Re: [Samba] ANNOUNCE: cifs-utils release 4.1 available for download

2010-03-23 Thread Steve Langasek
Hi Jeff,

On Tue, Mar 23, 2010 at 10:10:44AM -0400, Jeff Layton wrote:
> This release is primarily a number of small bugfixes and cleanups. I
> wanted to do a release with those prior to the coming overhaul of
> mount.cifs to allow it to more safely be installed setuid root.

Could you please provide detached GPG signatures for cifs-utils on the
download site, so we have some cryptographic assurance of the integrity of
the tarballs as we do for the samba tarballs?

Cheers,
-- 
Steve Langasek   Give me a lever long enough and a Free OS
Debian Developer   to set it on, and I can move the world.
Ubuntu Developerhttp://www.debian.org/
slanga...@ubuntu.com vor...@debian.org


signature.asc
Description: Digital signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Problem mounting Samba shares from a Linux machine

2010-03-23 Thread Mandy J
Samba gurus,

We installed Samba 3.4.6 binaries on RHEL 5.0, added the Samba server
to an ADS domain and used winbind to map the ADS users to local UNIX
users. We are able to access the Samba shares from Windows machines
using the domain user accounts. However, we are having problems
mounting the samba shares from Linux machines that also joined the ADS
domain and used winbind. Although the mount command completed without
an error, the mount point has invalid permission bits, owner and
group, and cannot be accessed. The same Linux machines can mount
Windows shares in the same domain.

[r...@example-34 mnt]# ls -l
total 8
drwxr-xr-x 2 dmuser 1 4096 Mar 14 21:57 software
drwxrwxrwx 1 root  root 0 Mar 15 14:32 user
[r...@example-34 mnt]# mount -t cifs -o user=EXAMPLEDM/dmuser
//example-84/public/software software
Password:

[r...@example-34 mnt]# ls -l
total 0
?- ? ???? software
drwxrwxrwx 1 root root 0 Mar 15 14:32 user
[r...@example-34 mnt]# cd software
[r...@example-34 software]# ls
ls: .: No such file or directory

Any ideas?

Thanks,
Mandy
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] [Fwd: printer device settings not saved for normal domain users on ubuntu 9.10]

2010-03-23 Thread Ming Yan

Hi Ryan,

Sorry about my post. I have a samba 3.4.0 server running on ubuntu 9.10 
with cups. I set up the printer sharing in smb.conf with following details


|[global]|
||
printing = cups
printcap name = cups
cups options = raw

[printers]
comment = All Printers
browseable = no
path = /var/spool/samba
printable = yes
guest ok = no
read only = yes
create mask = 0700
use client driver = no

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
comment = Printer Drivers
path = /var/lib/samba/printers
browseable = yes
read only = yes
guest ok = no
write list = root, @Systems, "@Domain Admins"

|Then I download CUPS drivers from |http://www.cups.org/software.php and 
copy these files |to /usr/share/cups/drivers|

||
cups6.inf
cups6.ini
cups6.ppd
cupsps6.dll
cupsui6.dll

Then I copy Windows postscript drivers from 
|%WINDIR%\SYSTEM32\SPOOL\DRIVERS\W32X86\3 |to the same directory 
/|usr/share/cups/drivers|


ps5ui.dll
pscript.hlp
pscript.ntf
pscript5.dll

Then I add a printer from CUPS web interface with correct socket address 
and PPD file.

After that, I publish this printer to Samba with

cupsaddsmb -U Administrator -v printer_name

and grant printer admin rights to Administrator

net -U Administrator rpc rights grant Systems SePrintOperatorPrivilege

Then I login from a Windows client machine as Administrator and go to 
\\samba_server


   * click on Printers and Faxes(printers on the samba server)
   * right click the printer and select Properties
   * select Advance and select install driver for the printer.

The driver is properly uploaded to the server and I can change the 
Device settings and enable duplex unit and specify memory size.


It all went very well except that if I login as a normal user and add 
the network printer I just set up. I only see default Device settings 
with no duplex unit and default memory size. However, if I login as 
Administrator, I can the Device settings are saved as I set up.


Normal domain users only have print permission. But they should also get 
the default device settings and printing settings after the 
administrator set them up. Now I have to give all domain users  Manage 
Printer rights to allow them to get the proper device setting 
information. I think that is an issue. You have any idea? Any tips will 
be much appreciated. Thanks.


Ming




 Original Message 
Subject: Re: [Samba] [Fwd: printer device settings not saved for normal 
domain users on ubuntu 9.10]

From: Ryan Novosielski 
To: samba@lists.samba.org
Date: 19/03/10 01:37

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Ming Yan wrote:
   

Does anyone know how to fix this issue to make default printer settings
available to every domain user?? Thanks in advance.

Ming
 

Your e-mail is not at all detailed. If you're asking what I think you
might be asking, you need to make sure you're changing the printer
settings on the server (eg. \\SERVER\Printers and Faxes\printer), not
the client (eg. Printers and Faxes folder on the Start Menu).

- --
   _  _ _  _ ___  _  _  _
  |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
  |$&| |__| |  | |__/ | \| _| |novos...@umdnj.edu - 973/972.0922 (2-0922)
  \__/ Univ. of Med. and Dent.|IST/CST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkuiOrIACgkQmb+gadEcsb5R/ACeJT5hlWEGR03DMfKu55DAowC5
F5QAmwalbnCsHx/o1kXNbDRT/Warlyp+
=cP/5
-END PGP SIGNATURE-
   




--
| Judicial Commission of NSW | Ph: +61 2 9299 4421 | Fax: +61 2 9290 3194 |

This Message is intended for the addressee named and may contain confidential 
information. If you are not the intended recipient, please delete it and notify 
the sender.

Views expressed in this message are those of the individual sender and not 
necessarily the views of the Judicial Commission of NSW.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread David Harrison
Here is my smbldap-tools configuration in smb.conf:

   add user script = /usr/sbin/smbldap-useradd -m "%u"
   ldap delete dn = Yes
   add machine script = /usr/sbin/smbldap-useradd -w "%u"
   add group script = /usr/sbin/smbldap-groupadd -p "%g"
   add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
   delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
   set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
   ldap passwd sync = yes


Is your add machine script directive similar/the same?


David


On Tue, Mar 23, 2010 at 11:38 PM, Torkil Svensgaard  wrote:

> My initial assumption about Windows XP was wrong, I can't join with that
> either, it just seemed that way. I failed to notice that removing the
> machine from the domain from within XP didn't actually remove it from the
> LDAP server and thus when I rejoined it apparently used the existing account
> instead of creating a new one through smdldap-useradd.
>
> The problem lies elsewhere, one of the lines in smbldap-useradd that fails
> looks like this:
>
> chomp( $pass =  );
>
> I presume an autogenerated password shold be passed to the script through
> some sort of STDIN redirection but that fails.
>
> Thanks,
>
> Torkil
>
>
> On 2010-03-23 10:42, David Harrison wrote:
>
>> You could try turning up the log level in smb.conf so that you can see
>> what
>> Windows 7 is passing to Samba, and in turn what it is sending to
>> smbldap-tools (sorry I don't know what level this will require).
>>
>> For reference, at one site with quite a few Windows 7 clients I am running
>> Ubuntu Server 9.10 with the Samba 3.3 packages from Sernet and
>> smbldap-tools.
>> I had some initial issues with Windows registry settings, but never any
>> issue with smbldap-tools and Windows 7.
>>
>>
>> David
>>
>>
>> On Tue, Mar 23, 2010 at 10:37 PM, Torkil Svensgaard
>>  wrote:
>>
>>  No, I'm not sure, but given that Windows XP machines can join with no
>>> problems (and thus smdldap-useradd is working, in this case), at the very
>>> least Windows 7 is doing something differently.
>>>
>>> The Windows 7 machine actually does end up on the LDAP server, as
>>> subsequent attempts to join complain about "The specified account already
>>> exists". In this case there are no errors from smbldap-useradd in the
>>> log.
>>>
>>> Thanks,
>>>
>>> Torkil
>>>
>>>
>>> On 2010-03-23 10:22, David Harrison wrote:
>>>
>>>  Are you sure this is a Windows 7 fault?

 By the looks of the Samba log smbldap-tools is causing the grief.
 Have you confirmed smbldap-useradd is working from the terminal?

 You could also try adding the machine account to your LDAP server prior
 to
 joining it to the domain from the desktop.


 David


 On Tue, Mar 23, 2010 at 9:32 PM, Torkil Svensgaard
  wrote:

  Hi list

>
> I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
> Windows 7 machines to the domain. I have applied the registry changes
> described at http://wiki.samba.org/index.php/Windows7
>
> Windows XP machines can join with no problems.
>
> Samba log:
>
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd
> line
> 324.
> stty: standard input: Inappropriate ioctl for device
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd
> line 330.
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass in string ne at
> /usr/sbin/smbldap-useradd
> line 334.
> Use of uninitialized value $pass2 in string ne at
> /usr/sbin/smbldap-useradd
> line 334.
>
> Windows 7 reports: A device attached to the system is not functioning.
>
> Any ideas?
>
> Thanks,
>
> Torkil
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
>
>
>>> --
>>> To unsubscribe from this list go to the following URL and read the
>>> instructions:  https://lists.samba.org/mailman/options/samba
>>>
>>>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Security Releases for Samba 3.2

2010-03-23 Thread Alex

Hello,
On the Samba3 Release Planning wiki page, Samba 3.2 is designated as 
"discontinued".  There is a statement: "As this strategy is quite new, we are 
currently still providing security releases for 3.2"
Anyone know how long 3.2 will continue to receive security releases?
Thank you.Alex
http://wiki.samba.org/index.php/Samba3_Release_Planning 
  
_
Hotmail has tools for the New Busy. Search, chat and e-mail from your inbox.
http://www.windowslive.com/campaign/thenewbusy?ocid=PID27925::T:WLMTAGL:ON:WL:en-US:WM_HMP:032010_1
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] way to get smbclient to do "dir *\filename"?

2010-03-23 Thread Jason Haar
Says it all really. I'm hoping there's some escape char trick I could do
to make this work? Recursing through all the directories would obviously
work, but this is for a script that runs over the WAN, so performance is
a major issue - I literally just want to see if a file exists in one of
the next layers down. Just getting the wildcard through (I think CIFS
allows that?) would solve the problem. I could use mount.cifs - but this
scripts runs massively in parallel and I dread mounting and unmounting
on that scale - smbclient is the perfect tool for the job (if only it
worked ;-)

I've tried this with 3.2.11, I'm assuming it still affects the current
version

Thanks!

-- 
Cheers

Jason Haar
Information Security Manager, Trimble Navigation Ltd.
Phone: +64 3 9635 377 Fax: +64 3 9635 417
PGP Fingerprint: 7A2E 0407 C9A6 CAF6 2B9F 8422 C063 5EBB FE1D 66D1

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ham,Re: samba PDC upgrade from 3.2.5 to 3.4.7

2010-03-23 Thread Leonardo Carneiro - Veltrac

Hi John. It worked well just before the upgrade. I'm not saying that

this is correct, but is the reason why users aren't accessing? Also, 
should'n this give some specific error in the logs?


Tks in advance.

John H Terpstra wrote:

On 03/23/2010 02:35 PM, Leonardo Carneiro - Veltrac wrote:
  

Hi Dale and others. I had already checked the release notes. Only users
in eth0 (192.168.0.x) are having trouble. Here is some info and some logs:

smb.conf:


   [global]
   workgroup = DOMINIO
   netbios name = DOMINIO



It is not at all surprizing that users are having difficulty accessing
this server!  It's workgroup name and hostname are the SAME!

Please read the Samba-HOWTO.  These two names MUST differ.

What you have is broken.

- John T.


  

   server string = Samba Server
   hosts allow = 192.168.1. 192.168.0. 127.
   smb ports = 139
   load printers = no
   log file = /var/log/samba/%m.log
   max log size = 50
   log level = 2 winbind:3
   security = user
   encrypt passwords = true
   username map = /etc/samba/smbusers
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   interfaces = eth0 eth1
   local master = yes
   os level = 90
   domain master = yes
   preferred master = yes
   domain logons = yes
   logon script = %G.bat
   logon path =
   name resolve order = wins bcast lmhosts
   wins support = yes
   dns proxy = no
   ldap passwd sync = yes
   ldap ssl = off
   ldap delete dn = yes
   passdb backend = ldapsam:ldap://127.0.0.1/
   ldap admin dn = cn=root,dc=dominio,dc=com,dc=br
   ldap suffix = dc=dominio,dc=com,dc=br
   ldap group suffix = ou=Grupos
   ldap user suffix = ou=Usuarios
   ldap machine suffix = ou=Computadores
   ldap idmap suffix = ou=ldapidmapsuffix
   idmap backend = ldap://127.0.0.1
   idmap alloc backend = ldap
   idmap alloc config : ldap_user_dn = cn=root,dc=dominio,dc=com,dc=br
   idmap alloc config : ldap_base_dn =
   ou=Usuarios,dc=dominio,dc=com,dc=br
   idmap alloc config : ldap_url = ldap://127.0.0.1
   idmap uid = 1-2
   idmap gid = 1-2
   enable privileges = yes
   nt acl support = yes
   add machine script = /usr/sbin/smbldap-useradd -w "%u"
   add user script = /usr/sbin/smbldap-useradd -m "%u"
   delete user script = /usr/sbin/smbldap-userdel "%u"
   add group script = /usr/sbin/smbldap-groupadd -p "%g"
   delete group script = /usr/sbin/smbldap-groupdel "%g"
   add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
   delete user from group script = /usr/sbin/smbldap-groupmod -x
   "%u" "%g"
   set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
   dos charset = CP850
   Unix charset = ISO8859-1
   admin users = root
   time server = yes
   template shell = /bin/false
   winbind use default domain = no
   map acl inherit = Yes





Dale Schroeder wrote:


On 03/23/2010 1:48 PM, Leonardo Carneiro - Veltrac wrote:
  

Also, i found out that only users running windows xp in one of the
two interfaces that samba is being accessed are having this trouble.

Leonardo Carneiro - Veltrac wrote:


Hello everyone.

Yesterday i did an almost painless upgrade from samba pdc from 3.2.5
to 3.4.7. I'm running in a Debian Lenny (upgraded from the original
package to the backported one).

After a few tweaks i found on the web my users, including those who
run win7, where able to log in the domain. But now the cannot access
the shared folders on the server. Some users can't even open the
server share list.

There is any major change that prevent users to access the shares
that i'm skipping it?

Tks in advance and sorry for my poor english.
  

You could check the release notes for changes:
http://www.samba.org/samba/history/ ,
or consider posting your smb.conf.

Dale

  



  




--

*Leonardo de Souza Carneiro*
*Veltrac - Tecnologia em Logística.*
lscarne...@veltrac.com.br 
http://www.veltrac.com.br 
/Fone Com.: (43)2105-5011/
/R. Pará 162 - CENTRO/
/Londrina- PR/
/Cep: 86010-450/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] usuários não consegues acessar pastar compartilhadas após upgrade do samba

2010-03-23 Thread Leonardo Carneiro - Veltrac

sorry, wrong list

Leonardo Carneiro - Veltrac wrote:

Oi Fábio.

Pelo IP também não acessa. A minha suspeita de que era um problema 
ligado a interface está errada. Aleatóriamente usuários nas duas 
interfaces perdem o acesso. Ainda assim, somente usuários com Windows 
XP tem esse problema. Vou testar suas indicações.


Fábio Rabelo wrote:



2010/3/23 Leonardo Carneiro - Veltrac >


Não existem regras de firewall para nenhuma interface. Tenho as
seguinte regra sobre interfaces e redes:

hosts allow = 192.168.0. 192.168.1. 127.
interfaces = eth0 eth1


E estas linhas acima estão no smb.conf ?!?

Se sim, o Sr. tem que acrescentar o loopback

interfaces = lo eth1 eth2

e a linha

bind interfaces only = yes

TEM que existir


Uma pergunta, se o Sr. tentar acessar o compartilhamento usando o ip 
ele coneta ?


Se a resposta for sim, o Sr. pode estar com problemas de resolução de 
nomes, já tentou colocar esta linha no smb.conf :


wins support = yes

Fábio Rabelo


Não localizei nenhum erro nos logs. Os usuários não conseguem nem
acessar a lista de shares. Ao tentar acessar \\[ip_do_server], já
recebo a mensagem de caminho de rede não encontrado.



Fábio Rabelo wrote:

Existem várias possíveis causas, vamos tentar duas delas :

O Sr. verificou as regras do firewall, se são idênticas para
ambas as placas ??

E se o Sr. tem alguma coisa assim no seu smb.conf :

interfaces = eth1, lo
bind interfaces only = yes

Se sim, amas as placas de rede TEM que estar presentes na
primeira linha .

E a "dica" básica de todos os dias, o Sr. já verificou se existe
alguma msg de erro no log ?!?


Fábio Rabelo


2010/3/23 Leonardo Carneiro - Veltrac mailto:lscarne...@veltrac.com.br>>

Olá pessoALL,

Fiz um upgrade quase 'painless' do samba 3.2.5 para a versão
3.4.7 do backports, para permitir máquinas com windows 7 no
domínio. Após algumas pequenas mudanças, todos estavam
logando normalmente no domínio. Porém, vários usuários não
conseguem acessar as pastas compartilhadas.

Este samba atende em duas interfaces (eth0 e eth1) com duas
subredes diferentes. Em uma interface, todos estão acessando
normal. Na outra, os clientes com windows xp não conseguem
nem abrir a lista de shares do servidor.

O que pode estar errado?


-- To UNSUBSCRIBE, email to
debian-user-portuguese-requ...@lists.debian.org

with a subject of "unsubscribe". Trouble? Contact
listmas...@lists.debian.org 

Archive: 
http://lists.debian.org/4ba90c70.2020...@veltrac.com.br






--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] usuários não consegues acessar pastar compartilhadas após upgrade do samba

2010-03-23 Thread Leonardo Carneiro - Veltrac

Oi Fábio.

Pelo IP também não acessa. A minha suspeita de que era um problema 
ligado a interface está errada. Aleatóriamente usuários nas duas 
interfaces perdem o acesso. Ainda assim, somente usuários com Windows XP 
tem esse problema. Vou testar suas indicações.


Fábio Rabelo wrote:



2010/3/23 Leonardo Carneiro - Veltrac >


Não existem regras de firewall para nenhuma interface. Tenho as
seguinte regra sobre interfaces e redes:

hosts allow = 192.168.0. 192.168.1. 127.
interfaces = eth0 eth1


E estas linhas acima estão no smb.conf ?!?

Se sim, o Sr. tem que acrescentar o loopback

interfaces = lo eth1 eth2

e a linha

bind interfaces only = yes

TEM que existir


Uma pergunta, se o Sr. tentar acessar o compartilhamento usando o ip 
ele coneta ?


Se a resposta for sim, o Sr. pode estar com problemas de resolução de 
nomes, já tentou colocar esta linha no smb.conf :


wins support = yes

Fábio Rabelo


Não localizei nenhum erro nos logs. Os usuários não conseguem nem
acessar a lista de shares. Ao tentar acessar \\[ip_do_server], já
recebo a mensagem de caminho de rede não encontrado.



Fábio Rabelo wrote:

Existem várias possíveis causas, vamos tentar duas delas :

O Sr. verificou as regras do firewall, se são idênticas para
ambas as placas ??

E se o Sr. tem alguma coisa assim no seu smb.conf :

interfaces = eth1, lo
bind interfaces only = yes

Se sim, amas as placas de rede TEM que estar presentes na
primeira linha .

E a "dica" básica de todos os dias, o Sr. já verificou se existe
alguma msg de erro no log ?!?


Fábio Rabelo


2010/3/23 Leonardo Carneiro - Veltrac mailto:lscarne...@veltrac.com.br>>

Olá pessoALL,

Fiz um upgrade quase 'painless' do samba 3.2.5 para a versão
3.4.7 do backports, para permitir máquinas com windows 7 no
domínio. Após algumas pequenas mudanças, todos estavam
logando normalmente no domínio. Porém, vários usuários não
conseguem acessar as pastas compartilhadas.

Este samba atende em duas interfaces (eth0 e eth1) com duas
subredes diferentes. Em uma interface, todos estão acessando
normal. Na outra, os clientes com windows xp não conseguem
nem abrir a lista de shares do servidor.

O que pode estar errado?


-- 
To UNSUBSCRIBE, email to

debian-user-portuguese-requ...@lists.debian.org

with a subject of "unsubscribe". Trouble? Contact
listmas...@lists.debian.org 
Archive: http://lists.debian.org/4ba90c70.2020...@veltrac.com.br





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Is winbindd required for Windows 7 clients

2010-03-23 Thread Dale Schroeder
I believe this is what John was referring to: 
http://lists.samba.org/archive/samba/2007-September/135092.html


Dale

On 03/23/2010 2:39 PM, r...@gmx.at wrote:

No, because I dind't find any information about that share.
This is my profile share:

[nt-profile]
comment = Client Profiles
path = /BUERO/samba/nt-profile/%u
read only = No
create mask = 0600
directory mask = 0700

I only copied the profiles to.V2:

drwsrwsr-x 32 adminusers  4096 2010-03-10 19:51 admin
drwxr-sr-x 30 adminusers  4096 2010-03-08 19:24 admin.V2

Further I set the registy entries according Samba wiki: 
http://wiki.samba.org/index.php/Windows7

 Original-Nachricht 
   

Datum: Sat, 20 Mar 2010 10:29:06 -0400
Von: John Drescher
An: r...@gmx.at
CC: samba@lists.samba.org
Betreff: Re: [Samba] Is winbindd required for Windows 7 clients
 
   

On Sat, Mar 20, 2010 at 7:56 AM,  wrote:
 

I'm having problems to et windows 7 clients running in my samba 3.4.2
   

PDC. They always load temporary profiles. WinXP clients are working
perfectly. Is winbindd with an LDAP backend required for windows 7 clients? I 
didn't
configure it because it was not necessary for winXP.
 
   

Did you create the profiles.v2 share?

John
 
   

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Is winbindd required for Windows 7 clients

2010-03-23 Thread John Drescher
On Tue, Mar 23, 2010 at 3:39 PM,   wrote:
> No, because I dind't find any information about that share.
> This is my profile share:
>
> [nt-profile]
>       comment = Client Profiles
>       path = /BUERO/samba/nt-profile/%u
>       read only = No
>       create mask = 0600
>       directory mask = 0700
>
> I only copied the profiles to .V2:
>
> drwsrwsr-x 32 admin    users  4096 2010-03-10 19:51 admin
> drwxr-sr-x 30 admin    users  4096 2010-03-08 19:24 admin.V2
>
> Further I set the registy entries according Samba wiki: 
> http://wiki.samba.org/index.php/Windows7
>

Here is what I have on my samba PDC.


[Profiles]
path = /home/%U/%U.pds
browseable = no
profile acls = yes

[Profiles.v2]
path = /home/%U/%U.pds.v2
browseable = no
profile acls = yes
csc policy= disable

John
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] 3.5 in Debian Squeeze?

2010-03-23 Thread Robert LeBlanc
What is the milestone that will get 3.5 into Debian Squeeze?

Robert LeBlanc
Life Sciences & Undergraduate Education Computer Support
Brigham Young University
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Is winbindd required for Windows 7 clients

2010-03-23 Thread r . s1
No, because I dind't find any information about that share.
This is my profile share:

[nt-profile]
   comment = Client Profiles
   path = /BUERO/samba/nt-profile/%u
   read only = No
   create mask = 0600
   directory mask = 0700

I only copied the profiles to .V2:

drwsrwsr-x 32 adminusers  4096 2010-03-10 19:51 admin
drwxr-sr-x 30 adminusers  4096 2010-03-08 19:24 admin.V2 

Further I set the registy entries according Samba wiki: 
http://wiki.samba.org/index.php/Windows7 

 Original-Nachricht 
> Datum: Sat, 20 Mar 2010 10:29:06 -0400
> Von: John Drescher 
> An: r...@gmx.at
> CC: samba@lists.samba.org
> Betreff: Re: [Samba] Is winbindd required for Windows 7 clients

> On Sat, Mar 20, 2010 at 7:56 AM,   wrote:
> > I'm having problems to et windows 7 clients running in my samba 3.4.2
> PDC. They always load temporary profiles. WinXP clients are working
> perfectly. Is winbindd with an LDAP backend required for windows 7 clients? I 
> didn't
> configure it because it was not necessary for winXP.
> >
> 
> Did you create the profiles.v2 share?
> 
> John

-- 
Sicherer, schneller und einfacher. Die aktuellen Internet-Browser -
jetzt kostenlos herunterladen! http://portal.gmx.net/de/go/atbrowser

-- 
GMX DSL: Internet, Telefon und Entertainment für nur 19,99 EUR/mtl.!
http://portal.gmx.net/de/go/dsl02
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
Sicherer, schneller und einfacher. Die aktuellen Internet-Browser -
jetzt kostenlos herunterladen! http://portal.gmx.net/de/go/chbrowser
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ham,Re: samba PDC upgrade from 3.2.5 to 3.4.7

2010-03-23 Thread Leonardo Carneiro - Veltrac
Hi Dale and others. I had already checked the release notes. Only users 
in eth0 (192.168.0.x) are having trouble. Here is some info and some logs:


smb.conf:


   [global]
   workgroup = DOMINIO
   netbios name = DOMINIO
   server string = Samba Server
   hosts allow = 192.168.1. 192.168.0. 127.
   smb ports = 139
   load printers = no
   log file = /var/log/samba/%m.log
   max log size = 50
   log level = 2 winbind:3
   security = user
   encrypt passwords = true
   username map = /etc/samba/smbusers
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   interfaces = eth0 eth1
   local master = yes
   os level = 90
   domain master = yes
   preferred master = yes
   domain logons = yes
   logon script = %G.bat
   logon path =
   name resolve order = wins bcast lmhosts
   wins support = yes
   dns proxy = no
   ldap passwd sync = yes
   ldap ssl = off
   ldap delete dn = yes
   passdb backend = ldapsam:ldap://127.0.0.1/
   ldap admin dn = cn=root,dc=dominio,dc=com,dc=br
   ldap suffix = dc=dominio,dc=com,dc=br
   ldap group suffix = ou=Grupos
   ldap user suffix = ou=Usuarios
   ldap machine suffix = ou=Computadores
   ldap idmap suffix = ou=ldapidmapsuffix
   idmap backend = ldap://127.0.0.1
   idmap alloc backend = ldap
   idmap alloc config : ldap_user_dn = cn=root,dc=dominio,dc=com,dc=br
   idmap alloc config : ldap_base_dn =
   ou=Usuarios,dc=dominio,dc=com,dc=br
   idmap alloc config : ldap_url = ldap://127.0.0.1
   idmap uid = 1-2
   idmap gid = 1-2
   enable privileges = yes
   nt acl support = yes
   add machine script = /usr/sbin/smbldap-useradd -w "%u"
   add user script = /usr/sbin/smbldap-useradd -m "%u"
   delete user script = /usr/sbin/smbldap-userdel "%u"
   add group script = /usr/sbin/smbldap-groupadd -p "%g"
   delete group script = /usr/sbin/smbldap-groupdel "%g"
   add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
   delete user from group script = /usr/sbin/smbldap-groupmod -x
   "%u" "%g"
   set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
   dos charset = CP850
   Unix charset = ISO8859-1
   admin users = root
   time server = yes
   template shell = /bin/false
   winbind use default domain = no
   map acl inherit = Yes





Dale Schroeder wrote:

On 03/23/2010 1:48 PM, Leonardo Carneiro - Veltrac wrote:
Also, i found out that only users running windows xp in one of the 
two interfaces that samba is being accessed are having this trouble.


Leonardo Carneiro - Veltrac wrote:

Hello everyone.

Yesterday i did an almost painless upgrade from samba pdc from 3.2.5 
to 3.4.7. I'm running in a Debian Lenny (upgraded from the original 
package to the backported one).


After a few tweaks i found on the web my users, including those who 
run win7, where able to log in the domain. But now the cannot access 
the shared folders on the server. Some users can't even open the 
server share list.


There is any major change that prevent users to access the shares 
that i'm skipping it?


Tks in advance and sorry for my poor english.
You could check the release notes for changes: 
http://www.samba.org/samba/history/ ,

or consider posting your smb.conf.

Dale


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ham,Re: samba PDC upgrade from 3.2.5 to 3.4.7

2010-03-23 Thread Dale Schroeder

On 03/23/2010 1:48 PM, Leonardo Carneiro - Veltrac wrote:
Also, i found out that only users running windows xp in one of the two 
interfaces that samba is being accessed are having this trouble.


Leonardo Carneiro - Veltrac wrote:

Hello everyone.

Yesterday i did an almost painless upgrade from samba pdc from 3.2.5 
to 3.4.7. I'm running in a Debian Lenny (upgraded from the original 
package to the backported one).


After a few tweaks i found on the web my users, including those who 
run win7, where able to log in the domain. But now the cannot access 
the shared folders on the server. Some users can't even open the 
server share list.


There is any major change that prevent users to access the shares 
that i'm skipping it?


Tks in advance and sorry for my poor english.
You could check the release notes for changes: 
http://www.samba.org/samba/history/ ,

or consider posting your smb.conf.

Dale
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba PDC upgrade from 3.2.5 to 3.4.7

2010-03-23 Thread Leonardo Carneiro - Veltrac
Also, i found out that only users running windows xp in one of the two 
interfaces that samba is being accessed are having this trouble.


Leonardo Carneiro - Veltrac wrote:

Hello everyone.

Yesterday i did an almost painless upgrade from samba pdc from 3.2.5 
to 3.4.7. I'm running in a Debian Lenny (upgraded from the original 
package to the backported one).


After a few tweaks i found on the web my users, including those who 
run win7, where able to log in the domain. But now the cannot access 
the shared folders on the server. Some users can't even open the 
server share list.


There is any major change that prevent users to access the shares that 
i'm skipping it?


Tks in advance and sorry for my poor english.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Client access without asking password

2010-03-23 Thread yassine ayachi
Hi All,

I want to configure my samba [version 3.4.0] to permit access from windows
clients without asking password,

can any one propose me an example of configuration witch allows this,

Thanks in advance,

Yassine
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba Vs LDAP (Active Directory)

2010-03-23 Thread Adam

create a group, allow only people in that group access to /tmp

balamurugan.thangam...@verizon.com wrote:

Dear friends,



I have Solaris 10 box and samba running on the box. I have created a share
called /tmp and it is working fine



I do have LDAP server (Windows Active Directory).



Is there a way I can access the share /tmp only for certain users? I
searched google and did not find any document other than troubleshooting
tips.



Can you guys help me? I have root access on my Solaris Box and LDAP server
is out of my control and I cannot do anything with my LDAP server. I have
LDAP parameters



Thanks

Baluchen



   

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] (no subject)

2010-03-23 Thread Adam

what are you wanting to do?  disable roaming profiles?

evan.ing...@cariss.co.uk wrote:

hi

having a few troubles with samba profile directories.

im using a windows server 2008 r2 server as a remote desktop server so the
terminals connect over RDP, the windows box is then authenticating against a
samba pdc. to begin with profiles just were not working so i tried a few
different options in smb.conf and stumbled across one that worked... heres my
smb.conf - http://pastebin.com/Kcssv9Vp

but its creating the profiles in the users home directory in a directory called
profile.V2, takes a long time to log in as it is waiting for the profile
service, as it does when logging out.

the profile is also ending up in C:\users on the windows box, (is this
avaoidable? i thought it would start to fill up the relatively small harddrive
space i gave to the windows vm as opposed to the samba vm).

when logged in to a user account on windows, all the other users home
directories are showing up in network places, so it look a bit of a mess when i
just want a couple of central shared directories.

any advice on any of the above?
cheers

   

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba PDC upgrade from 3.2.5 to 3.4.7

2010-03-23 Thread Leonardo Carneiro - Veltrac

Hello everyone.

Yesterday i did an almost painless upgrade from samba pdc from 3.2.5 to 
3.4.7. I'm running in a Debian Lenny (upgraded from the original package 
to the backported one).


After a few tweaks i found on the web my users, including those who run 
win7, where able to log in the domain. But now the cannot access the 
shared folders on the server. Some users can't even open the server 
share list.


There is any major change that prevent users to access the shares that 
i'm skipping it?


Tks in advance and sorry for my poor english.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] ham,Re: Fix bugs with the full Windows ACL support

2010-03-23 Thread Dale Schroeder

On 03/23/2010 3:52 AM, Adrian Berlin wrote:

Sounds good :-)

Ok, I think there is a bug in inheritance. If I create directory with two users 
(first with full acls, second user with reading privileges only) and I turn on 
inheritance in first subdirectory everything is working but in next 
subdirectory2 (/directory/subdirectory1/subdirectory2) each user have full 
access. I think that subdirectory2 should inherit privileges from upper dir.

Could you help me? :-)
Best regards
/Adrian Berlin
   

Have you looked into the inherit permissions/inherit acls parameters?
testparm -sv | grep inherit

Dale
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Illegal characters in filename?

2010-03-23 Thread Andrew Masterson
The easiest way might be to write a cron script that does a simple tr on
invalid characters to rename files.

Barring that check the "mangled names" parameter for an understanding of
how samba creates the mangled names.

Also of interest might be "mangle prefix", "mangling char", "mangling
method"

-=Andrew

-Original Message-
From: samba-boun...@lists.samba.org
[mailto:samba-boun...@lists.samba.org] On Behalf Of Daniel Frey
Sent: Saturday, March 06, 2010 7:55 PM
To: samba@lists.samba.org
Subject: [Samba] Illegal characters in filename?

I have a server that uses both NFS and Samba. I noticed on a Windows
client that some directories and files were in the 8.3 format, and
clicking on them resulted in an "Access denied." message.

I've since upgraded to 3.5.0 - now the "Access denied." message is
gone and I can enter and open files, but all of the names are shown in
the 8.3 format and are almost unreadable. I discovered that the
filenames in question have full colons (:) in them, and this is
illegal for Windows clients. Windows itself won't let you create a
file with an invalid filename.

I have listings like:

T7UFO1~9
--TAHX6K~4.txt
--TAHX6K~B.ods
etc.

I was browsing around in smb.conf's man page looking for a way for
these files to at least be readable. Is there a way to map all of the
invalid characters in Windows that linux can use so they simply appear
as a hyphen (or another character?)

It would be so much easier than having to open each file to identify
them.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] symlinks and Samba 3.4.7

2010-03-23 Thread Christian PERRIER
Quoting Preller, Markus (markus.prel...@uk-erlangen.de):
> Hi,
> 
> we upgraded one of our Solaris 10 (SPARC) machines from Samba 3.0.28
> to 3.4.7. Symlinks are used within some shares that point to data outside
> the original share path.
> 
> While this was no problem with Samba 3.0.28 access is denied with 3.4.7.
> I thought that 'wide links = Yes' and 'follow symlinks = Yes' in smb.conf
> should fix that but samba still gives me no access to the symlinked data.

https://bugzilla.samba.org/show_bug.cgi?id=7104

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] symlinks and Samba 3.4.7

2010-03-23 Thread Preller, Markus
Hi,

we upgraded one of our Solaris 10 (SPARC) machines from Samba 3.0.28
to 3.4.7. Symlinks are used within some shares that point to data outside
the original share path.

While this was no problem with Samba 3.0.28 access is denied with 3.4.7.
I thought that 'wide links = Yes' and 'follow symlinks = Yes' in smb.conf
should fix that but samba still gives me no access to the symlinked data.

Any thoughts ?

nest regards

Markus Preller
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] PDC migration from suse 8.2 - samba 2.2.7 ldap - to latest versions on ubuntu 8.04

2010-03-23 Thread Giorgio
Hello,
Hopefully I'm in the right place asking for help :-)

I need to move from an old physical Suse 8.2 - samba 2.2.7 + ldap - to
latest samba versions, I would like to use an ubuntu 8.04 virtual machine.

The domain is in production on the physical server, to be dismissed after
migration. It is also the file server!!! so /DATA/ has all shared and
permission driven file access..

I was following https://help.ubuntu.com/8.10/serverguide/C/samba-dc.html but
I realize I am in a different scenario...

Production so no errors are admitted :-(, migration to new os and versions..
all at once?

I have a dump of the physical server (dd sda mbr and single partitions :)
plus an rsync with all permissions daily backup, just to be safe ;)


What would you guru's suggest as a strategy?

Can I create a new server and add it as secondary domain controller and then
once the replica is up? I'd feel quite comfortable with this method.

BTW I need a new version of samba as they have already bought Windows 7
boxes (without asking if they were supported arrgh).

Thanks to all of you who read or answered :-)

Gio
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.4.7 on Debian Squeeze does not allow Vista machines to connect to shares XP users can connect though

2010-03-23 Thread Robert LeBlanc
On Tue, Mar 23, 2010 at 3:31 AM, Siju George  wrote:

> Hi,
>
> The following
>
> ii  samba2:3.4.7~dfsg-1
> SMB/CIFS file, print, and login server for Unix
> ii  samba-common 2:3.4.7~dfsg-1
> common files used by both the Samba server and client
> ii  samba-common-bin 2:3.4.7~dfsg-1
> common files used by both the Samba server and client
>
> are installed on a squeeze ( 2.6.32-3-686 #1 SMP Thu Feb 25 06:14:20
> UTC 2010 i686 GNU/Linux )
>
> but when I connect from Vista Systems to the shares I am unable to do it.
> With the same username and password I can connect the users from
> Windows XP systems though.
>
> ( ***There is another samba server on OpenBSD 4.6 ( samba-3.0.34p1-ads
> ) which allows the users to connect from Vista Systems without any
> trouble*** )
> [snip]
>
> What could be the trouble?
>
> Thanks
>
> --Siju
>
>
I am seeing similar troubles. We started testing Windows 7 and I thought the
problems were related to that and since 3.5.1 is in Experimental, I just put
off the project a little bit. However on the only Vista machine I have, I am
noticing problems there as well. XP is working fine here. I haven't had the
time to try any troubleshooting.

Robert LeBlanc
Life Sciences & Undergraduate Education Computer Support
Brigham Young University
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Installation SerNet Samba Build Key 1.0.2 failed

2010-03-23 Thread Robert Freeman-Day
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Walter,

I do not know if anyone ever replied to your message, but I was able to
generally follow the directions for manually importing the key:
http://enterprisesamba.com/index.php?id=56

Instead of piping it to the keyring importer I redirected the "gpg
- --export --armor" command to a file "gpg --export --armor F4428B1A >
/etc/pki/rpm-gpg/sernet-pubkey".  Then I used "rpm --import
/etc/pki/rpm-gpg/sernet-pubkey" to put it in the rpm keyring for
insurance.

You will then need to go to your sernet-samba.repo file and change
"gpgcheck" to 1 (gpgcheck=1).

Anyone else have a better or smoother solution or fixes the package, we
would love to hear about it.

Walter Neu wrote:
> As the SerNet Samba Build key will expire soon, I wanted to install the
> new key with the extended validity:
> 
> http://ftp.sernet.de/pub/sernet-build-key-1.0-2.noarch.rpm
> 
> But the installation on a CentOS 5.3 failed with dependencies:
> 
> 
> Fehler: Fehlgeschlagende Abh�ngigkeiten:
>rpmlib(PayloadIsLzma) <= 4.4.6-1 wird ben�tigt von
> sernet-build-key-1.0-2.noarch
> 
> 
> Any suggestions??
> 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkuozSsACgkQup357T5MfTZwBACfSpYLHc48gykcDVrY0fp7ANM1
v/MAnA9/DmYDlhcwySsIOU+ak+ffKczY
=ryub
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] ANNOUNCE: cifs-utils release 4.1 available for download

2010-03-23 Thread Jeff Layton
This release is primarily a number of small bugfixes and cleanups. I
wanted to do a release with those prior to the coming overhaul of
mount.cifs to allow it to more safely be installed setuid root.

There a couple of other noticeable changes too:

- the version reported by all programs in the tarball now matches the
VERSION define set by autoconf. That is, if someone runs
"mount.cifs --version", it'll report "4.1" for this release. This should
make it easier to get accurate release info in bug reports.

- cifs.upcall is now optional. It's still built by default, but if any
of libraries or headers aren't present that it needs, a warning is
printed by "configure" and it'll be disabled.

Note that some of the URLs below have changed:
 
webpage:http://www.samba.org/linux-cifs/cifs-utils/
tarball:ftp://ftp.samba.org/pub/linux-cifs/cifs-utils/
git:git://git.samba.org/cifs-utils.git
gitweb: http://git.samba.org/?p=cifs-utils.git;a=summary

Changelog:

commit 279b1648a661c5e38e7650da74551cff9322a4f9
Author: Jeff Layton 
Date:   Tue Mar 23 09:47:07 2010 -0400

cifs-utils: release 4.1

Signed-off-by: Jeff Layton 

commit c0371fced801f70cdf90f8bfcaf3413b93b6f491
Author: Jeff Layton 
Date:   Tue Mar 23 09:21:25 2010 -0400

mount.cifs: fix ver= option passed to the kernel

Rather than passing the VERSION string to the kernel in the ver=
option, track the OPTIONS_VERSION separately and pass that to the
kernel. If we ever need to have different behavior in kernel for
different mount.cifs versions, we can bump this number.

Signed-off-by: Jeff Layton 

commit d8f8e0b6dd2f85c0b4ed597bdf2ac2fad113e51f
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:38 2010 -0400

mount.cifs: don't use exit(3) in get_password_from_file

Signed-off-by: Jeff Layton 

commit e7208f48afed859b3d0188aadc90dc925ab1fb23
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:38 2010 -0400

mount.cifs: don't use exit(3) in mount_cifs_usage() and open_cred_file()

...to help ensure that exit processing is handled appropriately.

Signed-off-by: Jeff Layton 

commit 7c0ea6b9a8ff064312da587ff0dcf701b7032c42
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:38 2010 -0400

mount.cifs: don't use exit(3) in main()

Clean up error handling in main() so that cleanup tasks are completed
rather than assuming exit processing will handle it.

Signed-off-by: Jeff Layton 

commit 7fae11e1a1ddb0c2fe2a7cc419bea073c82eb79e
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:38 2010 -0400

mount.cifs: fix error handling when duplicating options string

Signed-off-by: Jeff Layton 

commit 1cd520efdfc49bfdcd411c345f7ac190684a698a
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:38 2010 -0400

mount.cifs: make check_mountpoint a noop for non-legacy builds

Now that we chdir() to the mountpoint, the checks in that function are
pointless. Just make it a noop for non-legacy setuid builds.

Signed-off-by: Jeff Layton 

commit f603d4229a996124acb3e8e34e09ad93322b12d5
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:37 2010 -0400

mount.cifs: remove uuid option

Signed-off-by: Jeff Layton 

commit 6a8408fbd447217d5ef6d66ac0c7e65f79f21792
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:37 2010 -0400

mount.cifs: remove bogus rsize/wsize options

They don't actually do anything.

Signed-off-by: Jeff Layton 

commit 8562ecf3071be32f242e21cd7babd3be046a4b3b
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:37 2010 -0400

mount.cifs: simplify command-line option parsing

Let getopt_long do the work of parsing options, then check what's left.

Signed-off-by: Jeff Layton 

commit 7d09eb5669e8e5c93005a059551d4a0ae5c735d6
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:37 2010 -0400

mount.cifs: remove unneeded uname call

Signed-off-by: Jeff Layton 

commit 470d8aa3bc1d7947cbe3afda6bcf7e154100f3c0
Author: Jeff Layton 
Date:   Mon Mar 22 08:03:35 2010 -0400

mount.cifs: clean up parse_server

Get rid of a lot of unnecessary nesting.

Signed-off-by: Jeff Layton 

commit 82f2ebc299d27a86a1eba7c285c849ab5f45607d
Author: Jeff Layton 
Date:   Sat Mar 20 08:10:24 2010 -0400

mount.cifs: clean up preprocessor macros

...remove some unneeded junk.

Signed-off-by: Jeff Layton 

commit 2b03d5454e5828112fd4a21322067c8d7e861eed
Author: Jeff Layton 
Date:   Sat Mar 20 07:50:10 2010 -0400

Update the README

Signed-off-by: Jeff Layton 

commit 330cb93bc946d61825e227b5cac27234be584abb
Author: Jeff Layton 
Date:   Sat Mar 20 07:49:44 2010 -0400

cifs-utils: switch to using autoconf package version

Rather than using a hardcoded version string, use the VERSION macro
that autoconf provides. This will help make it clear what version
is actually being used in bug reports when someone runs
"mount.cifs -V" or "cifs.upcall --version".

Also, clea

Re: [Samba] Samba Vs LDAP (Active Directory)

2010-03-23 Thread Rune Tønnesen

Den 23-03-2010 12:58, balamurugan.thangam...@verizon.com skrev:

Dear friends,



I have Solaris 10 box and samba running on the box. I have created a share
called /tmp and it is working fine



I do have LDAP server (Windows Active Directory).



Is there a way I can access the share /tmp only for certain users? I
searched google and did not find any document other than troubleshooting
tips.



Can you guys help me? I have root access on my Solaris Box and LDAP server
is out of my control and I cannot do anything with my LDAP server. I have
LDAP parameters



Thanks

Baluchen



   

Dear Thangamani

You could use "valid users" which can control access based on usernames 
and groups


example here

valid users = @"SCHEMMER\Acct", @"SHEMMER\Domain Admins", user2, tmpuser

--
Bedste Hilsner/Best Regards
Rune Tønnesen



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Computer disappearing from browse list after a few minutes

2010-03-23 Thread Gurmai Zsolt

Hi all!

I am using samba server at the company i work. Samba version is: 2:3.2.5-4lenny9
Some settings:

os level = 255
domain logons = no
wins support = yes
domain master = yes
local master = yes
preferred master = yes

i have dhcp configured witch sends wins server address (this samba
servers address) to all clients.

After I (re)start samba within a minute or so all computer of our
network appear on the browse list. Everything works as it should. The
problem start after about 15 minutes, when machines start to disappear
from the browse list. After setting loglevel to 10 to investingate
things i found some interesting things:

Anubis is the server with samba, Wladek is one of the many
disappearing machines.

[2010/03/23 11:34:04,  4] nmbd/nmbd_workgroupdb.c:dump_workgroups(281)
  dump_workgroups()
   dump workgroup on subnet   192.168.1.254: netmask=  255.255.255.0:
WORKGROUP(1) current master browser = ANUBIS
ANUBIS 408c9a03 (anubis server)
WLADEK 40011003 ()

At this point Wladek is on the list (most other entries removed by me of
course).

[2010/03/23 11:34:13,  3] nmbd/nmbd_serverlistdb.c:expire_servers(195)
  expire_old_servers: Removing timed out server WLADEK

A few seconds later wladek gets removed.

[2010/03/23 11:34:13,  4] nmbd/nmbd_workgroupdb.c:dump_workgroups(281)
  dump_workgroups()
   dump workgroup on subnet   192.168.1.254: netmask=  255.255.255.0:
WORKGROUP(1) current master browser = ANUBIS
ANUBIS 408c9a03 (anubis server)

After a few more seconds we got a dump in the log; Wladek is missing
at this point from the browse list.

[2010/03/23 11:34:17,  4] libsmb/nmblib.c:debug_nmb_packet(109)
  nmb packet from 192.168.1.67(137) header: id=33308 opcode=Refresh(8) 
response=No
  header: flags: bcast=No rec_avail=No rec_des=No trunc=No auth=No
  header: rcode=0 qdcount=1 ancount=0 nscount=0 arcount=1
  question: q_name=WLADEK<20> q_type=32 q_class=1
  additional: nmb_name=WLADEK<20> rr_type=32 rr_class=1 ttl=30
  additional   0 char  C   hex 2000C0A80143
[2010/03/23 11:34:17,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<20> IP 
192.168.1.67
[2010/03/23 11:34:17,  4] nmbd/nmbd_packets.c:reply_netbios_packet(947)
  reply_netbios_packet: sending a reply of packet type: wins_reg WLADEK<20> to 
ip 192.168.1.67 for id 33308

And then there is a name refresh request.

[2010/03/23 11:34:17,  3] nmbd/nmbd_serverlistdb.c:expire_servers(195)
  expire_old_servers: Removing timed out server KACSA-PC

Some more expires witch triggers the dump:

[2010/03/23 11:34:17,  4] nmbd/nmbd_workgroupdb.c:dump_workgroups(281)
  dump_workgroups()
   dump workgroup on subnet   192.168.1.254: netmask=  255.255.255.0:
WORKGROUP(1) current master browser = ANUBIS
ANUBIS 408c9a03 (anubis server)

But Wladek is still missing from list! Altough machine Wladek was
online the whole time, and it is sending refresh requests, it gets
removed from the list. After getting a refresh samba does not put back
the machine onto the list!

Some older refreshes:

[2010/03/23 11:31:47,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<20> IP 
192.168.1.67
[2010/03/23 11:31:47,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<03> IP 
192.168.1.67
[2010/03/23 11:31:47,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<00> IP 
192.168.1.67


[2010/03/23 11:29:17,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<20> IP 
192.168.1.67
[2010/03/23 11:29:17,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<03> IP 
192.168.1.67
[2010/03/23 11:29:17,  3] 
nmbd/nmbd_winsserver.c:wins_process_name_refresh_request(859)
  wins_process_name_refresh_request: Name refresh for name WLADEK<00> IP 
192.168.1.67

You can see, that the machine regurarly makes refresh requests, so no
timed out removal should occur.

I don't understand what causes the problem, i sadly can not pinpoint
the time it started exactly enough (3 or 4 weeks ago there was no such
problem; when it first appeared i did not had the time to investigate,
and reports were also sporadical). In the past weeks there was samba
upgrade (and other packages were also upgraded; i usually do updates
frequently, so no big version jumps occur).

The problem is similar to this, but i found no solution there:
http://lists.samba.org/archive/samba/2006-July/122747.html


/var/cache/samba/browse.dat shows the same (incomplete) list as the
winxp machines do. /var/lib/samba/wins.dat has all the compu

[Samba] Samba Vs LDAP (Active Directory)

2010-03-23 Thread balamurugan . thangamani
Dear friends,

 

I have Solaris 10 box and samba running on the box. I have created a share
called /tmp and it is working fine

 

I do have LDAP server (Windows Active Directory). 

 

Is there a way I can access the share /tmp only for certain users? I
searched google and did not find any document other than troubleshooting
tips.

 

Can you guys help me? I have root access on my Solaris Box and LDAP server
is out of my control and I cannot do anything with my LDAP server. I have
LDAP parameters

 

Thanks

Baluchen

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] win 2008 samba profile trouble

2010-03-23 Thread evan . ingram

Quoting evan.ing...@cariss.co.uk:

hi

having a few troubles with samba profile directories.



apologies for no subject, wouldnt send for some reason from thunderbird so
copied the text into webmail and forgot to add subject :/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] (no subject)

2010-03-23 Thread evan . ingram
hi

having a few troubles with samba profile directories.

im using a windows server 2008 r2 server as a remote desktop server so the
terminals connect over RDP, the windows box is then authenticating against a
samba pdc. to begin with profiles just were not working so i tried a few
different options in smb.conf and stumbled across one that worked... heres my
smb.conf - http://pastebin.com/Kcssv9Vp

but its creating the profiles in the users home directory in a directory called
profile.V2, takes a long time to log in as it is waiting for the profile
service, as it does when logging out.

the profile is also ending up in C:\users on the windows box, (is this
avaoidable? i thought it would start to fill up the relatively small harddrive
space i gave to the windows vm as opposed to the samba vm).

when logged in to a user account on windows, all the other users home
directories are showing up in network places, so it look a bit of a mess when i
just want a couple of central shared directories.

any advice on any of the above?
cheers

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 join existing domain

2010-03-23 Thread Andreas Jacobi
I got the DNS resolv working. I edited /etc/nsswitch.conf and moved "dns"
further to the left in the list, before it was just right to
[NOTFOUND=return].

hosts:  files dns mdns4_minimal [NOTFOUND=return] mdns4


Regards Andreas



2010/3/22 Andreas Jacobi 

> Ok I tried some settings in krb5.conf and I got it to work. I had to
> specify the ip address of the kdc and not fqdn.
> Seems there is something wrong with my windows dns. Do you need to do
> anything special with windows dns to get it to work with linux and samba?
> As it is now I have only installed it and the dc service on the same
> windows computer, no other configuration.
>
>
> Regards Andreas
>
> 2010/3/21 Andrew Bartlett 
>
> On Wed, 2010-03-17 at 12:05 +0100, Andreas Jacobi wrote:
>> > Hello,
>> >
>> > I get this error message when i try to join my Samba4 server to an
>> existing
>> > domain:
>> >
>> > """
>> > >./net vampire domain.local -Uadmin --realm=domain.local
>> > Password for [WORKGROUP\admin]:
>> > Become DC [(null)] of Domain[DOMAIN]/[domain.local]
>> > Promotion Partner is Server[dc1.domain.local] from
>> > Site[Default-First-Site-Name]
>> > Options:crossRef behavior_version[2]
>> > schema object_version[30]
>> > domain behavior_version[2]
>> > domain w2k3_update_revision[8]
>> > Failed to bind uuid "uuid-number" - NT_STATUS_INVALID_PARAMETER
>> > libnet_BecomeDC() failed - NT_STATUS_INVALID_PARAMETER
>> > Vampire of domain failed: NT_STATUS_INVALID_PARAMETER
>> > return code = -1
>> > """
>> >
>> > The primary DC is a Windows Server 2003 and it also acts as DNS server.
>> >
>> > What could be the cause of this? Has it something to do with me using
>> > Windows as DNS server?
>>
>> I think that you don't have your /etc/krb5.conf set up correctly.
>> Ensure that:
>>
>> [libdefaults]
>>  default_realm = DOMAIN.LOCAL
>>  dns_lookup_realm = true
>>  dns_lookup_kdc = true
>>
>> is set, and then try a 'kinit administrator' to check that this works
>> first.
>>
>> Also perhaps turn up the debug level (add -d3 for example).
>>
>> Andrew Bartlett
>> --
>> Andrew Bartlett
>> http://samba.org/~abartlet/ 
>> Authentication Developer, Samba Team   http://samba.org
>> Samba Developer, Cisco Inc.
>>
>
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread Torkil Svensgaard
My initial assumption about Windows XP was wrong, I can't join with that 
either, it just seemed that way. I failed to notice that removing the 
machine from the domain from within XP didn't actually remove it from 
the LDAP server and thus when I rejoined it apparently used the existing 
account instead of creating a new one through smdldap-useradd.


The problem lies elsewhere, one of the lines in smbldap-useradd that 
fails looks like this:


chomp( $pass =  );

I presume an autogenerated password shold be passed to the script 
through some sort of STDIN redirection but that fails.


Thanks,

Torkil

On 2010-03-23 10:42, David Harrison wrote:

You could try turning up the log level in smb.conf so that you can see what
Windows 7 is passing to Samba, and in turn what it is sending to
smbldap-tools (sorry I don't know what level this will require).

For reference, at one site with quite a few Windows 7 clients I am running
Ubuntu Server 9.10 with the Samba 3.3 packages from Sernet and
smbldap-tools.
I had some initial issues with Windows registry settings, but never any
issue with smbldap-tools and Windows 7.


David


On Tue, Mar 23, 2010 at 10:37 PM, Torkil Svensgaard  wrote:


No, I'm not sure, but given that Windows XP machines can join with no
problems (and thus smdldap-useradd is working, in this case), at the very
least Windows 7 is doing something differently.

The Windows 7 machine actually does end up on the LDAP server, as
subsequent attempts to join complain about "The specified account already
exists". In this case there are no errors from smbldap-useradd in the log.

Thanks,

Torkil


On 2010-03-23 10:22, David Harrison wrote:


Are you sure this is a Windows 7 fault?

By the looks of the Samba log smbldap-tools is causing the grief.
Have you confirmed smbldap-useradd is working from the terminal?

You could also try adding the machine account to your LDAP server prior to
joining it to the domain from the desktop.


David


On Tue, Mar 23, 2010 at 9:32 PM, Torkil Svensgaard
  wrote:

  Hi list


I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
Windows 7 machines to the domain. I have applied the registry changes
described at http://wiki.samba.org/index.php/Windows7

Windows XP machines can join with no problems.

Samba log:

stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd
line
324.
stty: standard input: Inappropriate ioctl for device
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd
line 330.
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in string ne at
/usr/sbin/smbldap-useradd
line 334.
Use of uninitialized value $pass2 in string ne at
/usr/sbin/smbldap-useradd
line 334.

Windows 7 reports: A device attached to the system is not functioning.

Any ideas?

Thanks,

Torkil

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Converting smbpasswd to passwd.tdb fails

2010-03-23 Thread Jochen Eggemann


Am 23.03.2010 09:18, schrieb Jochen Eggemann:
> Hi,
>
> I'm trying to convert a working smbpasswd file with about 160 user to
> passwd.tdb on samba 3.5.1 with:
>
> pdbedit -i smbpasswd:/etc/samba/smbpasswd -e tdbsam:/etc/samba/passwd.tdb
>
> The smbpasswd is from our old samba 3.0.34 server which we want to
> replace. Only about 60 users are put into the new file. The others are
> simply dropped and no errors reported.
>
> Any ideas?
>
> Jochen
>
>   
Sorry, ashes on my head. I should have rtfm. The uids had changed for
some users. Using the debug function pointed me in the right direction.
Now everything works.

Jochen

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread David Harrison
You could try turning up the log level in smb.conf so that you can see what
Windows 7 is passing to Samba, and in turn what it is sending to
smbldap-tools (sorry I don't know what level this will require).

For reference, at one site with quite a few Windows 7 clients I am running
Ubuntu Server 9.10 with the Samba 3.3 packages from Sernet and
smbldap-tools.
I had some initial issues with Windows registry settings, but never any
issue with smbldap-tools and Windows 7.


David


On Tue, Mar 23, 2010 at 10:37 PM, Torkil Svensgaard  wrote:

> No, I'm not sure, but given that Windows XP machines can join with no
> problems (and thus smdldap-useradd is working, in this case), at the very
> least Windows 7 is doing something differently.
>
> The Windows 7 machine actually does end up on the LDAP server, as
> subsequent attempts to join complain about "The specified account already
> exists". In this case there are no errors from smbldap-useradd in the log.
>
> Thanks,
>
> Torkil
>
>
> On 2010-03-23 10:22, David Harrison wrote:
>
>> Are you sure this is a Windows 7 fault?
>>
>> By the looks of the Samba log smbldap-tools is causing the grief.
>> Have you confirmed smbldap-useradd is working from the terminal?
>>
>> You could also try adding the machine account to your LDAP server prior to
>> joining it to the domain from the desktop.
>>
>>
>> David
>>
>>
>> On Tue, Mar 23, 2010 at 9:32 PM, Torkil Svensgaard
>>  wrote:
>>
>>  Hi list
>>>
>>> I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
>>> Windows 7 machines to the domain. I have applied the registry changes
>>> described at http://wiki.samba.org/index.php/Windows7
>>>
>>> Windows XP machines can join with no problems.
>>>
>>> Samba log:
>>>
>>> stty: standard input: Inappropriate ioctl for device
>>> Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd
>>> line
>>> 324.
>>> stty: standard input: Inappropriate ioctl for device
>>> stty: standard input: Inappropriate ioctl for device
>>> Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd
>>> line 330.
>>> stty: standard input: Inappropriate ioctl for device
>>> Use of uninitialized value $pass in string ne at
>>> /usr/sbin/smbldap-useradd
>>> line 334.
>>> Use of uninitialized value $pass2 in string ne at
>>> /usr/sbin/smbldap-useradd
>>> line 334.
>>>
>>> Windows 7 reports: A device attached to the system is not functioning.
>>>
>>> Any ideas?
>>>
>>> Thanks,
>>>
>>> Torkil
>>>
>>> --
>>> To unsubscribe from this list go to the following URL and read the
>>> instructions:  https://lists.samba.org/mailman/options/samba
>>>
>>>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread Torkil Svensgaard
No, I'm not sure, but given that Windows XP machines can join with no 
problems (and thus smdldap-useradd is working, in this case), at the 
very least Windows 7 is doing something differently.


The Windows 7 machine actually does end up on the LDAP server, as 
subsequent attempts to join complain about "The specified account 
already exists". In this case there are no errors from smbldap-useradd 
in the log.


Thanks,

Torkil

On 2010-03-23 10:22, David Harrison wrote:

Are you sure this is a Windows 7 fault?

By the looks of the Samba log smbldap-tools is causing the grief.
Have you confirmed smbldap-useradd is working from the terminal?

You could also try adding the machine account to your LDAP server prior to
joining it to the domain from the desktop.


David


On Tue, Mar 23, 2010 at 9:32 PM, Torkil Svensgaard  wrote:


Hi list

I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
Windows 7 machines to the domain. I have applied the registry changes
described at http://wiki.samba.org/index.php/Windows7

Windows XP machines can join with no problems.

Samba log:

stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd line
324.
stty: standard input: Inappropriate ioctl for device
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd
line 330.
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in string ne at /usr/sbin/smbldap-useradd
line 334.
Use of uninitialized value $pass2 in string ne at /usr/sbin/smbldap-useradd
line 334.

Windows 7 reports: A device attached to the system is not functioning.

Any ideas?

Thanks,

Torkil

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 3.4.7 on Debian Squeeze does not allow Vista machines to connect to shares XP users can connect though

2010-03-23 Thread Siju George
Hi,

The following

ii  samba                                2:3.4.7~dfsg-1
SMB/CIFS file, print, and login server for Unix
ii  samba-common                         2:3.4.7~dfsg-1
common files used by both the Samba server and client
ii  samba-common-bin                     2:3.4.7~dfsg-1
common files used by both the Samba server and client

are installed on a squeeze ( 2.6.32-3-686 #1 SMP Thu Feb 25 06:14:20
UTC 2010 i686 GNU/Linux )

but when I connect from Vista Systems to the shares I am unable to do it.
With the same username and password I can connect the users from
Windows XP systems though.

( ***There is another samba server on OpenBSD 4.6 ( samba-3.0.34p1-ads
) which allows the users to connect from Vista Systems without any
trouble*** )

The error I get in the samba logs are

[2010/03/23 05:23:26,  3] auth/auth.c:222(check_ntlm_password)
 check_ntlm_password:  Checking password for unmapped user
[ftslamp]\[ree...@[fingentpc12] with the new password interface
[2010/03/23 05:23:26,  3] auth/auth.c:225(check_ntlm_password)
 check_ntlm_password:  mapped user is: [phpdevsrv]\[ree...@[fingentpc12]
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 3
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 3
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 2
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:310(set_sec_ctx)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:418(pop_sec_ctx)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2010/03/23 05:23:26,  3] smbd/sec_ctx.c:210(push_sec_ctx)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2010/03/23 05:23:26,  3] smbd/uid.c:428(push_conn_ctx)
 push_conn_ctx(0) : conn_ctx_

Re: [Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread David Harrison
Are you sure this is a Windows 7 fault?

By the looks of the Samba log smbldap-tools is causing the grief.
Have you confirmed smbldap-useradd is working from the terminal?

You could also try adding the machine account to your LDAP server prior to
joining it to the domain from the desktop.


David


On Tue, Mar 23, 2010 at 9:32 PM, Torkil Svensgaard  wrote:

> Hi list
>
> I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join
> Windows 7 machines to the domain. I have applied the registry changes
> described at http://wiki.samba.org/index.php/Windows7
>
> Windows XP machines can join with no problems.
>
> Samba log:
>
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd line
> 324.
> stty: standard input: Inappropriate ioctl for device
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd
> line 330.
> stty: standard input: Inappropriate ioctl for device
> Use of uninitialized value $pass in string ne at /usr/sbin/smbldap-useradd
> line 334.
> Use of uninitialized value $pass2 in string ne at /usr/sbin/smbldap-useradd
> line 334.
>
> Windows 7 reports: A device attached to the system is not functioning.
>
> Any ideas?
>
> Thanks,
>
> Torkil
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Intermittent Connection Please help

2010-03-23 Thread Rune Tønnesen

Den 23-03-2010 07:35, dhon skrev:

Good Day Samba Gurus,

I have installed Ubuntu 9.10 Server Samba. My win9x users client 
always had intermittent connection.


Help is greatly appreciated.

Mabuhay Samba + Ubuntu!!!


Dear dhon

May I suggest that You add /persistent:on when You use net use

*NET USE*

Connects or disconnects your computer from a shared resource or displays 
information about your connections.


*[devicename | *] [\\computername\sharename[\volume] [password | *]]
[/USER:[domainname\]username]
[/USER:[dotted domain name\]username]
[/USER:[usern...@dotted domain name]
[/SMARTCARD]
[/SAVECRED]
[[/DELETE] | [/PERSISTENT:{YES | NO}]]

NET USE {devicename | *} [password | *] /HOME

NET USE [/PERSISTENT:{YES | NO}]*

Best Regards Rune
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Samba4 clustering

2010-03-23 Thread Andrew Bartlett
On Tue, 2010-03-23 at 08:36 +0100, Daniel Müller wrote:
> In this case there is a need for replication. What is the status quo? Will 
> the DCs replicate their databases?
> Where do I set replication? In my smb.conf?

See http://wiki.samba.org/index.php/Samba4/HOWTO/Join_a_domain_as_a_DC

See also the main HOWTO at  http://wiki.samba.org/index.php/Samba4/HOWTO

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Cisco Inc.



signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Fix bugs with the full Windows ACL support

2010-03-23 Thread Adrian Berlin
Sounds good :-)

Ok, I think there is a bug in inheritance. If I create directory with two users 
(first with full acls, second user with reading privileges only) and I turn on 
inheritance in first subdirectory everything is working but in next 
subdirectory2 (/directory/subdirectory1/subdirectory2) each user have full 
access. I think that subdirectory2 should inherit privileges from upper dir.

Could you help me? :-)
Best regards
/Adrian Berlin

> 
> On Mon, Mar 22, 2010 at 12:43:19PM +0100, Adrian Berlin wrote:
> > Hi!
> > I have another question. Can I store ACLs using acl_xattr module in LDAP
> > database (not in tdb file)?
> 
> No, but if you send me a patch, I'll add an acl_ldap module
> for you :-).
> 
> Jeremy.

>


-- 
You Rock! Your E-Mail Should Too! Signup Now at Rock.com and get 250MB of 
Storage!

http://webmail.rock.com/signup/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba / Lucid / Windows 7 problem

2010-03-23 Thread Torkil Svensgaard

Hi list 

I'm running a Samba PDC on Ubuntu Lucid (3.4.7) and am unable to join 
Windows 7 machines to the domain. I have applied the registry changes 
described at http://wiki.samba.org/index.php/Windows7


Windows XP machines can join with no problems.

Samba log:

stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in chomp at /usr/sbin/smbldap-useradd 
line 324.

stty: standard input: Inappropriate ioctl for device
stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass2 in chomp at /usr/sbin/smbldap-useradd 
line 330.

stty: standard input: Inappropriate ioctl for device
Use of uninitialized value $pass in string ne at 
/usr/sbin/smbldap-useradd line 334.
Use of uninitialized value $pass2 in string ne at 
/usr/sbin/smbldap-useradd line 334.


Windows 7 reports: A device attached to the system is not functioning.

Any ideas?

Thanks,

Torkil

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Converting smbpasswd to passwd.tdb fails

2010-03-23 Thread Jochen Eggemann
Hi,

I'm trying to convert a working smbpasswd file with about 160 user to
passwd.tdb on samba 3.5.1 with:

pdbedit -i smbpasswd:/etc/samba/smbpasswd -e tdbsam:/etc/samba/passwd.tdb

The smbpasswd is from our old samba 3.0.34 server which we want to
replace. Only about 60 users are put into the new file. The others are
simply dropped and no errors reported.

Any ideas?

Jochen

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba4 clustering

2010-03-23 Thread Daniel Müller
In this case there is a need for replication. What is the status quo? Will the 
DCs replicate their databases?
Where do I set replication? In my smb.conf?

Daniel

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: Andrew Bartlett [mailto:abart...@samba.org] 
Gesendet: Montag, 22. März 2010 08:52
An: muel...@tropenklinik.de
Cc: samba@lists.samba.org
Betreff: Re: AW: [Samba] Samba4 clustering

On Mon, 2010-03-22 at 08:38 +0100, Daniel Müller wrote:
> If I understand it right, I do not have to cluster anything. I can run two or 
> more samba4 DCs. If one fail the other will take over.
> Or the other way, if two samba4 DCs own the same domain, ex. Test.local, they 
> load balance the domain?

Correct.  Load balancing is up to the client, but yes it should just work.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Samba Developer, Cisco Inc.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba