[Samba] SUMMARY: Samba + KDE + winbind + home directories mounted off the Samba PDC - it can almost be done !! (as of September 30th 2003)

2003-09-29 Thread Przemyslaw Tokarski

Hello Samba list !!

This is my original posting that I sent to the list about two months ago.
The summary is below.



Hello !!

 Has anybody successfully implemented the similar setup ?

1. R.H. 7.2 (production kernel - 2.4.7-10) + Samba PDC (2.2.8a) with unix 
extensions enabled 
2. Samba client (2.2.8a) running R.H. Linux 7.2 (kernel 2.4.18 patched for 
cifs) + winbind + pam_mount
3. KDE + home directories mounted off the Samba PDC.

...points 1-2 work OK, still unable to figure out how to implement point
3. Users always get authenticated againt SAMBA PDC and home directories
get mounted (when I log into FVWM desktop), but when I try to log into KDE
it almost immediately kicks me out. I tracked down the problem to (I
guess) symbolic links (and maybe other filesystem features also) not
present in smbfs and I tried to utilize cifs - this did not help either -
cifs as of today can not create symbolic links either. Does a patch (for
smbmount e.g.) exist that enables processes/users to create symbolic links
on a smbfs mounted share ? I`d like very much to hear from people who made
it all work together. 

Best regards 
Przemyslaw Tokarski
Lodz, Poland

I will summarize, of course.
-


and here is the promised summary:

As an introduction I`d like to point out that I "almost" did it, but not 
to discourage the reader I also should say that the ultimate goal specified 
in the mail subject is not that far away.

1. The following source code should be downloaded:

- samba-2.2.8a.tar.gz (from www.samba.org or from one of the mirrors)
- pam_mount.tar (this is actually pam_mount-0.9.2, but I found it under 
  pam_mount.tar source tarball name - I don`t remember where I got it 
  from)
- linux-2.4.18.tar (from www.kernel.org or from one of the mirrors)
- John Newbigin`s 'ensure_link_is_safe' samba patch (from 
  http://uranus.it.swin.edu.au/~jn/linux/smbfs/samba.diff6)
- John Newbigin`s kernel patch
  (from http://uranus.it.swin.edu.au/~jn/linux/smbfs/smbfs-cifs8.patch)

2. Serwer configuration

- I tested my configuration on a stock R.H. Linux 7.2 distribution.
- We should uninstall all the samba packages present on the system:
  rpm -qa | grep -i samba
  rpm -e  here the output of the previous command ...
- Now, we patch and build our samba binaries
  gzip -d samba-2.2.8a.tar.gz
  tar -xf samba-2.2.8a.tar
  cp samba.diff6 samba-2.2.8a 
  cd samba-2.2.8a
  patch -p0 < samba.diff6 
  cd source
  ./configure 
  make
  make install (by default samba binaries and configuration files 
  install under '/usr/local/samba' directory)
- then we create the samba configuration file 
  '/usr/local/samba/lib/smb.conf'. Below is the configuration file that I 
  use on the serwer.

  --

  #== Global Settings ==
  [global]

   netbios name = sc
   workgroup = ADMN

   server string = Samba ADMN PDC (sc)

   name resolve order = host
   dns proxy = no

   os level = 65
   preferred master = yes
   domain master = yes
   local master = yes

   security = user
   encrypt passwords = yes
   smb passwd file = /usr/local/samba/lib/smbpasswd
   add user script = /usr/sbin/useradd -d /dev/null -g 2000 -s /bin/false -M %u
   restrict anonymous = no
   admin users = root
   domain admin group = root


   domain logons = yes

   follow symlinks = yes
   wide links = yes

   load printers = no

   client code page = 852

   log file = /usr/local/samba/var/%m.log
   max log size = 0

   unix extensions = yes
   map archive = no
   delete readonly = yes
   create mask = 0755
   case sensitive = yes

  #== Share Definitions 
  [netlogon]

   comment = Netlogon service
   path = /usr/local/samba/netlogon
   read only = yes
   write list = root
   create mask = 0640
   directory mode = 0750
   browseable = no

  [homes]

   comment = Users` home directories - ADMN domain
   writable = yes
   create mask = 0640
   directory mode = 0750
   valid users = %S
   invalid users = root

  --

- create directories and files necessary for that setup to work:
  mkdir /usr/local/samba/netlogon
  touch /usr/local/samba/lib/smbpasswd (u=g=root,600)
- create samba start/stop script '/etc/init.d/samba.server' 
  (u=g=root,755). Below is one that I use:

  --
  #!/bin/sh
  #ident  "@(#)samba.server 1.0   96/06/19 TK"/* SVr4.0 1.1.13.1*/
  #
  # Please send info on modifications to [EMAIL PROTECTED]
  #
  # This file should have uid root, gid sys and chmod 744
  #
  if [ ! -d /usr/bin ]
  then  

[Samba] configure print job priority for individual user

2003-09-29 Thread danielkwong
We have lately configured a Linux box as a file and print server using 
Samba (RC2)+XFS+Winbind. It is up and running. We are able to publish the 
Samba shares and printers in AD. We, however, got stuck when we tried to 
configure the priority level a user can assign to a job submitted to the 
print service. Wonder if we can do it in Samba, so that a group of AD 
users have higher priority level than other AD users when sending jobs to 
the print service. We are at the moment using LPRng as the print system in 
our Linux box.

I understand that under Unix, e.g., UnixWare 7, one can configure the 
priority limit for users sending jobs to the print service with the 
command, 

/usr/sbin/lpusers -q priority_level -u username 

Wonder if there is such a facility or sth similar in Linux.

We can set the priority of a job in Windows, but I wonder if the priority 
level configured in Windows will be effective when the job is sent to the 
Samba server, which, in turn, hand over the print job to LPRng.

Many thanks
Daniel


The Hongkong and Shanghai Banking Corporation Limited
whose registered address is 1 Queen's Road Central, Hong Kong



**
This E-mail is confidential. It may also be legally privileged.
If you are not the addressee you may not copy, forward, disclose
or use any part of it. If you have received this message in error,
please delete it and all copies from your system and notify the
sender immediately by return E-mail.

Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability
for any errors or omissions.
**

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] announce as ... whatif? Faking Samba to be a W2k machine?

2003-09-29 Thread Alex
Hi,

  Quick q.  Has anyone tried this, and what's the success/failure of 
this?  Changing param/loadparm.c :
/* Types of machine we can announce as. */
#define ANNOUNCE_AS_NT_SERVER 1
#define ANNOUNCE_AS_WIN95 2
#define ANNOUNCE_AS_WFW 3
#define ANNOUNCE_AS_NT_WORKSTATION 4

static const struct enum_list enum_announce_as[] = {
{ANNOUNCE_AS_NT_SERVER, "NT"},
{ANNOUNCE_AS_NT_SERVER, "NT Server"},
{ANNOUNCE_AS_NT_WORKSTATION, "NT Workstation"},
{ANNOUNCE_AS_WIN95, "win95"},
{ANNOUNCE_AS_WFW, "WfW"},
{-1, NULL}
};
And adding Windows 2000 Server or Windows 2003 Server in there?  BTW: 
What WOULD be the correct string for that?  I'm curious. :-)

Alex

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] getent anomaly with samba 3.0.0 - please help!

2003-09-29 Thread Wild, Phil
Hi Samba users
 
I have just compiled Samba 3.0.0 for Solaris 8 and am having a similar
problem that I saw when compiling samba 2.2.8a last week.
 
I set up winbindd as per instructions on samba.org including linking the
libnns_winbind.so file as documented.
 
I configure passwd and group entries in /etc/nsswitch.conf as per
documentation.
 
Winbindd appears to run correctly and connects to the domain.
 
A wbinfo -g returns all groups
 
Wbinfo -g | wc -l returns 456 entries
 
Getent group returns only a subset of all Domain groups
 
Getent group shows lots of Domain groups but a 
 
Getent group | wc -l returns 230 entries
 
I am missing half the groups, any idea why?
 
Has anyone seen this?
 
Many thanks
 
Phil
--
Phil Wild
Sealcorp Holdings Ltd
Tel: 08 9415 5595
Mob: 0400 466 952
Email: [EMAIL PROTECTED]
 



 IMPORTANT INFORMATION

This message and any files transmitted with it are confidential and should be read 
only by those
persons to whom it is addressed.   
If you have received this message in error, please notify us immediately by way of 
reply. Please
also destroy and delete the message from your computer. Any unauthorised form of 
reproduction
of this message is strictly prohibited.

It is the duty of the recipient to virus scan and otherwise test the information 
provided before
loading onto any computer system.  
SEALCORP does not warrant that the information is free of a virus or any other defect 
or error.

SEALCORP is not liable for the proper and complete transmission of the information 
contained in
this communication, nor for any delay in its receipt.

Any views expressed in this message are those of the individual sender, except where 
the sender
specifically states them to be the views of SEALCORP.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC - WinXP Issues {RESOLVED}

2003-09-29 Thread Simran Hansrai
Just in-case anyone needs to know the solution so that is is 
documented Thanks to Jelmer and a close friend of mine for pointing 
me into the right direction.  For WinXP client machines the following 
needs to be done:

In your registry change the values for the following entries to 0:

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
"requiresignorseal"=dword:
"signsecurechannel"=dword:
[EMAIL PROTECTED] root]# smbd -V
Version 2.2.7-security-rollup-fix
This has resolved the issues I was experiencing.

Thanks,
--
Simran H.
[EMAIL PROTECTED]
Jelmer Vernooij wrote:

On Tue, 2003-09-30 at 02:38, Simran Hansrai wrote:
 

Hi Guys,

I have installed and configure samba on a redhate 8.0 box to act as a 
PDC.  When I try and add a user to my domain from my WinXP client 
machine, I get the following error:

"The user could not be added because of the following error has occured: 
 The trust relationship between this workstation and the primary domain 
failed."

I have search google.com and have tried a couple of different things but 
none seem to work.

The following is my entry for my workstations in /etc/passwd:
enermax$:x:534:201:enermax:/dev/null:/bin/false
jeonamur$:x:535:201:jeonamur:/dev/null:/bin/false
/etc/smbpasswd:
jeonamur$:535:AE7D4C9527EFD952B97F4EB3E2D4130F:3E7FE739CDEB16486F4686B96ED02CBF:[W 
 ]:LCT-3F78B510:
enermax$:534:DA838D55F99FD0BC6879F19168D4B105:F47AE8F4B8B7E2B13F237B73849D4799:[W 
 ]:LCT-3F78CF75:
   

You should either patch the registry on your XP workstations to disable
the signing or switch to Samba 3.0.
Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC - WinXP Issues

2003-09-29 Thread John H Terpstra
On Mon, 29 Sep 2003, Simran Hansrai wrote:

> Hi Guys,
>
> I have installed and configure samba on a redhate 8.0 box to act as a
> PDC.  When I try and add a user to my domain from my WinXP client
> machine, I get the following error:

How are you doing this? What tool are you using?

- John T.

>
> "The user could not be added because of the following error has occured:
>   The trust relationship between this workstation and the primary domain
> failed."
>
> I have search google.com and have tried a couple of different things but
> none seem to work.
>
> The following is my entry for my workstations in /etc/passwd:
> enermax$:x:534:201:enermax:/dev/null:/bin/false
> jeonamur$:x:535:201:jeonamur:/dev/null:/bin/false
>
> /etc/smbpasswd:
> jeonamur$:535:AE7D4C9527EFD952B97F4EB3E2D4130F:3E7FE739CDEB16486F4686B96ED02CBF:[W
>   ]:LCT-3F78B510:
> enermax$:534:DA838D55F99FD0BC6879F19168D4B105:F47AE8F4B8B7E2B13F237B73849D4799:[W
>   ]:LCT-3F78CF75:
>
>
> -
> smb.conf
> -
> [global]
>
> ;basic server settings
> workgroup = chamkila.org
> netbios name = manak
> server string = Samba PDC running %v
> socket options = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF=8192
> SO_RCVBUF=8192
> unix password sync = yes
> passwd program = /usr/bin/passwd %u
> passwd chat = *New*UNIX*password* %n\n *Retype*new*UNIX*password*
> %n\n *Enter*new*UNIX*password* %n\n *Retype*new*UNIX*password* %n\n
> *passwd: *all*authentication*tokens*updated*successfully*
> add user script = /usr/sbin/adduser -n -g machines -c Machine -d
> /dev/null -s /bin/false %m$
>
> ;PDC and master browser settings
> os level = 64
> preferred master = yes
> local master = yes
> domain master = yes
> domain logons = yes
> domain admin group = simran administrator aman
>
> ;security and logging settings
> security = user
> status = yes
> encrypt passwords = yes
> log file = /var/log/samba/log.%m
> log level = 2
> max log size = 50
> hosts allow = 127.0.0.1 192.168.0.0/255.255.255.0
> ;user profiles and home directory
>
> logon home = \\%L\%U\
> logon drive = H:
> logon path = \\%L\profiles\%U
> logon script = netlogon.bat
>
> wins support = yes
> dns proxy = yes
> wins proxy = yes
> #  shares 
> [homes]
>comment = Home Directories
>browseable = no
>writeable = yes
> [profiles]
>path = /home/samba/profiles
>writeable = yes
>browseable = no
>create mask = 0600
>directory mask = 0700
> [netlogon]
>comment = Network Logon Service
>path = /home/netlogon
>read only = yes
>browseable = no
>write list = tom
>
> 
>
> Is there something that I am missing?  Any suggestions or comments would
> be grately appreciated.
>
> Thanks in advance,
> --
> Simran H.
> [EMAIL PROTECTED]
>
>
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Trouble with 'NET ADS JOIN'

2003-09-29 Thread John H Terpstra
On Tue, 30 Sep 2003 [EMAIL PROTECTED] wrote:

> Hi All,
>
> Any clues as to what is causing this?  I have seen similar questions asked
> before in regards to joining ADS domain but have not been able to find a
> solution to my problem.
>
> The domain is a Native mode ADS on win2k3 with signing required.  Please let me
> know if additional info or logs are required to diagnose the problem.
>
> I did a 'net ads join ADSDOM -U [EMAIL PROTECTED] -d10' I was
> asked for my password and I entered it.  The last bit of the result is shown
> below..

Are you using Samba-3.0.0?

What are your smb.conf entries for:
netbios name
workgroup
realm
password server

And what is the domain name of your Win2K3 server?
Where is the DNS server?
What is the Computer name of the Win2K3 ADS server/Domain Controller?

- John T.

>
> Regards,
> Dulantha P.
>
> University of Auckland.
> New Zealand.
>
>
> [2003/09/30 11:57:10, 3] libads/sasl.c:ads_sasl_spnego_bind(191)
>   got [EMAIL PROTECTED]
> [2003/09/30 11:57:10, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
>   krb5_cc_get_principal failed (No credentials cache found)
> [2003/09/30 11:57:10, 1] libsmb/clikrb5.c:ads_krb5_mk_req(276)
>   krb5_get_credentials failed for [EMAIL PROTECTED] (KRB5 error
> code 52)
> [2003/09/30 11:57:10, 1] utils/net_ads.c:ads_startup(181)
>   ads_connect: Operations error
> [2003/09/30 11:57:10, 2] utils/net.c:main(758)
>   return code = -1
>
>
>
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC - WinXP Issues

2003-09-29 Thread Jelmer Vernooij
On Tue, 2003-09-30 at 02:38, Simran Hansrai wrote:
> Hi Guys,
> 
> I have installed and configure samba on a redhate 8.0 box to act as a 
> PDC.  When I try and add a user to my domain from my WinXP client 
> machine, I get the following error:
> 
> "The user could not be added because of the following error has occured: 
>   The trust relationship between this workstation and the primary domain 
> failed."
> 
> I have search google.com and have tried a couple of different things but 
> none seem to work.
> 
> The following is my entry for my workstations in /etc/passwd:
> enermax$:x:534:201:enermax:/dev/null:/bin/false
> jeonamur$:x:535:201:jeonamur:/dev/null:/bin/false
> 
> /etc/smbpasswd:
> jeonamur$:535:AE7D4C9527EFD952B97F4EB3E2D4130F:3E7FE739CDEB16486F4686B96ED02CBF:[W 
>   ]:LCT-3F78B510:
> enermax$:534:DA838D55F99FD0BC6879F19168D4B105:F47AE8F4B8B7E2B13F237B73849D4799:[W 
>   ]:LCT-3F78CF75:
You should either patch the registry on your XP workstations to disable
the signing or switch to Samba 3.0.

Jelmer


--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba PDC - WinXP Issues

2003-09-29 Thread Simran Hansrai
Hi Guys,

I have installed and configure samba on a redhate 8.0 box to act as a 
PDC.  When I try and add a user to my domain from my WinXP client 
machine, I get the following error:

"The user could not be added because of the following error has occured: 
 The trust relationship between this workstation and the primary domain 
failed."

I have search google.com and have tried a couple of different things but 
none seem to work.

The following is my entry for my workstations in /etc/passwd:
enermax$:x:534:201:enermax:/dev/null:/bin/false
jeonamur$:x:535:201:jeonamur:/dev/null:/bin/false
/etc/smbpasswd:
jeonamur$:535:AE7D4C9527EFD952B97F4EB3E2D4130F:3E7FE739CDEB16486F4686B96ED02CBF:[W 
 ]:LCT-3F78B510:
enermax$:534:DA838D55F99FD0BC6879F19168D4B105:F47AE8F4B8B7E2B13F237B73849D4799:[W 
 ]:LCT-3F78CF75:

-
smb.conf
-
[global]
   ;basic server settings
   workgroup = chamkila.org
   netbios name = manak
   server string = Samba PDC running %v
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF=8192 
SO_RCVBUF=8192
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *New*UNIX*password* %n\n *Retype*new*UNIX*password* 
%n\n *Enter*new*UNIX*password* %n\n *Retype*new*UNIX*password* %n\n 
*passwd: *all*authentication*tokens*updated*successfully*
   add user script = /usr/sbin/adduser -n -g machines -c Machine -d 
/dev/null -s /bin/false %m$

   ;PDC and master browser settings
   os level = 64
   preferred master = yes
   local master = yes
   domain master = yes
   domain logons = yes
   domain admin group = simran administrator aman
   ;security and logging settings
   security = user
   status = yes
   encrypt passwords = yes
   log file = /var/log/samba/log.%m
   log level = 2
   max log size = 50
   hosts allow = 127.0.0.1 192.168.0.0/255.255.255.0
   ;user profiles and home directory
   logon home = \\%L\%U\
   logon drive = H:
   logon path = \\%L\profiles\%U
   logon script = netlogon.bat
   wins support = yes
   dns proxy = yes
   wins proxy = yes
#  shares 
[homes]
  comment = Home Directories
  browseable = no
  writeable = yes
[profiles]
  path = /home/samba/profiles
  writeable = yes
  browseable = no
  create mask = 0600
  directory mask = 0700
[netlogon]
  comment = Network Logon Service
  path = /home/netlogon
  read only = yes
  browseable = no
  write list = tom


Is there something that I am missing?  Any suggestions or comments would 
be grately appreciated.

Thanks in advance,
--
Simran H.
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Trouble with 'NET ADS JOIN'

2003-09-29 Thread dulantha
Hi All,

Any clues as to what is causing this?  I have seen similar questions asked 
before in regards to joining ADS domain but have not been able to find a 
solution to my problem. 

The domain is a Native mode ADS on win2k3 with signing required.  Please let me 
know if additional info or logs are required to diagnose the problem.

I did a 'net ads join ADSDOM -U [EMAIL PROTECTED] -d10' I was 
asked for my password and I entered it.  The last bit of the result is shown 
below..

Regards,
Dulantha P.

University of Auckland.
New Zealand.


[2003/09/30 11:57:10, 3] libads/sasl.c:ads_sasl_spnego_bind(191)
  got [EMAIL PROTECTED]
[2003/09/30 11:57:10, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
  krb5_cc_get_principal failed (No credentials cache found)
[2003/09/30 11:57:10, 1] libsmb/clikrb5.c:ads_krb5_mk_req(276)
  krb5_get_credentials failed for [EMAIL PROTECTED] (KRB5 error 
code 52)
[2003/09/30 11:57:10, 1] utils/net_ads.c:ads_startup(181)
  ads_connect: Operations error
[2003/09/30 11:57:10, 2] utils/net.c:main(758)
  return code = -1



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


re[2]: [Samba] Testpram question

2003-09-29 Thread Karl Banasky
Wow.  Thanks and what ignorance comes from me from time to time.  The documents are a 
blissful sight, I briefly looked through them (I will explore more detail soon) and 
what a work of art.  Thank you for pointing me to them, which I did look at earlier 
but not much conviction as to if they were up to date (looked at them from the SAMBA 
web sight).  Your words were all I needed to solidify its accuracy.  Thanks again for 
the great job you and the rest of the SAMBA team continue to do.  I look forward to 
learning more about 3.0.0 and answering some posts on this list myself.
Cheers!

Oh, you asked for contributions to the documents lay out or something of the like.  
This is a small and might not be greatly relevant suggestion:  On the title page put 
that it covers some 2.2.X and mostly 3.X as of date (differences in italics?).  I say 
this with my own confusion as to the differences between setting up a 2.2 server and a 
3.0 sever, Is it greatly different? I do not know: I will soon find out thou. Rhyme 
intentional:)
Thanks for listening.
Karl-

>>  On Mon, 29 Sep 2003, Karl Banasky wrote:

 >>  > Hello.  I am looking at using SAMBA 3.0.0 on a RedHat 9 server.  Have a
 >>  > 2.2.8 working.  I am having trouble with documents about 3.0.0.  Any
 >>  > recommendations would be great, thanks. Now the question.  I ran
 >>  > testpram on a 3.0.0 install and I get a "Server role: ROLE_STANDALONE"
 >>  > What is this? I see no reference to this. Thanks for the help.

 >>  Karl,

 >>  What problems are you having with the documentation for 3.0.0? I'd like to
 >>  help, but your complaint is not clear.

 >>  There is in the Samba-HOWTO-Collection.pdf that you will find in the
 >>  ~samba/docs directory of the samba-3.0.0 tarball a chapter called "Server
 >>  Types and Security Modes" and there is a chpater on "Stand-Alone Server"
 >>  configuration. Please help me to understand what I should have put into
 >>  the document that is not there. What did I get wrong? I am sure something
 >>  is wrong with the documentation if you believe this to be the case. Just
 >>  one request though, please help me to understand what I did wrong so it
 >>  can be fixed.

 >>  Cheers,
 >>  John T.
 >>  -- 
 >>  John H Terpstra
 >>  Email: [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Login Error

2003-09-29 Thread Aldo Damian Ambriz Martinez -- Unix SysAdmin
Hello all...

I don't know what's going on, I was working fine when a I needed to
shutdown my computer, after that I wasn't able to reconnect a unit from
a samba server!

I got the error:


[2003/09/29 17:44:18, 0]
smbd/password.c:connect_to_domain_password_server(1367)
  connect_to_domain_password_server: unable to setup the PDC credentials
to machine PDC. Error was : NT_STATUS_OK.
[2003/09/29 17:44:18, 0] smbd/password.c:domain_client_validate(1599)
  domain_client_validate: Domain password server not available.
[2003/09/29 17:44:18, 1] smbd/password.c:pass_check_smb(545)


The samba server is configuring as a file server, with the next smb.conf
file

[global]
  workgroup = DOMAIN
  netbios name = Aldo_Damian
  server string = Aldo Damian -- SysAdmin
  security = domain
  password server = BDC PDC
  encrypt passwords = yes
  smb passwd file = /etc/samba/smbpasswd
  username map = /etc/samba/users.map
  log file = /var/log/samba/log.%m
  log level = 2
  max log size = 1024
  unix password sync = no
  domain master = no
  local master = no

; Inactive Client Connections
  keepalive = 60
  deadtime = 5
  os level = 2

; Filesystem
  map archive = yes
  map system = yes
  map hidden = yes

; Net options
  socket options = TCP_NODELAY SO_KEEPALIVE=20
  interfaces =  127.0.0.1 132.147.158.90

[MyStuff]
   comment = MyStuff
   path = /home/aldo
   root directory = /home/aldo
   valid users =  ambrizalo aldo
   allow hosts = 132.147.141.165
   public = no
   browseable = yes
   writeable = yes
   case sensitive = no
   follow symlinks = yes
   force create mode = 0644
   force directory mode = 0755
   force user = aldo
   force group = aldo
   guest ok = no


Any idea??

Thanks for all!

-- 
Aldo Damian Ambriz Martinez -- Unix SysAdmin
<[EMAIL PROTECTED]>
El Palacio de Hierro

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with homes after updating to 3.0 (debian)

2003-09-29 Thread John H Terpstra
On Tue, 30 Sep 2003, Michael Ott wrote:

> Hello!
>
> After upgrading my sid (debian) to samba-3.0 i cannot connect to my
> homes-dir. I have the same configuration using with 2.2.
>
> I do not know, where is my error. I will send you my smb.conf hopping
> you can help me

Remove the "Valid users = %S" and iut should work. This is a known bug and
will be fixed in 3.0.1. If you need the %S macro meantime, please do a
search on this list for the patch that was posted last week.

PS: The samba-3.0.0 CVS tree already has the patch applied.

- John T.

>
>
> [global]
>   panic action = /usr/share/samba/panic-action %d
>   netbios name = zolnott01
>   workgroup = DROW
>   server string = File- & Printserver Zolnott [%v]
>   syslog = 0
>   debuglevel = 0
>   dead time = 15
>   message command = /bin/bash -c '/usr/X11R6/bin/xterm -T "WinPopup-Message" \
>   -e /usr/bin/vim %s; rm %s' &
>   auto services = pub cms
>   security = domain
>   username level = 8
>   username map = /etc/samba/smbusers
>   password level = 8
>   encrypt passwords = true
>   passdb backend = smbpasswd guest
>   passdb backend = tdbsam:/etc/samba/passdb.tdb smbpasswd:/etc/samba/smbpasswd 
> unixsam
>   smb passwd file = /etc/samba/smbpasswd
>   null passwords = yes
>   passwd program = /usr/bin/passwd %u
>   passwd chat = *new*password* %n\n *new*password* %n\n *changed*
>   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
>   password server = 127.0.0.1
>   hosts allow = 192.168.
>   printing = cups
>
>   wins support = yes
>   wins proxy = yes
>
>   os level = 65
>   domain master = yes
>   preferred master = yes
>
>   domain logons = yes
>   logon script = %a.bat
>   logon path = \\%N\profile\%U
>   logon drive = H:
>   logon home = \\%N\%U
>   add user script = /usr/sbin/useradd -d /dev/null -g zolnott -c 'User Account 
> %u' -s /bin/false -M %u
>   add machine script = /usr/sbin/useradd -d /dev/null -g zolnott -c 'Machine 
> Account %u' -s /bin/false -M %u
>
>
> [homes]
>   comment = Home-Directory of %S
>   path = %H
>   browsable = no
>   writable = yes
>   valid users = %S
>   locking = no
>   create mode = 0644
>   directory mode = 744
>
>.--.
>   |o_o |
>   ||_/ |
> CU   //   \ \
> (| | )
>   Michael  /'\_   _/`\
>\___)=(___/
> --
>   /-\
>   |  Michael Ott, Glockenhofstr. 29a, 90478 Nuernberg   |
>   | e-mail: [EMAIL PROTECTED], Tel. +49 9 11 41 88 576 |
>   \-/
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Testpram question

2003-09-29 Thread John H Terpstra
On Mon, 29 Sep 2003, Karl Banasky wrote:

> Hello.  I am looking at using SAMBA 3.0.0 on a RedHat 9 server.  Have a
> 2.2.8 working.  I am having trouble with documents about 3.0.0.  Any
> recommendations would be great, thanks. Now the question.  I ran
> testpram on a 3.0.0 install and I get a "Server role: ROLE_STANDALONE"
> What is this? I see no reference to this. Thanks for the help.

Karl,

What problems are you having with the documentation for 3.0.0? I'd like to
help, but your complaint is not clear.

There is in the Samba-HOWTO-Collection.pdf that you will find in the
~samba/docs directory of the samba-3.0.0 tarball a chapter called "Server
Types and Security Modes" and there is a chpater on "Stand-Alone Server"
configuration. Please help me to understand what I should have put into
the document that is not there. What did I get wrong? I am sure something
is wrong with the documentation if you believe this to be the case. Just
one request though, please help me to understand what I did wrong so it
can be fixed.

Cheers,
John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with homes after updating to 3.0 (debian)

2003-09-29 Thread Michael Ott
Hello!

After upgrading my sid (debian) to samba-3.0 i cannot connect to my
homes-dir. I have the same configuration using with 2.2.

I do not know, where is my error. I will send you my smb.conf hopping
you can help me


[global]
  panic action = /usr/share/samba/panic-action %d
netbios name = zolnott01
  workgroup = DROW
server string = File- & Printserver Zolnott [%v]
syslog = 0
debuglevel = 0
dead time = 15
message command = /bin/bash -c '/usr/X11R6/bin/xterm -T "WinPopup-Message" \
-e /usr/bin/vim %s; rm %s' &
auto services = pub cms
security = domain
username level = 8
username map = /etc/samba/smbusers
password level = 8
encrypt passwords = true
  passdb backend = smbpasswd guest
  passdb backend = tdbsam:/etc/samba/passdb.tdb smbpasswd:/etc/samba/smbpasswd unixsam
smb passwd file = /etc/samba/smbpasswd
null passwords = yes
  passwd program = /usr/bin/passwd %u
passwd chat = *new*password* %n\n *new*password* %n\n *changed*
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
password server = 127.0.0.1
hosts allow = 192.168. 
printing = cups

wins support = yes
wins proxy = yes

os level = 65
domain master = yes
preferred master = yes

domain logons = yes
logon script = %a.bat
logon path = \\%N\profile\%U
logon drive = H:
logon home = \\%N\%U
add user script = /usr/sbin/useradd -d /dev/null -g zolnott -c 'User Account 
%u' -s /bin/false -M %u
add machine script = /usr/sbin/useradd -d /dev/null -g zolnott -c 'Machine 
Account %u' -s /bin/false -M %u


[homes]
comment = Home-Directory of %S
path = %H
browsable = no
writable = yes
valid users = %S
locking = no
create mode = 0644
directory mode = 744

   .--.
  |o_o | 
  ||_/ |
CU   //   \ \ 
(| | )   
  Michael  /'\_   _/`\
   \___)=(___/
--   
  /-\
  |  Michael Ott, Glockenhofstr. 29a, 90478 Nuernberg   |
  | e-mail: [EMAIL PROTECTED], Tel. +49 9 11 41 88 576 |
  \-/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problems using Samba 3.0.0 as ADS member server

2003-09-29 Thread Eli Klein
Update on this.. I've gotten past that strange error or so it seems. 
Now I get "Failed to verify incoming ticket!".

Running a wbinfo -u gives me all the users on my domain.  Very strange 
indeed.

-Eli

Eli Klein wrote:

I have a linux box configured with samba 3.0.0 joined to my Win2k ADS 
domain.  I can succesfully use kinit and smbclient -k without entering a 
user/pass to connect to things on my network.

 From ANY client host (WinXP, Win2k, etc), I can't connect to my linux 
box.  The error I get is ALWAYS (this is after the client i'm on asks 
for a username/password and i enter it):

[2003/09/29 11:09:57, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
  Username $ is invalid on this system
no other errors.  I've tried setting client use spnego = no with no luck.

Any suggestions?

TIA for any help.

-Eli




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


OT: Spam and Viruses on the Samba mailing list was: RE: [Samba] Re: samba Digest, Vol 9, Issue 41

2003-09-29 Thread Jason Balicki

Darrik Spaude wrote:
>I've been getting a lot of messages with attachments on this 
>list, but I
>haven't opened any of the e-mails to see if the attachments 
>were legitimate.
>I also started getting tons of "MS Security...", "Microsoft", 
>etc. e-mails
>with attachments which I have not opened either (especially 
>figuring that
>the "Microsoft" e-mail contains a virus, although our filter 
>should have
>caught that one...).
>
>Anyone else getting loads of MS e-mails or Samba list e-mails with
>attachments?

A lot of the traffic being generated (specifically the ones referencing
Microsoft) off this list recently is because of the Gibe or Swen
(same thing) worm.  Do a google search for this if you're interested
in the details.

While this is a problem, another generator of useless traffic off this
list is the Outlook "Out of the office" autoresponder and misconfigured
email servers that bounce messages back to the list for one reason 
or another (usually a virus laden message will trigger this.)

Take this as a kindly reminder to those of you who administer your
mail servers to try and do something (like: stop your virus notification
programs -- most new email worms and viruses forge the sender anyway
so you're not doing anyone any favors).

Also, those of you who are tempted to tell the world that you're
on vacation:  don't.  If you must, use an intelligent auto responder
that you can filter out the mailing lists that you belong to.  If 
your first instinct is to say "that's too hard" please remove 
yourself from any mailing list you belong to and have someone 
hurl empty Pringles cans at you for eternity.

Every time I post to the Samba list I get at least half a dozen
"Out of the office" replies (sometimes more, depends on the season)
and it triggers another round of viruses sent to me.

Anyway, rant over.

--J(K)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Testpram question

2003-09-29 Thread Karl Banasky
Hello.  I am looking at using SAMBA 3.0.0 on a RedHat 9 server.  Have a 2.2.8 working. 
 I am having trouble with documents about 3.0.0.  Any recommendations would be great, 
thanks.
Now the question.  I ran testpram on a 3.0.0 install and I get a "Server role: 
ROLE_STANDALONE"  What is this? I see no reference to this.
Thanks for the help.


Karl Banasky
Computer Systems Administrator
HEATCON®
Email [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: samba Digest, Vol 9, Issue 41

2003-09-29 Thread Darrik Spaude
I've been getting a lot of messages with attachments on this list, but I
haven't opened any of the e-mails to see if the attachments were legitimate.
I also started getting tons of "MS Security...", "Microsoft", etc. e-mails
with attachments which I have not opened either (especially figuring that
the "Microsoft" e-mail contains a virus, although our filter should have
caught that one...).

Anyone else getting loads of MS e-mails or Samba list e-mails with
attachments?

-Original Message-
From: John Gray [mailto:[EMAIL PROTECTED]
Sent: Monday, September 29, 2003 3:59 PM
To: [EMAIL PROTECTED]
Subject: [Samba] Re: samba Digest, Vol 9, Issue 41


Anyone else getting viruses attached to these lists?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with roaming profiles and Samba 3.0

2003-09-29 Thread Osama Dengler
profile acls = yes might help You. I had the same problem and this fixed it.
MS introduced permission checks on the user profile with W2K SP3.

Greetings,
Osama

>
> Due to a change in W2K SP4 and XP SP1 (see Microsoft Knowledge Base
> Article 327462 at
> http://support.microsoft.com/default.aspx?scid=KB;EN-US;q327462) Windows
> checks the owner of a roaming profile folder when logging in.
>
> For some reason this check fails with Samba 3.0 (at least with our
> setup). It works with Samba 2.2.
>
> Any suggestions?
>
> Please CC me. I'm not on the list.
>
> Thanks,
>
>
> Nick Wellnhofer
>
>
> --
> aevum gmbh
> leopoldstr. 87
> 80802 münchen
> germany
>
> fon: +4989 38380653
> fax: +4989 38799384
> [EMAIL PROTECTED]
> http://aevum.de/
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba

---
Osama Dengler
http://www.jazz-on-the-rocks.de/

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba Digest, Vol 9, Issue 41

2003-09-29 Thread John Gray
Anyone else getting viruses attached to these lists?




On Mon, 2003-09-29 at 22:03, [EMAIL PROTECTED] wrote:
> --  Virus Warning Message 
> i-Spy filtering system has identified and disinfected a virus file which was 
> originally contained in this message. 
> 
> email-body is removed from here because it contains a virus.
> 
> -
> 
> __
> 
> --  Virus Warning Message 
> i-Spy filtering system has identified and disinfected a virus file which was 
> originally contained in this message. 
> 
> Found virus Exceed_Decompression_Layer in file email-body
> The uncleanable file is deleted.
> 
> -

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] per user smb.conf

2003-09-29 Thread Tom Schaefer
No offense, I mean I like the creativity of what you are doing, but on the other hand 
this strikes me as an incredibly stupid security risk.  Has it occured to you that a 
user could stick something like the following in her .smb.conf file?...

[owned]
path = /
valid users = %U
force user = root
writeable = yes

Tom Schaefer
UNIX Administrator
University of Missouri Saint Louis


On Sun, 28 Sep 2003 18:34:20 +0200
LeVA <[EMAIL PROTECTED]> wrote:

> LeVA wrote:
> > Tom Dickson wrote:
> > 
> >> -BEGIN PGP SIGNED MESSAGE-
> >> Hash: SHA1
> >>
> >> No. Samba will check (and reload if necessary) your smb.conf once a
> >> minute, I think.
> > 
> > 
> > Hi!
> > 
> > Thanks! This is realy works and it's great! But :) do you know a
> > solution that is done automagicaly. You know now the root has to add
> > this include line for each user. And there are realy a lot of users, and
> > and it's a lot work (adding an include line per a user). Is there a way
> > to setup this "user maintained" sharing with a single line. I mean for
> > example:
> > 
> > include = /home/$alluser/.smb.conf (or something like that)
> > 
> > Thanks!
> > 
> > Daniel
> 
> Sorry! I have already found the answer for this question. I have to add 
> the above include line with uppercased U. Like /home/%U/.smb.conf, 
> instead /home/%u/.smb.conf.
> 
> Anyway thanks for helping me to solve this problem!
> 
> Daniel
> 
> 
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba
> 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] per user smb.conf

2003-09-29 Thread Tom Schaefer
No offense, I mean I like the creativity of what you are doing, but on the other hand 
this strikes me as an incredibly stupid security risk.  Has it occured to you that a 
user could stick something like the following in her .smb.conf file?...

[owned]
path = /
valid users = %U
force user = root
writeable = yes

Tom Schaefer
UNIX Administrator
University of Missouri Saint Louis


On Sun, 28 Sep 2003 18:34:20 +0200
LeVA <[EMAIL PROTECTED]> wrote:

> LeVA wrote:
> > Tom Dickson wrote:
> > 
> >> -BEGIN PGP SIGNED MESSAGE-
> >> Hash: SHA1
> >>
> >> No. Samba will check (and reload if necessary) your smb.conf once a
> >> minute, I think.
> > 
> > 
> > Hi!
> > 
> > Thanks! This is realy works and it's great! But :) do you know a
> > solution that is done automagicaly. You know now the root has to add
> > this include line for each user. And there are realy a lot of users, and
> > and it's a lot work (adding an include line per a user). Is there a way
> > to setup this "user maintained" sharing with a single line. I mean for
> > example:
> > 
> > include = /home/$alluser/.smb.conf (or something like that)
> > 
> > Thanks!
> > 
> > Daniel
> 
> Sorry! I have already found the answer for this question. I have to add 
> the above include line with uppercased U. Like /home/%U/.smb.conf, 
> instead /home/%u/.smb.conf.
> 
> Anyway thanks for helping me to solve this problem!
> 
> Daniel
> 
> 
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba
> 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Help

2003-09-29 Thread Smith, Ed


I know nothing about and need some guidance with how Samba authenticates with Windows 
2000. Briefly a share was created in the Unix world and all windows 2000 users were 
able to read a specific folder that was shared. Our Unix Admin configured the Samba 
guest account as ftp and everyone in the windows world who did not have an Unix 
account were able to read the folder.  The win2k domain policy had to be rolled back 
to it's out of the box default policy and now the ftp account does not have access to 
the share.

Could you point me in the direction of a resource that could help me with this??




Edison R. Smith
Manager Network & Desktop Systems
Office # (203) 786-3592
Cell # (203) 606-0903
Genaissance Pharmaceuticals
Five Science Park
New Haven, CT  06511
mailto:[EMAIL PROTECTED]
http:\\www.genaissance.com

This email and any files transmitted with it are confidential and intended solely for 
the use of the individual or entity to whom they are addressed. If you have received 
this email in error please notify the system manager. This message contains 
confidential information and is intended only for the individual named. If you are not 
the named addressee you should not disseminate, distribute or copy this e-mail.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] swat question

2003-09-29 Thread Dominic Iadicicco
Hello all,

 Could anyone tell me why I can not see all of my win2000 and NT
workstations on the status tab in swat?  I can see some of them but not all,
and they are all logged to my domain.


My samba server is a RH9 machine with Samba 2.2.7 and swat
2.2.7a-7.9.0.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] nested logon scripts

2003-09-29 Thread John H Terpstra
On Mon, 29 Sep 2003, Andre de Koning wrote:

> I Have my users organised in 1: Whole Company, 2: Department, 3: User
>
> I need a logon script that executes certain comments for all users, certain
> commands per department and certain comments per user.
>
> For user andre in department sales it would thus execute all.cmd, sales.cmd
> and andre.cmd
>
> Is this possible?
> (I'm using samba 3.0 as DC with LDAP)

Have you considered using a tool like 'ntlogon' or so. Refer to the
Samba-HOWTO-Collection.pdf (for Samba-3) - chapter on "Advanced Network
Management". This is also in "The Official Samba-3 HOWTO and Reference
Guide" book available from Prentice Hall. You can pre-order your copy on
Amazon now.

An alternative is to use KixStart. Do a google search for this tool.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2003-09-29 Thread Alexandru Molodoi
query samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] changing share name?

2003-09-29 Thread John H Terpstra
On Mon, 29 Sep 2003, LeVA wrote:

> Hello!
>
> Is it possible to change the share name of the [homes] section. Now
> smb.conf has the [homes] section configured, and when I list my shares
> with smbclient, it prints:
>
>  Sharename  Type  Comment
>  -    ---
>  homes  Disk  Public folder
>
> Is is possible to change that "homes" to the name of the actual user, or
> anything that I type in smb.conf?

The [homes] entry is not a share, it is a meta-service. Meta-services
should be set to "browseable = no"

If your users are correctly configured and user 'joedoh' does the
following:

smbclient -L 'mysambaserver' -Ujoedoh%secretpw

Then joedoh's home directory should be listed in the "Sharename" table.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [Fwd: Winbind under 3.0

2003-09-29 Thread Ron Garcia-Vidal
Jelmer Vernooij wrote:

So under 2.8 this was happening, until I realized I hadn't installed
libpam-smbpass.  Once I did this, access was granted.  After I upgraded
I checked that all relevant packages were at 3.0beta2 and they were,
including libpam-smbpass.  So am I missing another library?  Am I
missing something in my smb.conf file?  Here's the output of testparm:
   

libpam-smbpass is not required to make samba work correctly. It is of
absolutely no use when you put it inside /etc/pam.d/samba.
Well, under 2.8 it didn't work until I installed that library. Maybe a 
quirk with my setup.  No biggie, your statement is certainly true for 3.0.

~obey pam restrictions = Yes
   

^^ obey pam restrictions is only useful if you have 'encrypt passwords =
no'
 

I was using obey pam restrictions because I had the line:

session requiredpam_mkhomedir.so skel=/etc/skel umask=0022

in pam.d/samba, in order to autocreate home directories when users 
accessed via smb.  Setting "obey pam restrictions" to no (or commenting 
it out) fixed the access problem I was having (Thanks very much!) but 
now home directories aren't being autocreated.  This is minor and will 
probably only result in mild annoyance on the part of my users, but if 
anyone knows of a way I can have my cake and eat it too, please do tell!

--
-Ron
+
God's got a heaven for coutnry trash -- Johnny Cash
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] please Help ..............

2003-09-29 Thread Stefan G. Weichinger
You wrote:

NJ> Respected sir/Madam
NJ>My self nilesh jaiswal i trying to configure samba 
NJ> server on my system i am using linux9 OS well i have configured 
NJ> the samba and i am able to access folder specify in the smb.conf 
NJ> file but probel no
NJ> 1)i am unable to see the files present in the folder
NJ> 2)how can i watch the folder present in the winnt os system.

Lookup the folder permissions on your linux-box.
Tell us more about the smb.conf you use.
Which Samba-Version?

Do you use the "veto files" option in your config?

Best regards,
Stefan G. Weichinger
mailto:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] changing share name?

2003-09-29 Thread LeVA
Tom Dickson wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Try doing smbclient -l //servername -U username%password

then you should see a share named [username]

Other than that, I don't know.

Windows network neighborhood will not see all the shares, as some are
hidden. They will only see theirs, as [homes] is hidden.
- -Tom
Hi!

I need samba server to change the share name. The [homes] section is 
creating a share for every user in my system. This is cool because I 
don't have to add a share for each user. But when I list the shares with 
smbclient, or under windows I see this:

//user/homes

I think that would be much better if I could see this:

//user/user_home
or
//user/user
I hope this is possible.

Thanks!

Daniel

LeVA wrote:
| Hello!
|
| Is it possible to change the share name of the [homes] section. Now
| smb.conf has the [homes] section configured, and when I list my shares
| with smbclient, it prints:
|
| Sharename  Type  Comment
| -    ---
| homes  Disk  Public folder
|
| Is is possible to change that "homes" to the name of the actual user, or
| anything that I type in smb.conf?
|
| Thanks!
|
| Daniel
|
| --
| LeVA
|
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/d6rKRliD/69byygRAkwjAJ4t8cnQrAwLsp3X1CkWTMNVYO0gyACfSIng
K1BDw8Xz1olJIhS4RvndlDE=
=Yqx6
-END PGP SIGNATURE-
--
LeVA
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 2.X and Windows 2000

2003-09-29 Thread David Chait
Installing Samba 3 amd join it to the W2K domain is probably the path of
least resistance.
- Original Message - 
From: "Narayanasamy, Sundar" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Monday, September 29, 2003 10:46 AM
Subject: [Samba] Samba 2.X and Windows 2000


Hello,

I have a Samba setup on a Solaris 8 box and mapped a smb drive to a Windows
2000 with plain text authentication ( modified W2k Local security policy to
send plain text password). When I reboot the system, it prompts me for the
password, but doesn't take it. I have to remap the drive, every time I
reboot.

Is there a fix or work around?

Sundar
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] status tab in swat

2003-09-29 Thread Dominic Iadicicco
Hello all,

   Just a question. What would hide a workstation from being seen in the
status tab in swat?


Thanks 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems using Samba 3.0.0 as ADS member server

2003-09-29 Thread Eli Klein
I have a linux box configured with samba 3.0.0 joined to my Win2k ADS 
domain.  I can succesfully use kinit and smbclient -k without entering a 
user/pass to connect to things on my network.

From ANY client host (WinXP, Win2k, etc), I can't connect to my linux 
box.  The error I get is ALWAYS (this is after the client i'm on asks 
for a username/password and i enter it):

[2003/09/29 11:09:57, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
  Username $ is invalid on this system
no other errors.  I've tried setting client use spnego = no with no luck.

Any suggestions?

TIA for any help.

-Eli

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 2.X and Windows 2000

2003-09-29 Thread Narayanasamy, Sundar
Hello,

I have a Samba setup on a Solaris 8 box and mapped a smb drive to a Windows 2000 with 
plain text authentication ( modified W2k Local security policy to send plain text 
password). When I reboot the system, it prompts me for the password, but doesn't take 
it. I have to remap the drive, every time I reboot.

Is there a fix or work around?

Sundar
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] help to understand log

2003-09-29 Thread Germano Barreiro
Hi

Unfortunalty none until now.

Germano


De: "Jose Ernesto Suarez" <[EMAIL PROTECTED]> 
Assunto: Re: [Samba] help to understand log 
Data: Fri, 26 Sep 2003 14:46:03 +0200 
Para: [EMAIL PROTECTED] 

El Viernes, 26 de Septiembre de 2003 13:58, Sistemas
escribió:
> Did you get any answer, Germano? I am interested
too, because I get 
the
> same message and I do not understand it.
>
> LauZ
>




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Another bug?

2003-09-29 Thread Jeremy Allison
On Sun, Sep 28, 2003 at 10:57:12AM +0200, MaXxX wrote:
> # smbpasswd
> New SMB password: ^D
> Retype new SMB password: ^D
> Segmentation fault
> 
> 
> Note that I tried ^D because ^C didn't work. Am I right that it
> _should_ terminate the program, and ^D should _not_ result in a
> segfault..?

Ok - I'll take a look at this, thanks.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with a dos program running from a samba share.

2003-09-29 Thread Jeremy Allison
On Sun, Sep 28, 2003 at 11:50:05AM +0300, Amir Hardon wrote:
> I'm having troubles with a DOS program running from a samba 3 share.
> When I close the program it tells:
> 
> General failure reading drive F
> Abort, Retry, Fail?
> 
> (F is a network drive mapped on the samba share)
> 
> I have increased smbd debug level and after retrying I have this in the log:
> 
> [2003/09/28 11:19:56, 3] lib/util.c:unix_clean_name(580)
>   unix_clean_name [/TTN02/RESHET1/DOJ]
> [2003/09/28 11:19:56, 3] lib/util.c:unix_clean_name(580)
>   unix_clean_name [ttn02/reshet1/DOJ]
> [2003/09/28 11:19:56, 3] smbd/error.c:error_packet(94)
>   error string = Not a directory
> [2003/09/28 11:19:56, 3] smbd/error.c:error_packet(129)
>   error packet at smbd/reply.c(443) cmd=16 (SMBchkpth) eclass=1 ecode=267
> 
> (There is more but I thought that this is what relevant).
> 
> The client machine is win98, the server is Mandrake 9.1,
> the file ttn02/reshet/DOJ exist and the win98 user has read and write 
> permission for it.
> 
> Does anyone have an idea?

Probably we are returning an incorrect error code in a DOS case.
Can you send me the DOS program and the steps needed to reproduce
the bug ? I should be able to fix it for 3.0.1 if so.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Bug? Crashed at the very first connection attempt...

2003-09-29 Thread Jeremy Allison
On Sun, Sep 28, 2003 at 10:47:06AM +0200, MaXxX wrote:
> # smbd -id255
> (...)
> Trying to load: smbpasswd
> Attempting to register passdb backend smbpasswd
> Successfully added passdb backend 'smbpasswd'
> Attempting to register passdb backend tdbsam
> Successfully added passdb backend 'tdbsam'
> ===
> INTERNAL ERROR: Signal 11 in pid 20106 (3.0.0)
> Please read the appendix Bugs of the Samba HOWTO collection
> ===
> PANIC: internal error
> BACKTRACE: 11 stack frames:
>  #0 smbd(smb_panic+0xfc) [0x8175b78]
>  #1 smbd [0x816711b]
>  #2 /lib/libc.so.6 [0x400a2b48]
>  #3 smbd [0x8158fee]
>  #4 smbd [0x8159d58]
>  #5 smbd(make_pdb_context_list+0xb4) [0x815a2f8]
>  #6 smbd [0x815a5cb]
>  #7 smbd(initialize_password_db+0xe) [0x815a952]
>  #8 smbd(main+0x333) [0x81bd8f3]
>  #9 /lib/libc.so.6(__libc_start_main+0xa4) [0x4008ebb4]
>  #10 smbd(chroot+0x35) [0x80717c1]

Can you compile with symbols please and get a stack backtrace showing
where smbd is crashing.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem authenticate with a w2k3 ADS

2003-09-29 Thread Tobias Leers
Hello.

I set up a samba 3.0.0 with ADS support. Everything is fine but
authentication of incomming connections.

I joined the ADS of a W2k3:

linux:/ # /usr/local/samba/bin/net ads join "Computers"
Using short domain name -- DOMAIN
Joined 'LINUX' to realm 'DOMAIN.LOCAL'

linux:/ # getent passwd
root:x:0:0:root:/root:/bin/bash
...
DOMAIN+Administrator:x:10002:1:Administrator:/home/DOMAIN/administra
tor:/bin/false
DOMAIN+Gast:x:10003:10002:Gast:/home/DOMAIN/gast:/bin/false
DOMAIN+krbtgt:x:10004:1:krbtgt:/home/DOMAIN/krbtgt:/bin/false
...

I think, ADS connection is ok.
When trying to connect from a W2k-Client I get the following messages in
the smbd logfile (and an error in the connection-dialogue):

[2003/09/29 18:06:04, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [1] failed to decrypt with error Unknown
error 2529639093
[2003/09/29 18:06:04, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [3] failed to decrypt with error Unknown
error 2529639093
[2003/09/29 18:06:04, 3] libads/kerberos_verify.c:ads_verify_ticket(317)
  ads_verify_ticket: krb5_rd_req with auth failed (Unknown error
2529639093)
[2003/09/29 18:06:04, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!
[2003/09/29 18:06:04, 3] smbd/error.c:error_packet(113)
  error packet at smbd/sesssetup.c(173) cmd=115 (SMBsesssetupX)
NT_STATUS_LOGON_FAILURE
[2003/09/29 18:06:06, 3] smbd/process.c:timeout_processing(1099)
  timeout_processing: End of file from client (client has disconnected).

Any ideas? Any further log/debug possibilities?


Tobias Leers


***
*** K-iS Systemhaus GmbH & Co. KG
*** Lahnstr. 33 - 57250 Netphen - Germany
*** Tel : +49-2738-3033-11 - Fax : 3033-29
*** eMail : [EMAIL PROTECTED] - http://www.k-is.de
***

Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese
E-Mail
irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und
vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte
Weitergabe dieser Mail ist nicht gestattet.

This e-mail may contain confidential and/or privileged information. If
you
are not the intended recipient (or have received this e-mail in error)
please notify the sender immediately and destroy this e-mail. Any
unauthorized copying, disclosure or distribution of the material in this
e-mail is strictly forbidden.
 
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems joining workstation with samba3

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 18:13, Filippo Panessa wrote:
> Jelmer Vernooij il 29 settembre 2003, alle 16:17 ha scritto:
> 
> > > Yeah, but this server should be the PDC.
> > If this machine should be the PDC, there's no need to do a testjoin.
> Ok, but no one w2k clients can join the domain. w2k says "Unable to find
> HOME domain in the net". So I try with testjoin.
testjoin is not aimed to work at a PDC. You should have more luck
running it on a domain member. 

Jelmer
--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Problems joining workstation with samba3

2003-09-29 Thread Filippo Panessa
Jelmer Vernooij il 29 settembre 2003, alle 16:17 ha scritto:

> > Yeah, but this server should be the PDC.
> If this machine should be the PDC, there's no need to do a testjoin.

Ok, but no one w2k clients can join the domain. w2k says "Unable to find
HOME domain in the net". So I try with testjoin.

-- 
Sigmentation fault, core dumped.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] authentication problems

2003-09-29 Thread Derek T. Yarnell
Ok I spoke too soon, I am also having this problem,

[2003/09/29 11:43:28, 10] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [18] failed to decrypt with error Bad encryption type
[2003/09/29 11:43:28, 10] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [16] failed to decrypt with error Bad encryption type
[2003/09/29 11:43:28, 3] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [23] failed to decrypt with error Decrypt integrity check 
failed
[2003/09/29 11:43:28, 10] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [1] failed to decrypt with error Bad encryption type
[2003/09/29 11:43:28, 10] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [3] failed to decrypt with error Bad encryption type
[2003/09/29 11:43:28, 10] libads/kerberos_verify.c:ads_verify_ticket(310) 
ads_verify_ticket: enc type [2] failed to decrypt with error Bad encryption type
[2003/09/29 11:43:28, 10] passdb/secrets.c:secrets_named_mutex_release(709) 
secrets_named_mutex: released mutex for replay cache mutex
[2003/09/29 11:43:28, 3] libads/kerberos_verify.c:ads_verify_ticket(317) 
ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
[2003/09/29 11:43:28, 1] smbd/sesssetup.c:reply_spnego_kerberos(172) Failed to verify 
incoming ticket!

Argh, ads is not working correctly with windows 2k3. Anyone get this
working with a 2k3 domain? What is your krb5.conf file look like? Are
you in native server 2k3 mode for the domain?

On Mon, Sep 29, 2003 at 09:48:46AM -0400, Derek T. Yarnell wrote:
> Can you kinit correctly?
> 
> kinit [EMAIL PROTECTED]
> 
> If that gives you an error 52 then what I have found that if you are in
> Native W2k3 mode for the domain then you will have to upgrade kerberos
> to version 1.3.x to get it to work correctly (and link with the 1.3.x
> libs)
> 
> Just something to try.
> 
> On Sat, Sep 27, 2003 at 04:29:41PM -0500, [EMAIL PROTECTED] wrote:
> > My samba server is a member of my w2k3 mixed mode domain via 'net ads join'
> > 
> > all users and groups can be seen with wbinfo + getent
> > 
> > net ads commands show proper information
> > 
> > I can connect to my local machine using winbind via /etc/pam.d/login
> > 
> > but when my windows clients try to connect to any share, I receive:
> > 
> > ads_verify_ticket: krb5_rd_req with auth failed (bad encryption)
> > 
> > The machine account looks fine from both sides.
> > 
> > I have signing turned off on the w2k3 server, and I have allowed anonymous
> > queries.
> > 
> > I've run out of clues on this one.
> > -- 
> > To unsubscribe from this list go to the following URL and read the
> > instructions:  http://lists.samba.org/mailman/listinfo/samba
> 
> -- 
> ---
> Derek T. Yarnell
> University of Maryland
> Computer Science Department Unix Staff
> [EMAIL PROTECTED]
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] bad encryption type when accessing AD member server

2003-09-29 Thread Henning Holtschneider
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I'm trying to access a Samba 3.0 server (running on Debian unstable) in an 
Active Directory environment. I successfully joined the domain, klist shows 
my Kerberos ticket(s) and I can use smbclient -k to access a Windows 2000 
server. However, when I try to access a share on the Samba machine from a 
Windows 2000 client, I'm being asked for the password and Samba logs:

[2003/09/29 13:17:02, 1] smbd/sesssetup.c:reply_spnego_kerberos(172) Failed to 
verify incoming ticket!

I turned up logging to 5 and found this just before the "incoming ticket" 
line:

[2003/09/29 13:17:02, 3] libads/kerberos_verify.c:ads_verify_ticket(317) 
ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)

"klist -e" shows my tickets as follows:

- - snip -
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
09/29/03 13:31:30  09/29/03 23:31:26  krbtgt/[EMAIL PROTECTED]
renew until 09/29/03 23:31:30, Etype (skey, tkt): DES cbc mode with 
CRC-32, DES cbc mode with CRC-32
09/29/03 13:31:30  09/29/03 23:31:26  [EMAIL PROTECTED]
renew until 09/29/03 23:31:30, Etype (skey, tkt): ArcFour with 
HMAC/md5, ArcFour with HMAC/md5


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
- - snap -

Did I make a mistake when setting up my Kerberos environment or is this a 
Samba problem?

Thanks,

 <-gninneH<-
- --
   __ _  ____   Henning Holtschneider
  / /  ___  ___ _/ |/ /__ / /_  <[EMAIL PROTECTED]>
 / /__/ _ \/ __/ _ `// -_) __/
//\___/\__/\_,_/_/|_/\__/\__/  ...net happens!
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQE/eFbnP9goCV2uudcRAoWkAJsGmSNmyicQnkLV8uGcLYBiLdSCAwCfUcS5
n1bPagVlnJ1UJauvnodA8PM=
=y0aZ
-END PGP SIGNATURE-

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [Fwd: Winbind under 3.0

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 17:05, Ron Garcia-Vidal wrote:
> I'm having a problem getting a browse list from my Samba box.  I'm
> running debian testing with the 3.0beta2-1 package.  Winbind appears to
> be installed properly and functioning properly:
> 
> [EMAIL PROTECTED]:~# wbinfo -t
> checking the trust secret via RPC calls succeeded
> 
> [EMAIL PROTECTED]:~# wbinfo -a Administrator%x
> plaintext password authentication succeeded
> challenge/response password authentication succeeded
> 
> wbinfo -u and -g gives me all the users and groups I'm expecting, as
> does getent passwd and getent group.  I've even set up the PAM modules
> for login, ssh and su to recognize winbind and am able to log in via
> console and ssh using my NT credentials.
> 
> The problem comes when I try to access via smbclient or Windows
> Explorer.  I get the following error on the console (with smbclient):
> 
> [EMAIL PROTECTED]:~# smbclient -L //dbs -UAdministrator
> Password:
> session setup failed: NT_STATUS_LOGON_FAILURE
> 
> And the logs show the following:
> 
> [2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_account(573)
> ~  smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management
> for User: Administrator
> [2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_accountcheck(781)
> ~  smb_pam_accountcheck: PAM: Account Validation Failed - Rejecting User
> Administrator!
> 
> So under 2.8 this was happening, until I realized I hadn't installed
> libpam-smbpass.  Once I did this, access was granted.  After I upgraded
> I checked that all relevant packages were at 3.0beta2 and they were,
> including libpam-smbpass.  So am I missing another library?  Am I
> missing something in my smb.conf file?  Here's the output of testparm:
libpam-smbpass is not required to make samba work correctly. It is of
absolutely no use when you put it inside /etc/pam.d/samba.

> 
> [EMAIL PROTECTED]:~# testparm
> Load smb config files from /etc/samba/smb.conf
> Processing section "[homes]"
> Processing section "[printers]"
> Processing section "[Backup]"
> Loaded services file OK.
> 'winbind separator = +' might cause problems with group membership.
> Server role: ROLE_DOMAIN_MEMBER
> Press enter to see a dump of your service definitions
> 
> # Global parameters
> [global]
> ~workgroup = DOMAIN1
> ~netbios name = DBS
> ~server string = %h server (Samba %v)
> ~security = DOMAIN
> ~obey pam restrictions = Yes
^^ obey pam restrictions is only useful if you have 'encrypt passwords =
no'

Jelmer
--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] samba3: domain member server: user mapping problem (ldap)

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 17:04, Gunther Schlegel wrote:
> Hi,
> 
> I have noticed a strange behavior regarding samba 3 domain member
> servers:
> 
> I have a LDAP based Samba3 PDC + BDC setup running and want to add a
> third machine as "Domain member server" (name: HILBERT ). 
> 
> Problem:
> When I look up the file ownership from a W2K Workstation Client both PDC
> and BDC show the owners account to be a domain account: 
> e.g.: DOMAIN\schlegel
> 
> Hilbert behaves differently. It shows local users and mapped group in
> the form:
> HILBERT\[local user on hilbert|centrally mapped group]
> 
> and ldap-users like this:
> 
> HILBERT\(the Users SID)
> 
> I expect it to at least show mapped groups and ldap users in the form
> DOMAIN\username.
> 
> I am also not quite sure whether I should run the server in "domain" or
> "user" security mode, but I found out I have to use the LDAP backend to
> get the central group mapping. I also found out that both setups work
> and that the domain setup is talking to the PDC while the user setup
> does not. This is like I expected it.
> 
> However, the behavior regarding hostname vs. domainname is the same.
> 
> nss_ldap + pam_ldap work fine, the UIDs are mapped on the OS level.
> Environment software is openldap 2.1.22, nss_ldap 202, RedHat 9.

Hi Gunther, 

You should set 'security = domain' (that way, the user and group lists
are retrieved from the PDC), no 'passdb backend'. Though 'idmap backend'
should be set (SID-to-UID and SID-to-GID mappings can't be retrieved
from the PDC).

Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] [Fwd: Winbind under 3.0

2003-09-29 Thread Ron Garcia-Vidal
I posted this plea for help last week, but received no responses, so I 
figured I'd re-send.  Since posting this message I upgraded to 3.0 
stable using the package posted on the samba.org site, and the behavior 
remains the same.  I should also mention, if I try smbclient -U  guest 
and enter an empty password, I can successfully get a browse list fromt 
the server.  Is there an increased security parameter in 3.0 wherin I 
have to specifically tell it to give up a browse list for authorized users?

If I'm not giving enough information, please feel free to ask for more.  
Thanks.

 Original Message 

I'm having a problem getting a browse list from my Samba box.  I'm
running debian testing with the 3.0beta2-1 package.  Winbind appears to
be installed properly and functioning properly:
[EMAIL PROTECTED]:~# wbinfo -t
checking the trust secret via RPC calls succeeded
[EMAIL PROTECTED]:~# wbinfo -a Administrator%x
plaintext password authentication succeeded
challenge/response password authentication succeeded
wbinfo -u and -g gives me all the users and groups I'm expecting, as
does getent passwd and getent group.  I've even set up the PAM modules
for login, ssh and su to recognize winbind and am able to log in via
console and ssh using my NT credentials.
The problem comes when I try to access via smbclient or Windows
Explorer.  I get the following error on the console (with smbclient):
[EMAIL PROTECTED]:~# smbclient -L //dbs -UAdministrator
Password:
session setup failed: NT_STATUS_LOGON_FAILURE
And the logs show the following:

[2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_account(573)
~  smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management
for User: Administrator
[2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_accountcheck(781)
~  smb_pam_accountcheck: PAM: Account Validation Failed - Rejecting User
Administrator!
So under 2.8 this was happening, until I realized I hadn't installed
libpam-smbpass.  Once I did this, access was granted.  After I upgraded
I checked that all relevant packages were at 3.0beta2 and they were,
including libpam-smbpass.  So am I missing another library?  Am I
missing something in my smb.conf file?  Here's the output of testparm:
[EMAIL PROTECTED]:~# testparm
Load smb config files from /etc/samba/smb.conf
Processing section "[homes]"
Processing section "[printers]"
Processing section "[Backup]"
Loaded services file OK.
'winbind separator = +' might cause problems with group membership.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions
# Global parameters
[global]
~workgroup = DOMAIN1
~netbios name = DBS
~server string = %h server (Samba %v)
~security = DOMAIN
~obey pam restrictions = Yes
~password server = PDC1
~passdb backend = tdbsam, guest
~passwd program = /usr/bin/passwd %u
~passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
~syslog = 0
~log file = /var/log/samba/log.%m
~max log size = 1000
~deadtime = 5
~dns proxy = No
~wins server = 192.9.200.203
~panic action = /usr/share/samba/panic-action %d
~idmap uid = 1-2
~idmap gid = 1-2
~template homedir = /home/%U
~template shell = /bin/bash
~winbind separator = +
~winbind cache time = 10
~winbind use default domain = Yes
~invalid users = root
~oplocks = No
~level2 oplocks = No
[homes]
~comment = Home Directories
~create mask = 0700
~directory mask = 0700
~browseable = No
[printers]
~comment = All Printers
~path = /tmp
~create mask = 0700
~printable = Yes
~browseable = No
Any ideas?



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba3: domain member server: user mapping problem (ldap)

2003-09-29 Thread Gunther Schlegel
Hi,

I have noticed a strange behavior regarding samba 3 domain member
servers:

I have a LDAP based Samba3 PDC + BDC setup running and want to add a
third machine as "Domain member server" (name: HILBERT ). 

Problem:
When I look up the file ownership from a W2K Workstation Client both PDC
and BDC show the owners account to be a domain account: 
e.g.: DOMAIN\schlegel

Hilbert behaves differently. It shows local users and mapped group in
the form:
HILBERT\[local user on hilbert|centrally mapped group]

and ldap-users like this:

HILBERT\(the Users SID)

I expect it to at least show mapped groups and ldap users in the form
DOMAIN\username.

I am also not quite sure whether I should run the server in "domain" or
"user" security mode, but I found out I have to use the LDAP backend to
get the central group mapping. I also found out that both setups work
and that the domain setup is talking to the PDC while the user setup
does not. This is like I expected it.

However, the behavior regarding hostname vs. domainname is the same.

nss_ldap + pam_ldap work fine, the UIDs are mapped on the OS level.
Environment software is openldap 2.1.22, nss_ldap 202, RedHat 9.

can anyone help me? I attached testparm -s output of hilbert.

regards, Gunther











-- 
Gunther SchlegelRiege Software International GmbH
Manager System AdministrationMollsfeld 10
 40670 Meerbusch, Germany
Email: [EMAIL PROTECTED]  Phone: +49-2159-9148-0
  Fax:   +49-2159-9148-11
-

Disclaimer:
You may grab my GPG key from http://www.keyserver.net .
A nonproportional font is recommended for reading.
Processing section "[procars]"
Load smb config files from /etc/samba/smb.conf
Loaded services file OK.
# Global parameters
[global]
workgroup = RIEGE
server string = Development Server
passdb backend = ldapsam:ldap://XXX, guest
lanman auth = No
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
log level = 2
min protocol = NT1
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
dns proxy = No
wins server = 
ldap suffix = ou=Riege Software,dc=riege,dc=com
ldap machine suffix = ou=SMB Machines,ou=Accounts,ou=Riege 
Software,dc=riege,dc=com
ldap user suffix = ou=RSIDUS,ou=Accounts,ou=Riege Software,dc=riege,dc=com
ldap group suffix = ou=Groups,ou=Riege Software,dc=riege,dc=com
ldap idmap suffix = ou=Riege Software,dc=riege,dc=com
ldap admin dn = "cn=,ou=Riege 
Software,dc=riege,dc=com"
ldap ssl = start tls
ldap passwd sync = Yes
idmap backend = ldapsam:ldap://XXX
hosts allow = XXX, 127.0.0.1
hosts deny = 0.0.0.0/0
hide special files = Yes
veto files = /lost+found/
delete readonly = Yes
dos filetimes = Yes

[procars]
comment = Development PROCARS installations
path = /opt/rsi
valid users = @develop


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] file permissions

2003-09-29 Thread rob
hi

thanks i think that will do the trick, just out of interest is the root ownership 
thing a bug, or something windows has done?

rob carter
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


AW: [Samba] solaris 9 and compiling

2003-09-29 Thread Schreiber Martin
Hello,

_BINGO_ !!

thanks a lot

kind regardsmartin schreiber


-Ursprungliche Nachricht-
Von: Jelmer Vernooij [mailto:[EMAIL PROTECTED]
Gesendet: Montag, 29. September 2003 16:03
An: Schreiber Martin
Cc: [EMAIL PROTECTED]
Betreff: Re: [Samba] solaris 9 and compiling


On Mon, 2003-09-29 at 15:40, Schreiber Martin wrote:
> Hello,
> 
> I have a problem to build the samba_3.0 sources for sol9 , i am running
> gcc-3.3. It works , but the binaries became huge , the samba.pkg is about
> 450 MB . Now my question; do i need any compiler flags ? i did it with
> default-settings.
Samba 3.0.0 always put in debugging symbols. This will be fixed in
3.0.1.

For now, try using the 'strip' utility on the binaries.

Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems joining workstation with samba3

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 13:49, Filippo Panessa wrote:
> Jelmer Vernooij il 29 settembre 2003, alle 04:22 ha scritto:
> 
> > Can you try again with a higher debug level?

> > > And, I can't understand want means 'ldap is not used in domain mode'.
> > > There a domain mode for ldap ?
> > In domain mode, all users and groups are retrieved from the PDC. They're
> > not fetched from LDAP at all. 
> 
> Yeah, but this server should be the PDC.
If this machine should be the PDC, there's no need to do a testjoin.
Also, if the machine is the PDC, set 'security = user', not 'security =
domain' (I was under the impression you were trying to configure a
domain member).

Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba, Redhat 9.0, Not doign ACl.. (cannot load User list at this time)

2003-09-29 Thread Brad Langhorst
On Mon, 2003-09-29 at 09:01, Damien Roy wrote:

> this is something which every where I have searched they have said, this can't 
> happen.. you can't get a list of users using samba as the PDC, you need to be 
> running a 2k or higher PDC.
> 
this can work...
try samba3 

brad
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] file permissions

2003-09-29 Thread Brad Langhorst
On Mon, 2003-09-29 at 07:17, rob wrote:
> Hi
> 
> i'm using samba as a file print server on suse 7.3, clients are windoze
> 95,2K,XP.
> 
> basic problem is that sometimes the files created from a windows client have
> a ownership of root, this causes problems mainly with backup programs (as it
> affects/prevents the unix - dos archive bit mapping) as I don't then own
> it), i havn't set up a user root on the windows systems so how can this
> happen?
i think this could happen as a result of the sticky bit being set on the
directory. it could also be a force user or some other clause in the
smb.conf...

try to duplicate the problem and capture a level3 log of what is
happening so you can understand it.

> 
> btw if i set valid users to a set of user names this problem seems to go
> away, can anybody advise why the 'root' name appears
hmm
do you have administrator mapped to root in a username map?

> 
> as an aside how do i clear a username/password for a network share in
> windoze, as just deleting the share doesn't seemd to do this.
I'm not sure about this one -- but i think net use /d may work...


brad
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 and Windows Files

2003-09-29 Thread Kevin P. Fleming
Laurent Thiers wrote:

Hello,

I would like to propose a Linux/Samba Filer for people operating a Windows
PDC + a bunch of W2K and Linux clients so far.
OK.

Request is create a new NAS storage pool under Linux/Samba 3.0 and to be
able to keep existing NTFS file security settings (per user).
OK.

That means that people would progressively move their data to the Linux /
Samba NAS, these data would be migrated to tape, but we need to maintain the
current NTFS settings of the files.
You mean the people would move their own files to the NAS?

Linux / Samba NAS would use existing Active Directory data for user
registration.
OK.

Is this possible with Samba ?
How to format the NAS to do so ? (EXT3 & XFS would "wipe out" current NTFS
file settings ?)
I just set up a server using XFS, libattr and libacl support and Samba 
configured to use all of that. With Samba joined to ADS, and using 
winbindd on the Samba server to get users and groups from ADS, the use 
of the Samba server is pretty much invisible to the users (other than 
it's faster and more stable than their old server :-), and it fully 
supports NTFS security and other attributes.

If you want to copy the data in bulk over to the Samba server, check 
out the robocopy tool that is included in the Windows 2000/2003 
Resource Kit. It knows how to copy files and also copy over the NTFS 
security settings.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] solaris 9 and compiling

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 15:40, Schreiber Martin wrote:
> Hello,
> 
> I have a problem to build the samba_3.0 sources for sol9 , i am running
> gcc-3.3. It works , but the binaries became huge , the samba.pkg is about
> 450 MB . Now my question; do i need any compiler flags ? i did it with
> default-settings.
Samba 3.0.0 always put in debugging symbols. This will be fixed in
3.0.1.

For now, try using the 'strip' utility on the binaries.

Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: S3+CUPS+PDF pseudo printer : print command not functional on service

2003-09-29 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

> Message: 14
> Date: Fri, 26 Sep 2003 17:45:11 +0200
> From: J?r?me Fenal <[EMAIL PROTECTED]>
> Subject: [Samba] S3+CUPS+PDF pseudo printer : print command not
>   functional  on service
> To: <[EMAIL PROTECTED]>
> Message-ID:
>   <[EMAIL PROTECTED]>
> Content-Type: text/plain; charset="iso-8859-1"
>
> Hi all,
>
> I've just set up a Samba 3.0.0 PDC (LDAP+nss) on FreeBSD 5.1, with
CUPS as default print stack, which begins to work nicely.
> I'm configuring a PDF pseudo printer, with the following share :
>
> [pdfwriter]
> comment = Imprimante PDF : génère un fichier PDF
> printing = bsd
> path = /var/tmp
> printable = Yes
> print command = /usr/local/bin/printpdf -u %U -h %M %s 2>/dev/null
> lpq command =
>
> This very same config (except that %u is replaced here by %U) used to
work nicely on Samba 2.2.7a, with cups on stock RH9. The print command
was used, and CUPS would not see anything concerning 'pdfwriter'.
>
> No more on S3, I have in the log :
>
> [2003/09/26 15:30:19, 0] printing/print_cups.c:cups_job_submit(756)
>   Unable to print file to pdfwriter - server-error-not-accepting-jobs
>
> So I think that S3 does not honor any more the 'print command' when
specified in printable share when using CUPS.
>
> Can anyone confirm this is a bug, or point me to my error ?

You can't use 'print command' if you have 'printcap name = cups' in the
global section.

Regards,
Buchan
- --
|--Another happy Mandrake Club member--|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/eDturJK6UGDSBKcRAntjAKCcsJWdeNtgPoJh/wAp4aNR6uicRgCfdn1R
ri2qMx1MAu2t0eT4tFIQ5ko=
=Pybh
-END PGP SIGNATURE-

*
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
*
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: net getlocalsid: some questions

2003-09-29 Thread Brad Langhorst
On Mon, 2003-09-29 at 06:01, werner maes wrote:
> Hello,
> 
> Is it possible to get the SID of a domain different than the one your 
> server is in?
> 
> e.g.: net getlocalsid ==> gives you the sid of the domain your server is in.
> but suppose you would like to know the SID of another domain.
> 
> net getlocalsid DOMAIN2 ==> samba3 does not give the SID
i think you can use use rpcclient's  lsaquery command

brad
PS this belongs on samba not samba-technical - please don't post to both
lists.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.0 spec file problem - OT ?

2003-09-29 Thread gnu_is_not_unix
Hi !

I have tried to build rpm of samba-3.0.0 from spec file. *.spec 
file is from samba sources and contains only to modifcations 
to ./configure:
--with-expsam=mysql \
--with-ldapsam

This is error:

+ mkdir -p /var/tmp/samba-3.0.0-root/usr/bin /var/tmp/samba-
3.0.0-root/usr/sbin
+ mkdir -p /var/tmp/samba-3.0.0-
root/usr/share/swat/images /var/tmp/samba-3.0.0-
root/usr/share/swat/help /var/tmp/samba-3.0.0-
root/usr/share/swat/include /var/tmp/samba-3.0.0-
root/usr/share/swat/using_samba
+ mkdir -p /var/tmp/samba-3.0.0-
root/usr/share/swat/using_samba/figs /var/tmp/samba-3.0.0-
root/usr/share/swat/using_samba/gifs
+ mkdir -p
mkdir: too few arguments
Try `mkdir --help' for more information.
bĹÄ
d: Bad exit status from /var/tmp/rpm-tmp.90160 (%install)


RPM build errors:
Bad exit status from /var/tmp/rpm-tmp.90160 (%install)

greetz
gnu










XHTML - super nowoczesna technologia! Nowa era polskiego Internetu już w wp.pl!
Kliknij! - < http://www.wp.pl/wp/xhtml.html >



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] authentication problems

2003-09-29 Thread Derek T. Yarnell
Can you kinit correctly?

kinit [EMAIL PROTECTED]

If that gives you an error 52 then what I have found that if you are in
Native W2k3 mode for the domain then you will have to upgrade kerberos
to version 1.3.x to get it to work correctly (and link with the 1.3.x
libs)

Just something to try.

On Sat, Sep 27, 2003 at 04:29:41PM -0500, [EMAIL PROTECTED] wrote:
> My samba server is a member of my w2k3 mixed mode domain via 'net ads join'
> 
> all users and groups can be seen with wbinfo + getent
> 
> net ads commands show proper information
> 
> I can connect to my local machine using winbind via /etc/pam.d/login
> 
> but when my windows clients try to connect to any share, I receive:
> 
> ads_verify_ticket: krb5_rd_req with auth failed (bad encryption)
> 
> The machine account looks fine from both sides.
> 
> I have signing turned off on the w2k3 server, and I have allowed anonymous
> queries.
> 
> I've run out of clues on this one.
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] solaris 9 and compiling

2003-09-29 Thread John Snowdon
Tried stripping the binaries of debugging info?

$ strip smbd
$ strip nmbd

etc..

 John Snowdon - IT Support Specialist
-==-
 Faculty of Medical Sciences Computing Dept
 School of Medical Education Development
 University of Newcastle


-Original Message-
From: Schreiber Martin [mailto:[EMAIL PROTECTED] 
Sent: 29 September 2003 14:40
To: [EMAIL PROTECTED]
Subject: [Samba] solaris 9 and compiling


Hello,

I have a problem to build the samba_3.0 sources for sol9 , i am running
gcc-3.3. It works , but the binaries became huge , the samba.pkg is
about
450 MB . Now my question; do i need any compiler flags ? i did it with
default-settings.

But as i said , it works , i can join domains , hope there is a
sun-guru.

kind regardsmartin schreiber


  Siemens Business Services
CCN-ITS Betrieb Wien GUD
 
Gudrunstrasse 11
A-1101 Wien 
 
Martin Schreiber
  Phone +43 5 1707 47565
Server-Administration   
  Fax   +43 5 1707 57560
mailto:[EMAIL PROTECTED]
http://www.sbs.at


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbclient et al: -k by default?

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 12:10, Alexander List wrote:
> Hello,
> 
> I tried to find something in the HOWTOs and the mailing list, but failed
> so far...
> 
> Is it possible to tell smbclient and the other command line client utils
> to use kerberos auth by default? security=ads is already set, smbclient -k
> works fine. I just don't want to specify -k at the commandline all the
> time but configure that somewhere in smb.conf
You might be able to do something like that by putting a line in ~/.popt
(Samba uses popt for argument handling). Read the popt documentation for
details.

Jelmer


--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba 3.0 and Windows Files

2003-09-29 Thread Laurent Thiers
Hello,

I would like to propose a Linux/Samba Filer for people operating a Windows
PDC + a bunch of W2K and Linux clients so far.

Request is create a new NAS storage pool under Linux/Samba 3.0 and to be
able to keep existing NTFS file security settings (per user).

That means that people would progressively move their data to the Linux /
Samba NAS, these data would be migrated to tape, but we need to maintain the
current NTFS settings of the files.

Linux / Samba NAS would use existing Active Directory data for user
registration.

Is this possible with Samba ?
How to format the NAS to do so ? (EXT3 & XFS would "wipe out" current NTFS
file settings ?)

Many thanks,
Laurent Thiers
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] nested logon scripts

2003-09-29 Thread Jelmer Vernooij
Hi Andre,

On Mon, 2003-09-29 at 11:37, Andre de Koning wrote:
> I Have my users organised in 1: Whole Company, 2: Department, 3: User
> 
> I need a logon script that executes certain comments for all users, certain
> commands per department and certain comments per user.
> 
> For user andre in department sales it would thus execute all.cmd, sales.cmd
> and andre.cmd

> Is this possible?

Yeah, sure. You can either run sales.cmd from andre.cmd and all.cmd from
sales.cmd or generate one cmd file per user on the Samba server. Read
the Samba HOWTO Collection (look for genlogon.pl) for details.

Jelmer
--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] solaris 9 and compiling

2003-09-29 Thread Schreiber Martin
Hello,

I have a problem to build the samba_3.0 sources for sol9 , i am running
gcc-3.3. It works , but the binaries became huge , the samba.pkg is about
450 MB . Now my question; do i need any compiler flags ? i did it with
default-settings.

But as i said , it works , i can join domains , hope there is a sun-guru.

kind regardsmartin schreiber


  Siemens Business Services
CCN-ITS Betrieb Wien GUD
 
Gudrunstrasse 11
A-1101 Wien 
 
Martin Schreiber
  Phone +43 5 1707 47565
Server-Administration   
  Fax   +43 5 1707 57560
mailto:[EMAIL PROTECTED]
http://www.sbs.at


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [SAMBA] smbmnt file size limitation, still?

2003-09-29 Thread Jelmer Vernooij
On Mon, 2003-09-29 at 06:06, Steven C. Henry wrote:
>   I know this may be an old subject, but I couldn't find an answer.
>   However, when I use smbmnt via smbmount to mount a Windows XP from SuSE 8.1, there 
> is still the size limitation of 2 gigabytes (2 x 1024M). Is there anyway to fix this?
Perhaps Steve French's new cifsfs (included by default in 2.5 and 2.6
kernels) doesn't have such a limit, but I'm not 100% sure.

Jelmer

--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: [Fwd: Samba 3.0.0-1 user privileges problem]

2003-09-29 Thread Jelmer Vernooij
Hi,

Please send all user questions to [EMAIL PROTECTED]

On Sun, 2003-09-28 at 23:59, Joe Daily wrote:
> Thanks you for your responses, but i now have a couple of stupid questions
> for you guys.
> 
> First,
> 
> I seems that the "domain admin group=" does not work in samba 3.0.0-1.
> testparm says that:
> 
> Unknown parameter encountered: "domain admin group"
> Ignoring unknown parameter "domain admin group"
> 
> is there another way to map my root user to domain admins?
Use 'net groupmap' (read the Samba HOWTO Collection for details).

Jelmer
--
Jelmer Vernooij  - http://jelmer.vernstok.nl/


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba, Redhat 9.0, Not doign ACl.. (cannot load User list at this time)

2003-09-29 Thread Damien Roy
Hey all.. This is my first time writing to this list.. I have been subscribing for a 
few months now. and have hundreds of bad log of emails to read.. no time.. 
Any how. onto the problem I am having.. Hopefully someone has a solution.

I am the network admin, of a small computer store.. and having trouble.. 
I am trying to setup a PDC running samba, that pretty much just handles the domain 
share for each machine on the network. as well as shares for drivers and so forth.. 
very limited shares.. 

The issue I am having is since I decided to switch from running a E-Smith box, to 
running my own box, with redhat.

Is that everytime I go to one of the machines that is trying to share something, and 
click add user, it keeps giving me the error message, that it is unable to get the 
list of users at this time.. This is quite annoying.. Now before you go and tell me 
what I have found, before about that samba can't do this.. that's incorrect, cause I 
was able to do the same thing running the e-smith box. it would show me all the users 
names, and even the domain admin and domain guest accounts.. 

this is something which every where I have searched they have said, this can't 
happen.. you can't get a list of users using samba as the PDC, you need to be running 
a 2k or higher PDC.

Although e-smith was doing it wonderful.. Full lists and the network would work 
great.. 

The Reason I am no longer running E-Smith, is cause of various reasons.. 

I would be very thankful if you would be able to help me out.. 

Thanks for you time

Damien Roy
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smbfs: sometimes can't read file on windows share

2003-09-29 Thread Steve
Let me also add:

1.  Nothing of interest to indicate what the problem might be in the 
logfiles on the linux box or the windows machine.

2.  Even if I unmount and remount the share from RedHat, it doesn't 
change the problem - the file is still unreadable.

Anyone seen this before?

Steve

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Wierd Roaming Profile Error

2003-09-29 Thread Steve
System Spec: -
OS - RH9
SMB -  2.2.7a

Error: -
I have been using my samba PDC for a few months now, without
errors for my winXP machines.
I recently had a visitor with a 2k laptop who needed access to various
server. I created a user account and bound the 2k machine to the samba PDC
(all good so far, didn't do a reghack)
The user logged in and was able to access the relevant servers.

The problem came when the user logged out. Windows came back with an
error: -

"Windows cannot copy file C:\Documents and
Settings\testuser\Templates\sndrec.wav to
location \\server\Profile\testuser\Templates\sndrec.wav Contact your network
Administrator"

This is where it gets weird. Although it gave the error that it couldn't
write the files,
on inspection of the user's Profile directory on the server, the files are
there???

I have searched through 10,046 mails I have archived on my machine, but have
been unable to
find anyone else with a similar error.

Anyone have any clues???

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems joining workstation with samba3

2003-09-29 Thread Filippo Panessa
Jelmer Vernooij il 29 settembre 2003, alle 04:22 ha scritto:

> Can you try again with a higher debug level?

# net -d 4 rpc testjoin
[2003/09/29 13:41:38, 3] param/loadparm.c:lp_load(3925)
  lp_load: refreshing parameters
[2003/09/29 13:41:38, 3] param/loadparm.c:init_globals(1311)
  Initialising global parameters
[2003/09/29 13:41:38, 3] param/params.c:pm_process(566)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2003/09/29 13:41:38, 3] param/loadparm.c:do_section(3428)
  Processing section "[global]" 
  doing parameter panic action = /usr/share/samba/panic-action %d
  doing parameter ldap suffix = ou=Users,dc=laptop,dc=home
  doing parameter ldap admin dn = cn=manager,dc=laptop,dc=home
  doing parameter ldap ssl = off
  doing parameter ldap delete dn = yes
  doing parameter ldap suffix = dc=laptop,dc=home
  doing parameter ldap group suffix = ou=Groups
  doing parameter ldap user suffix = ou=Users
  doing parameter ldap machine suffix = ou=Machines
  doing parameter ldap passwd sync = yes
  doing parameter admin users = root Administrator
  doing parameter workgroup = HOME 
  doing parameter netbios name = LAPTOP
[2003/09/29 13:41:38, 4] param/loadparm.c:handle_netbios_name(2720)
  handle_netbios_name: set global_myname to: LAPTOP
  doing parameter password server = laptop.home
  doing parameter comment = %h server (Samba %v)
  doing parameter socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 
SO_RCVBUF=4096
  doing parameter invalid users = bin daemon adm sync shutdown halt mail news uucp 
operator gopher
  doing parameter log file = /var/log/samba/log.%m
  doing parameter max log size = 50
  doing parameter log level = 5
  doing parameter syslog = 0
  doing parameter local master = yes
  doing parameter preferred master = yes
  doing parameter domain master = yes
  doing parameter domain logons = yes
  doing parameter os level = 255
  doing parameter name resolve order = lmhosts hosts bcast
  doing parameter security = domain
  doing parameter null passwords = yes
  doing parameter time server = yes
  doing parameter unix extensions = yes
  doing parameter encrypt passwords = true
  doing parameter map to guest = Bad User
  doing parameter map system = no
  doing parameter map hidden = yes
  doing parameter map archive = yes
  doing parameter printing = cups
  doing parameter printcap name = cups
  doing parameter wins support = no
  doing parameter wins proxy = no
  doing parameter unix password sync = yes
  doing parameter nt acl support = yes
  doing parameter logon path = \\%L\profiles\%U
  doing parameter logon script = STARTUP.BAT
  doing parameter passdb backend = ldapsam:ldap://laptop.home:389 guest
[2003/09/29 13:41:38, 4] param/loadparm.c:lp_load(3957)
  pm_process() returned Yes
[2003/09/29 13:41:38, 1] param/loadparm.c:set_server_role(3848)
  Server's Role (logon server) NOT ADVISED with domain-level security
[2003/09/29 13:41:38, 2] lib/interface.c:add_interface(79)
  added interface ip=10.0.0.1 bcast=10.0.0.255 nmask=255.255.255.0
[2003/09/29 13:41:38, 3]
  libsmb/cliconnect.c:cli_start_connection(1290)
  Connecting to host=LAPTOP
[2003/09/29 13:41:38, 3] lib/util_sock.c:open_socket_out(690)
  Connecting to 10.0.0.1 at port 445
[2003/09/29 13:41:38, 4] lib/time.c:get_serverzone(122)
  Serverzone is -7200
[2003/09/29 13:41:38, 0]
  utils/net_rpc_join.c:net_rpc_join_ok(66)
  Join to domain 'HOME' is not valid
  Could not retreive domain trust secretreturn code = -1
  
> > And, I can't understand want means 'ldap is not used in domain mode'.
> > There a domain mode for ldap ?
> In domain mode, all users and groups are retrieved from the PDC. They're
> not fetched from LDAP at all. 

Yeah, but this server should be the PDC.

-- 
Sigmentation fault, core dumped.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] file permissions

2003-09-29 Thread rob
Hi

i'm using samba as a file print server on suse 7.3, clients are windoze
95,2K,XP.

basic problem is that sometimes the files created from a windows client have
a ownership of root, this causes problems mainly with backup programs (as it
affects/prevents the unix - dos archive bit mapping) as I don't then own
it), i havn't set up a user root on the windows systems so how can this
happen?

btw if i set valid users to a set of user names this problem seems to go
away, can anybody advise why the 'root' name appears

as an aside how do i clear a username/password for a network share in
windoze, as just deleting the share doesn't seemd to do this.

thanks for any help
rob Carter
[EMAIL PROTECTED]


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 doesn't compile against SUN directory server 4.16sp1

2003-09-29 Thread Thomas Müller
Hi folks,
I tried to compile samba 3 on Solaris 8 with SUn directory server 4.16sp1.
I run configure --with-acl-support --with-quotas.
The first problem is, that configure reports that ldap.h can not be 
compiled. In config.log, I found the following lines:

configure:22013: checking ldap.h usability
configure:22022: gcc -c -g -O2 -I/usr/local/include  -D_LARGEFILE_SOURCE 
-D_FILE
_OFFSET_BITS=64 conftest.c >&5
In file included from configure:22050:
/usr/include/ldap.h:494: error: field `ldctl_value' has incomplete type
/usr/include/ldap.h:1083: error: parse error before "BerElement"
/usr/include/ldap.h:1085: error: parse error before "BerElement"
/usr/include/ldap.h:1115: error: parse error before "BerElement"

When I look at config.h, there I have #define HAVE_LDAP 1, so I think 
this might be ok.

Now I tried to compile samba and it fails in pdb_ldap.c

Compiling passdb/pdb_ldap.c
passdb/pdb_ldap.c:64:9: macro names must be identifiers
passdb/pdb_ldap.c: In function `ldapsam_modify_entry':
passdb/pdb_ldap.c:1222: error: `LDAP_EXOP_MODIFY_PASSWD' undeclared 
(first use i
n this function)
passdb/pdb_ldap.c:1222: error: (Each undeclared identifier is reported 
only once
passdb/pdb_ldap.c:1222: error: for each function it appears in.)
*** Error code 1
make: Fatal error: Command failed for target `passdb/pdb_ldap.o'

In /usr/include/ldap.h there is no definition of LDAP_EXOP_MODIFY_PASSWD
It seems, that SUN has not defined this function in the API.
Due to these facts, I think it is not possible to compile Samba3 against 
SUN directory server 4.16sp1!
Did anyone here successfully compile Samba 3 against any version of Sun 
directory server? If yes, how has this to be done?

I'm interested in any informations how to compile Samba3 against SUn 
directory server.

Kind regards
Thomas



Thomas Müller  Phone: +49-711-88716-147
Department Manager ITFax: +49-711-88716-777
Christ GmbHMail: [EMAIL PROTECTED]
Mittlerer Pfad 9Internet: www.christ-wasser.de   
70499 Stuttgart
Germany


DISCLAIMER

Any opinions expressed in this eMail are those of the the individual and not necesserily
the company. This eMail and any files transmitted with it are confidential and solely for 
use of the intended recipient. If you are not the intended recipient or the person
responsible fo delivering to the intended recipient, be advised that you have received 
this eMail in error and that any use is strictly prohibited. If you have received this eMail 
in error, please advise the sender immediately by using the reply facility in your eMail
software.

We have taken every reasonable precaution to ensure that any attachement to this 
eMail is swept for viruses. However, we cannot accept liability for any damage sustained 
as a result of software viruses and advise you carry out your own virus checks before
opening any attachement.





--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] please Help ..............

2003-09-29 Thread Nilesh Jaiswal
Respected sir/Madam
  My self nilesh jaiswal i trying to configure samba 
server on my system i am using linux9 OS well i have configured 
the samba and i am able to access folder specify in the smb.conf 
file but probel no
1)i am unable to see the files present in the folder
2)how can i watch the folder present in the winnt os system.

Your sincerly

Nilesh Jaiswal

___
Send your photographs to loved ones anywhere in India.
Click here: http://www.kodakexpress.co.in
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient et al: -k by default?

2003-09-29 Thread Alexander List
Hello,

I tried to find something in the HOWTOs and the mailing list, but failed
so far...

Is it possible to tell smbclient and the other command line client utils
to use kerberos auth by default? security=ads is already set, smbclient -k
works fine. I just don't want to specify -k at the commandline all the
time but configure that somewhere in smb.conf

It would also be nice to have smbclient launch the kinit process if
kerberos auth is specified and no valid ticket is found...

Alex

-- 
"Jede neue Erkenntnis muß zwei Hürden überwinden: das Vorurteil der
'Fachleute', und die Beharrlichkeit eingeschliffener Denksysteme."
--Herophilus

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Mail rejected

2003-09-29 Thread Zoki
Le 21/09/2003 13:39, « Mail Delivery Subsystem »
<[EMAIL PROTECTED]> a écrit :

> This is an automatically generated Delivery Status Notification.
> Your message
> 
> From: [EMAIL PROTECTED]



> did not reach the recipient. Response from the destination host:
> 
> Unsolicited junk mail (spam) is not allowed. Violators will be prosecuted.



> Notification generated by Apdsoft.com Mail Filter for Windows.


*** First they call it un-american, then a cancer, now it's classified
junkmail by default... I'm getting a strong feeling Microsoft doesn't like
Open Source applications...! ;-)

-- 
Cheers,
Zoran. 

Windows software isn't released, it's allowed to escape.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] net getlocalsid: some questions

2003-09-29 Thread werner maes
Hello,

Is it possible to get the SID of a domain different than the one your 
server is in?

e.g.: net getlocalsid ==> gives you the sid of the domain your server is in.
but suppose you would like to know the SID of another domain.
net getlocalsid DOMAIN2 ==> samba3 does not give the SID

[EMAIL PROTECTED] root]# net getlocalsid DOMAIN2
[2003/09/29 11:59:04, 0] utils/net.c:net_getlocalsid(414)
  Can't fetch domain SID for name: DOMAIN2
If I'm not mistaken, this used to work.
Or: is it true that the SID is only dependent of the domain's name?
Werner

   GETLOCALSID [DOMAIN]
   Print the SID of the specified domain, or if the parameter is  omitted,
   the SID of the domain the local server is in.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] nested logon scripts

2003-09-29 Thread Andre de Koning
I Have my users organised in 1: Whole Company, 2: Department, 3: User

I need a logon script that executes certain comments for all users, certain
commands per department and certain comments per user.

For user andre in department sales it would thus execute all.cmd, sales.cmd
and andre.cmd

Is this possible?
(I'm using samba 3.0 as DC with LDAP)
André de Koning
IT Manager
Softline VIP Payroll
Tel: +27 12 420 7000
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.0: how to restrict access to shares to domain members ?

2003-09-29 Thread Ernest Beinrohr
Hi, I do have a problem here, some users seems to access their drives 
without joining the domain. They just map //server/share somewhere on 
login to local computer. Is it possible to restrict such access and 
allow only "regularly" joined computers to access the shares?

samba-3.0.0beta3, linux RH, passdb:mysql, clients:w98,w2k,wXP,samba
security = user
domain master = yes
preferred master = yes
domain logons = yes
--
Ernest Beinrohr, OERNii
eAdmin @ axonpro.sk, http://www.axonpro.sk/
+421-2--6241-0360, +421-903--482-603
HomePage: http://www.OERNii.sk/ ICQ: 28153343
-
  Opportunity is missed by most people because it is 
  dressed in overalls and looks like work.
   - Thomas Edison

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows Access Samba Printer

2003-09-29 Thread martin
Please Please Help!

Since I have changed the IP address of the Samba Server I can no longer print from 
Windows.

The Printer is fine within Linux and prints everything I can throw at it.

>From Windows I get the error message :-

'There was an error writing to \\REDHATSAMBA\XeroxP12 for printer (Xerox DocuprintP12):
There was a problem printing to the port.
Check to make sure your printer is configured to use a valid port.
The printer will be set to work offline.
To save your print job in the local printer queue, click OK.'

I have removed the windows drivers and reinstalled the printer drivers but Windows 
refuses to recognise that the printer is available.

Any ideas would be gratefully received.

Martin
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba