Re: [Samba] using samba 4 as plugin replacement for samba 3

2013-10-14 Thread Masopust, Christian

Hi Daniel,

so... is there a list what options to change?   I've already seen the 
Wiki page with the minimal working configuration, but is there more
information available?

thanks,
christian

 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org 
 [mailto:samba-boun...@lists.samba.org] Im Auftrag von Daniel Müller
 Gesendet: Montag, 14. Oktober 2013 08:23
 An: 'Klaus Hartnegg'; samba@lists.samba.org
 Betreff: Re: [Samba] using samba 4 as plugin replacement for samba 3
 
 THIS WILL NOT WORK:  can I simply give samba 4 a copy of the 
 old smb.conf
 file?
 
 ---
 EDV Daniel Müller
 
 Leitung EDV
 Tropenklinik Paul-Lechler-Krankenhaus
 Paul-Lechler-Str. 24
 72076 Tübingen
 
 Tel.: 07071/206-463, Fax: 07071/206-499
 eMail: muel...@tropenklinik.de
 Internet: www.tropenklinik.de
 ---
 
 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org 
 [mailto:samba-boun...@lists.samba.org] Im
 Auftrag von Klaus Hartnegg
 Gesendet: Freitag, 11. Oktober 2013 17:01
 An: samba@lists.samba.org
 Betreff: [Samba] using samba 4 as plugin replacement for samba 3
 
 Hi,
 
 when I don't want to switch to Active Directory, but don't 
 want to be stuck
 on version 3.6 either, can I simply give samba 4 a copy of 
 the old smb.conf
 file?
 
 Will it be able to store all windows acl's in extended 
 attributes, or is
 this improvement only available in combination with letting 
 it run as active
 directory domain controller?
 
 thanks,
 Klaus
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Sernet Samba-4 Howto for Centos 6.4

2013-07-02 Thread Masopust, Christian

Hi,

that's pretty easy: simply add the sernet.repo 
(https://download.sernet.de/pub/samba/3.6/centos/6/sernet-samba.repo) to your 
/etc/yum.repos.d/ and run a yum install samba3.

The packages from SerNet are built that (clever) way to replace the 
original CentOS packages without problems. As far as I remember, the only
thing to be done afterwards is enabling the services.

br,
christian 

 -Ursprüngliche Nachricht-
 Von: samba-boun...@lists.samba.org 
 [mailto:samba-boun...@lists.samba.org] Im Auftrag von 
 schmero...@gmail.com
 Gesendet: Dienstag, 02. Juli 2013 13:23
 An: samba@lists.samba.org
 Betreff: [Samba] Sernet Samba-4 Howto for Centos 6.4
 
 I have registered at https://portal.enterprisesamba.com, but 
 am unclear 
 regarding which packages to install for a fully functioning samba4 
 installation, or if there are prerequisites such as krb5. I 
 am starting 
 with a minimal install of Centos 6.4.
 
 I can make some reasonably educated guesses, but don't want to miss 
 something important.
 
 Anyone know if there is a step by step howto for installing samba4 on 
 Centos using the Sernet repository?
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/options/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] One of our users cannot connect to Samba-shares

2013-04-22 Thread Masopust, Christian
Hi all,

we here have a user that got a new Windows 7 client (before he had Windows XP) 
and now is no longer able
to connect to our Samba shares. Testing his client with another account has 
proven that the client is not the
problem, other user can connect. Also testing the user on another (Windows 7) 
client gave the result that the
user is not allowed to access.

Running Samba with different log levels (up to 99 :)) first show only a simple

[2013/04/22 13:10:18.503496,  1, pid=13437, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:332(reply_spnego_kerberos)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!

Increasing the debug level then gave:


[2013/04/22 14:18:28.769410, 10, pid=23552, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:1150(check_spnego_blob_complete)
  check_spnego_blob_complete: needed_len = 21149, pblob-length = 16460
[2013/04/22 14:18:28.769454,  3, pid=23552, effective(0, 0), real(0, 0)] 
smbd/error.c:80(error_packet_set)
  error packet at smbd/sesssetup.c(1317) cmd=115 (SMBsesssetupX) 
NT_STATUS_MORE_PROCESSING_REQUIRED
.
[2013/04/22 14:18:28.800264, 10, pid=23552, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:1053(check_spnego_blob_complete)
  check_spnego_blob_complete: pad-partial_data.length = 16460, pad-needed_len 
= 4689, copy_len = 16460, pblob-length = 16460,
.
[2013/04/22 14:18:28.800603,  3, pid=23552, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:806(reply_spnego_negotiate)
  reply_spnego_negotiate: Got secblob of size 21071
[2013/04/22 14:18:28.801778,  3, pid=23552, effective(0, 0), real(0, 0)] 
libads/kerberos_verify.c:391(ads_secrets_verify_ticket)
  ads_secrets_verify_ticket: enc type [23] failed to decrypt with error ASN.1 
structure is missing a required field
[2013/04/22 14:18:28.801969,  3, pid=23552, effective(0, 0), real(0, 0)] 
libads/kerberos_verify.c:391(ads_secrets_verify_ticket)
  ads_secrets_verify_ticket: enc type [1] failed to decrypt with error ASN.1 
structure is missing a required field
[2013/04/22 14:18:28.802129,  3, pid=23552, effective(0, 0), real(0, 0)] 
libads/kerberos_verify.c:391(ads_secrets_verify_ticket)
  ads_secrets_verify_ticket: enc type [3] failed to decrypt with error ASN.1 
structure is missing a required field
[2013/04/22 14:18:28.802179,  3, pid=23552, effective(0, 0), real(0, 0)] 
libads/kerberos_verify.c:589(ads_verify_ticket)
  ads_verify_ticket: krb5_rd_req with auth failed (ASN.1 structure is missing a 
required field)
[2013/04/22 14:18:28.802221, 10, pid=23552, effective(0, 0), real(0, 0)] 
libads/kerberos_verify.c:598(ads_verify_ticket)
  ads_verify_ticket: returning error NT_STATUS_LOGON_FAILURE
[2013/04/22 14:18:28.802284,  1, pid=23552, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:332(reply_spnego_kerberos)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!

So where is the problem with this special user?   Why is it's 
spnego-information that large (21149 bytes!!) ?

Any idea what we can do further?  (our problem is that we have very 
restricted access to the active directory...)

Thanks a lot,
Christian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba4 - question about DNS

2012-01-31 Thread Masopust, Christian
I'm completely new to Samba4, so sorry if this question is stupid :))

We probably will setup a Samba4-AD in the near future and it currently came to 
the question
whether Samba4 can also work with a remote DNS-server (DNS-server not on 
Samba4-server).

We plan to use some ready appliance for DNS and DHCP.

Thanks,
christian

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] RHEL 5

2010-09-21 Thread Masopust, Christian

Hello Travis,

have a look at http://samba.sernet.de, they provide packages of the latest
Samba-versions for almost every systems. Also source-packages (rpm's for RHEL)
can be found there. 
I'm using their packages on my RHEL5 systems and they are really fine.

Christian 

-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im 
Auftrag von Kuter, Travis L
Gesendet: Dienstag, 21. September 2010 00:39
An: samba@lists.samba.org
Betreff: [Samba] RHEL 5

Hi Samba,

My name is Travis Kuter and I'm with HP's Solution Alliance org.

I've got a client asking if Samba Internet Services 3.5 is supported under REHL 
5.

Would you mind helping with some clarification?

Many thanks and Best Regards,

Travis

Travis Kuter
WW ISV Business Development
ESS Solution Alliances
Hewlett-Packard Company
travis.ku...@hp.com
+404-664-2596
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Change of kerberos encryption from DES to AES

2010-08-26 Thread Masopust, Christian
Hello all,
 
as our Windows DCs will switch off DES encryption in the near future I
have to change our
Samba-Server to AES encryption.
 
If I understand it correctly I have to change kerberos-configuration to
new encryption type
(aes256-cts-hmac-sha1-96) and then re-join my Samba-Server to the
domain.
 
Is this correct?  Any other things to consider?
 
Thanks a lot,
Christian
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Problems with shares after upgrading to 3.4.0

2009-07-07 Thread Masopust, Christian

I'm running a lot of samba-servers (3.3.x) as AD members (security = ADS)
here and they are working fine. For tests I updated one of my server to 
3.4.0 and now have problems with lots of users accessing the shares..

Alltough there are still some users that always can access any share on
the updated server, most of them cannot. Running samba with log level 3
gives the following logs (only part shown)

Almost at the beginning of connection there is a difference at the following
call:

working client:
[2009/07/07 10:35:43,  3, pid=29169, effective(0, 0), real(0, 0)] 
libads/authdata.c:302(decode_pac_data)
  Found account name from PAC: ATPCS7DC$ [ATPCS7DC$]

not working client:
[2009/07/07 10:27:26,  3, pid=28626, effective(0, 0), real(0, 0)] 
libads/authdata.c:302(decode_pac_data)
  Found account name from PAC: SK17007C$ []

I don't know where this difference comes from but from here on the not working
client (ok, the smbd for the non working client) behaves completely different
and finaly leads to the following:

[2009/07/07 10:03:17,  2, pid=10253, effective(0, 0), real(0, 0)] 
auth/auth.c:320(check_ntlm_password)
  check_ntlm_password:  Authentication for user [sk1u05q4] - [sk1u05q4] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2009/07/07 10:03:17,  3, pid=10253, effective(0, 0), real(0, 0)] 
smbd/error.c:60(error_packet_set)
  error packet at smbd/sesssetup.c(122) cmd=115 (SMBsesssetupX) 
NT_STATUS_LOGON_FAILURE

And that's completely strange as the user exists in AD and also is able to
access other shares on other servers.


As I've no idea now how to solve this, I'm kindly asking you for help...

Christian

--
I sense much NT in you, NT leads to Blue Screen. 
Blue Screen leads to downtime, downtime leads to suffering. NT is the path to 
the darkside. 

- Unknown Unix Jedi 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Strange problem with Samba as AD member

2009-05-28 Thread Masopust, Christian
Dear all,
 
I've a real strange problem with one of my Samba-servers.  Most of the time a 
lot of users get the message
about trust relationship failure when trying to access the share on this 
server.  Below you find part of a log
where the user can access the share and a few seconds later it's no longer 
possible. net ads testjoin shows
that join of the samba-server is still valid, removing and rejoining the server 
from AD didn't help.
 
Some additional information:
- samba-server and users facing this problem are located on a remote site (with 
its own DC)
- access to another samba-server at the remote site for users facing the 
problem works at any time!
- access to the share on the samba-server having the problems from my site 
(different DC) works at any time!
 
 
[2009/05/28 10:49:57,  1, pid=31019, effective(0, 0), real(0, 0)] 
smbd/sesssetup.c:reply_spnego_kerberos(474)
  Username WW300\SK16963C$ is invalid on this system
[2009/05/28 10:49:57,  1, pid=31019, effective(0, 0), real(0, 0)] 
smbd/session.c:session_claim(112)
  Re-using invalid record
[2009/05/28 10:49:57,  1, pid=31019, effective(51043, 2700), real(0, 0)] 
smbd/service.c:make_connection_snum()
  sk16963c (:::163.242.60.65) connect to service views_copl initially as 
user sk1u04w8 (uid=51043, gid=2700) (pid 31019)
[2009/05/28 10:50:06,  1, pid=31019, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(1323)
  sk16963c (:::163.242.60.65) closed connection to service views_copl
[2009/05/28 10:50:07,  0, pid=31024, effective(0, 0), real(0, 0)] 
rpc_client/cli_pipe.c:cli_rpc_pipe_open_schannel(3352)
  cli_rpc_pipe_open_schannel: failed to get schannel session key from server 
SKZAAM100A.WW300.SIEMENS.NET for domain WW300.
[2009/05/28 10:50:07,  0, pid=31024, effective(0, 0), real(0, 0)] 
auth/auth_domain.c:connect_to_domain_password_server(187)
  connect_to_domain_password_server: unable to open the domain client session 
to machine SKZAAM100A.WW300.SIEMENS.NET. Error was : NT_STATUS_ACCESS_DENIED.
[2009/05/28 10:50:07,  0, pid=31024, effective(0, 0), real(0, 0)] 
rpc_client/cli_pipe.c:cli_rpc_pipe_open_schannel(3352)
  cli_rpc_pipe_open_schannel: failed to get schannel session key from server 
SKZAAM100A.WW300.SIEMENS.NET for domain WW300.
[2009/05/28 10:50:07,  0, pid=31024, effective(0, 0), real(0, 0)] 
auth/auth_domain.c:connect_to_domain_password_server(187)
  connect_to_domain_password_server: unable to open the domain client session 
to machine SKZAAM100A.WW300.SIEMENS.NET. Error was : NT_STATUS_ACCESS_DENIED.

any idea what can cause this problem?
 
thanks a lot,
christian
 
p.s.: here's the global-section of my smb.conf
 
# Global parameters
[global]
workgroup = WW300
netbios name = SK16822C
server string = Samba %v CC-View-Server
security = ADS
realm = WW300.SIEMENS.NET
password server = *
client use spnego = yes
username map = /etc/samba/smbusers
smb ports = 139
log file = /var/log/samba/log.%m
debug pid = Yes
debug uid = Yes
name resolve order = host wins bcast
deadtime = 15
machine password timeout = 0
os level = 0
preferred master = No
local master = No
domain master = No
browse list = No
dns proxy = No
wins support = No
wins server = ip-of wins-server
ldap ssl = no
eventlog list = Security, Application, Syslog, Apache
utmp = Yes
idmap uid = 20-23
idmap gid = 5-6
template homedir = /home/%U
template shell = /bin/bash
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes
hide dot files = No
dos filetime resolution = Yes
fake directory create times = Yes
host msdfs = no
msdfs root = no
load printers = no
printing = bsd
browsable = no
restrict anonymous = 2
null passwords = no
guest account = nobody
kernel oplocks = No
oplocks =No
level2 oplocks = No
 
 
 

___

Christian Masopust

SIEMENS AG  SIS SDE SVI CON IPB
Tel:   +43 (0) 5 1707 26866
E-mail: christian.masop...@siemens.com
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 33, Rm. 243

Leader of the RUGA http://www.rational-ug.org/groups.php?groupid=119 

Firma: Siemens Aktiengesellschaft Österreich, Rechtsform: 
Aktiengesellschaft, 
Sitz: Wien, Firmenbuchnummer: FN 60562 m, 
Firmenbuchgericht: Handelsgericht Wien, DVR 0001708 
___



 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RE: [Samba] Error on Samba 3.2.6 installation

2008-12-12 Thread Masopust, Christian
 When I installed Samba 3.2.6 from Sernet, I got the following error:
 
 /var/tmp/rpm-tmp.54116: line 2: fg: no job control
 error: %postun(samba3-3.0.32-36.i386) scriptlet failed, exit status 1
 
 The error happens when installing the samba and winbind RPMs.
 
 I got the same error when installing the previous version 3.2.5 and 
 perhaps 3.2.4. The rpm-tmp.number was different in those 
 cases, of course.
 
 Does anyone here know what does this mean and what the 
 consequences are?

additional information:

i currently checked what postunistall is doing:  it's only restarting
smb service, so you've to do that manually after updating.

christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Error on Samba 3.2.6 installation

2008-12-12 Thread Masopust, Christian
 
 When I installed Samba 3.2.6 from Sernet, I got the following error:
 
 /var/tmp/rpm-tmp.54116: line 2: fg: no job control
 error: %postun(samba3-3.0.32-36.i386) scriptlet failed, exit status 1
 
 The error happens when installing the samba and winbind RPMs.
 
 I got the same error when installing the previous version 3.2.5 and 
 perhaps 3.2.4. The rpm-tmp.number was different in those 
 cases, of course.
 
 Does anyone here know what does this mean and what the 
 consequences are?

Hello Miguel,

I also have this messages when updating 3.0.32 to 3.0.33 (packages from 
SerNet).  As it only states that there are some troubles executing 3.0.32's
postuninstall, I ignored it and didn't see any problems up to now.

the only thing what I found is that the samba3-package is now in rpm database
with 2 versions, that can be solved by running rpm -e --justdb 
samba3-3.0.32-36

christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Strange problems with Samba 3.0.32 as ADS member of W2k3 domain

2008-10-30 Thread Masopust, Christian
  
  i've some strange problems with my samba-servers acting as 
 domain-member
  (ADS) in a W2k3 active directory.
  
  we have 3 DCs here and running samba without specifying a 
 dedicated password server
  doesn't work!  the 3 DCs have the following roles:
  
  - DC1: PDC-emulator, has global catalog
  - DC2: RID-master, infrastructure-master, no global catalog
  - DC3: no special role, has global catalog
 
 Have DC1 and DC2 been upgraded to Windows Server 2008 by any chance? I
 had similar problems. Machines that had already been joined 
 worked fine
 but new machines had to be joined to the domain by specifying 
 a DC that
 was still running W2k3.
 Upgrading to Samba 3.2 fixed those problems.
 Regards,

I now tried to run this configuration with Samba 3.2.3, but get the same
results. Access to shares is only possible when either password server = DC3
or password server = * AND winbind is running.

no one here who could help?

what could i do to give more information? (I've a level-10 log, but this is
appr. 2MB...)

thanks a lot,
christian

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Strange problems with Samba 3.0.32 as ADS member of W2k3 domain

2008-10-29 Thread Masopust, Christian
 
hello,
 
i've some strange problems with my samba-servers acting as domain-member
(ADS) in a W2k3 active directory.
 
we have 3 DCs here and running samba without specifying a dedicated password 
server
doesn't work!  the 3 DCs have the following roles:
 
- DC1: PDC-emulator, has global catalog
- DC2: RID-master, infrastructure-master, no global catalog
- DC3: no special role, has global catalog
 
what works:
 
- kerberos setup is fine, can kinit without problems.
- net ads join works fine (no matter to which server i do)
- net ads testjoin gives join ok (either specifying a server to check or not)
- samba-shares working only when password server = DC3 !!!
 
what doesn't work:
 
- samba-shares without specifying a password server
- samba-shares with password server either DC1 or DC2
 
 
after doing a lot of test, rejoins, and so on, i figured out that also the 
following setup
works:
 
- password server = * AND   also running winbindd !!!
 
the strange thing is that i've some other setups (same samba, same domain on 
another
location and therefore other DCs) that work fine without winbindd running...
 
so i'm now totally confused and looking forward to any help!
 
thanks a lot,
christian
 
--
I sense much NT in you, NT leads to Blue Screen.
Blue Screen leads to downtime, downtime leads to suffering. NT is the path to 
the darkside.

- Unknown Unix Jedi 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Strange problems with Samba 3.0.32 as ADS member of W2k3 domain

2008-10-29 Thread Masopust, Christian
 Masopust, Christian wrote:
  hello,
  
  i've some strange problems with my samba-servers acting as 
 domain-member
  (ADS) in a W2k3 active directory.
  
  we have 3 DCs here and running samba without specifying a 
 dedicated password server
  doesn't work!  the 3 DCs have the following roles:
  
  - DC1: PDC-emulator, has global catalog
  - DC2: RID-master, infrastructure-master, no global catalog
  - DC3: no special role, has global catalog
 
 Have DC1 and DC2 been upgraded to Windows Server 2008 by any chance? I
 had similar problems. Machines that had already been joined 
 worked fine
 but new machines had to be joined to the domain by specifying 
 a DC that
 was still running W2k3.
 Upgrading to Samba 3.2 fixed those problems.

hello jelmer,

no, all of our DCs are running W2k3.  Thanks for the hint to upgrade
to 3.2, but I'm currently a little afraid of doing as I heard some 
rumors of 3.2 being a bit buggy...  do you have problems with 3.2 ?

christian

 Regards,
 
 Jelmer Jaarsma
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.9 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iEYEARECAAYFAkkIanYACgkQ3bV1+S5veEjCBACeNDiFDMmcG+iIFplgMuSWh4ur
 pO0An0ULYJn66eZ3JBCduuuhWj/pDtvZ
 =NcM1
 -END PGP SIGNATURE-
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba.spec for RHEL(4,5) for version 3.2.0

2008-07-03 Thread Masopust, Christian
Hi all,
 
anybody of you having a working samba.spec for RHEL4 or RHEL5?
 
thanks a lot,
christian
 

___

Christian Masopust

SIEMENS AG  SIS PSE TMF 
Tel:   +43 (0) 5 1707 26866
E-mail: [EMAIL PROTECTED]
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 33, Rm. 243

Leader of the RUGA http://www.rational-ug.org/groups.php?groupid=119 

Firma: Siemens Aktiengesellschaft Österreich, Rechtsform: 
Aktiengesellschaft, 
Sitz: Wien, Firmenbuchnummer: FN 60562 m, 
Firmenbuchgericht: Handelsgericht Wien, DVR 0001708 
___



 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba problems with versions = 3.0.25b

2007-11-27 Thread Masopust, Christian
Hi all,
 
I had a samba-server as a member in an Active Directory (security = DOMAIN)
running 3.0.24 and everything was fine (system is RedHat Enterprise 4).
This server is in domain A and all my users accessing this server are in
another domain B (with trust relationship between A and B).
 
During the latest RedHat updates I got a newer Samba-version (3.0.25b) and 
the problems started.
 
From time to time no user from domain B can access shares on my server!
 
ok, so I decided to update Samba to the most recent version (3.0.27a, 
self-built
packages with makerpms.sh) and the problem is still the same!
 
So the only possibility I have is currently downgrading the Server back to 
Samba 3.0.24.
 
Any Idea what changes this problem could cause?
 
thanks a lot,
christian
 
P.S.: as this is a very busy life-server I currently have no possibility to 
make traces
 with version 3.0.25b or above... but if really neccessary I could stop 
it for some
 time to get the needed traces (please tell me which log level is 
needed...)
 
 
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.26a on RHEL 4U5 and No network interfaces found

2007-10-24 Thread Masopust, Christian
Hi all,
 
yesterday I upgraded one of my RHEL 4U5 servers to Samba 3.0.26a and after that
I got a lot of warnings in the logs about No network interfaces found.  The 
server was
running fine in the past with Samba 3.0.24.
 
I tried to compile the interfaces program from source/lib/interfaces.c and 
found out that
I don't get any list of interfaces neither with version 3.0.24 nor with 3.0.26a.
 
Any idea what's wrong here?
 
Thanks a lot,
christian
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem authenticating users with pam_winbind from trusted domain

2007-06-28 Thread Masopust, Christian
Hi all,
 
i've got a problem in authenticating users from a trusted domain with 
pam_winbind.
 
smb.conf is:
 
[global]
workgroup = A
server string = CC-Server (SMC CI, Samba %v, %h)
security = DOMAIN
machine password timeout = 0
log file = /var/log/samba/log.%m
log level = 3
max log size = 1000
debug pid = Yes
debug uid = Yes
name resolve order = wins lmhosts host
deadtime = 5
socket options = TCP_NODELAY SO_KEEPALIVE IPTOS_LOWDELAY
load printers = No
machine password timeout = 0
os level = 0
lm announce = No
preferred master = No
local master = No
domain master = No
browse list = No
dns proxy = No
wins server = XXX.XXX.XXX.XXX
kernel oplocks = No
ldap ssl = no
utmp = Yes
idmap uid = 20-23
idmap gid = 5-6
template homedir = /home/%U
template shell = /bin/bash
winbind separator = +
winbind use default domain = Yes
create mask = 0755
hide dot files = No
oplocks = No
level2 oplocks = No
dos filetime resolution = Yes
fake directory create times = Yes
printing = bsd
host msdfs = no
msdfs root = no
 
 
Users from domain A can login to this system with account (without domain) 
and
their windows-password.  
 
But, when a user from domain B (which is trusted to A) tries to login 
he always
fails (no mather if he tries with or without adding domain).
 
What am i doing wrong???
 
thanks for your help,
Christian
 
 

___

Christian Masopust  

SIEMENS AG  PSE SMC CI E CM 
Tel:   +43 (0) 5 1707 26866
E-mail: [EMAIL PROTECTED]
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 33, Rm. 243


Firma: Siemens Aktiengesellschaft Österreich, Rechtsform: 
Aktiengesellschaft, 
Sitz: Wien, Firmenbuchnummer: FN 60562 m, 
Firmenbuchgericht: Handelsgericht Wien, DVR 0001708 
___



 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] ClearCase Interop problem with recent Samba versions

2007-02-18 Thread Masopust, Christian

Hello Volker,

attached you'll find the level 10 logs and snoop output as i don't have
tcpdump installed on this sun-server (if needed i could).

thanks a lot,
christian

Mailcode: NdD2sKHg


--
I sense much NT in you, NT leads to Blue Screen. 
Blue Screen leads to downtime, downtime leads to suffering. NT is the path to 
the darkside. 

- Unknown Unix Jedi  

 -Original Message-
 From: Volker Lendecke [mailto:[EMAIL PROTECTED] On Behalf Of 
 Volker Lendecke
 Sent: Wednesday, February 14, 2007 8:52 AM
 To: Masopust, Christian
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] ClearCase Interop problem with recent 
 Samba versions
 
 On Wed, Feb 14, 2007 at 08:20:36AM +0100, Masopust, Christian wrote:
  I have a SUN server running as ClearCase view-server and am 
 using Samba
  for Interop. Today I updated Samba from 3.0.21c to 3.0.24 and now I
  cannot mount/start my views from windows!!
  
  MVFS error log on my windows client gives {8 pid/tid 
 4980c58/85fdf178} MvfsFsNotification: Unsupported 
 filesystem type (6)
  
  Samba logs don't show any error...
  
  Trying other Samba-version (3.0.23a|b|c) gives the same result, only
  switching back to 3.0.21 solves this.
  
  Has anyone else seen this problem? And maybe solved this?
  Anybody know what changes have been done in filesystem 
 types between 3.0.21 and 3.0.23?
  
 
 Can you please send debug level 10 logs and tcpdumps of both
 versions?
 
 If they are large, you might either send them directly to me
 or open a bug at http://bugzilla.samba.org/ and upload them
 there.
 
 Thanks,
 
 Volker
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] ClearCase Interop problem with recent Samba versions

2007-02-15 Thread Masopust, Christian

Hello Volker,

thanks a lot for your help! with the settings you mentioned below everything 
works
now !!!

Christian


--
I sense much NT in you, NT leads to Blue Screen. 
Blue Screen leads to downtime, downtime leads to suffering. NT is the path to 
the darkside. 

- Unknown Unix Jedi  

 -Original Message-
 From: Volker Lendecke [mailto:[EMAIL PROTECTED] On Behalf Of 
 Volker Lendecke
 Sent: Wednesday, February 14, 2007 6:04 PM
 To: Masopust, Christian
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] ClearCase Interop problem with recent 
 Samba versions
 
 On Wed, Feb 14, 2007 at 11:54:25AM +0100, Masopust, Christian wrote:
  attached you'll find the level 10 logs and snoop output 
 as i don't have
  tcpdump installed on this sun-server (if needed i could).
 
 Try to set
 
 host msdfs = no
 msdfs root = no
 
 in the [global] section.
 
 Volker
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] ClearCase Interop problem with recent Samba versions

2007-02-15 Thread Masopust, Christian
 
 On Wed, 2007-02-14 at 18:03 +0100, Volker Lendecke wrote:
  On Wed, Feb 14, 2007 at 11:54:25AM +0100, Masopust, Christian wrote:
   attached you'll find the level 10 logs and snoop output 
 as i don't have
   tcpdump installed on this sun-server (if needed i could).
  
  Try to set
  
  host msdfs = no
  msdfs root = no
  
  in the [global] section.
 
 IIRC you need to reboot the client(s) if you do that ...
 
 Simo.

yes, that was true, i had to reboot the client!

chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ClearCase Interop problem with recent Samba versions

2007-02-13 Thread Masopust, Christian

Dear all,

I have a SUN server running as ClearCase view-server and am using Samba
for Interop. Today I updated Samba from 3.0.21c to 3.0.24 and now I
cannot mount/start my views from windows!!

MVFS error log on my windows client gives {8 pid/tid 4980c58/85fdf178} 
MvfsFsNotification: Unsupported filesystem type (6)

Samba logs don't show any error...

Trying other Samba-version (3.0.23a|b|c) gives the same result, only
switching back to 3.0.21 solves this.

Has anyone else seen this problem? And maybe solved this?
Anybody know what changes have been done in filesystem types between 3.0.21 and 
3.0.23?

Thanks a lot,
Chris

___ 

Christian Masopust   

SIEMENS AG  PSE SMC CI E CM  
Tel:   +43 (0) 5 1707 26866 
E-mail: [EMAIL PROTECTED] 
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 33, Rm. 243 
Mailcode:  
___ 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem authenticating user from trusted domain

2006-12-06 Thread Masopust, Christian

Hi all,

i have a samba-server in domain named WW300 and a user from domain WW002
tries to connect to one of my shares but fail. so i switched on logging and
looked what happens:

[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:make_user_info_map(225)
  make_user_info_map: Mapping user [WW002]\[E0420300] from workstation 
[E042017C]
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
libsmb/trustdom_cache.c:trustdom_cache_fetch(184)
  no entry for trusted domain WW002 found.
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:make_user_info(133)
  attempting to make a user_info for E0420300 (E0420300)
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:make_user_info(143)
  making strings for E0420300's user_info struct
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:make_user_info(185)
  making blobs for E0420300's user_info struct
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user [EMAIL PROTECTED] 
with the new password interface
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
lib/util.c:dump_data(1977)
  [000] 29 FB 09 D0 A0 5C 97 40   )\.@
[2006/12/06 10:51:38, 8, pid=14054, effective(0, 0), real(0, 0)] 
lib/util.c:is_myname(1797)
  is_myname(WW300) returns 0
[2006/12/06 10:51:38, 6, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_sam.c:check_samstrict_security(358)
  check_samstrict_security: WW300 is not one of my local names 
(ROLE_DOMAIN_MEMBER)
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
smbd/uid.c:push_conn_ctx(365)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2006/12/06 10:51:38, 3, pid=14054, effective(0, 0), real(0, 0)] 
smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth.c:check_ntlm_password(271)
  check_ntlm_password: winbind authentication for user [E0420300] FAILED with 
error NT_STATUS_NO_SUCH_USER
[2006/12/06 10:51:38, 2, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [E0420300] - [E0420300] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2006/12/06 10:51:38, 5, pid=14054, effective(0, 0), real(0, 0)] 
auth/auth_util.c:free_user_info(1318)
  attempting to free (and zero) a user_info structure


anyone having an idea what's happening here? why is my user from ww002 mapped to
ww300?

thanks a lot,
christian

P.S.: samba is version 3.0.10 (i already tried it with 3.0.23c, same 
problem)
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem compiling pam_winbind.so on Solaris (samba-3.0.23rc3)

2006-07-06 Thread Masopust, Christian

with the supplied Makefile(.in) I'm not able to make pam_winbind.so
on Solaris (8 and 9).

So i had a look at the Makefile and found out that there seem's to
be some things missing  :-))

 bin/[EMAIL PROTECTED]@: $(PAM_WINBIND_OBJ:[EMAIL PROTECTED]@) bin/.dummy
 @echo Linking shared library $@
 @$(SHLD) $(LDSHFLAGS) -o $@ $(PAM_WINBIND_PICOBJ) \
 @[EMAIL PROTECTED] [EMAIL PROTECTED] -lpam @INIPARSERLIBS@

PAM_WINBIND_PICOBJ are not defined in Makefile.in !!

what I did to solve this:

bash-2.03# diff samba-3.0.23rc3-orig/source/Makefile.in 
samba-3.0.23rc3/source/Makefile.in
1219c1219
   @$(SHLD) $(LDSHFLAGS) -o $@ $(PAM_WINBIND_PICOBJ) \
---
   @$(SHLD) $(LDSHFLAGS) -o $@ $(PAM_WINBIND_OBJ:[EMAIL PROTECTED]@) \


now I'm able to compile (ok... to link) pam_winbind.so

Christian

___ 

Christian Masopust   

SIEMENS AG  PSE SMC CI E CM  
Tel:   +43 (0) 5 1707 26866 
E-mail: [EMAIL PROTECTED] 
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 34, Rm. 3057 
Mailcode:  
___ 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help needed configuring event log

2006-05-29 Thread Masopust, Christian

Hi all,

is there any more documentation on how to configure event loging
on Samba? Maybe some examples? Some example scripts?

Thanks a lot,
Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD

2006-01-30 Thread Masopust, Christian
Hi Richard,

i think you'll have to move to pam_winbind as pam_smb is not aware of
SMB signing (which is normally switched on in W2k3 ADs).

Chris
 

 -Original Message-
 From: 
 [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED]
ba.org] On Behalf Of Batty, Richard
 Sent: Friday, January 27, 2006 4:10 PM
 To: Samba Mailing List (E-mail)
 Subject: [Samba] Samba 3.0.21 +solaris 8 +xdm +pam +2003 AD
 
 
 We have recently upgraded to :
 
 samba-3.0.21
 openssl-0.9.7g
 krb5-1.4.3
 openldap-2.3.11
 db-4.4.16
 cyrus-sasl-2.1.21
 m4-1.4.4flex-2.5.31
 autoconf-2.59
 libiconv-1.9.1
 gcc-3.4.2
 bison-2.1
 automake-1.9
 libtool-1.5.22
 
 and have got samba authenticating against our 2003 AD 
 servers, however we now discovered that someone has setup xdm 
 to use pam authentication to the old NT4 domain using xdm.pam 
 and pam_smb_auth.so.1
 
 weve tried repointing the pam_smb.conf file to the new domain 
 controllers and it still wont authenticate is pam_smb still 
 in use or is there a better way to do this?
 
 Thanks
 
 Rich
 
 
 This e-mail and any attachment is for authorised use by the 
 intended recipient(s) only. It may contain proprietary 
 material, confidential information and/or be subject to legal 
 privilege. It should not be copied, disclosed to, retained or 
 used by, any other party. If you are not an intended 
 recipient then please promptly delete this e-mail and any 
 attachment and all copies and inform the sender. Thank you.
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Machine failing to keep its trust with Domain Controller

2006-01-26 Thread Masopust, Christian

I had the same problem on my RHEL 4 system.
after setting machine password timeout = 0 the problems have
gone away.

chris
 

 -Original Message-
 From: 
 [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED]
 ba.org] On Behalf Of Dukhan, Meir
 Sent: Tuesday, January 24, 2006 8:15 PM
 To: samba@lists.samba.org
 Cc: Dukhan, Meir
 Subject: [Samba] Machine failing to keep its trust with 
 Domain Controller
 
 Hi, 
  
 We have a Linux (RHEL 3.0, update 3) Samba 3 server which worked fine
 for months
 but suddently have trouble to keep its trust with the DC server. 
  
 The only way to recover is to reset the machine account from 
 the Windows
 DC side 
 and do a net join to the domain from the Linux side. The 
 Linux machine
 is able to 
 keep its trust with the domain exactly 7 days, which, AFAIU, is the
 default in Samba and 
 also in the DC side.
  
 It is somewhat surprizing since this Linux Samba server w/o 
 problems for
 months. 
 From the Windows DC side, the only thing which was done just 
 before this
 problem 
 appeared, was to patch the DC to SP1 as far as I remember. 
  
 Below are the messages we can see in the 
 /var/log/samba/samba.log file: 
  
 [2006/01/18 10:49:57, 0]
 smbd/change_trust_pw.c:change_trust_account_password(45)
   Can't get IP for PDC for domain MY_DOMAIN
 [2006/01/18 10:49:57, 0]
 smbd/change_trust_pw.c:change_trust_account_password(93)
   2006/01/18 10:49:57 : change_trust_account_password: Failed 
 to change
 password for domain MY_DOMAIN.
 
 Linux Kernel: 2.4.21-20.ELsmp
 Samba: 
 samba-3.0.4-6.3E  
 samba-common-3.0.4-6.3E 
  
 /etc/smb.conf: see below
  
 Tia 
  
 -- Meir 
 /etc/smb.conf
 # Global parameters
 
 [global]
 workgroup = MY_DOMAIN
 netbios name = Samba_Server
 server string = Samba Server
 security = DOMAIN
 encrypt passwords = Yes
 password server = mydc-server.com
 log file = /var/log/samba/samba.log
 log level = 1
 max log size = 0
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 dns proxy = No
 wins server = our_wins
 kernel oplocks = No
 create mask = 0775
 directory mask = 0775
 oplocks = No
 username map = /etc/samba/username.map
 case sensitive = no
 preserve case = yes
 local master = no
 use sendfile = no
 
 [homes]
 comment = Home Directories
 valid users = %S
 read only = No
 create mask = 0664
 browseable = No
 
  
 
  
 
 **
 *
 This email message and any attachments thereto are intended 
 only for use by the addressee(s) named above, and may contain 
 legally privileged and/or confidential information. If the 
 reader of this message is not the intended recipient, or the 
 employee or agent responsible to deliver it to the intended 
 recipient, you are hereby notified that any dissemination, 
 distribution or copying of this communication is strictly 
 prohibited. If you have received this communication in error, 
 please immediately notify the [EMAIL PROTECTED] and destroy 
 the original message.
 **
 *
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] hanging smbd(s).....

2006-01-18 Thread Masopust, Christian

Hi Matt,

our server now runs fine without any problems since mid of december
(with machine password timeout disabled).

but our problem was not that samba stopped responding, the problem was
that the whole system slowed down as there were hundreds of smbds running
(smbd never stopped because of a deadlock in accessing secrets.tdb).

christian






Christian,

Have you seen any more problems with your SMBD(s) hanging after setting 
your machine password timeout = 0 ?? 

We have been having a similar problem with the hanging smbd(s) and 
eventually samba just stops responding.  Just curious if you have had 
additional problems after making the change or if this fixed all your 
problems.  It has been one week to the day that our server last did this 
so I am hoping this will help us.  Thanks for the help!!


Christian wrote:
#

Hi Jerry,

as i promised here is the current status information about my problem.

seems that you're right   after setting machine password timeout = 0
the problem never arised again.

thanks for your help,
christian

p.s.: if i can do anything to help you in diagnosing the problem, please send
  me instructions :-)))

#
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] hanging smbd(s).....

2006-01-09 Thread Masopust, Christian

Hi Jerry,

as i promised here is the current status information about my problem.

seems that you're right   after setting machine password timeout = 0
the problem never arised again.

thanks for your help,
christian

p.s.: if i can do anything to help you in diagnosing the problem, please send
  me instructions :-)))
 

 -Original Message-
 From: 
 [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED]
 ba.org] On Behalf Of Masopust Christian
 Sent: Thursday, December 15, 2005 4:45 PM
 To: Gerald (Jerry) Carter
 Cc: samba@lists.samba.org
 Subject: RE: [Samba] hanging smbd(s).
 
   the following problem occurs periodically (appr. once a 
 week) here:
   
   the number of smbd(s) will dramatically rise (up to 500 
   and more...) when having a look what the proccesses are doing
   i only see that they are waiting for getting a lock:
   
   fcntl64(4, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=240, 
  len=1}, 0xbfefa5c0) = 0
   
   filedescriptor 4 is bound to my secrets.tdb !
  
  This sounds like a deadlock in the machine password changing code.
  I'll look for the deadlock.  Can you give me some more details
  about you environment?
  
  In the meantime, you can set 'machine password timeout = 0' 
 to confirm
  my theory and avoid the deadlock.
 
 Hi Jerry,
 
 i've this samba running on a redhat enterprise 4 system with 
 all updates
 applied. samba version is that one that is shipping with 
 redhat (Version 3.0.10-1.4E.2)
 
 i have now added machine password... to my smb.conf and 
 wait what happens,
 but as said it will need some time
 
 thanks for your help!!
 christian
 
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] hanging smbd(s).....

2005-12-15 Thread Masopust Christian

dear all,

the following problem occurs periodically (appr. once a week) here:

the number of smbd(s) will dramatically rise (up to 500 and more...)
when having a look what the proccesses are doing i only see that they
are waiting for getting a lock:

fcntl64(4, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=240, len=1}, 
0xbfefa5c0) = 0

filedescriptor 4 is bound to my secrets.tdb !

after that i checket which process holds the lock of secrets.tdb i'll see
that it has it locked and is waiting for some packet from network (maybe
from client or maybe from domain-controler, i never found out...)

the only thing i found were the following entries in the logfile (log of 
smbd which holds lock to secrets.tdb and is waiting for network):

[2005/12/15 08:06:06, 0, pid=10372, effective(0, 0), real(0, 0)] 
lib/util_sock.c:get_peer_addr(1000)
  getpeername failed. Error was Transport endpoint is not connected
[2005/12/15 08:06:06, 0, pid=10372, effective(0, 0), real(0, 0)] 
lib/util_sock.c:write_socket_data(430)
  write_socket_data: write failure. Error = Connection reset by peer
[2005/12/15 08:06:06, 0, pid=10372, effective(0, 0), real(0, 0)] 
lib/util_sock.c:write_socket(455)
  write_socket: Error writing 4 bytes to socket 5: ERRNO = Connection reset by 
peer
[2005/12/15 08:06:06, 0, pid=10372, effective(0, 0), real(0, 0)] 
lib/util_sock.c:send_smb(647)
  Error writing 4 bytes to client. -1. (Connection reset by peer)
[2005/12/15 08:06:06, 1, pid=10373, effective(74104, 3200), real(74104, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw10y14 (uid=74104, gid=3200) (pid 10373)
[2005/12/15 08:06:09, 1, pid=10373, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:10:22, 1, pid=13614, effective(74104, 3200), real(74104, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw10y14 (uid=74104, gid=3200) (pid 13614)
[2005/12/15 09:10:33, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:10:40, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:11:26, 0, pid=13614, effective(0, 0), real(0, 0)] 
smbd/change_trust_pw.c:change_trust_account_password(93)
  2005/12/15 09:11:26 : change_trust_account_password: Failed to change 
password for domain WW300.
[2005/12/15 09:11:38, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:11:46, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:12:02, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:12:08, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:12:08, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:12:27, 0, pid=13614, effective(0, 0), real(0, 0)] 
smbd/change_trust_pw.c:change_trust_account_password(93)
  2005/12/15 09:12:27 : change_trust_account_password: Failed to change 
password for domain WW300.
[2005/12/15 09:12:51, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:12:57, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:13:02, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:13:03, 1, pid=13614, effective(699, 555), real(699, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc (158.226.226.71) connect to service vobstore initially as user 
atw9p208 (uid=699, gid=555) (pid 13614)
[2005/12/15 09:13:13, 1, pid=13614, effective(0, 0), real(0, 0)] 
smbd/service.c:close_cnum(836)
  atpc4dcc (158.226.226.71) closed connection to service vobstore
[2005/12/15 09:14:35, 1, pid=13874, effective(74104, 3200), real(74104, 0)] 
smbd/service.c:make_connection_snum(648)
  atpc4dcc 

RE: [Samba] hanging smbd(s).....

2005-12-15 Thread Masopust Christian
  the following problem occurs periodically (appr. once a week) here:
  
  the number of smbd(s) will dramatically rise (up to 500 
  and more...) when having a look what the proccesses are doing
  i only see that they are waiting for getting a lock:
  
  fcntl64(4, F_SETLKW64, {type=F_WRLCK, whence=SEEK_SET, start=240, 
 len=1}, 0xbfefa5c0) = 0
  
  filedescriptor 4 is bound to my secrets.tdb !
 
 This sounds like a deadlock in the machine password changing code.
 I'll look for the deadlock.  Can you give me some more details
 about you environment?
 
 In the meantime, you can set 'machine password timeout = 0' to confirm
 my theory and avoid the deadlock.

Hi Jerry,

i've this samba running on a redhat enterprise 4 system with all updates
applied. samba version is that one that is shipping with redhat (Version 
3.0.10-1.4E.2)

i have now added machine password... to my smb.conf and wait what happens,
but as said it will need some time

thanks for your help!!
christian

 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] sending messages via smbclient fails beginning with version 3.0.1 2

2005-03-30 Thread Masopust Christian

hi all,

i'm sending some messages via smbclient -M user from my
solaris-system to my windows-pc and this fails now since i installed
3.0.12 (it also does with 3.0.13).

comparing the debug-output of 3.0.11 and 3.0.12 shows that it now tries
to open a connection to port 445 instead of 139!

why has this changed? 

thanks a lot,
christian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] WU-FTPD and pam_winbind

2005-01-31 Thread Masopust Christian

Hello,

i have some troubles when running wu-ftpd under Solaris 8 with
authentication
by winbind (pam_winbind). No domain-user can be authenticated by wu-ftpd,
error-
message in syslog is:

Jan 30 15:41:07 sunserv ftpd[2990]: [ID 401707 daemon.error] open_module:
/usr/lib/security/pam_winbind.so.1 failed: ld.so.1: in.ftpd: fatal:
relocation error: file /usr/lib/security/pam_winbind.so.1: symbol main:
referenced symbol not found
Jan 30 15:41:07 sunserv ftpd[2990]: [ID 487707 daemon.error] load_modules:
can not open module /usr/lib/security/pam_winbind.so.1

but domain-users can login via telnet so it connection to domain is ok and
also
is authentication.

what could be the problem? any additional libs to link with pam_winbind? or
with wu-ftpd?

thanks a lot,
christian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Domain- AND local Users....

2005-01-20 Thread Masopust Christian

Hi all,

I've my samba-server as member of our Windows2k-Domain (Security = DOMAIN)
and userauthentication for domain-users works fine.

Now I need some local users which should also access shares from this 
server. I created a unix-local user, created an entry in smbpasswd and
also created the user on my windows-box, all users have the same password
but I'm not able to connect to our shares.

when looking at the smb-log, i found that authentication is only tried 
against windows-domain and not for smbpasswd

What am I doing wrong?  Can this be done? And if yes, how??

Thanks a lot,
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Authentication problem with samba-3.0.1-debian

2004-01-16 Thread Masopust Christian

hello list,

I'v got a debian-server running samba-3.0.1 which has some problems with
authentication.

server in domain A, client  user in domain A works fine BUT accessing the
server with
a client  user from domain B gives the following error:

[2004/01/16 13:16:44, 5, effective(0, 0), real(0, 0)]
auth/auth.c:check_ntlm_password(271)
  check_ntlm_password: winbind authentication for user [atw10s35] FAILED
with error NT code 0x0001
[2004/01/16 13:16:44, 2, effective(0, 0), real(0, 0)]
auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [atw10s35] - [atw10s35]
FAILED with error NT code 0x0001

what does this nt-code 0x0001 mean??


trust between domains A and B is two-way and access from domain B to some
shares (on Windows) from domain
A also works fine...


Any idea??

Thanks a lot,
Chris

___

Christian Masopust


SIEMENS AG  PSE SMC CI E CM  
Tel:   +43 (0) 5 1707 26866
E-mail: [EMAIL PROTECTED]
Addr: Austria, 1210 Vienna, Siemensstraße 90-92, B. 34, Rm.
3057
___


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


AW: [Samba] Samba 3.0.0 + ADS authentication and login

2003-09-30 Thread Masopust Christian

hi gary,

found the same here. the only difference i found (compared to rc4)
was in winbindd_pam.c around line 98. i changed it back to rc4-code 
(changed !*name_domain to !name_domain) and it works fine here now...

but i'm sure that's not the correct solution ;-)) maybe andrew can help

regards,
chris

p.s.: sorry for posting this also to samba-technical, but i think that's
  the place where it should go

-Ursprüngliche Nachricht-
Von: gary [mailto:[EMAIL PROTECTED]
Gesendet: Dienstag, 30. September 2003 17:43
An: [EMAIL PROTECTED]
Betreff: [Samba] Samba 3.0.0 + ADS authentication and login


My analysis of the source code indicates that winbindd(the nsswitch related
ones) is broken in 3.0 for 'non-trusted' domains. In other words, it cannot
handle accounts of its own domain(be it a Samba PDC/BDC or in your case a
member server of a domain). 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] maybe OT: net start ....

2003-03-11 Thread Masopust Christian

hi all,

is there anything to execute a net stop service and net start
service from
an unix-machine to a windows-server?

thanks,
christian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2.2.7 nmbd doesn't start under RedHat 7.1 (Kernel 2.4.2-2smp)

2002-12-03 Thread Masopust Christian
Title: 2.2.7 nmbd doesn't start under RedHat 7.1 (Kernel 2.4.2-2smp)






hi,


i upgraded to samba 2.2.7 and since this nmbd (configured to start from xinetd)
doesn't start! i sent SIGHUP to xinetd and can see that configuration is ok (netbios-ns
is readjusted) but nmbd doesn't start!!
when i start nmbd by hand with -D i see many messages from xinetd in /var/log/secure:


Dec 3 12:05:39 atpcw6yc xinetd[1724]: START: netbios-ns pid=1973 from=158.226.16.109
Dec 3 12:05:39 atpcw6yc xinetd[1724]: START: netbios-ns pid=1974 from=158.226.16.109
Dec 3 12:05:39 atpcw6yc xinetd[1724]: FAIL: netbios-ns connections per second from=158.226.16.109



i also tried to restart xinetd, but with no success. all other services are started but nmbd not !
i have some other servers with the same configuration and all is working well on these servers.


so, any idea what's happening on this server??


thanks,
chris





[Samba] samba 2.2.5 - RedHat 7.1 - ClearCase ....

2002-09-25 Thread Masopust Christian
Title: samba 2.2.5 - RedHat 7.1 - ClearCase 






Hi,


is it a good configuration when turning on oplocks for samba under RedHat 7.1 (Kernel 2.4.2-2smp) when
using it with ClearCase?


Anyone who could share a smb.conf?


Thanks,
Christian