuid32() = 0
write(5, "  =="..., 66) = 66
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/fau"..., 54) = 54
geteuid32() = 0
write(5, "  INTERNAL ERROR: Signal 6 in pi"..., 69) = 69
geteuid32() = 0
write(5, "  Please read the Trouble-Shooti"..., 63) = 63
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/fau"..., 54) = 54
geteuid32() = 0
write(5, "  \n", 3) = 3
geteuid32() = 0
write(5, "  From: http://www.samba.org/sam";..., 57) = 57
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/fau"..., 54) = 54
geteuid32() = 0
write(5, "  =="..., 66) = 66
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/uti"..., 53) = 53
geteuid32() = 0
write(5, "  PANIC: internal error\n", 24) = 24
futex(0xb7e05a14, FUTEX_WAKE, 2147483647) = 0
futex(0xb790d724, FUTEX_WAKE, 2147483647) = 0
time(NULL)  = 1142341446
geteuid32() = 0
write(5, "[2006/03/14 08:04:06, 0] lib/uti"..., 53) = 53
geteuid32() = 0
write(5, "  BACKTRACE: 18 stack frames:\n", 30) = 30
geteuid32() = 0
write(5, "   #0 /usr/sbin/smbd(smb_panic2+"..., 51) = 51
geteuid32() = 0
write(5, "   #1 /usr/sbin/smbd(smb_panic+0"..., 50) = 50
geteuid32() = 0
write(5, "   #2 /usr/sbin/smbd [0x801f5cf2"..., 34) = 34
geteuid32() = 0
write(5, "   #3 [0xe420]\n", 19)= 19
geteuid32() = 0
write(5, "   #4 /lib/libc.so.6(abort+0x100"..., 47) = 47
geteuid32() = 0
write(5, "   #5 /lib/libc.so.6(__assert_fa"..., 54) = 54
geteuid32() = 0
write(5, "   #6 /lib/libc.so.6 [0xb7cfd054"..., 34) = 34
geteuid32() = 0
write(5, "   #7 /lib/libc.so.6 [0xb7cfd0eb"..., 34) = 34
geteuid32() = 0
write(5, "   #8 /lib/libc.so.6 [0xb7cfcdbe"..., 34) = 34
geteuid32() = 0
write(5, "   #9 /lib/libc.so.6(iconv_close"..., 52) = 52
geteuid32() = 0
write(5, "   #10 /usr/sbin/smbd(smb_iconv_"..., 57) = 57
geteuid32() = 0
write(5, "   #11 /usr/sbin/smbd [0x801f234"..., 35) = 35
geteuid32() = 0
write(5, "   #12 /usr/sbin/smbd(init_iconv"..., 52) = 52
geteuid32() = 0
write(5, "   #13 /usr/sbin/sm

[Samba] Re: Printer Queue not being cleared

2006-03-14 Thread Michael Lueck

Rory Vieira wrote:


I subscribed just to get this solved :)


Server OS and version?
Samba version?
Enough of your smb.conf to show printer related settings?
Client OS and version?

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

Remove the upper case letters NOSPAM to contact me directly.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Errors with 3.0.21b on AIX -- please help

2006-03-14 Thread William Jojo

- Original Message - 
From: "Ray Gebbie" <[EMAIL PROTECTED]>
To: 
Sent: Monday, March 13, 2006 5:37 PM
Subject: Re: [Samba] Samba Errors with 3.0.21b on AIX -- please help


> I guess there have not been any responses because I did not specifically
> ask a question.
>
> Why would 3.0.4 work and 3.0.25b give indications that the system is not
in
> the domain?  The configurations are the same.
>

How did you perform the migration?

When you moved did you copy:

private/secrets.tdb
var/locks/account_policy.tdb
var/locks/winbind_idmap.tdb


These files are essential for domain SID and trusts, account privileges and
winbind mappings respectively.


Cheers,

Bill


> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  Ray Gebbie
>  <[EMAIL PROTECTED]
>  om>To
>  Sent by:  "David Shapiro"
>  samba-bounces+ray <[EMAIL PROTECTED]>,
>  [EMAIL PROTECTED] samba@lists.samba.org
>  ists.samba.org cc
>
>Subject
>  03/10/2006 09:32  Re: [Samba] Samba Errors with
>  AM3.0.21b on AIX -- please help
>
>
>
>
>
>
>
>
>
>
> Since 3.0.4 works, I am assumming that the system is in the domain.
>
> But the errors seem to indicate it isn't.
>
> Here is wbinfo:
>
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./wbinfo -u
> Error looking up domain users
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./wbinfo -g
> Error looking up domain groups
>
> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  "David Shapiro"
>  <[EMAIL PROTECTED]
>  bsnc.com>  To
>"Ray Gebbie" <[EMAIL PROTECTED]>
>  03/10/2006 07:28   cc
>  AM
>Subject
>Re: [Samba] Samba Errors with
>3.0.21b on AIX -- please help
>
>
>
>
>
>
>
>
>
>
> Does wbinfo -u/-g work for you?
>
> david
>
> David Shapiro
> Unix Team Lead
> 919-765-2011
>
> >>> Ray Gebbie <[EMAIL PROTECTED]> 3/8/2006 11:42:14 AM >>>
> There have been no responses yet for this.  Perhaps I am not asking the
> right questions.  If there is something obvious that I am missing please
> let me know, because we are unable to upgrade the way things are now.
>
> Thanks.
>
> Ray Gebbie
> Federated Systems Group
> San Francisco, CA 94102
> 415-422-1662
>
>
>
>
>  Ray Gebbie
>  <[EMAIL PROTECTED]
>  om>To
>  Sent by:  samba@lists.samba.org
>  samba-bounces+ray  cc
>  [EMAIL PROTECTED]
>  ists.samba.orgSubject
>[Samba] Samba Errors with 3.0.21b
>on AIX -- please help
>  03/07/2006 10:51
>  AM
>
>
>
>
>
>
>
>
>
> I have been trying for 3 weeks to get 3.0.21b to work on AIX 5.2.  I am
> currently running 3.0.4, which has no problems.  I am getting very
> frustrated, and am about to give up entirely on Samba.
>
> Here are some of the errors I am getting:
>
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./smbclient -L ccasemcom4 -d 3 -N
> -Ub06reg%Becky1208
> lp_load: refreshing parameters
> Initialising global parameters
> params.c:pm_process() - Processing configuration file "/opt/Samba/3.0.21
> b/lib/smb.conf"
> Processing section "[global]"
> added interface ip=11.16.153.89 bcast=11.16.155.255 nmask=255.255.252.0
> Client started (version 3.0.21b).
> Connecting to 11.16.153.89 at port 445
> Doing spnego session setup (blob length=16)
> server didn't supply a full spnego negprot
> Got challenge flags:
> Got NTLMSSP neg_flags=0x60890235
> NTLMSSP: Set final flags:
> Got NTLMSSP neg_flags=0x60080215
> NTLMSSP Sign/Seal - Initialising with flags:
> Got NTLMSSP neg_flags=0x60080215
> SPNEGO login failed: NT_STATUS_CANT_ACCESS_DOMAIN_INFO
> session setup failed: NT_STATUS_CANT_ACCESS_DOMAIN_INFO
>
> After setting client schannel = no
> [ mcom4:/opt/Samba/3.0.21b/bin] > ./smbclient -L ccasemcom4 -d 3 -N
> -Ub06reg%Becky1208
> lp_load: refreshing parameters
> Initialising global parameters
> params.c:pm_process() - Processing configuration file "/opt/Samba/3.0.21
> b/lib/smb.conf"
> Processing section "[global]"
> added interface ip=11.16.153.89 bcast=11.16.155.255 nmask=255.255.252.0
> Client started (version 3.0.21b).
> resolve_lmhosts: Attempting lmhosts lookup for name ccasemcom

[Samba] Problem with fstat on open file

2006-03-14 Thread J. Strohschnitter
Hi list,

I have problems while running a programm on a smb-share.
Sometimes the prg shutsdown and in the log I found the
following errors:

[2006/03/13 15:11:55, 0] smbd/oplock.c:oplock_break(869)
  oplock_break: client failure in oplock break in file

So I have set the oplocks for this share to "false" and
the level2 oplocks also to "false"
But now samba logs the following errors:

[2006/03/14 11:44:52, 0] smbd/open.c:open_file(193)
 Error doing fstat on open file data/dat33.dat (No such file or directory)

Google showes me only, that this problem will be fixes with 2.2.4.
But we have running smb-2.2.8a on our systems.

An upgrade to 3.x is not possible. So we have to find a
solution with smb 2.2.8a :-(

-- 
Regards,

 Jens Strohschnitter

-
*!!!LINUX LINUX LINUX LINUX LINUX!!!*
 
* http://www.jens-strohschnitter.de *
-
Set the controls for 
 the heart of the sun
-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] how to upgrade to Samba-3.0.21c

2006-03-14 Thread User 1

Dear All,

I am running samba-3.0.10-1.fc2 on  my FC2, now I want to upgrade it to
Samba 3.0.21c . any body please inform me how to safely upgrade? ..

many thanks in advance

Regards
Winanjaya


***
Our outgoing mail has been scanned by MSS.
***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Execute script on file write

2006-03-14 Thread Markus Korth
Doesn't samba offer an interface for anti virus tools? Could that
interface be used for executing scripts or similar whe accessing/writing
files?

Just a guess.

Markus


Tomasz Chmielewski wrote:
> Peter Fortuin wrote:
> 
>> Hello,
>>
>> I'm working on a quota system here at school. I want to execute a
>> script everytime a user writes on the samba fileserver. This script
>> checks some quota stuff.
>>
>> My question is, is it possible that a script is executed everytime a
>> user writes a file to the samba server and if it's possible, how?
> 
> 
> I guess it would be rather hard to achieve this, as Samba doesn't offer
> anything like that.
> The closest you will find are postexec and preexec directives (a program
> will be executed when the user connects/disconnects from a share).
> 
> Anyway, something what you're talking about (executing a script on every
> file write) could be a major bottleneck for the server.
> Just imagine, how many files are in the average user profile...
> 
> Is there some special reason you have to execute a script after every
> file upload?
> 
> 
> Why don't you just set up quota on your Samba server? The system will
> take care of everything.
> 
> Additionally, if you're using roaming profiles, you could use the Policy
> Editor to limit user profiles (they will get a pop up warning when they
> log out if the profile exceeds a value you set, and will be requested to
> remove some file).
> 
> 

-- 
Senior Executive - Systemadministration

Direct Phone: + 49 / 234 9787-57
Direct Fax: +49 / 234 9787-77

Viisage Technology AG
Universitaetsstrasse 160
44801 Bochum
Germany
http://www.viisage.com
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Execute script on file write

2006-03-14 Thread Gautier, B \(Bob\)

> -Original Message-
> From: [EMAIL PROTECTED] 
> [mailto:[EMAIL PROTECTED]
] On Behalf Of Peter Fortuin
> Sent: 14 March 2006 09:27
> To: samba@lists.samba.org
> Subject: [Samba] Execute script on file write
> 
> Hello,
> 
> I'm working on a quota system here at school. I want to 
> execute a script everytime a user writes on the samba 
> fileserver. This script checks some quota stuff.
> 
> My question is, is it possible that a script is executed 
> everytime a user writes a file to the samba server and if 
> it's possible, how?

As someone has already pointed out, the standard quota system might fit
your needs, and if not, you are probably looking at a high overhead on
your server -- especially if the logic is a 'script' (e.g. bash?).

If you really want to do it, my suggestion is that you consider writing
yourself a VFS plugin -- maybe the audit plugin would be a good starting
point.

Bob G

> 
> Greetings,
> 
> Peter Fortuin
> 
> _
> FREE pop-up blocking with the new MSN Toolbar - get it now! 
> http://toolbar.msn.click-url.com/go/onm00200415ave/direct/01/
> 
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
> 
_

This email (including any attachments to it) is confidential, legally 
privileged, subject to copyright and is sent for the personal attention of the 
intended recipient only. If you have received this email in error, please 
advise us immediately and delete it. You are notified that disclosing, copying, 
distributing or taking any action in reliance on the contents of this 
information is strictly prohibited. Although we have taken reasonable 
precautions to ensure no viruses are present in this email, we cannot accept 
responsibility for any loss or damage arising from the viruses in this email or 
attachments. We exclude any liability for the content of this email, or for the 
consequences of any actions taken on the basis of the information provided in 
this email or its attachments, unless that information is subsequently 
confirmed in writing. If this email contains an offer, that should be 
considered as an invitation to treat.
_
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Execute script on file write

2006-03-14 Thread Tomasz Chmielewski

Peter Fortuin wrote:

Hello,

I'm working on a quota system here at school. I want to execute a script 
everytime a user writes on the samba fileserver. This script checks some 
quota stuff.


My question is, is it possible that a script is executed everytime a 
user writes a file to the samba server and if it's possible, how?


I guess it would be rather hard to achieve this, as Samba doesn't offer 
anything like that.
The closest you will find are postexec and preexec directives (a program 
will be executed when the user connects/disconnects from a share).


Anyway, something what you're talking about (executing a script on every 
file write) could be a major bottleneck for the server.

Just imagine, how many files are in the average user profile...

Is there some special reason you have to execute a script after every 
file upload?



Why don't you just set up quota on your Samba server? The system will 
take care of everything.


Additionally, if you're using roaming profiles, you could use the Policy 
Editor to limit user profiles (they will get a pop up warning when they 
log out if the profile exceeds a value you set, and will be requested to 
remove some file).



--
Tomasz Chmielewski

Software deployment with Samba
http://wpkg.org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Execute script on file write

2006-03-14 Thread Peter Fortuin

Hello,

I'm working on a quota system here at school. I want to execute a script 
everytime a user writes on the samba fileserver. This script checks some 
quota stuff.


My question is, is it possible that a script is executed everytime a user 
writes a file to the samba server and if it's possible, how?


Greetings,

Peter Fortuin

_
FREE pop-up blocking with the new MSN Toolbar - get it now! 
http://toolbar.msn.click-url.com/go/onm00200415ave/direct/01/


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Delay with printer properties

2006-03-14 Thread Markus Korth
Greetings Samba Fans!

I'm experiencing a strange problem which started after installation of
Service Pack 2 for Windows XP:

When a user tries to print there is a long delay (sometimes around 2
minutes) before the printer properties page is opened. This only affects
Windows XP with Service Pack 2 installed.
I did a 'tcpdump' on the printserver and observed something quite strange:

When opening the printer properties page with a Windows XP, SP1 system,
something around 800 network packets travel between the client and the
server. When doing the same with Service Pack 2 installed, 20.000-40.000
packets are travelling through the wire. The additional packets all look
the same:

[TCP segment of a reassembled PDU]
DCERCP Request: call_id: 7 opnum: 53  ctx_id
microsoft-ds > 1227 [ACK]  Seq=3937 Ack=

It looks like as if much data is travelling and segmented due to data
size. If a reassemble one of this segment chains I get a packet with
something around 170k data in it. And there are many of these packets...

I tried different samba versions - from 2.2.8 to 3.0.x. I did setup a
complete new printserver. Nothing helped.

Printserver:
OS: SuSE Linux 10.0
Samba version: 3.0.2

Client:
Windows XP, SP2

Any hints?

Markus

-- 
Senior Executive - Systemadministration

Direct Phone: + 49 / 234 9787-57
Direct Fax: +49 / 234 9787-77

Viisage Technology AG
Universitaetsstrasse 160
44801 Bochum
Germany
http://www.viisage.com
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Printer Queue not being cleared

2006-03-14 Thread Rory Vieira
Hi,

I subscribed just to get this solved :)

I'm using the latest Samba i.c.w. CUPS.
For some reason all prints that are finished are still in the printer queue
seen from windows. However, going to the CUPS queue on port 631, its' all
clear...

Any idea's on how to solve this tiny matter???
Cheers,
--
Rory Vieira
rory dot vieira at gmail dot com
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Smbmount right's Problems

2006-03-14 Thread Andreas Koch
Hello,

i have problems with the right's, when i mount my home share.


The Version on the Server is (debian): 3.0.14a-6 0

The Version on the Client is (debian): 3.0.14a-3 0

This is the smb.conf on the Server side:

[global]

unix extensions = no
   panic action = /usr/share/samba/panic-action %d
   workgroup = abc123
   server string = %h server (Samba %v)

   guest account = nobody
   invalid users = root

   log file = /var/log/samba/log.%m
   max log size = 1000

   syslog = 0

   security = user

   encrypt passwords = true
   passdb backend = smbpasswd guest

   socket options = TCP_NODELAY

   dns proxy = no

   passwd program = /usr/bin/passwd %u

   obey pam restrictions = yes

[homes]
   comment = Home Directories
   browseable = no 
   writable = yes
   create mask = 0755
   directory mask = 0755

This is my problem:

when i have mount my home share - I see not the correct Permissions,
thats the home share have on the Server side.
When i make a chmod 644 of any File, on the Clientside the Permissions
are right. May the rights on the Server have not change ...

Two hours Later the Rights on the Client side change to the rights on
the Server side.

What make i wrongly!?

Thanks for your help.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba