Re: [Samba] Need some explanation on Samba/NFS locks handle

2007-03-19 Thread Will Honea
** Reply to message from [EMAIL PROTECTED] on Tue, 20 Mar
2007 06:00:34 +0100


> >> Alain, I'm trying to integrate into an OS/2 environment - without much 
> luck. 
> >> Basically I have a server running the last available OS/2 Warp 4 based 
> version
> >> usually referred to as ACP2 with multiple Warp 4 clients.  Any quick 
> tips on
> >> getting Samba to play nice on an OS/2 Domain?
> 
> Hi Will,
> What kind of problems do you encountered ?
> We are at the same OS2 level.
> 
> We're only in test phase for manufacturing applications. 
> No big problems encountered with OS2 support applications except 
> performance problem with huge directories resolved with "uppercase" 
> parameters.
> 
> OS2 are still logged on OS2 domain, Samba authentication is done with 
> LDAP.
> When all of the OS2 clients would be migrated to Linux, OS2 domain 
> controller would be stopped.

I'm just starting but as of now, none of the Linux boxes see the OS/2 domain
controller or any of the OS/2 peers other than the one I have eCS on - that one
has a patched version of the file and print client which is still problematic -
it is supposed to be compatible with SAMBA 3.0.2 but they goofed on a few of
the WPS class iinterfaces.  I guess you would say I'm stuck at the starting
line.

I have the OS/2 server configured with TCPBEUI using B-Node with no defined
NETBIOS nameserver or other parameters beyond the defaults.  I haven't dealt
with TCPBEUI for several years, so likely I'm missing a simple setting
somewhere.  Between that and fighting the [EMAIL PROTECTED] firewall on the box 
I intend
for the domain controller (SUSE 10.2) is enough to make me glad this isn't a
full time job anymore.  Any unusual settings or tricks you may have used would
be appreciated.

-- 
Will Honea <[EMAIL PROTECTED]>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Need some explanation on Samba/NFS locks handle

2007-03-19 Thread Alain . Gorlier
>> Alain, I'm trying to integrate into an OS/2 environment - without much 
luck. 
>> Basically I have a server running the last available OS/2 Warp 4 based 
version
>> usually referred to as ACP2 with multiple Warp 4 clients.  Any quick 
tips on
>> getting Samba to play nice on an OS/2 Domain?

Hi Will,
What kind of problems do you encountered ?
We are at the same OS2 level.

We're only in test phase for manufacturing applications. 
No big problems encountered with OS2 support applications except 
performance problem with huge directories resolved with "uppercase" 
parameters.

OS2 are still logged on OS2 domain, Samba authentication is done with 
LDAP.
When all of the OS2 clients would be migrated to Linux, OS2 domain 
controller would be stopped.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba groupware integration

2007-03-19 Thread Marcus Sobchak <[EMAIL PROTECTED]>
Hi,

I'd like to install a groupware server in our institute and looking for
a software, which connects samba and the groupware server, for example
for authentication (may be LDAP) and (more importent) to see the samba
shares (user and groups) in the groupware web-front-end. I've talked
this week to the open-xchange people at CeBit, and if I understud them
right, the samba integration is not opensource. Any other ideas or
experiences?

Thanks,
Marcus


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Need some explanation on Samba/NFS locks handle

2007-03-19 Thread Volker Lendecke
On Mon, Mar 19, 2007 at 10:48:36PM +0100, [EMAIL PROTECTED] wrote:
> We are talking about internal manufacturing application. 
> 1000 OS2 clients ! a great number of them would be migrated as Linux NFS 
> clients.
> The OS2 clients are using the 'sopen' function with deny modes.

And what API do you have in mind to use on the Linux side?

Volker


pgpQLB3SrcOBP.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Need some explanation on Samba/NFS locks handle

2007-03-19 Thread Alain . Gorlier
>> Quick question: What cross-platform applications are we
>> talking about? It must be apps that access files
>> concurrently from OS/2 and Linux/NFS and get locking right.
>> What is it? The only one that I know of that would do it
>> would be OpenOffice, and this used to have issues with
>> cross-platform locking.

