-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rahul wrote:
> Can anybody tell me why its not working with %S?
%S is only valid within the context of a share connection.
cheers, jerry
=
Samba
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gianluca Culot wrote
:
> wbinfo -i returns correct infos about AD users, and none for local users
> mail# /usr/local/etc/apache22 > wbinfo -i user1
> user1:*:2144:1513:User One:/home/user1:/bin/csh
>
> But I have NO GETENT executable
perl -e '@user =
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Andrej Kacian wrote:
> Hello,
>
> I am experiencing an issue on Mandriva 2007.1 (samba 3.0.24) where smbd
> crashes as soon as a guest connection attempt is made for a single
> file share:
>
> [EMAIL PROTECTED] ~ $ smbclient //192.168.200.2/data
> Pa
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gianluca Culot wrote:
> I recently upgraded from samba 3.0.14b to 3.0.24.1 on a freebsd 6 mail
> server
>
> everything went well
>
> authentication services accept local and AD users.,
>
> YET
>
> if I list a directory with file owned by Domain Use
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Dale Schroeder wrote:
> On the other hand, I would love to be able to use cifs exclusively, but
> I have several network drives ( WD and TrendNet ), and neither brand
> will mount via cifs with a credentials file. I have to use smbfs if I
> am to acce
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Felix,
> On 2007/05/07 13:46 (GMT+0100) John G Walker apparently typed:
>
>> On Thu, 03 May 2007 18:24:19 -0400 Felix Miata <[EMAIL PROTECTED]> wrote:
>
>>> SUSE wants you to use cifs instead of smbfs,
>
>> So why is SuSE (or Novell) telling me wha
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John G Walker wrote:
> So why is SuSE (or Novell) telling me what I should
> or shouldn't use? In any case, this is a bout the world I live
> in, not about their or my preferences.
smbfs.kio is unmaintained and no one wants to touch it.
It's not jus
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tiucra-Popa Florin Catalin wrote:
> Hi Jeremy,
>
> In other words another cheap answer like: we can't afford
> to document how you can do it becasue we are too busy
> to develop new candidates.
You cannot really say that. I just finished rewriting
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ben,
> I am attempting to mount a cifs share on a RHEL 5 box using mount.cifs.
> The server is another RHEL 5 box. Both boxes are joined to the same
> Kerberos realm (AD).
>
> I kinit to get my Kerberos tickets.
>
> This is the mount command I'm
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Aravinda Guzzar wrote:
> Hi Andrew,
>
> thank you very much for the information.
>
> Is there any plans to backport smb 2.0 to the 3.0. releases
> of samba in future?
To clarify, Samba'4s SMB2 implementation is incomplete. We will
implement SMB2
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
>> Support for Additional ACL Modules
>> ==
>
>> Samba's POSIX ACL support has been moved inside of the VFS layer
>> which means it is now possible to support multiple ACL implementations
>> on
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> For offline file support, I check "csc policy" parameter.
> It has 4 parameters. but,I can not find how each parameter work
> (except disable).
>
> I read source program. Each parameter has 0-3 value in param/loadparm.c .
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Alex Crow wrote:
> Jerry, All,
>
> I am trying to get x64 drivers installed onto a Samba 3.0.24 server,
Fixed in 3,.0.25.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> Hallo!
>
> I am running samba-3.0.10-1.4E.11 on centOS. I want to enable the
> automatic printer download feature, but are running into problems.
>
> I have tried to work it out from samba by example, but since the automati
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ricardo Chamorro wrote:
> Samba 3.0.24 on Debian Etch 4 - PDC security=user
> When I execute "pdbedit -L" there are a strange error:
>
> lookup_global_sam_rid: looking up RID 513.
> pdb_getsampwrid (TDB): error looking up RID 513 by key RID_0201.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Guillermo Gutierrez wrote:
> Thanks for the clarification. I tried recompiling with the flag typed
> correctly but I still get the same message using the "net ads dns"
> command.
ok. Please file a bug and I'll make sure this is resolved before
3.0.25-
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jens Nissen wrote:
> 1) wbinfo -Y S-1-5-11 -> 1018, which means, S-1-5-11 is mapped
> to GID 1018, contradicting that S-1-5-11 is not mapped.
Yeah. Jeremy and I discussed this earlier this week. The
short version of the discussion is that the origi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ralf Gross wrote:
> CG schrieb:
>> I'm trying to use winbindd to enumerate and link AD users to their pre-
>> existing UNIX accounts. Right now, winbindd creates new "users" for UNIX
>> based
>> on windows username and groups.
>>
>> What I can't figu
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jonathan C. Detert wrote:
> I set it like so:
>
> winbind nss info = template sfu
More like winbind nss info = template AD_DOMAIN:sfu. But
I'm not sure how well this was tested prior to 3.0.25
> with the following attribute also set:
>
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Guillermo Gutierrez wrote:
> I have compiled samba manually on Gentoo linux using the
> "-with-dnsupdates" flag yet when I type "net ads dns"
>
> It tells me that dns update support is not enabled at
> compile time.
Type in the release notes I'm afr
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> [2007/04/24 15:10:52, 0] lib/fault.c:fault_report(41)
> ===
> [2007/04/24 15:10:52, 0] lib/fault.c:fault_report(42)
> INTERNAL ERROR: Signal 11 in pid 2151 (3.0
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
==
I'm not really concerned with performance.
-- SambaXP 07 Attendee referring
to LDAP Directories
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gerald (Jerry) Carter wrote:
> Li, Ying (ESG) wrote:
>
>>> I believe that many users take the default setting without specific
>>> idmap backend option, if there is no particular idmap requirement. I'd
>>> l
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
==
He has the most amazing ability to focus on the
most mind-numbingly boring tasks.
-- mbp speaking about tpot
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
CG wrote:
> I'm new to Samba, but have been reading manuals, faq's, and
> list archives and have been googling for a week. I can't
> figure out what's going on. Here's the situation:
>
> I want to use winbindd to unify authentication for the users
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gary Dale wrote:
> I suspect that "guest" will simply allow someone to log on as a guest
> with whatever privileges (usually none) you give to guests.
The "guest" backend is builtin and should not be specified
in smb.conf.
jerry
-BEGIN PGP SI
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> Hi,
>
> I was running this with -d10 -i , so I am not quite sure that this is
> the same event, but I think it is related to this:
I think this is fixed in 3.0.25rc2.
jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Brian Atkins wrote:
> I am running Xubuntu 7.04 and recently upgraded to samba 3.0.24 to take
> advantage of the offline logon feature. I have added "winbind offline
> logon = yes" and added the "cached_login" option to pam_winbind.so in my
> pam.d/com
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ying,
> Here is a patch for this. Could somebody look at it?
btw...please send patches as attachments next time. Thanks.
>
> # diff -U 3 idmap.c idmap.c_my
> --- idmap.c 2007-04-12 11:52:07.0 -0700
> +++ idmap.c_my 2007-04-12 11:51:4
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Li, Ying (ESG) wrote:
> I believe that many users take the default setting without specific
> idmap backend option, if there is no particular idmap requirement. I'd
> like to recommend considering the first situation as back compatible
> issue. At lea
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Guillermo Gutierrez wrote:
> Any word on when the next update of 3.0.25 will be ready for download?
Working on it right now. Looks like a Sunday release.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rasmus Larsen wrote:
>>> Hey,
>>>
>>> I have a problem with the winbind daemon, while it
>>> succesfully authenticates and gets most information, some
>>> groups that shouldn't be empty are empty (including "Domain
>>> Users"), and some groups that con
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
thomas wrote:
> Hello list
>
> last week we upgraded a 2.2 samba installation to the latest
> 3.024 release (with CUPS as printing backend).
>
> till now we granted some users the right to cancel printer
> queues from others with 'printer admin = pri
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> Hi,
>
> I get this warning when compiling 3.0.25rc1 on SLED 10:
>
> Compiling nsswitch/pam_winbind.c
> nsswitch/pam_winbind.c: In function `pam_sm_authenticate':
> nsswitch/pam_winbind.c:1623: warning: passing arg 1 of `fre
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jens Nissen wrote:
> SID S-1-5-11 ("Authenticated Users") is part of the NT Authority.
> Why should this SID be "non-mappable"?
It's not mappable to a gid.
> Can I simply comment the lines out? What will
> happen afterwards?
Nope. All SIDs have t
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Andrea Lorenz wrote:
> I can connect to the homes share from a windows client which is not a
> member of the AD. But if I use a windows client which is member of the
> domain I get the error message
> "The drive could not be mapped because no networ
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rasmus Larsen wrote:
> Hey,
>
> I have a problem with the winbind daemon, while it
> succesfully authenticates and gets most information, some
> groups that shouldn't be empty are empty (including "Domain
> Users"), and some groups that contain other
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stanislav Nedelchev wrote:
> Gerald (Jerry) Carter wrote:
>> Stanislav Nedelchev wrote:
>>>> Hi to all ,
>>>> Is there a way to make this with samba possible .
>>>> User can save files to share but can
n. I saw the latter do
> some padding (prs_align()), but I keep getting gaps in my
>packets which I can't explain - no matter which function I use.
>
> Regards, Danny.
>
> Gerald (Jerry) Carter wrote:
>
> [EMAIL PROTECTED] wrote:
>
>
>>&g
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gerald (Jerry) Carter wrote:
> Schaefer Jr, Thomas R. wrote:
>>> Hello,
>>>
>>> Accoring to the smb.conf man page "reset on zero vc" can be specified
>>> for a share. It has (S) after it in the man pag
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Schaefer Jr, Thomas R. wrote:
> Hello,
>
> Accoring to the smb.conf man page "reset on zero vc" can be specified
> for a share. It has (S) after it in the man page.
>
> I set it on 4 shares I want it enabled on. Now when I run smbstatus the
> first
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
FYI
Thanks to all who reported and helped track down a few
annoying and visible bugs (compile failures, crashes, etc...)
in 3.0.25rc1.
I've add a short summary of the day's work at
http://wiki.samba.org/index.php/Bugzilla_Day
(includes links to t
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Diego Alencar Alves de Lima wrote:
> Did you set up the trust both ways (i.e. they both trust
> and are trusted by the other domain)?
For the record, Windows allows a DC to translate SIDs/names
with only a one-way, outgoing trust in place. So you do
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Guillaume RENARD wrote:
> I am trying to migrate a samba printing server (with cups).
> (3.0.10fc3) by renaming it
>
> localhost=drlinux=the test machine
> newscribe=the production machine
>
> I did the following operations :
> 1/ Install a basic sam
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
==
Port 80 is the new HTTP.
-- Jeremy Allison on Web Services
==
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Folks,
The public release announcements for the first release candidate
of 3.0.25 will be in a few hours. Tomorrow, we are planning a
Bugzilla day in honor of the release. See the news blurb for more
details: http://news.samba.org/announcements/bugz
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stanislav Nedelchev wrote:
> Hi to all ,
> Is there a way to make this with samba possible .
> User can save files to share but can't delete the files only user with
> special right can delete files.
See "inherit owner" in smb.conf(5). But if you ca
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Richard Potter wrote:
> For those having problems with Vista, and unc paths showing up empty,
> I can confirm that:
>
> [global]
> host msdfs = no
>
> fixes the problem. This is on 3.0.24 with all patches. Note that I am
> not using Dfs root shares
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> I am interested in implementing the 'createservice()' functionality
> using the RPC protocol. I need this functionality badly, and I
> understand it is not implemented.
> I understand vaguely how this should be working and
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Sebastian Knieschewski wrote:
> Hi,
>
> I planned to use the %g Variable in the "template homedir" section, but
> this Variable only gives me the gid, not the name of the group as
> mentioned in "man smb.conf".
Neither %g nor %G are currently support
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Sebastian Knieschewski wrote:
> Is there any other possibility changing theses infos?
> Are these infos stored, or are they just the global
> entries "template homedir" and "template shell"?
The default is to simply use the global templates stored i
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stefan Drees wrote:
> Sorry, i try to explain again.
> I want to migrate nt4 user and groups von nt4 pdc to
> samba3 with net rpc vampire. Normally samba generate
> new SID´s like this: 2*UID + 1000.
>
> Now i want to change the nt4 user SID´s to the
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Christoph Peus wrote:
> Don Piven wrote:
>> Sez Christoph Peus:
>>> Hi everybody,
>>>
>>> I've joined a fileserver running samba 3.0.24 to an AD domain using
>>> winbind and noticed that samba maps the "users" group SID
>>> (5-1-5-32-545) to gid 1001
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> Hi, all,
>
> I can connect to the 'registry' of our Samba server using regedt32;
> I can't however change/add entries even though I start the program as
> Domain Admin.
You have to be a member of the BUILTIN\Administrato
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jason Haar wrote:
> Hi there
>
> We have a bunch of Win2K3 trusted domains that are
> parts of other forests from our own Win2K3 forest.
...
> Have I missed something that could make these trusts
> more reliable? We are running Samba-3.0.24 under C
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Charles Marcus wrote:
> Post Office wrote:
>> Sorry. Your message could not be delivered to:
>>
>> Jonathan DEL CAMPO /jdc/ .Y (Mailbox or Conference is full.)
>
> Would one of the list admins PLEASE remove this guy from the list?
>
> I've been getti
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Leif Adeloew wrote:
> Hi,
> Have been trying to find info on how to tune samba/smbclient to show
> shares with long names. E.g a share named "Production Documents" on a WIN
> 2000 server is not shown in 'browsing' list (smbclient -L boxname) whereas
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Miguel Angel Miranda wrote:
> Hi, im having the very same problem described in this thread (October
> 2004),
>
> http://lists.samba.org/archive/samba/2004-October/094840.html
>
> the user got zero responses, does somebody have a
> response or comme
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> Hi All,
>
> Am fairly new to samba and using samba-3.0.22. Is there
> any option for configurimng samba so that it supports ipv6
> or any patch which will help us to enable ipv6 ??
None that are current.
cheers, jerry
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stefan,
> Hello,
> i try to migrate user/groups from NT4 PDC to Samba3 with LDAP backend.
> There is already an NIS-Server with Samba runing, so there exists two
> userlists.
> I migrated the user/ groups from windows via net rpc vampire and
> added/c
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Sebastian Knieschewski wrote:
> Hi,
>
> I set up a Win2k3 AD and joined Samba 3.0.24 sucessfully.
>
> "getent passwd" lists all Linux and AD users correctly.
> [...]
> "UIB+knieschewski:*:1:1:Sebastian
> Knieschewski:/home/UIB/knieschewski:/b
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison wrote:
> On Mon, Apr 02, 2007 at 11:08:14AM -0700, Mark Nienberg wrote:
>> We find it convenient to keep thunderbird email client profiles on our home
>> shares rather than in our user profiles, as is the default. From time to
>> time
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Collen Blijenberg wrote:
> isn't password change done through PAM, not nsswitch
The Solaris passwd command is a bit borken in my experience.
I recommend using kpasswd for change AD domain user passwords.
>>> # passwd root
>>> passwd: Unsupported
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
m.bland wrote:
> thor:/var/log/samba# cat /etc/samba/smb.conf
> [global]
> workgroup = DOMAIN
> realm = DOMAIN
Are these really the same value ?
...
> thor:/var/log/samba# cat /etc/krb5.conf
> [libdefaults]
> default_realm = DOMAIN.NAME
che
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Volker Lendecke wrote:
> On Tue, Mar 13, 2007 at 03:27:01PM +0800, syshen wrote:
>> I just saw samba added the "net rpc service" for Win32 service
>> management since 3.0.20, and it's fantastic. I used to use samba-tng
>> to do this job, but now I can
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Andrew Bartlett wrote:
> I'm unclear. Are the laptops running Linux or Windows?
I misread the original mail. The laptops are running Windows.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - htt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Thorkil,
> Somehow I understand your decision, but personally I regret
> it. I run SAMBA built from the source RPM on an old RH 7.1.
> It is still much easier to build from the package than
> building from the tar doing all configuration manually.
Y
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Chris Jeter wrote:
> I'm having a randomly occurring problem with some of the laptops that
> we maintain. They are joined to our Samba domain (samba-3.0.14a-1).
> Every once in a while when they are disconnected from the local network
> they will drop
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Collen,
> Does that mean we can use the windows acl's ??
>
> posix acl, has only RWX, with windows you have a
> bunch of options extra ?! (like write, but no
> delete, modify, list folder content ect. ect. )>
> or am i completely off here ?!?!
It m
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
==
The web is never tarballed, tagged, and released.
-- Deryck Hodge on Web 3.0
==
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Folks,
For the minority of people who still run RedHat 9 or earlier,
I will not be building an RPM for Samba 3.0.25 for that
platform. If someone wants to pickup maintenance of it,
I'll be glad to turn it over.
I will leave the RedHat-9 packaging fi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
P. L. wrote:
> Yes. I have MIT Kerberos installed and working on my
> embedded Linux system. kinit is running fine and I
> can join an AD domain.
>
> If I manually create the Unix and Samba user (matching
> the AD users and passwords) on my embedded
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison wrote:
> On Thu, Mar 15, 2007 at 11:07:04AM -0500, Gerald (Jerry) Carter wrote:
>> -BEGIN PGP SIGNED MESSAGE-
>> Hash: SHA1
>>
>> Jeremy Allison wrote:
>>
>>> Do you mean the CLOCK_SK
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison wrote:
> Do you mean the CLOCK_SKEW returned in the SessionsetupX
> call ? If so I'm testing a patch that will allow smbd
> to return the same error
I'd have to go back and check traces again. It's been a while
since I looked at
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jason Haar wrote:
> Hi there
>
> We just had a problem where a user couldn't connect to a Samba server
> that is a full ADS member. The same user could successfully connect to
> Windows2K3 servers.
>
> The problem was obvious - their clock was 5 hour
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jason M. Kusar wrote:
> Hi all,
>
> I'm trying to set up a share that is readable by
> everyone, but writable by only a few. From
> my understanding, this should work:
>
> [audio]
>path = /tank/media/Audio
>comment = Audio Files
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Smol wrote:
> [backup]
>path = /srv/backups/machines/%M
>read only = No
>public = no
>writable = yes
>printable = no
>
> Still samba resolve this to /srv/backups/machines/192.168.10.11
>
> Reverse DNS is working fine on ma
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jason Baker wrote:
> I'm know enough to change the SID, but should I change
> the ROOT SID to S-1-5-21-1194936901-2368177035-684874509-0?
> The UNIX UID # for Root is 0. Could this also explain why I cannot
> join a machine to the domain using the cl
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Michael Schurter wrote:
> I'm using Debian Sid, and it seems like Iceweasel (aka Firefox) has been
> crashing a lot lately with "Bus Error" printed to stdout when it dies.
>
> I use mono/.net and python, so my C/C++ debugging skills are very
> lacking
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Alexander Menk wrote:
>
>> Seems like the DC dropping what it thinks are
>> idle connections. We should reconnect. Could you test
>> 3.0.25pre1 and let me know if that behaves any better?
>
> It's complicated for me to test this version on the same
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rainer Weber wrote:
> Sorry,
> after the user mapping the nt_user_token is
>
> [2007/02/02 15:21:17, 10] auth/auth_util.c:debug_nt_user_token(454)
> NT user token of user S-1-22-1-10002
> contains 6 SIDs
> SID[ 0]: S-1-22-1-10002
> SID[ 1]:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jarle Thorsen wrote:
> I have a printer connected to a linuxbox running Samba and Cups. I have
> followed the instructions in the Samba-HOWTO to export the printerdriver a
> a machine running Windows XP. When I try to print to the printer Windows
> say
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mark wrote:
> So after saying all of that, I'm having trouble creating a local group,
> local to the samba server. I'm getting the following error.
>
> [EMAIL PROTECTED] samba]# net rpc group add "DesktopSupport" -L
> -UAdministrator
> Password:
> a
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Harald Strack wrote:
> Hi Jerry & Volker,
>
> thank you for your tips!
>
> First I want to explain you my initial problem on Detail, so that you
> see what calls are causing timeouts when they appear in a huge amount.
>
> The following log output fr
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Volker Lendecke wrote:
> My guess is that your are hit by us not yet having a
> negative cache for idmapping. With 3.0.25 the id mapping
> has been rewritten, and it does include a negative cache.
> Maybe you could try the just released pre1 (not yet
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Harald Strack wrote:
> The worker is simple too busy... Is there a
> possibility to fork multiple workers
> for a domain trust? E.g. sth. like this in
So you basically want the apache prefork model to be able
to have a poll of children to answer app
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Gerald (Jerry) Carter wrote:
> ZIGLIO, Frediano, VF-IT wrote:
>> In source/nsswitch/nss_info_template.c templates (lp_template_homedir
>> and lp_template_shell) are not parsed for substitution.
>> All other function calls pas
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Alexander Menk wrote:
> Hello!
>
> I've integrated samba into an existing NT Domain managed
> by a windows 2003 server. Recently I'm have trouble
> to use the "groups" command get the group of domain
> users. It worked well for weeks (but perhaps aft
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
ZIGLIO, Frediano, VF-IT wrote:
> I want to thanks for improvements in winbindd. 3.0.25 is much faster.
> Now I can log in my machine very fast.
>
> I noted however that groups commands did not improve that much.
> I used tcpdump to log ldap activity.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
==
I'm sure there were some nice orcs in Mordor.
-- Don Marti
==
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stephen Carville wrote:
> Not for all users but for some.
>
> I'm using samba 3.0.20 running on Fedora Core 3. Security = ADS,
> winbind works and getent passwd returns local unix accounts plus the
> domain accounts as expected.
>
> It also returns
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
> How I can remove system share ADMIN$ on samba-3.0.24?
See 'enable asu support' in smb.conf(5)
cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enig
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Daniel,
> This is really getting frustrating. The exact message
> when joining the domain is "user name could not
> be found",
When joining a Samba domain usually this means that
the machine account could not be found.but I haven't
followed thi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Adam Tworkowski wrote:
> Hi,
>
> I am receiving the following error message on Samba domain member
> (SLES9/3.0.24). Both PDC and BDC are Samba (smbldap) (SUSE 10.1 Samba
> 3.0.22):
>
> "User nobody with invalid SID
> S-1-5-21-3838309271-3077283710-
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Victor Medina wrote:
> FYI.
>
> from the Samba How-To
>
> "The privileges that have been implemented in Samba-3.0.11 are shown
> below. It is possible, and likely, that additional privileges may be
> implemented in later releases of Samba. It is also
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
CC'ing back to list for archives.
Paul Smith wrote:
> As you can see, everything looks fine except from the two "parts" group
> mappings and the "users" mapping:
>
> parts (S-1-5-21-3597458131-155160113-1223051555-132073) -> parts
> parts (S-1-5-21-
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Paul Smith wrote:
> I'll have a play with the "net groupmap modify" and "net groupmap
> delete" commands after hours and will post back my findings. Thanks for
> your help.
I'm pretty behind on email so I'm just scanning, but you
know about 'net gro
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Dave Abouav wrote:
> Any idea why the 8.3 names are so weird? Is this typical
> for Samba now?
It is by design.You might want to look at the
mangling method option in smb.conf(5).
cheers, jerry
==
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Heads up everyone,
In an effort to cut down on SPAM in the wiki, we are
instituting a means of approving accounts before a user
can edit content. This will still be a fairly low bar to
entry but gives a means of preventing spammers from
registering n
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Just an fyi
We should be done in the next 8 hours at the latest.
cheers, jerry
=
Samba--- http://www.samba.org
Centeris
401 - 500 of 4112 matches
Mail list logo