We are talking about internal manufacturing application. 
1000 OS2 clients ! a great number of them would be migrated as Linux NFS 
clients.
The OS2 clients are using the 'sopen' function with deny modes.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't change password change dates with PDBEDIT

2007-03-19 Thread Boaz Bezborodko
Felipe Augusto van de Wiel wrote:

> Hi Boaz,
> 

Thanks for the reply, Felipe.

>   I'm using LDAP as a backend so YMMV.
> 

I've been thinking about using LDAP, but I don't have a very large
installation (maybe 15 computers) so I wanted to avoid getting overly
complicated.  But it seems that tdbSAM is not much better as it is very
difficult to get good information on how to get things done.

> 

> On 03/16/2007 12:10 PM, Boaz Bezborodko wrote:
>> I'm setting up a Samba server using CentOS 4's (RedHat 
>> Enterprise Linux) standard version (v.3.0101411).  I
> 
>   Hmmm, you should upgrade your samba version. Not sure
> if it will solve your problem, but I'm using 3.0.24 and the
> information of this message is based on this version. Anyway,
> 3.0.14 and 3.0.2x has lots of improvements and fixes that are
> worthwhile.
> 

I was sticking with the official RedHat release if only because previous
advice was that I should probably stick with it unless I specifically
needed new features as it was likely the most stable version with this OS.

I did not anticipate that what seem like basic operations would be so
difficult to apply.  Is this a version thing?  I would think that
adjusting dates in a database would be an easy thing to do.

> 
>> want to be able to force users to change their password
>> upon first logging in and to have to change them after
>> a certain period of time (per user, not system-wide).
> 
>> The problem is that the pdbedit commands don't seem to 
>> be registering at all in the database.  If I enter the
>> following command:
>> pdbedit --pwd-must-change-time="2010-01-01" --time-format="%Y-%m-%d"
> 
>   Not sure if it is a bug in pdbedit, but there is an
> unusual behaviour of samba with regards to passwd fields,
> here is a message where I explain the behaviour:
> 
> http://lists.samba.org/archive/samba/2007-February/129890.html
> 

I'll try this out.

Thanks for the assistance.

Boaz

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Windows won't recognize hostname of server

2007-03-19 Thread Schaefer Jr, Thomas R.
Last time you posted your smb.conf it included the line
wins server = 

So, not knowing the ip address of your WINS server I suggested you try 
nmblookup -R -U ipaddr.of.wins.server mis001

I thought you'd realize for ipaddr.of.wins.server you where supposed to
type in the ip address of your WINS server. 

Today when you posted your smb.conf you've got the line
wins server = 192.161.200.1

What happens when you issue the following command?

nmblookup -R -U 192.161.200.1 mis001

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Monday, March 19, 2007 8:18 AM
To: Schaefer Jr, Thomas R.
Cc: samba@lists.samba.org
Subject: RE: [Samba] Windows won't recognize hostname of server


> Are you sure you don't have another system going by the Netbios name
of
> MIS001 on your network?  Ask your WINS server to resolve MIS001 for
you
> and see if it returns the correct ip..
> 
> nmblookup -R -U ipaddr.of.wins.server mis001


Ok, now when I run this command, I get...

[EMAIL PROTECTED] root]# nmblookup -R -U ipaddr.of.wins.server mis001
querying mis001 on 0.0.0.0
192.163.11.2 mis001<00>
[EMAIL PROTECTED] root]#


Which is the correct answer.  However, I still cannot access the server
using the hostname.  I have also tried putting my hostname/ip in my
lmhosts file on Windows and it still won't recognize the hostname.

Again, here is my conf file.


[global]
workgroup = DFJ
netbios name = mis001
server string = MIS Catia Support Server
security = SHARE
password server = lr-dc01
encrypt passwords = yes
log file = /var/log/samba/log.%m
read raw = No
name resolve order = wins host bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
load printers = No
lm announce = Yes
wins server = 192.161.200.1
kernel oplocks = No
ldap ssl = no
preload = Yes
guest ok = Yes
ldap ssl = no


Here's one fruitless command

C:\Documents and Settings\waltersd>net view \\mis001 System error 5 has
occurred.

Access is denied.

C:\Documents and Settings\waltersd>


After another...

C:\Documents and Settings\waltersd>net view \\mis001 System error 5 has
occurred.

Access is denied.

C:\Documents and Settings\waltersd>


Someone already suggested I upgrade to the latest Samba and I'd like to
do that, but since this is a production box and users are continually
accessing the shares, I don't want to upset everything by taking down
the system for an update.  If it starts to look like I've exhausted
everything else, I will notify my users and come in over the weekend and
upgrade, but I really feel like this should be fixable without needing
to upgrade Samba.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Server Does Not Appear In My Network Places

2007-03-19 Thread [EMAIL PROTECTED]
We have two RHEL 4 servers with Samba configured and running.  The 
Samba configurations are basically identical (obvious revisions made).  
The first server appears in My Network Places under Entire 
Network/Microsoft Windows Network/Workgroup, the second does not.  The 
reason for this may help explain another issue we're facing.  Can 
someone tell me why the one server would not appear in My Network 
Places the same as the other?

Thank you.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.23 ldapsam:trusted=yes problem

2007-03-19 Thread simo
On Mon, 2007-03-19 at 09:57 -0300, Carlos Eduardo Pedroza Santiviago
wrote:
> Hi,
> 
> On 3/15/07, Asier Baranguán <[EMAIL PROTECTED]> wrote:
> > Hi all!
> >
> > I've a running Samba PDC (LDAP backend) with windows clients. All the users
> > are in the LDAP, including the 'guest' user. All except the 'root' user 
> > which
> > is a regular user. Then change in the smb.conf
> >
> > ldapsam:trusted = yes
> > ldapsam:editposix = yes
> >
> > and noticed some speed-up when listing groups, look file ownerships, and so
> > on. But I can't add machines to the domain: neither with the 'root' user,
> > neither some users with privileges to join computers.
> >
> > If I comment the ldapsam:trusted/editposix everything is fine and machines 
> > get
> > added to teh domain. ¿Why? All the users are in the LDAP so ldapsam:trusted
> > should work :-?
> >
> 
> IIRC, when you use the editposix flag, samba tries to manage all
> user/groups functions and doesn't use the smbldap scripts you've
> defnied. But i don't know if this is already finished. Maybe simo can
> answer this?

It is finished.

> For now, just use ldapsam:trusted, since it will speed things a lot.

Yes, you can use trusted without editposix if you want to manage
user/group/machine creation yourself.

Simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer
email: [EMAIL PROTECTED]
http://samba.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can't change password change dates with PDBEDIT

2007-03-19 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Boaz,

I'm using LDAP as a backend so YMMV.


On 03/16/2007 12:10 PM, Boaz Bezborodko wrote:
> I'm setting up a Samba server using CentOS 4's (RedHat 
> Enterprise Linux) standard version (v.3.0101411).  I

Hmmm, you should upgrade your samba version. Not sure
if it will solve your problem, but I'm using 3.0.24 and the
information of this message is based on this version. Anyway,
3.0.14 and 3.0.2x has lots of improvements and fixes that are
worthwhile.


> want to be able to force users to change their password
> upon first logging in and to have to change them after
> a certain period of time (per user, not system-wide).
> 
> The problem is that the pdbedit commands don't seem to 
> be registering at all in the database.  If I enter the
> following command:
> pdbedit --pwd-must-change-time="2010-01-01" --time-format="%Y-%m-%d"

Not sure if it is a bug in pdbedit, but there is an
unusual behaviour of samba with regards to passwd fields,
here is a message where I explain the behaviour:

http://lists.samba.org/archive/samba/2007-February/129890.html


> I still get:
> Password last set:Fri, 16 Mar 2007 10:02:06 GMT
> Password can change:  Fri, 16 Mar 2007 10:02:06 GMT
> Password must change: Mon, 18 Jan 2038 22:14:07 GMT
> 
> How do I control login times?

Basically, even when changing it per-user, you need
to respect that global policy to get things working as
expected. I've been adding users and doind the pwd dance
for a few months now, and everything is working fine.


Kind regards,
- --
Felipe Augusto van de Wiel <[EMAIL PROTECTED]>
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFF/pDICj65ZxU4gPQRArnbAJ4ogQBBs6p5aRVpE/L4nzt7860pkgCgnMJJ
0+mBiGOwm/3B0O69iFhGwsM=
=86gH
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Windows won't recognize hostname of server

2007-03-19 Thread Don.Walters

> Are you sure you don't have another system going by the Netbios name
of
> MIS001 on your network?  Ask your WINS server to resolve MIS001 for
you
> and see if it returns the correct ip..
> 
> nmblookup -R -U ipaddr.of.wins.server mis001


Ok, now when I run this command, I get...

[EMAIL PROTECTED] root]# nmblookup -R -U ipaddr.of.wins.server mis001
querying mis001 on 0.0.0.0
192.163.11.2 mis001<00>
[EMAIL PROTECTED] root]#


Which is the correct answer.  However, I still cannot access the server
using the hostname.  I have also tried putting my hostname/ip in my
lmhosts file on Windows and it still won't recognize the hostname.

Again, here is my conf file.


[global]
workgroup = DFJ
netbios name = mis001
server string = MIS Catia Support Server
security = SHARE
password server = lr-dc01
encrypt passwords = yes
log file = /var/log/samba/log.%m
read raw = No
name resolve order = wins host bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
load printers = No
lm announce = Yes
wins server = 192.161.200.1
kernel oplocks = No
ldap ssl = no
preload = Yes
guest ok = Yes
ldap ssl = no


Here's one fruitless command

C:\Documents and Settings\waltersd>net view \\mis001
System error 5 has occurred.

Access is denied.

C:\Documents and Settings\waltersd>


After another...

C:\Documents and Settings\waltersd>net view \\mis001
System error 5 has occurred.

Access is denied.

C:\Documents and Settings\waltersd>


Someone already suggested I upgrade to the latest Samba and I'd like to
do that, but since this is a production box and users are continually
accessing the shares, I don't want to upset everything by taking down
the system for an update.  If it starts to look like I've exhausted
everything else, I will notify my users and come in over the weekend and
upgrade, but I really feel like this should be fixable without needing
to upgrade Samba.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] AutoCAD / file lock problem / Samba 3.0.10

2007-03-19 Thread Marc Rechté
Please do not consider my former post regarding that subject: the 
problem was due to BitDefender anti-virus program. Since we disabled the 
scanning of dwg files the problem is gone. Sorry for disturbing the list.


Best regards

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] AutoCAD / file lock problem / Samba 3.0.10

2007-03-19 Thread Marc Rechté

Hi,

I am facing a similar problem to what I faced sometime ago with Excel 11
when saving a modified xls file on a smb share: the application was
saying the file is already used by another user (although this was not
the case). The Excel problem was solved by adding a registry string
somewhere in Excel registry key (documented in the Microsoft knowledge
base).

Now we are facing the same problem with AutoCAD. After having loaded
one's file for editing, it complains that the file is already used when
trying to save it. If trying several times to save the file, it will
eventually get through and save it without complaining !

Seems there are several file lock problems with AutoCAD when searching
the list archives.

Is there a solution, either in the Windows registry or in the smb.conf a
solution to that problem ?

This is a serious problem at my client's site especially they mostly use
AutoCAD as their primary business tool...

Many thanks for any help.

Regards
Marc.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.23 ldapsam:trusted=yes problem

2007-03-19 Thread Carlos Eduardo Pedroza Santiviago

Hi,

On 3/15/07, Asier Baranguán <[EMAIL PROTECTED]> wrote:

Hi all!

I've a running Samba PDC (LDAP backend) with windows clients. All the users
are in the LDAP, including the 'guest' user. All except the 'root' user which
is a regular user. Then change in the smb.conf

ldapsam:trusted = yes
ldapsam:editposix = yes

and noticed some speed-up when listing groups, look file ownerships, and so
on. But I can't add machines to the domain: neither with the 'root' user,
neither some users with privileges to join computers.

If I comment the ldapsam:trusted/editposix everything is fine and machines get
added to teh domain. ¿Why? All the users are in the LDAP so ldapsam:trusted
should work :-?



IIRC, when you use the editposix flag, samba tries to manage all
user/groups functions and doesn't use the smbldap scripts you've
defnied. But i don't know if this is already finished. Maybe simo can
answer this?

For now, just use ldapsam:trusted, since it will speed things a lot.

--
Carlos Eduardo Pedroza Santiviago
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] No 'user' in authentication process. only guest access

2007-03-19 Thread Mac
Hi all,


We've recently upgraded our main production Samba server (Solaris
9) to 3.0.24 (compiled from source)


We're now getting a spate of problesm which look like:-

[2007/03/19 12:02:11, 3, pid=436] 
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(691) NativeOS=[Windows 2002 
Service Pack 2 2600] NativeLanMan=[Windows 2002 5.1] PrimaryDomain=[]
[2007/03/19 12:02:11, 3, pid=436] libsmb/ntlmssp.c:ntlmssp_server_auth(672) Got 
user=[] domain=[] workstation=[68S7C1J] len1=1 len2=0

the transaction then goes onwards to contact the DC (seemingly OKay) and
produces

[2007/03/19 12:02:16, 3, pid=436] auth/auth.c:check_ntlm_password(270) 
check_ntlm_password: guest authentication for user [] succeeded

Not really surprising that it's authenticated user '' as guest.  but not
helpful either.


I don't know for certain that this is the first event in the chain, I
only turned debugging up on one smbd process after the problem became
apparent.


It's not happening on all connections, nor to all users.



We're looking at generating a level 10 log of the issue, but it's time
for lunch just now and I'm starving.

I couldn't find anything like this elsewhere.




   Mac
  Assistant Systems Administrator @nibsc.ac.uk
   [EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Active Directory integration without NSS support

2007-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

P. L. wrote:
> Yes.  I have MIT Kerberos installed and working on my
> embedded Linux system.  kinit is running fine and I
> can join an AD domain.
> 
> If I manually create the Unix and Samba user (matching
> the AD users and passwords) on my embedded Linux Samba
> server, my Windows AD member servers then can access
> the Samba shares with SSO, otherwise the shares are
> not accessible.
> 
> Based on my limited knowledge on Samba, I thought
> Winbind is supposed to automatically create the Unix
> user and Samba user.  Since my Linux system doesn't
> support NSS, my guess is that Winbind may not be able
> to do its job, so I would like some help on getting
> winbind to work without NSS.

Winbindd does assume the existences of NSS and relies upon
it.  If you want to work around this try modifying
sys_getpwnam() to implement a NSS like look order in
samba/source/lib/system.c






cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
"What man is a man who does not make the world better?"  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFF/nfzIR7qMdg1EfYRArPTAKDoLfDCDqqi4Pi4CNjYJn3ywctDUACfY05h
rJekUEakgmLBqIn1Rt98D9s=
=XZc+
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Symlinks deletion behaviour

2007-03-19 Thread Alexander
Hi all,

Further investigation with strace shows that Samba tries to use rmdir() syscall 
to delete the link which naturally fails with "Not a directory" as it should 
according to man.

However, looking at usual "rm -r" behaviour shows that it uses unlink(). Samba 
does not (while there's some  SMB_VFS_UNLINK) in rmdir_internals. Is there any 
bug or a feature which I don't realize?

Regards,
Alexander

-Original Message-
From: Alexander <[EMAIL PROTECTED]>
To: samba@lists.samba.org
Date: Sun, 18 Mar 2007 23:59:12 +0300
Subject: Symlinks deletion behaviour

> 
> Hi List, hi Samba-team,
> 
> Recently I've faced some problem with directories deletion trough Samba and 
> trying to clarify the root cause. The following happens:
> 1. There is a directory my_dir and symlink to it my_dir_link
> 
> drwxrwsr-x  48 myuser mygroup 20480 Mar 18 21:53 .
> drwxr-xr-x  33 root root 0 Feb 28 17:37 ..
> drwxr-sr-x   2 myuser mygroup  4096 Mar 18 21:47 my_dir
> lrwxrwxrwx   1 myuser mygroup57 Mar 18 21:53 my_dir_link -> /test/my_dir/
> 
> 2. When I try to delete my_dir_link via Windows Explorer (under myuser who is 
> a memeber of mygroup) I get "Cannot remove folder my_dir_link: The directory 
> name is invalid". At the same time all files from my_dir_link(=my_dir) being 
> deleted ok. My_dir can be deleted without any problem
> 
> In the log I see the following:
> [2007/03/18 23:50:42, 5] smbd/filename.c:unix_convert(108)
>   unix_convert called on file "test/my_dir_link"
> [2007/03/18 23:50:42, 3] smbd/reply.c:rmdir_internals(3923)
>   rmdir_internals: couldn't remove directory test/my_dir_link : Not a 
> directory
> [2007/03/18 23:50:42, 3] smbd/error.c:unix_error_packet(91)
>   unix_error_packet: error string = Not a directory
> [2007/03/18 23:50:42, 3] smbd/error.c:error_packet(147)
>   error packet at smbd/trans2.c(2592) cmd=1 (SMBrmdir) 
> NT_STATUS_NOT_A_DIRECTORY
> 
> Share is defined as follows:
> [Test.Share]
> path = /share
> force user = myuser
> force group = mygroup
> read only = No
> strict allocate = Yes
> printable = no
> follow symlinks = Yes
> wide links = Yes
> 
> 
> So, is it an expected behaviour, bug or something? Any clue is highly 
> appreciated. I'm using Samba 3.0.20b from SLES9, but testing showed the same 
> behaviour on 3.0.22 as well.
> 
> Regards,
> Alexander
> 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba / NFS performance

2007-03-19 Thread Tomasz Chmielewski

Alexander Gelf schrieb:


Attached.


You may want to experiment with these options:

# Most people will find that this option gives better performance.
# See the chapter 'Samba performance issues' in the Samba HOWTO Collection
# and the manual pages for details.
# You may want to add the following on a Linux system:
;   socket options = SO_RCVBUF=8192 SO_SNDBUF=8192


You may also want to set these options explicitly (depending how you 
start Samba, but it won't hurt):


log level = 0
syslog = 0

Otherwise, your Samba may be logging too much, causing unnecessary writes.

Note that Samba will be always slower than a lower-level NFS (which, in 
turn will be slower than iSCSI etc.).



--
Tomasz Chmielewski
http://wpkg.org
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.23 ldapsam:trusted=yes problem

2007-03-19 Thread Michael Gasch
hi,

unfortunately no answer to your question but where did you find this
parameter and what does it do

> ldapsam:editposix = yes

???

thx!


-- 
Michael Gasch
Max Planck Institute for Evolutionary Anthropology
Department of Human Evolution (IT Staff)
Deutscher Platz 6
D-04103 Leipzig
Germany

Phone: 49 (0)341 - 3550 137
   49 (0)341 - 3550 374

Fax:   49 (0)341 - 3550 399

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba