[Samba] unable to ping windows hosts by hostname

2003-12-05 Thread doug
Hello,

On RedHat 9 with samba-2.2.7a-7.9.0, I am connecting to a windows
network through a cisco VPN connection.

When the vpn is established, I can make smb calls (for example, I can
browse network objects using gnome-nautilus)... and I can explicitly
resolve names; for example:
   wbinfo -N dheld3  (works)
   nmblookup dheld3  (works)

however, a more general lookup fails
   ping dheld3(does not work!)


I made an addition to smb.conf based on a note I read in the winbindd
man page:

 # by doug; suggested by 'man winbindd'
winbind separator = +
winbind cache time = 10
template shell = /bin/bash
template homedir = /home/%D/%U
winbind uid = 1-2
winbind gid = 1-2
;security = domain
;password server = *
 
 
 # workgroup = NT-Domain-Name or Workgroup-Name
workgroup = NEUROMEDIA
 
 # server string is the equivalent of the NT Description field
server string = Doug's RedHat9 Samba Client
 

also, I set up the WINS section to query the remote network's server:

 # Windows Internet Name Serving Support Section:
 # WINS Support - Tells the NMBD component of Samba to enable it's WINS Server
 ;   wins support = yes
 
 # added by doug
   name resolve order = lmhosts wins bcast
 
 # WINS Server - Tells the NMBD components of Samba to be a WINS Client
 #   Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
wins server = 10.0.0.191
 
 # WINS Proxy - Tells Samba to answer name resolution queries on
 # behalf of a non WINS capable client, for this to work there must be
 # at least one  WINS Server on the network. The default is NO.
wins proxy = yes
 
 # DNS Proxy - tells Samba whether or not to try to resolve NetBIOS names
 # via DNS nslookups. The built-in default for versions 1.9.17 is yes,
 # this has been changed in version 1.9.18 to no.
dns proxy = yes
 

(I know I don't need the DNS proxy part, but I threw that in anyway)

Next, I changed /etc/nsswitch.conf like this:

 #hosts: db files nisplus nis dns
 hosts:  files dns winbind

... and restarted the smb and winbind services.

I thought I should be done by now, but it doesn't work.  Any suggestions?

--Doug

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Can't find free connection

2003-12-05 Thread Rauno Tuul
Hi,

I ran into this problem too once. The cause was, that I'm using
terminalservers and samba connections count between terminal and samba is
limited.

Read this e-mail
http://www.mail-archive.com/[EMAIL PROTECTED]/msg19398.html
That worked for me. I've set my 
#define MAX_CONNECTIONS to 512
(each terminal has 100 users, each user has 4 shares)
After recompiling my samba, errors are history for me.

BTW, there is also an parameter in smb.conf max connections, but that
isn't the problem (default connection limit is 0).

I hope that helps,

 Rauno

 -Original Message-
 From: Selzner, Peter (KRZ) [mailto:[EMAIL PROTECTED]
 
 Hi,
 
 since some days we have follow entries in the logfile:
 
 smbd/service.c:make_connection(340)
   Couldn't find free connection
 
 Google says less or nothing. Can I control this with 
 max connection = 0. 
 Any another ideas? Please help.
 Thanks.
 
 Peter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] roaming profiles

2003-12-05 Thread Alexandru Molodoi
How can you disable roaming profiles in Samba 2.2.7a, so that the
contents of \Documents and Settings\user\ isn't syncronized at every
logon?



Alexandru Molodoi
IT CONSULTANT,

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] unable to ping windows hosts by hostname

2003-12-05 Thread David Morel
Le ven 05/12/2003 à 08:28, doug a écrit :
 Next, I changed /etc/nsswitch.conf like this:
 
  #hosts: db files nisplus nis dns
  hosts:  files dns winbind

I don't know about winbind but i suspect the mechanism is similar to
what i have at home, where i put:

hosts: files wins dns

in nsswitch.conf. the order is important. provided you have the
libnss_wins.so or something like that of course

so i suspect you just have to put winbind before dns in you nsswitch, or
you could go with wins

David
-- 
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536




signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e=2E?=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] roaming profiles

2003-12-05 Thread Rauno Tuul
Hi,

Change these 2 parameters to blank. Then noone can can create roaming
profile.

logon home = 
logon path = 

Manual is the key:
http://www.samba.org/samba/docs/man/ProfileMgmt.html


 Rauno


 -Original Message-
 From: Alexandru Molodoi [mailto:[EMAIL PROTECTED]
 
 
 How can you disable roaming profiles in Samba 2.2.7a, so that the
 contents of \Documents and Settings\user\ isn't syncronized at every
 logon?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Show windows users/groups of a mounted smb filesystem.

2003-12-05 Thread Jan Andre Schonekerl
Hi,

I have setup linux as a member server (fedora 1), it authenticates against
a w2k AD server and runs winbind. I modified the login pam file
so can login to the linux box with my windows account. After login
I see my windows home directory that is mounted from a windows 
w2k fileserver.

All described above works fine the only problem I have that I don't see
the owner/group of the files from the mounted windows filesystem. everything
belongs to root and I can't write in my own home directory.


I mount the windows share this way:

smbmount //vry/f$ /mnt/nt_user_share -o username=admin_,rw


My problem: I don't want to see root but the windows file owners
on the smb mount!

[EMAIL PROTECTED] root]# login EUROPE+vry
Last login: Fri Dec  5 09:06:50 on pts/3
-bash-2.05b$ ls -la
total 16
drwxr-xr-x1 root root 4096 Oct 16 11:27 .
drwxr-xr-x1 root root 4096 Dec  5 08:53 ..
dr-xr-xr-x1 root root 4096 Dec  3 08:22 my documents
drwxr-xr-x1 root root 4096 Dec  2 08:48 outlook
-bash-2.05b$ touch bla
touch: cannot touch `bla': Permission denied
-bash-2.05b$


But localy it works!

-bash-2.05b$ ls -lad /bla
drwxrwxrwx2 root root 4096 Dec  5 09:33 /bla
-bash-2.05b$ cd /bla
-bash-2.05b$ touch blie
-bash-2.05b$ ls -la
total 8
drwxrwxrwx2 root root 4096 Dec  5 09:34 .
drwxr-xr-x   22 root root 4096 Dec  5 09:31 ..
-rw-r--r--1 EUROPE+vry EUROPE+Domain Users0 Dec  5 09:34
blie



/etc/samba/smb.conf

[global]
workgroup = EUROPE
winbind separator = +
idmap uid = 1-2
winbind gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /mnt/nt_user_share/users/%U
template shell = /bin/bash
nt acl support = Yes

realm = EUROPE..COM
security = ADS
encrypt passwords = yes


/etc/pam.d/samba

#%PAM-1.0
auth   required pam_winbind.so
auth   required pam_stack.so service=system-auth
accountrequired pam_winbind.so
accountrequired pam_stack.so service=system-auth
sessionrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth


/etc/pam.d/login

#%PAM-1.0
auth   required pam_securetty.so
auth   sufficient   pam_winbind.so
auth   sufficient   pam_unix.so use_first_pass
auth   required pam_stack.so service=system-auth
auth   required pam_nologin.so
accountsufficient   pam_winbind.so
accountrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth
sessionrequired pam_stack.so service=system-auth
sessionoptional pam_console.so


part of /etc/nsswitch.conf

passwd: files winbind
shadow: files
group:  files winbind

---
/etc/krb5.conf

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = EUROPE..COM
 dns_lookup_realm = false
 dns_lookup_kdc = false

[realms]
 EUROPE..COM = {
  kdc = ..com:88
  admin_server = ..com:749
  default_domain = ..com
 }

[domain_realm]
 .europe.ad.flextronics.com = EUROPE..COM
 europe.ad.flextronics.com = EUROPE..COM

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

--

I run samba version:  3.0.0-15

--

Thanks



Jan-Andre Schonekerl
Systems administrator

FLEXTRONICS Logistics 
Spurkterweg 81
5804 AP Venray
the Netherlands

+31 (0)478 557171 Main
+31 (0)478 521777 Direct
+31 (0)478 557188 Fax
 
http://www.flextronics-logistics.com
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] client code page and valid chars

2003-12-05 Thread Christoph Litauer
Problem:
I recently recognized that my samba server was misconfigured for some
years now. I never used the charset and client code page parameters in
my smb.conf to map windows encoded filenames with german umlauts to the
unix ones. For that reason I now have lots of filenames with windows
encoded german umlauts on my samba-share.
OK.
Now I want to change this fact (softly). When I insert
 client code page = 850
 character set= iso8859-1
in smb.conf, files containing windows encoded german umlauts are not
visible any more. I would be nice if they are displayed in a
what-so-ever form, so people have a chance to rename the files.
I played around with the valid chars parameter, but had no success. I
increased the loglevel and found the following lines for a file I named
aä.txt (windows encoded so in fact the filename is a\204.txt, 204 beeing
an octal number):
[2003/12/03 16:33:27, 5] smbd/trans2.c:get_lanman2_dir_entry(573)
  get_lanman2_dir_entry:Couldn't stat [./a .txt] (No such file or
directory)
As you can see, because of the configured client code page, samba tries
to stat a file named ./a .txt instead of a\204.txt, which would be correct.
What can I do to configure the correct code page without loosing the
visiblity of filenames with german umlauts?
Any help is appreciated.

--
Regards
Christoph Litauer

Christoph Litauer  [EMAIL PROTECTED]
Uni Koblenz, Rechenzentrum,http://www.uni-koblenz.de/~litauer
Postfach 201602, 56016 Koblenz Fon: +49 261 287-1311, Fax: -100 1311
PGP-Key: http://www.uni-koblenz.de/~litauer/public-key.html


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] client code page and valid chars

2003-12-05 Thread Gunther Schlegel

 What can I do to configure the correct code page without loosing the
 visiblity of filenames with german umlauts?

shutdown samba
convert them
start samba with fixed configuration.

There is a neat little perl script mentioned in the Samba3 HowTo
Collection named convmv. It can rename all files in your tree to
correct names under unix.

regards, Gunther

-- 
Gunther SchlegelRiege Software International GmbH
Manager System AdministrationMollsfeld 10
 40670 Meerbusch, Germany
Email: [EMAIL PROTECTED]  Phone: +49-2159-9148-0
  Fax:   +49-2159-9148-11
-

Disclaimer:
You may grab my GPG key from http://www.keyserver.net .
A nonproportional font is recommended for reading.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Full Win Backup

2003-12-05 Thread Rainer Stransky
Is there a way to mount a windows share (win98, win2k) and copy all files and 
attributes (tar) to a unix backup store to be used as full recovery backup ?

My suggested scenario for backup is:
- copy a full system partition of windows to a tar file. 

My suggested scenario for restore is:
- Make a inital installation of windows
- mount the system drive to unix using smb
- copy the whole backup back.


Is such a scenario possible ?
Are the other possiblites for such a full system backup, not triggered by the 
windows box ? 

Rainer


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Initial user password

2003-12-05 Thread finjon
Hi list.

I am new to the list, but not so new to samba. Though i have a question.
I am migrating to samba 3.0 and want to setup users using pdbedit (like Volker
Lendecke showed at the Linux Kongress in Saarbrücken; very fine tutorial, thanks!).

Is there a way of setting an initial passwort like test and to force the user to 
change it
after or while the first login?
Perhaps it is a stupid question, but the man-pages don't say anything about something
like this. So do not answer like rtfm ;-)

Greeting from Cologne,

Andre Klocke
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Initial user password

2003-12-05 Thread finjon
Hi list.

I am new to the list, but not so new to samba. Though i have a question.
I am migrating to samba 3.0 and want to setup users using pdbedit (like Volker
Lendecke showed at the Linux Kongress in Saarbrücken; very fine tutorial, thanks!).

Is there a way of setting an initial passwort like test and to force the user to 
change it
after or while the first login?
Perhaps it is a stupid question, but the man-pages don't say anything about something
like this. So do not answer like rtfm ;-)

Greeting from Cologne,

Andre Klocke
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.1pre3 - 3.0.1rc1: doesn't want to connect to itself

2003-12-05 Thread Karel Kulhav
Hello

With smb.conf below, samba 3.0.1pre3 is capable of connecting to itself
by smbclient -L oberon empty_password. Also domain logons work.

With 3.0.1rc1 it just writes

bash-2.05b# smbclient -L oberon
Password:empty
tree connect failed: Call returned zero bytes (EOF)
bash-2.05b# smbclient --version
Version 3.0.1rc1
bash-2.05b# smbd --version
Version 3.0.1rc1
bash-2.05b# which smbclient
/usr/local/samba/bin/smbclient
bash-2.05b# which smbd
/usr/local/samba/sbin/smbd
bash-2.05b# ps ax | grep mbd
23062 ?S  0:00 /usr/local/samba/sbin/smbd
23064 ?S  0:00 /usr/local/samba/sbin/nmbd
bash-2.05b# testparm
Load smb config files from /usr/local/samba/lib/smb.conf
Processing section [netlogon]
Processing section [homes]
Processing section [admin]
Processing section [root]
Processing section [linux]
Processing section [profiles]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions
^C
bash-2.05b# cat /proc/version
Linux version 2.4.22-2.4.22 ([EMAIL PROTECTED]) (gcc version 3.2.3 20030422 (Gentoo 
Linux 1.4 3.2.3-r2, propolice)) #7 SMP Tue Dec 2 08:58:49 MET 2003


Please tell me what kind of diagnostics should I provide to be helpful.

Cl

# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2003/11/19 15:51:41

# Global parameters
[global]
security = user
wins support = no
workgroup = KEVF_D4
encrypt passwords = yes
domain logons = yes
null passwords = yes
interfaces = eth0
preferred master = Yes
domain master = Yes
debuglevel = 3
ldap ssl = no
hosts allow = 195.113.28.0/255.255.0.0
admin users = admin,prech,root
#   hide local users = yes
name resolve order=lmhosts,bcast

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

unix password sync = yes
passwd program = /bin/passwd
passwd chat = *ew*password* %n\n *new*password* %n\n
add user to group script = /usr/local/samba/bin/myaddusertogroup %u %
g
add user script = /usr/sbin/useradd -c 'Samba User' -d /dev/null -g smbu
sers -s /bin/false %u
add machine script = /usr/sbin/useradd -c 'Machine' -d /dev/null -g mach
ines -s /bin/false %u
add group script = /usr/local/samba/bin/mygroupadd %g
delete group script = /usr/local/samba/bin/mygroupdel %g
map to guest = Bad User
passdb backend = tdbsam

logon drive = h:
logon home = \{}\{}oberon\{}%U
logon path = \{}\{}oberon\}{profiles\{}%U

[netlogon]
path=/usr/local/samba/netlogon
read only = yes
guest ok = yes
browseable = yes
write list = admin prech root
locking = no
public = no

[homes]
comment = Home Directories
browseable = no
writable = yes

[admin]
comment = Admin Home
writable = yes
path = /home/admin

[root]
comment = Root Home
writable = yes
path = /home/admin

[linux]
comment = Linux Kernel Sources
path = /usr/src/linux

[profiles]
create mode = 0600
csc policy = disable
directory mode = 0700
comment = Profiles
path = /usr/local/samba/profiles/
profile acls = yes
read only = no

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbd/service.c:make_connection_snum(677) / share access denied / Samba 3.0 / NT 4.0 Domain

2003-12-05 Thread David BUILTJES
 
Hi:
 
I have a Windows NT 4.0 SP4 Server as Domain controller, also, I have a
RedHat 8.0 (no ACL) server with Samba+winbind(tested with rpm
samba-3.0.1pre3-1)
I'd joined the linux server to the NT domain without problems,I can see
the Samba server and the shares,
but when try to access to the Samba resources from others Windows
machines.
 
The things I can do are:
 - obtain a domain user or group list: wbinfo -u/-g
 - obtain an entire list of the users or groups (Unix+Domain): getent
passwd/group - access from linux 
 
I have also this strange error message in log.smbd
 
[[2003/12/05 14:40:20, 0] lib/debug.c:reopen_logs(578)
  Unable to open new log file /var/samba/log.btech2vm: Aucun fichier ou
répertoi
re de ce type
[2003/12/05 14:40:20, 0] smbd/service.c:make_connection_snum(677)
  '/home/public/ads' does not exist or is not a directory, when
connecting to [a
ds]
[2003/12/05 14:40:23, 0] lib/debug.c:reopen_logs(578)
  Unable to open new log file /var/samba/log.btech2vm: Aucun fichier ou
répertoi
re de ce type
[2003/12/05 14:40:23, 0] smbd/service.c:make_connection_snum(677)
  '/home/public/test' does not exist or is not a directory, when
connecting to [
test]
 
Each time I try to connect to these shares (“test” and “ads”)
I don’t understand because these folders are here :
 
ls -la /home/public/
drwxr-xr-x2 DOMAINEVM+Administrateur DOMAINEVM+Admins du domaine
4096 déc  5 11:16 ads
drwxrwxrwx3 DOMAINEVM+Administrateur DOMAINEVM+Admins du domaine
4096 déc  4 22:05 test
 
See hereafter my smb.conf
 
[global]
 
 netbios name = xd1ads
 #realm = ATECH.LOCAL
 workgroup = DOMAINEVM
 domain master = no
 local master = no
 prefered master = no
 os level = 33
 server string = Serveur de Fichiers XD1
 # security = ads
 security = domain
 encrypt passwords = yes
 password server = *
 #smb passwd file = /etc/samba/smbpasswd
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 #guest account = invite
 log file = /var/samba/log.%m
 #password server = btechnt.atech.local
 winbind uid = 1-2
 winbind gid = 1-2
 idmap uid = 1-2
 winbind enum users = yes
 winbind enum groups = yes
 winbind separator = +
 
 
 [test]
 comment = Share test
 path = /home/public/test
 read only = no
 browsable = yes
 #valid users = %D
 create mask = 0777
 directory mask = 0777
 
 [ads]
 comment = Share ads
 path = /home/public/ads
 read only = no
 #browsable = yes
 #valid users = %D
 create mask = 0777
 directory mask = 0777
 
Do I need install  acl patch to see that working ?
 
I’m lost I don’t know what I can do now?
 
By advance thanks for your help.
 
- David -
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.1pre3/ldap - Strange gid mappings server side

2003-12-05 Thread Mathieu Nantel
Good day,

I'm running some tests with Samba 3.0.1pre3 with an LDAP sam. LDAP has been, 
to the best of my abilities, properly populated with the needed group 
mappings. The net groupmap list command indeed shows the following:

[EMAIL PROTECTED] bin]# ./net groupmap list
Domain Admins (S-1-5-21-2009448231-1530593524-1969381020-512) - domadm
Domain Users (S-1-5-21-2009448231-1530593524-1969381020-513) - domusr
Domain Guests (S-1-5-21-2009448231-1530593524-1969381020-514) - domgst
Administrators (S-1-5-21-2009448231-1530593524-1969381020-544) - admins
users (S-1-5-21-2009448231-1530593524-1969381020-545) - users
Guests (S-1-5-21-2009448231-1530593524-1969381020-546) - guests
Power Users (S-1-5-21-2009448231-1530593524-1969381020-547) - pwrusr
Account Operators (S-1-5-21-2009448231-1530593524-1969381020-548) - acntop
Server Operators (S-1-5-21-2009448231-1530593524-1969381020-549) - srvop
Print Operators (S-1-5-21-2009448231-1530593524-1969381020-550) - prtop
Backup Operators (S-1-5-21-2009448231-1530593524-1969381020-551) - bkpop
Replicator (S-1-5-21-2009448231-1530593524-1969381020-552) - replic
Domain Computers (S-1-5-21-2009448231-1530593524-1969381020-553) - domwks
Data (S-1-5-21-2009448231-1530593524-1969381020-9000) - data
Chem (S-1-5-21-2009448231-1530593524-1969381020-9001) - chem

- Unix local groups are created (ie domadm,domusr,etc...):

chem::7000:
data::2000:
ntadmin::2800:
admins::544:
users::545:
guests::546:
pwrusr::547:
acntop::548:
srvop::549:
prtop::550:
bkpop::551:
replic::552:
domwks::553:
domadm::512:
domusr::513:
domgst::514:

- And LDAP shows the proper info (as far as my knowledge goes). Here's a 
samply entry, as I know this message is already long enough:

dn: cn=Domain Admins,ou=Groups,dc=ecopiabio,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 512
cn: Domain Admins
description: Netbios Domain Administrators
sambaSID: S-1-5-21-2009448231-1530593524-1969381020-512
sambaGroupType: 2
displayName: Domain Admins
memberUid: root

Now for the weird behavior: granting access to Domain Admins through Windows 
XPs security tab (I have acl support compiled in) to a file yields out the 
following facl on the unix side:

user::rwx
group::rw-  #effective:rw-
group:2147483404:r-x#effective:r-x
mask:rwx
other:r--

GID for Domain Admins is fishy. Things look OK on the Windows side of things 
though (in the security tab, Domain Admins is right there with proper 
permissions).

Samba logs show the following few error messages:

  asdasd (192.168.1.52) connect to service data initially as user mat 
(uid=2006, gid=2000) (pid 718)
[2003/12/05 08:27:09, 0] rpc_server/srv_util.c:get_domain_user_groups(371)
  get_domain_user_groups: primary gid of user [mat] is not a Domain group !
  get_domain_user_groups: You should fix it, NT doesn't like that
[2003/12/05 08:27:09, 0] rpc_server/srv_util.c:get_alias_user_groups(219)
  get_alias_user_groups: gid of user mat doesn't exist. Check your /etc/passwd 
and /etc/group files
[2003/12/05 08:27:36, 0] lib/smbldap.c:smbldap_open(800)
  smbldap_open: cannot access LDAP when not root..
[2003/12/05 08:27:36, 1] lib/smbldap.c:smbldap_retry_open(889)
  Connection to LDAP Server failed for the 1 try!
[2003/12/05 08:27:36, 0] passdb/pdb_ldap.c:ldapsam_search_one_group(1639)
  ldapsam_search_one_group: Problem during the LDAP search: LDAP error:  
(Insufficient access)
[2003/12/05 08:27:36, 0] lib/smbldap.c:smbldap_open(800)
  smbldap_open: cannot access LDAP when not root..
[2003/12/05 08:27:36, 1] lib/smbldap.c:smbldap_retry_open(889)
  Connection to LDAP Server failed for the 1 try!
[2003/12/05 08:27:36, 0] passdb/pdb_ldap.c:ldapsam_search_one_group(1639)
  ldapsam_search_one_group: Problem during the LDAP search: LDAP error:  
(Insufficient access)

Now before this is questionned, gid 2000 (group data) does indeed exist both 
on LDAP and in /etc/group, and is the user's primary GID in ldap and 
/etc/passwd. This one is also leaving me without a clue.

Anyone has an idea on the source of these problems?

Thanks in advance,

-- 
===
Mathieu Nantel - RHCE,CCNA   Ecopia BioSciences
Systems Manager (514) 336-2724 x434
[EMAIL PROTECTED]
===
[*] Please avoid sending me Word/Excel/PowerPoint attachments.
 ` See: http://www.fsf.org/philosophy/no-word-attachments.html
===

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Login only to permitted workstations

2003-12-05 Thread frodone

Hi everybody, i'm interested in forcing users to login only to certain
machines. I saw in the output of pdbedit -Lv the voice Workstations:,
but i can't find a command to change this value... is it what i need? Is
it there for future use?
Thanks Matteo
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.1pre3 - 3.0.1rc1: doesn't want to connect to itself

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Karel Kulhavý wrote:
| Hello
|
| With smb.conf below, samba 3.0.1pre3 is capable of connecting to itself
| by smbclient -L oberon empty_password. Also domain logons work.
|
| With 3.0.1rc1 it just writes
|
| bash-2.05b# smbclient -L oberon
| Password:empty
| tree connect failed: Call returned zero bytes (EOF)
| bash-2.05b# smbclient --version
| Version 3.0.1rc1
Hmmm... works ok for me.  what about 'smbclient -L oberon -N'

| Please tell me what kind of diagnostics should I provide to be helpful.

could you send me a levele 10 debug output from the
server and from smbclient (off list )?
| [global]
| security = user
| wins support = no
| workgroup = KEVF_D4
| encrypt passwords = yes
| domain logons = yes
| null passwords = yes
| interfaces = eth0
| preferred master = Yes
| domain master = Yes
| debuglevel = 3
| ldap ssl = no
| hosts allow = 195.113.28.0/255.255.0.0
Try adding '127.0.0.1' to you hosts allow.

| admin users = admin,prech,root
| name resolve order=lmhosts,bcast
...
| map to guest = Bad User
| passdb backend = tdbsam


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0JXiIR7qMdg1EfYRAstpAKCvOUXYAWbn6vdkra5ZXRqd2NEbeACfU2n0
kYNYUY9R3pwufFrD3lMvDN4=
=0FHB
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Trusted relationships between 2 samba servers

2003-12-05 Thread Rodrigo Gruppelli
Good morning.

I would like to know if I can establish trusted relationships between 2
samba server. For example, one samba server acting as a domain logon
server, and the other acting as a file server.

I want the file server to use the authentication information the user
provided on the domain logon server. Can I do that with samba 2.2 (i use
debian woody)?

Thanks
Rodrigo

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Panic Signal 11

2003-12-05 Thread robert . willis
Hello all,
I'm having problems with samba 3.0, having the same problem with both the 3.0.0 and 
the 3.0.1pre3, below is the tail of the winbindd.log.  winbindd runs for a bit, but 
after about 10 minutes it crashes with the error.

I'm very new to linux, setting up samba is one of my first experiments with it.  Am 
running fedora 1.0, don't know what other information you might need, running in ads 
security mode..



[2003/12/04 15:48:46, 0] lib/fault.c:fault_report(36)
  ===
[2003/12/04 15:48:46, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 14170 (3.0.1pre3)
  Please read the appendix Bugs of the Samba HOWTO collection
[2003/12/04 15:48:46, 0] lib/fault.c:fault_report(39)
  ===
[2003/12/04 15:48:46, 0] lib/util.c:smb_panic(1400)
  PANIC: internal error
[2003/12/04 15:48:46, 0] lib/util.c:smb_panic(1408)
  BACKTRACE: 27 stack frames:
   #0 winbindd(smb_panic+0x181) [0x80b140e]
   #1 winbindd [0x80a22de]
   #2 winbindd [0x80a2327]
   #3 /lib/tls/libc.so.6 [0x99ca18]
   #4 /lib/tls/libc.so.6 [0x9e4d5a]
   #5 /lib/tls/libc.so.6(malloc+0x8d) [0x9e410d]
   #6 /usr/lib/libkrb5.so.3(profile_parse_file+0x20) [0x37aab0]
   #7 /usr/lib/libkrb5.so.3(profile_update_file_data+0xcc) [0x37a18c]
   #8 /usr/lib/libkrb5.so.3(profile_open_file+0xc2) [0x37a012]
   #9 /usr/lib/libkrb5.so.3(profile_init+0x7f) [0x37c10f]
   #10 /usr/lib/libkrb5.so.3 [0x373de2]
   #11 /usr/lib/libkrb5.so.3 [0x35fa39]
   #12 /usr/lib/libkrb5.so.3(krb5_init_context+0x17) [0x35f8f7]
   #13 winbindd(cli_krb5_get_ticket+0x3b) [0x80cc55e]
   #14 winbindd(spnego_gen_negTokenTarg+0x32) [0x80cd1af]
   #15 winbindd [0x80c8278]
   #16 winbindd(cli_session_setup_spnego+0x2eb) [0x80c894f]
   #17 winbindd [0x807935b]
   #18 winbindd(cm_fresh_connection+0x26) [0x8079982]
   #19 winbindd [0x807ef0e]
   #20 winbindd [0x8076557]
   #21 winbindd(add_trusted_domains+0xc9) [0x807244f]
   #22 winbindd(rescan_trusted_domains+0x93) [0x807237b]
   #23 winbindd(strftime+0x17fc) [0x806d4c8]
   #24 winbindd(main+0x483) [0x806de75]
   #25 /lib/tls/libc.so.6(__libc_start_main+0xf0) [0x98a750]
   #26 winbindd(chroot+0x31) [0x806c86d]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] many files from smb in /tmp

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| I look my /tmp directory.
|
| SMBreadX.55.req
| SMBopenX.15.req
| SMBopenX.15.resp
| SMBtdis.96.req
| SMBtdis.96.resp
| 
|
| can I delete these files ?
yes.  There are created when you run a debug level = 50.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0JkSIR7qMdg1EfYRAocJAKDGA7hWl82qpKn4/SVL3Y8Co39LXQCfXjdk
fSPm29wCagZs8n72b7nOnls=
=FTSd
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Panic Signal 11

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:

| I'm having problems with samba 3.0, having the same problem
| with both the 3.0.0 and the 3.0.1pre3, below is the tail
| of the winbindd.log.  winbindd runs for a bit, but
| after about 10 minutes it crashes with the error.
|
| I'm very new to linux, setting up samba is one of my first
| experiments with it.  Am running fedora 1.0, don't know what
| other information you might need, running in ads security mode..
...
|   ===
| [2003/12/04 15:48:46, 0] lib/fault.c:fault_report(37)
|   INTERNAL ERROR: Signal 11 in pid 14170 (3.0.1pre3)
|   Please read the appendix Bugs of the Samba HOWTO collection
| [2003/12/04 15:48:46, 0] lib/fault.c:fault_report(39)
|   ===
Did you compile Samba yourself or use and RPM ? and if you
used and RPM where did you get it from?  If as I'm guessing,
you used the RedHat 9 RPM from samba.org.  I would suggest rebuilding
the SRPM locally.  We will have RPMs for Fedora for the 3.0.1
but in the meantime you should rebuild your own using the RedHat SRPM.


- --
ciao, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0JwUIR7qMdg1EfYRAjQ9AKCh1mFes2EfuKYWN1OE6S2xx1RylACg0d8d
g5QpMuYtWqlk7TiEdVnkdxo=
=3oz3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with winbind

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Felix Costa wrote:
| Hi There,
|
| I'm trying to get my linux authenticate users against a win2k3 box.
| I'm using samba 3.0 and my smb.conf file looks like:
...
|
| wbinfo -t
| checking the trust secret via RPC calls succeeded
|
| wbinfo -a administrador%rt56nb32
| plaintext password authentication succeeded
| challenge/response password authentication succeeded
|
| Till here everything is working ok but when I do
| wbinfo -u or wbinfo -g I got the following error:
|
| Error looking up domain users
|
| Does anybody know what I'm doing wrong? Thanks
Probably SMB signing issue with the version of the
kerb5 libs you are using.  I know MIT 1.3.1 supports
the correct enc type (RC4-HMAC) but can't remember what
you need to do with Heimdal.  I would check the list archives.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0JyZIR7qMdg1EfYRAhhYAJ0V+EcPMtQGtlvapMi0mQ+pDggLAgCgrweF
Hv611zm2ZRZlecMBWjgZgho=
=db/o
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


winbind users/group in smb.conf [was Re: [Samba] non-primary group permissions]

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mike Dawson wrote:
| I can get rid of the problem it seems by setting:
| winbind use default domain = no
|
| There's a bugzilla entry here:
| https://bugzilla.samba.org/show_bug.cgi?id=336
Just to clarify, in Samba 3.0 we taking the position that
winbind users/groups in smb.conf must always be full
qualified.  So things like
	write list = +'Domain Admins'

will not work if what you really meant was

	write list = +'FOO\Domain Admins'

And the issue with secondary groups and 'winbind use default domain =
yes' is actually
	https://bugzilla.samba.org/show_bug.cgi?id=406

which has been fixed.



cheers, jerry

| -Original Message-

| I have a problem that if I set a file or directory group owner, users
| that are members of this group can still not access it unless this is
| their primary group.
|
| This is using samba 3.0rc3, all user and group info is coming from
| winbind and permissions work as expected when using a linux shell but
| not from a windows client.
|
| The problem goes away if I use the 'force group' option on the share,
| but this still means that ony one group can be of any use for that
| share.  Is this expected behaviour or is something going wrong?


~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0J7DIR7qMdg1EfYRAkD8AJ9a4Sdj/Lk8hJHRlAo4k3uo9hyZTgCgoZ+N
Lqi65qPQ9f+9mGnZNAWxi1s=
=K/8M
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple AD domains in linux

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Kenneth Savoy wrote:
| Is it possible to use more than one domain with winbind? My
| smb.conf file is below. can you put workgroup = domain1
| domain2? Redhat 9 workstations
no.  not possible.



ciao, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0KJBIR7qMdg1EfYRAiHPAJ43c6pSjLf3u9UZvR8P5JoaqMxDvgCg4fuB
1i/bbNbnjRVjOe9TxW5Mr4k=
=DSHD
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.1pre3 - 3.0.1rc1: doesn't want to connect to itself

2003-12-05 Thread Karel Kulhav
On Fri, Dec 05, 2003 at 08:27:46AM -0600, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Karel Kulhav wrote:
 | Hello
 |
 | With smb.conf below, samba 3.0.1pre3 is capable of connecting to itself
 | by smbclient -L oberon empty_password. Also domain logons work.
 |
 | With 3.0.1rc1 it just writes
 |
 | bash-2.05b# smbclient -L oberon
 | Password:empty
 | tree connect failed: Call returned zero bytes (EOF)
 | bash-2.05b# smbclient --version
 | Version 3.0.1rc1
 
 Hmmm... works ok for me.  what about 'smbclient -L oberon -N'

bash-2.05b# smbclient -L oberon -N
[2003/12/05 16:06:08, 0] lib/util_sock.c:read_socket_with_timeout(279)
  read_socket_with_timeout: timeout read. read error = Connection reset by peer.
tree connect failed: Read error: Connection reset by peer
bash-2.05b# ps ax | grep mbd
 1080 ?S  0:00 /usr/local/samba/sbin/smbd
 1082 ?S  0:00 /usr/local/samba/sbin/nmbd
 1559 pts/1S  0:00 grep mbd

This is in the logs log.smb:

[2003/12/05 16:25:45, 1] smbd/process.c:process_smb(883)
  Connection denied from 195.113.29.140
[2003/12/05 16:25:45, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/05 16:25:45, 2] smbd/server.c:exit_server(558)
  Closing connections
[2003/12/05 16:25:45, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to
[2003/12/05 16:25:45, 3] smbd/connection.c:yield_connection(76)
  yield_connection: tdb_delete for name  failed with error Record does not exist
.
[2003/12/05 16:25:45, 3] smbd/server.c:exit_server(601)
  Server exit (connection denied)

 | [global]
 | security = user
 | wins support = no
 | workgroup = KEVF_D4
 | encrypt passwords = yes
 | domain logons = yes
 | null passwords = yes
 | interfaces = eth0
 | preferred master = Yes
 | domain master = Yes
 | debuglevel = 3
 | ldap ssl = no
 | hosts allow = 195.113.28.0/255.255.0.0
 
 Try adding '127.0.0.1' to you hosts allow.

Now:hosts allow = 195.113.28.0/255.255.0.0, 127.0.0.1

And it does the same.

Also man smb.conf says Note that the localhost address 127.0.0.1 will always
be allowed access unless specifically denied by a hosts deny option.

Cl
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Login only to permitted workstations

2003-12-05 Thread Eddie
[EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]

 Hi everybody, i'm interested in forcing users to login only to certain
 machines. I saw in the output of pdbedit -Lv the voice Workstations:,
 but i can't find a command to change this value... is it what i need? Is
 it there for future use?
 Thanks Matteo

I haven't read through/played with the all of the pdbedit options, but I've
used the Microsoft User Manager for Domains (that comes with the freely
downloadable srvtools.exe).  With that I've successfully restricted the
workstations onto which a given user may log on to.

Eddie



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.1pre3 - 3.0.1rc1: doesn't want to connect to itself

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Karel Kulhav wrote:

| bash-2.05b# smbclient -L oberon -N
| [2003/12/05 16:06:08, 0] lib/util_sock.c:read_socket_with_timeout(279)
|   read_socket_with_timeout: timeout read. read error = Connection
reset by peer.
| tree connect failed: Read error: Connection reset by peer
| bash-2.05b# ps ax | grep mbd
|  1080 ?S  0:00 /usr/local/samba/sbin/smbd
|  1082 ?S  0:00 /usr/local/samba/sbin/nmbd
|  1559 pts/1S  0:00 grep mbd
|
| This is in the logs log.smb:
|
| [2003/12/05 16:25:45, 1] smbd/process.c:process_smb(883)
|   Connection denied from 195.113.29.140
~   ^^^
|| hosts allow = 195.113.28.0/255.255.0.0
~  ^
Can you send me the full level 10 debug from the server ?



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0KYVIR7qMdg1EfYRAspqAKCZXJU+rlnTG5h4Sa1LtjDMKlVXHACaAvTs
p8jFdV4COWCAph71UdI2AcU=
=TU9s
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] USRMGR.EXE

2003-12-05 Thread Karel Kulhav
Hello

Is here anybody who is able to manage his NT4.0 domain on hid Samba 3
PDC with User Manager for Domains?

Can you please tell me what things must be checked to be sure USRMGR.EXE
administration (User Manager for Domains aka Domain User Manager) works?

I am unable to make it working and tried already these Samba versions:

3.0.0
3.0.0rc1
3.0.0rc2
3.0.0rc3
3.0.1pre3
3.0.1rc1
2003-12-04 head
2003-12-05 head

Cl
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] HP LaserJet printing problems

2003-12-05 Thread Jean-Rene Cormier
Hi, I have some problems printing to a HP LaserJet 2300 and 4200,
everything prints fine but I can't send more than 1 copy to the printer.
I installed the printer on a local WinXP box with the HP installation CD
and it worked fine but through Samba I can't print more than one copy.
We have some other HP printers, a LaserJet 2200 and 4550
and they both work fine. It's like I can't override the default copy
number in the 2300 and 4200. I don't think that there's a setting for
the default number of copy in the 2200 and the 4550 though.

Basically I only use the Samba for spooling the print jobs, and install
the printer drivers but I just can't find why it won't print more than
one copy.

Here's what the printcap entry looks like for all the printers.

HP2300:lp=192.168.1.11%9100 \
  :sd=/var/spool/lpd/%P \
  :sh:mx=0:mc=0

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] More info on Home Drive mapping problems

2003-12-05 Thread Robert Rati
I'm running Samba 3.0 on Debain stable (compiled myself) with LDAP as 
the backend authentication.  I've gotten everything working except home 
drive mapping (which I've gotten to work with limited success).  I 
turned on log level 5 on my samba server, and I found that if I don't 
enable that path variable in the [homes] section that the server is 
trying to use /dev/null as the home path.  Since this obviously isn't 
valid, it fails to map the home drive.  If I enable the path variable, 
the user can access his home drive but ONLY his home drive.  How do I 
allow a user to read/write to his home dir and read everyone else's home 
dir?  Can this be done?  The home drives are located on another server 
(or two).

Here's the LDAP entry for sambaHomePath:

sambaHomePath = \\Samba server\tester

I've also tried:
sambaHomePath = \\Samba server\homes
sambaHomePath = \\Samba server\homes\tester
and get the same result.

Here's my smb.conf:

[global]
   panic action = /usr/share/samba/panic-action %d
   workgroup = Workgroup Name
   server string = Samba Server
   printcap name = /etc/printcap
   load printers = yes
   log file = /var/log/samba/log.%m
   logon drive = z:
   netbios name = Samba Server name
   max log size = 50
   security = user
   password server = localhost:389
   encrypt passwords = true
   passdb backend = ldapsam:ldap://localhost guest
   smb passwd file = /etc/smbpasswd
   unix password sync = No
   passwd program = /usr/bin/smbldap-passwd %u
   passwd chat = *New*password* %n\n *ReType*new*password* %n\n
   username map = /etc/samba/smbusers
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192
   interfaces = IP/subnet
   remote browse sync = other Samba server
   remote announce = subnet IP
   local master = yes
   os level = 99
   preferred master = yes
   domain logons = yes
   name resolve order = wins host lmhosts bcast
   wins server = wins IP
   dns proxy = no
   case sensitive = yes

   ldap suffix = o=suffix
   ldap admin dn = cn=Manager,o=suffix
   ldap port = 389
   ldap server = ldap_ip
   #ldap ssl = start tls
   ldap ssl = no
   ldap passwd sync = yes
   ldap user suffix = ou=Users
[homes]
   path =/home/%u
#   comment = Home Directory
#   users = %S
#   public = no
#   guest ok = no
   browseable = no
   writable = yes
   create mask = 0644
   directory mask = 0755
[Profiles]
   path = /home/profiles
   browseable = no
   guest ok = no
   profile acls = yes
   create mode = 0644
   csc policy = disable
   directory mode = 0755
   writeable = yes
Rob

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP error when launch Network Identification Panel

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ionut Gumeni wrote:
I have a problem on WinXP Pro.
When I try to launch  Network Identification Panel  or  My Computer 
Properties I receive an error from svchost.exe like Memory Could not be 
read ...  pres Cancel to Debug and in smbd log file I have:


[2003/11/26 09:37:39, 0] lib/smbldap.c:smbldap_open(800)
 smbldap_open: cannot access LDAP when not root..
[2003/11/26 09:37:39, 1] lib/smbldap.c:smbldap_retry_open(889)
 Connection to LDAP Server failed for the 1 try!
[2003/11/26 09:37:39, 0] passdb/pdb_ldap.c:ldapsam_search_one_group(1639)
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:  
(Insufficient access)

I don't now  who is this gidNumber=4294967295?
(gdb) print (int)4294967295
$1 = -1
Can you try this again with 3.0.1rc1 ?  if it still fails, let me know.

cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0LcgIR7qMdg1EfYRAn1DAJ9yQeLkKRyEEGUhW8prez5jw+XqTQCgrBkj
a3wjnus3017V5sB+ksKGXNE=
=695X
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind+OpenLDAP: Id mapping data is stored partially

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Sergey Proskurnya wrote:
Hello to all,

I have installed Samba 3.0.0 PDC + OpenLDAP 2.1.
Additionally, I use wbinfo -c to create users
and winbindd + libnss_winbind.so to resolve these
users in Unix (SID - Unix id mapping).
But I have found that users' data, created by
wbinfo -c command, is not completely stored
in LDAP backed.
Correct.  This is by design.

The sambaUnixIdPool objectclass is stored in LDAP,
but sambaIdmapEntry is not. Instead of, there is
a file /var/locks/winbindd_idmap.tdb, which contains
actual SID-uid mappings among with users' template
information (UNIX user's home, shell and etc).
The question: how can I get winbindd to store all
information in LDAP backend?
You need to define your own add users scripts.
This is explained in the WHATSNEW IIRC.
cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0LeuIR7qMdg1EfYRAhelAKDyqI660FcFGEniT2DagElAvFJdaACgyQoG
1TBcp6t/f8hugVlbT6EVwdc=
=tM4R
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using SWAT results in crash on Sun Ultra 250 running Solaris 2.6

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Statts, Pearce (IndSys, GEFanuc, NA) wrote:
Admins,

I've got a Sun Ultra Enterprise 250 running Solaris 2.6 and Samba 
 2.2.4.  This system is one of the primary machines in our network,
 handling not only Samba filesharing, but also NIS and DNS.  Last
 night, I made several changes to the smb.conf file that were not
 picked up by the running Samba processes, so I requested an
 smbd restart via the SWAT web admin tool.  As I was waiting for
 the SWAT page to refresh itself, our network administrator
 informed me that the server I was working on had dropped off
 of the network.  It turned out that the system had crashed
 and was sitting at it's OK prompt, waiting to be rebooted.
 This is one of the most critical machines on our network, so
 of course there was a bit of embarrassment on my end to discover
 that I had inadvertently crashed it.  After a reboot,
 everything returned to normal.
if a user space application can crash the system, its an OS/kernel
bug.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0Li9IR7qMdg1EfYRAvCxAJ92Do4J5NWPZuYjX9Vi3SQGvUqs0ACeLHJl
r5++XxWyUKz2piPcROoPg44=
=uPvf
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind failures in Samba 3

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Davyd wrote:
Ok, here's the setup...

There is a PDC running NT4, called NTFS1. Recently I added a Debian
server (pentium 4, lots of RAM, hardware RAID etc etc) running 2.4.22
(with the ext3-acl patch) with stable/testing, this server is called
polyhymnia. The network also has a variety of clients, running Windows
XP, 98 and 95 (some of which have been on the domain since inception,
other having been miagrated from Netware).
I set this server up to use winbind and samba3 (out of Debian Sarge) to
get authentication information from the PDC. 

[2003/11/27 10:13:17, 1]
nsswitch/winbindd_util.c:add_trusted_domains(206)
  scanning trusted domain list
[2003/11/27 10:13:24, 0] lib/util_sock.c:read_socket_with_timeout(279)
  read_socket_with_timeout: timeout read. read error = Connection reset
  by peer.
[2003/11/27 10:13:24, 0] rpc_client/cli_pipe.c:rpc_api_pipe(419)
  cli_pipe: return critical error. Error was Read error: Connection
  reset by peer
I have taken the server back out of production, and I'm now trying to
solve this problem. Is there a fix?


Sounds like you have underlying network issues.  Check for bad 
hubs/switches, duplex settings, etc...



- --
cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0LqlIR7qMdg1EfYRAtIYAKDVSZLHsImzozm1AFhM1YaBigQ+rQCfWsr+
APWP3zVtAo+oEsgBCJHF+BM=
=y1ll
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] USRMGR.EXE

2003-12-05 Thread rruegner
Hi,
good news usrmgr works if you have right conf
and groupmapping with samba 3.01
Store usrmgr on the smbpdc share, and connect with a admin user from
a win domain client machine
here example conf ( but study the man files of parameters )
# Samba config file created using SWAT

# from 127.0.0.1 (127.0.0.1)

# Date: 2003/11/26 19:24:39

# Global parameters

[global]

unix charset = ISO8859-1

display charset = ISO8859-1

workgroup = ROBOWARP

netbios name = SMBPDC

interfaces = lo, eth0

bind interfaces only = Yes

server schannel = Yes

passdb backend = smbpasswd:/etc/samba/smbpasswd

pam password change = Yes

passwd program = /usr/bin/passwd %u

passwd chat = *password* %n\n *password* %n\n *changed*

username map = /etc/samba/smbusers

unix password sync = Yes

log level = 2

syslog = 0

log file = /var/log/samba/%m

name resolve order = wins bcast hosts

time server = Yes

keepalive = 255

socket options = TCP_NODELAY SO_KEEPALIVE SO_SNDBUF

load printers = No

printcap name = cups

add user script = /usr/sbin/useradd -m %u

delete user script = /usr/sbin/userdel -r %u

add group script = /usr/sbin/groupadd -r %g

delete group script = /usr/sbin/groupdel %g

add user to group script = /usr/bin/gpasswd -a %u %g

delete user from group script = /usr/bin/gpasswd -d %u %g

set primary group script = /usr/sbin/usermod -g '%g' '%u'

add machine script = /usr/sbin/useradd -g Machines -c Machine -d
/dev/null -s /bin/false %u

shutdown script = /sbin/shutdown

abort shutdown script = /sbin/shutdown -c

logon script = login.bat

logon path = \\%L\%U\profile

logon drive = Z:

logon home = \\%L\%u

domain logons = Yes

os level = 255

domain master = Yes

wins proxy = Yes

wins support = Yes

wins hook = /usr/share/doc/packages/samba3/examples/wins_hook/dns_update

ldap ssl = no

add share command =
/usr/share/doc/packages/samba3/examples/misc/modify_samba_config.pl

change share command =
/usr/share/doc/packages/samba3/examples/misc/modify_samba_config.pl

delete share command =
/usr/share/doc/packages/samba3/examples/misc/modify_samba_config.pl

utmp = Yes

host msdfs = Yes

idmap uid = 15000-2

idmap gid = 15000-2

admin users = root

hosts allow = 127., 10.10.10.

use sendfile = Yes

delete veto files = Yes

veto files =
/*.eml/*.nws/riched20.dll/*.{*}/.AppleDouble/.bin/.AppleDesktop/Network
Trash Folder/.*/

hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/

browseable = No

[files1]

comment = public files

path = /files1

read only = No

guest ok = Yes

browseable = Yes

csc policy = disable

vfs objects = vscan-fprotd, netatalk, audit, recycle:repository,
recycle:keeptree, recycle:versions

[files2]

comment = public files

path = /files2

read only = No

guest ok = Yes

browseable = Yes

csc policy = disable

vfs objects = vscan-fprotd, netatalk, audit, recycle:repository,
recycle:keeptree, recycle:versions

[files3]

comment = public files

path = /files3

read only = No

guest ok = Yes

browseable = Yes

csc policy = disable

vfs objects = vscan-fprotd, netatalk, audit, recycle:repository,
recycle:keeptree, recycle:versions

[homes]

comment = Home Directories

read only = No

csc policy = disable

vfs objects = vscan-fprotd, netatalk, audit, recycle:repository,
recycle:keeptree, recycle:versions

[netlogon]

comment = Netlogon Share

path = /var/lib/samba/netlogon

write list = @ntadmin

csc policy = disable

locking = No

share modes = No

root preexec = /var/lib/samba/netlogon/login.pl %U %G %m %L

vfs objects = vscan-fprotd, netatalk, audit, recycle:repository,
recycle:keeptree, recycle:versions

[tmp]

comment = public files

path = /tmp

read only = No

guest ok = Yes

browseable = Yes

csc policy = disable

a start group mapping maybe

#!/bin/bash

net groupmap modify ntgroup=Domain Admins unixgroup=root

net groupmap modify ntgroup=Domain Users unixgroup=users

net groupmap modify ntgroup=Domain Guests unixgroup=nobody

net groupmap modify ntgroup=Administrators unixgroup=root

net groupmap modify ntgroup=Users unixgroup=users

net groupmap modify ntgroup=Guests unixgroup=nobody

net groupmap modify ntgroup=System Operators unixgroup=sys

net groupmap modify ntgroup=Account Operators unixgroup=ntadmin

net groupmap modify ntgroup=Backup Operators unixgroup=bin

net groupmap modify ntgroup=Print Operators unixgroup=lp

net groupmap modify ntgroup=Replicators unixgroup=daemon

net groupmap modify ntgroup=Power Users unixgroup=sys

this conf fits for suse 9.0 ( 8.2 ) with ther smb pack from ftp.suse.com
people gd

dont forget to create root smbpasswd entry ( smbpasswd -a root )

to have a valid starting admin user

dont do copy and paste this , study man smb.conf so you will find out what
fits to your needs

Best Regards

- Original Message - 
From: Karel Kulhavý [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, December 05, 2003 4:44 PM
Subject: [Samba] USRMGR.EXE


 Hello

 Is here anybody who is able to manage his NT4.0 domain on hid Samba 3
 PDC with User Manager 

Re: [Samba] unable to ping windows hosts by hostname

2003-12-05 Thread doug
David,

Using wins as a host resolution target instead of winbind took care
of it.  

Thank you!

--Doug



On Fri, 2003-12-05 at 00:30, David Morel wrote:
 Le ven 05/12/2003  08:28, doug a crit :
  Next, I changed /etc/nsswitch.conf like this:
  
   #hosts: db files nisplus nis dns
   hosts:  files dns winbind
 
 I don't know about winbind but i suspect the mechanism is similar to
 what i have at home, where i put:
 
 hosts: files wins dns
 
 in nsswitch.conf. the order is important. provided you have the
 libnss_wins.so or something like that of course
 
 so i suspect you just have to put winbind before dns in you nsswitch, or
 you could go with wins
 
 David

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Outlook pst errors on samba share

2003-12-05 Thread rruegner
first check if there is no other process ( outlook )
to the pst file,
catching pst files is an exclusiv act.
If you have any open connect relate to that pst, any other client will fail
to open.
- Original Message - 
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, December 05, 2003 6:40 PM
Subject: [Samba] Outlook pst errors on samba share


 A user has recently moved his .pst file onto a samba shared
 folder for testing, but he is seeing the following error message
 on a samba 2.2.8a installation (linux/s390 SuSE SLES8):

 Can't open this item.  The file z:\Personal Folders.pst could
 not be accessed because another workstation has modified it.
 Close and then restart all mail-enabled applications.

 Has anyone else seen this?

 Periodically, I see 4 lines like this in his machine log
 (domain and user sanitized):

 [2003/12/05 11:59:53, 2] smbd/open.c:open_file(247)
   {USER} opened file Personal Folders.pst read=Yes write=No (numopen=2)
 [2003/12/05 11:59:53, 2] smbd/close.c:close_normal_file(229)
   {DOMAIN}\{USER} closed file Personal Folders.pst (numopen=1)
 [2003/12/05 11:59:53, 2] smbd/open.c:open_file(247)
   {USER} opened file Personal Folders.pst read=Yes write=No (numopen=2)
 [2003/12/05 11:59:53, 2] smbd/close.c:close_normal_file(229)
   {DOMAIN}\{USER} closed file Personal Folders.pst (numopen=1)

 This is on an ext3 filesystem mounted (rw,acl,quota).

 This user is the only one that has opened this file according
 to the level 2 logs.

 Smbstatus for that file shows:
 DenyMode: DENY_WRITE
 Access: 0x2019f
 R/W: RDWR
 Oplock: None

 I have the following global options in my smb.conf because in the past I
 heard of problems without them.  Is it likely that one of these is the
 root of the errors?
 # grep lock /etc/samba/smb.conf
 kernel oplocks = No
 blocking locks = No
 locking = No
 oplocks = No
 level2 oplocks = No

 Thanks for any help,
 ~ Daniel






 ---

 This message is the property of Time Inc. or its affiliates. It may be
 legally privileged and/or confidential and is intended only for the use
 of the addressee(s). No addressee should forward, print, copy, or
 otherwise reproduce this message in any manner that would allow it to be
 viewed by any individual not originally listed as a recipient. If the
 reader of this message is not the intended recipient, you are hereby
 notified that any unauthorized disclosure, dissemination, distribution,
 copying or the taking of any action in reliance on the information
 herein is strictly prohibited. If you have received this communication
 in error, please immediately notify the sender and delete this message.
 Thank you.

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] TLS: hostname doesn't match CN??

2003-12-05 Thread David Moron
Hi,

I'm configuring Samba 3.0 to store users in ldap server.

I've configured openldap 2.1 with SSL and it worked properly with ldap 
commands but when
I try using then smbpasswd command it reports me the error:

failed to bind to server with dn= cn=Manager,dc=openwired,dc=net Error: 
Can't contact LDAP server
   TLS: hostname does not match CN in peer certificate
Connection to LDAP Server failed for the 1 try!
Connection to LDAP Server failed for the 2 try!
...

I had the same error with ldapadd, ldapsearch, etc but I corrected it 
setting CN=ibox.desarrollo.com (Fully Qualified Domain Name).
Why Samba doesn'tmatch the CN attribute and the hostname

Thank you very much.

Some information:

ibox# hostname -f
ibox.desarrollo.com
ibox# nslookup
ibox.desarrollo.com -- 10.0.0.80 (Is the correct IP).
Certificate information:
ibox# openssl x509 -text -noout -in /usr/local/openldap2.1/ssl/servercrt.pem
Certificate:
   Data:
   Version: 3 (0x2)
   Serial Number: 2 (0x2)
   Signature Algorithm: md5WithRSAEncryption
   Issuer: C=ES, ST=Barcelona, L=Barcelona, O=OpenWired SL, 
OU=ibox, CN=iboxCA
   Validity
   Not Before: Dec  4 17:40:37 2003 GMT
   Not After : Dec  3 17:40:37 2004 GMT
   Subject: C=ES, ST=Barcelona, L=Barcelona, O=OpenWired SL, 
OU=ibox, CN=ibox.desarrollo.com
   Subject Public Key Info:
   Public Key Algorithm: rsaEncryption
   RSA Public Key: (1024 bit)
   Modulus (1024 bit):
   00:ad:aa:92:8a:12:b2:74:dd:a0:5f:fc:1f:3a:be:
   98:0c:4a:bd:81:a0:20:81:7c:4b:97:86:9a:9d:cc:
   eb:a3:ec:31:22:92:41:25:3f:5a:2e:81:14:3a:16:
   87:74:cc:82:35:fd:62:20:ca:f5:36:1e:5c:bc:27:
   7b:5d:02:db:b9:5d:c2:13:79:d3:05:76:47:8d:dd:
   43:12:f0:8f:5b:4a:cd:74:42:cf:ed:93:e9:94:3b:
   58:12:77:8f:3a:d1:b2:46:95:45:56:f5:58:ab:f3:
   77:6a:04:be:1d:b8:84:ca:3a:c9:aa:28:e7:4a:6a:
   cd:75:86:83:ac:b7:bf:5f:d5
   Exponent: 65537 (0x10001)
   X509v3 extensions:
   X509v3 Basic Constraints:
   CA:FALSE
   Netscape Comment:
   OpenSSL Generated Certificate
   X509v3 Subject Key Identifier:
   9E:EB:78:6D:50:16:51:05:1E:6C:8A:EA:5B:D0:83:01:35:B1:A5:F6
   X509v3 Authority Key Identifier:
   
keyid:28:F8:69:7D:76:80:93:64:1A:F7:88:37:35:6F:36:6E:62:67:AB:4A
   DirName:/C=ES/ST=Barcelona/L=Barcelona/O=OpenWired 
SL/OU=ibox/CN=iboxCA
   serial:00

   Signature Algorithm: md5WithRSAEncryption
   1f:70:cf:ed:15:bf:81:4b:d5:e6:6c:6b:62:bd:9a:57:76:6b:
   67:f1:3c:b8:87:9a:e1:8e:0a:f2:13:f0:e3:a7:db:b2:34:ca:
   53:3b:d9:56:ca:0f:dc:46:2e:18:3e:84:32:87:f9:20:26:1d:
   c9:4f:d8:ef:dc:89:7f:a2:01:8c:bd:b0:6e:03:ed:b4:89:c4:
   74:44:1f:77:26:25:df:90:f4:48:6d:86:d2:4a:0d:b4:5e:16:
   7c:d3:e1:cf:75:d2:37:ff:5b:7f:2d:6d:c9:d4:a0:bc:d0:7c:
   37:5c:dc:d4:2e:5e:a4:c8:c2:7e:9f:54:a3:ba:ff:e5:ed:ce:
   3e:49
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] roaming profiles

2003-12-05 Thread McKeever Chris


On Fri, 5 Dec 2003 10:15 , Alexandru Molodoi [EMAIL PROTECTED] sent:

How can you disable roaming profiles in Samba 2.2.7a, so that the
contents of \Documents and Settings\user\ isn't syncronized at every
logon?


in XP you can gpedit.msc and change the profiles to local only.
You can also, in samba change/add:

logon script = 
logon path =

yes, those = nothing



---
Chris McKeever
If you want to reply directly to me, please use cgmckeever--at--prupref---dot---com
http://www.prupref.com



 Prudential Preferred Properties   www.prupref.com  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] client code page and valid chars

2003-12-05 Thread Stefan G. Weichinger
Hello, Christoph,

Freitag, 05. Dezember 2003, 13:58 you wrote:

CL this would be the hard way I think ... I am afraid of this, because I
CL don't know where our users got the old corrupted file names stored in.
CL Maybe in CVS-Repositories, network drives with synchronisation, etc. So
CL renaming the files without interaction of the files owner is not an
CL option for us.

CL I read the manual page of convmv and discovered: As a result of that
CL the files which contain non-ASCII characters are screwed up if you
CL ``ls'' them on the Unix server. If you change the ``character set''
CL variable afterwards to iso8859-1, newly created files are okay, but the
CL old files are still screwed up in the Windows encoding.

CL It would help me very much if I could see the old file names as screwed
CL up. But I cannot see the at all if I change the charset configuration.

Where? On the Samba-host (in the shell) or on the win-clients?
You should definitely see them in the shell as they should still BE
there.

---

Something else:

Depends on the size of data, we´re talking about.

A pretty simple but somewhat brute-force approach would be:

- BACKUP YOUR DATA.
- sync the data to another host (samba or win)
- shut down samba
- DELETE stuff (I know, that let´s your heart beat faster)
- adjust smb.conf

OR EVEN BETTER

- upgrade to Samba-3, then adjust smb.conf (remove that charset stuff,
  hello Unicode !)
- restart Samba
- sync data back to your host.
- enjoy.


I admit that this works well for let´s say = 100 Gb when you have
appropriate temp space for the sync. This might be unusable for big
servers.

At least it worked out for me that way in a pretty small installation
of about 20Gb.

Just to let you know.

-- 
best regards,
Stefan G. Weichinger
mailto:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to add a printer driver

2003-12-05 Thread John Davis
We are using Samba 2.2.0 on Redhat 7.2. Adding printer drivers produces
an error:

-- begin --
[EMAIL PROTECTED] /root]# rpcclient localhost -U root%redacted -c
setdriver portlnd6 \HP LaserJet 4 Plus\
INFO: Debug class all level = 3   (pid 2032 from pid 2032)
session setup ok
Domain=[SIERRAOREGON] OS=[Unix] Server=[Samba 2.2.0]
result was NT code 0709
-- end --

The log entry for thgis command looks like this:
[2003/12/04 00:33:46, 3] smbd/connection.c:yield_connection(54)
  Yielding connection to IPC$
[2003/12/04 00:33:46, 2] smbd/connection.c:utmp_yield(785)
  utmp_yield: lp_utmp() NULL
[2003/12/04 00:33:46, 3] smbd/sec_ctx.c:set_sec_ctx(310)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/04 00:33:46, 3] smbd/connection.c:yield_connection(54)
  Yielding connection to 
[2003/12/04 00:33:46, 3] smbd/server.c:exit_server(473)
  Server exit (normal exit)

Tring the same thing with the printer admin account produces no output
of any kind. IS this a known problem, and if so, would it be fixed by
upgrading to the new Samba 3.0? 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] again: password reset on NT

2003-12-05 Thread Jochen Keutel
Hello,
  I'm quite new to the Samba world, so may be my
question was stupid or difficult to understand or whatever.
Another try - the question is:

Can I use any Samba tool to:
- bind to an NT PDC as administrator
- set the password of another user to a new value (without
  knowing the old value)

In LDAP terms (this is the topic I know ...) it would be:

ldapmodify -D cn=administrator,dc=company,dc=com -w secret
-h pdc_host -p 389
dn: uid=123,dc=company,dc=com
changetype: modify
replace: userPassword
userPassword: newpassword

Any hint is appreciated.
Thanks,  Jochen.



 Hello,
   I'd like to do the following:
 
 We have a NT domain, built as usually (PDC, BDC).
 Now we want to set passwords of normal NT user accounts -
 but from outside the windows world. Esp. we need a
 client on Unix (e.g. Solaris) which is able to set / reset
 NT passwords.
 This means: The NT administrator (or someone with
 administrative privileges in the NT domain) wants to set the
 NT password of a normal NT user jochen - without
 knowing the old password of jochen.
 This is what support people do when they get
 calls I've forgotten my NT password.
 
 I think Samba would be the right tool ... But:
 I tried what smbpasswd does, and I've read the manual
 pages. It seems to be possible to change my own
 password on NT using
 
 smbpasswd -r pdc_host -U jochen
 
 ; but I think the following doesn't work:
 
 smbpasswd -r pdc_host -U administrator%secret jochen
 
 Any hint is appreciated.
 
 Regards,  Jochen.
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to add a printer driver

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John Davis wrote:
| We are using Samba 2.2.0 on Redhat 7.2. Adding printer drivers produces
| an error:
|
| -- begin --
| [EMAIL PROTECTED] /root]# rpcclient localhost -U root%redacted -c
| setdriver portlnd6 \HP LaserJet 4 Plus\
| INFO: Debug class all level = 3   (pid 2032 from pid 2032)
| session setup ok
| Domain=[SIERRAOREGON] OS=[Unix] Server=[Samba 2.2.0]
| result was NT code 0709
| -- end --
This was fixed a long time ago IIRC.

|
| The log entry for thgis command looks like this:
| [2003/12/04 00:33:46, 3] smbd/connection.c:yield_connection(54)
|   Yielding connection to IPC$
| [2003/12/04 00:33:46, 2] smbd/connection.c:utmp_yield(785)
|   utmp_yield: lp_utmp() NULL
| [2003/12/04 00:33:46, 3] smbd/sec_ctx.c:set_sec_ctx(310)
|   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
| [2003/12/04 00:33:46, 3] smbd/connection.c:yield_connection(54)
|   Yielding connection to
| [2003/12/04 00:33:46, 3] smbd/server.c:exit_server(473)
|   Server exit (normal exit)
|
| Tring the same thing with the printer admin account produces no output
| of any kind. IS this a known problem, and if so, would it be fixed by
| upgrading to the new Samba 3.0?
yeah.  I would definitely recommend trying out 3.0.1rc1



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0N7TIR7qMdg1EfYRAvF4AKDgAMcMKtdnBYSzqZkeasEM3N9tFACfXRLo
tbQTPnKHMm84H2+CqlxmLDw=
=c0iD
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] mounting smb share

2003-12-05 Thread IT Clown
Hi

I am having trouble mounting an smb share in redhat 9.With
the following command i have no problem: smbclient
//server/share -U username.

When i use the following command i get bad passwd: mount -t
smbfs -O username=username //server/share /dir.

Please help thanks.

Regards
___
 Look Good, Feel Good www.healthiest.co.za

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RedHat 9/PDC/LDAP/SAMBA3/W2k

2003-12-05 Thread Fabio Junior
Hy!

Ola!  I am following step by step of the manual (doc) that the colleague
ordered below in the cited email.  I am configuring the part ' Group
mappings ', and when I write the command:

net groupmap add rid=512 ntgroup=Domain Admins unixgroup=Domain
Admins

The following error occurs:

Can´t lookup UNIX group domain Admins

What it can be this?

Grateful for the aid.
Yours truly,
Fabio Jr.


 - Original Message - 
 From: Carl J. Hilinski [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, November 26, 2003 2:52 PM
 Subject: [Samba] PDC/LDAP/SAMBA3/NT4/winbind/trusted domains corrections


  If you wanted to follow my steps for setting up a samba PDC in a trusted
  domain with NT4, please note that there are some corrections. I had a
  second person follow my steps and we found some problems.
 
  First, the link I originally posted as incomplete. It needs a slash at
  the end. The correct link is:
 
  http://www.hilinski.net/samba/
 
  The doc file posted there was corrected today, 11/26/2003 at 11:30 a.m.
  est.
 
  I have some questions while I am posting.
 
  #1. If you use winbind, is there any reason to put the add machine, add
  user, etc., scripts in smb.conf? It seems winbind doesn't bother with
  these.
 
  #2. Along the same lines, if you use winbind is there any reason to do
  the group mapping between nt groups and unix groups?
 
  #3. According to the docs, winbind gid is supposed to be a synonym for
  idmap . I don't think that works in the latest prerelease code.
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] how do I get winbind going?

2003-12-05 Thread trogl
I've been bashing my head against this same old problem and I've pretty much nailed it 
down to winbindd.

I'm trying to make a Solaris box run SAMBA 3.0.1.pre3 and exist as a member server 
without acting as a BDC ie. security=domain.  There is no Kerberos or LDAP available.  
All user accounts are on NIS (not NIS+).

The install gives me a /etc/init.d/samba.server script that successfully starts smbd 
and nmbd.  But I can't get anything to authenticate.  HOW TO INSTALL AND TEST SAMBA 
informs me that the winbindd daemon has to be running.  Further investigation 
indicates that winbindd links to PAM.  /etc/pam.conf contains stuff, so I have to 
assume (probably not a good idea) that PAM is working.  However, there is no 
pam_winbind.so file and the documentation 
(http://www.samba.org/samba/docs/man/winbind.html) appears to say this is only 
required with linux.  So I don't understand how winbind is going to talk to PAM.

FInally, what are the side-effects of stopping nscd?  Does NIS require it?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Resolution: 2.2.8 fails to join Win2K domain

2003-12-05 Thread Chris Hoogendyk
Thanks to the list for all the suggestions.

Finally, someone here suggested that the PDC had been upgraded to Win 
2003, whereas the BDC was still Win 2000, so perhaps I should try 
pointing directly at the BDC with my smbpasswd -j.

It worked immediately.

So, I don't know if there is an incompatibility between Samba 2.2.8 and 
Win 2003 or whether the configuration of the PDC was somehow different 
than the BDC and could have been changed to work. Once I had joined and 
had my SID, there was no problem for anyone to connect and mount shares. 
My constraint on my Sun servers is that I prefer to stick with 
SunFreeware distributions unless it's absolutely necessary not to -- for 
the moment that means using 2.2.8.

Anyway, ultimately it was fairly simple. (1) Add the computer to the 
directory structure and click on the check box that says to allow pre 
2000 authentication, (2) use ./smbpasswd -j domain -r PDCorBDC -U 
admin-user to join the domain and type the password when asked, (3) 
make sure the config file for samba is all set.

   workgroup = WHATEVER  -- domain name, even though it says workgroup
   netbios name = SOMESUN  -- my samba server
   security = DOMAIN
   password server = *
   encrypt passwords = Yes
   preferred master = No
   local master = No
   domain master = No
   wins server = 192.168.2.43 192.168.2.173  (or whatever)


---

Chris Hoogendyk

-
  O__   Network Specialist  Unix Systems Administrator
 c/ /'_ --- Library Information Systems  Technology Services
(*) \(*) -- W.E.B. Du Bois Library
~~ - University of Massachusetts, Amherst 

[EMAIL PROTECTED]

--- 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Example pam.login and pam.samba requested

2003-12-05 Thread Curtis Grote
I have been struggling for several weeks trying to get samba 3.01 running
as a PDC under LDAP. I think my problem lies in my configs for pam.login and
pam.samba. I have been unable to find example configs anywhere which are
specifically for LDAP authentification. I may be wrong, but I see the
examples in chapter 25 of the Samba Project Documentation as being for a
separate smbpasswd database and I do not see an example for an LDAP
backend. If anyone who has a successfull Samba PDC with LDAP
authentication would post examples I would be very grateful.

Curtis Grote
Memorial Hospital


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 tdb's

2003-12-05 Thread daniel . jarboe
Which samba 3 tdb's are safe to have smb regenerate on startup?

I know in Samba 2 you can remove everything except winbindd_idmap,
share_info, and the nt* tdb's.  Is it the same for samba3?

Reason I asked is I just had a pretty bad failure on 3.0.1pre3 that
started with bad magic errors in connections.tdb, after a few hours grew
into sessionid.tdb, and finally winbind problems (though no bad magic,
got string_to_sid: Sid
BBB
BBB does not start with 'S-'. failures, followed by other
string_to_sid errors which were obviously off (like
429224891-1907648334-26069 BC007167$ and
-5-21-2020293289-429224891-1907648334-2601willi not starting with S-).
Winbind bailed shortly afterwards, though I started back up again with
the same winbind tdb's and had no immediate problems...

I hope to be on rc1 soon,
~ Daniel








---

This message is the property of Time Inc. or its affiliates. It may be
legally privileged and/or confidential and is intended only for the use
of the addressee(s). No addressee should forward, print, copy, or
otherwise reproduce this message in any manner that would allow it to be
viewed by any individual not originally listed as a recipient. If the
reader of this message is not the intended recipient, you are hereby
notified that any unauthorized disclosure, dissemination, distribution,
copying or the taking of any action in reliance on the information
herein is strictly prohibited. If you have received this communication
in error, please immediately notify the sender and delete this message.
Thank you.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.1

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Brandon Lederer wrote:
| Can anyone whip up some debian stable packages,  so I would
| give it a whirl and see if it fixes the bug that it is
| supposed to fix that I had in Samba 3.0.0.
Talk to Simo :-)



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0P8YIR7qMdg1EfYRAhLuAJ9+avuV9Pf+rZl6HQmJuPgsVsJANACeJ4ez
AtXEPL4M8xx8c16lRrvvVaE=
=od35
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Bizarre bug

2003-12-05 Thread Dan Rowles
Hi there,

I'm running Debian 3.0, Samba version 3.0.0-Debian, on a dual-k7 system.

I have set up Samba and Winbind, and joined my samba server (called
anna) to our domain. wbinfo -u returns me a list of users in the
domain. kinit allows me to fetch kerberos tickets, and smbclient -k
//pds/sharename connects just fine.

When I try to connect to the samba server from the PDC (or from any
windows machine), the connect fails. On the samba server, I see a log
mwssage stating that 

smbd/sesssetup.c:reply_spnego_kerberos(172) 
  Failed to verify incoming ticket!

Now, the odd thing about this is that, if I connect to the server by IP
address (\\123.123.123.123), then it works fine. Also, if I set up an
entry in my smb.conf file to say netbios name = anna2, then connecting
to this server also works fine.

I'm guessing that all of this is telling me that my kerberos config is
broken in some way (I'm assuming that connecting under an alternate name
means that the kerberos credentials don't get sent). I've therefore
focused my efforts on fixing my kerberos configuration.

I have tried following the procedure at
http://www.microsoft.com/windows2000/techinfo/planning/security/kerbsteps.aspto 
manually create a keytab file, and installed that under /etc/krb5.keytab. I've tried 
all possible variations on the hostname I can think of, including host/[EMAIL 
PROTECTED], host/[EMAIL PROTECTED], host/[EMAIL PROTECTED], [EMAIL PROTECTED], 
and none of these have made any difference. I've checked the clock synchronisation. 

I should also point out that, as far as I can tell, the Debian version
of Samba 3.0 has not been compiled with LDAP support (ldap server =
produces an error if included in the config file). Is this the problem -
or should I still be able to get it to work?

Any help / pointers / ideas gratefully received.

Thanks,

Dan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] attempting login with hostname not username

2003-12-05 Thread Brian Spiegel
Hi.  I'm running a RH 9 machine with Samba 3.0.0 as a domain member of a
Win2003 ADS domain.  I've setup samba w/ winbind and added a test share on
the Linux box.
 
I can see and access Windows shares from my Linux box, but I cannot access
the Linux share from a Win2k machine.  I can see the Linux machine and the
just fine when browsing the network, but when I attempt to access the share
I get the following error:
 
--
\\linuxhost\Share file:///\\linuxhost\Share  is not accessible.
 
The network name could not be found
--
 
Taking a look at the log file for smbd reveals:
 
[2003/12/05 14:32:03, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
  Username winhost$ is invalid on this system
[2003/12/05 14:32:03, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
  Username winhost$ is invalid on this system
[2003/12/05 14:32:03, 0] smbd/service.c:make_connection_snum(670)
  '/home/username/samba_setup' does not exist or is not a directory, when
connec
ting to [Samba]
 
 
And the log file for winbind:
 
[2003/12/05 14:25:23, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(147)
  user 'winhost$' does not exist
 
 
Now, winhost is the name of my Win2k server that I'm trying to access the
Linux share from.  It is not a username on the system.  My question is, why
is there a '$' concatenated to it?  Does anyone have an idea why it won't
connect?
 
winbind appears to be setup fine.  wbinfo -u and -g display the proper
information.  getent is as expected.
 
Has anyone run into this?  
 
Thanks,
Brian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0/wins.dat - 'Old' IP being served

2003-12-05 Thread lists
Hi all,
We have a weird problem, Samba is providing an outdated IP address for a client (XP 
Pro) machine. This means that the client machine is not contactable by the other 
machines on the network.

The IP is that which was previously used when connecting via the company VPN, although 
the machine has/is now plugged onto the company network and had has new IP via DHCP.

This problem continues through restarting the Samba deamons and rebooting the client 
XP machine.

Removing the machine's entry from '/var/lib/samba/wins.dat' solves the symptoms, but 
presably the bug is still there.

I've traced the problem as far as I can and these are my observations, hopefully they 
may be usefull to someone in the know.

Machine - Debian Stable/Backports samba_3.0.0final-0

1). It appears that 'winsserver_init' is picking up the old IP from 
/var/lib/samba/wins.dat
---
[2003/12/05 14:46:24, 4] nmbd/nmbd_winsserver.c:initialise_wins(362)
initialise_wins: add name: F-LAPTOP-SJG#20 ttl = 161432 first IP 192.168.213.12 flags 
= 44
---
F-LAPTOP-SJG#00 1070797025 192.168.213.12 44R
F-LAPTOP-SJG#20 1070797016 192.168.213.12 44R
---

2). When the machine is plugged onto the network it introduces itself
---
[2003/12/05 14:47:30, 4] nmbd/nmbd_packets.c:process_dgram(1227)
process_dgram: datagram from F-LAPTOP-SJG00 to FUSION1d IP 192.168.213.29 for 
\MAILSLOT\BROWSE of type 2 len=15
[2003/12/05 14:47:30, 8] lib/util.c:is_myname(1677)
is_myname(F-LAPTOP-SJG) returns 0
[2003/12/05 14:47:30, 4] nmbd/nmbd_packets.c:debug_browse_data(100)
debug_browse_data():
0 char ..F-LAPTOP-SJG.  hex 02 00 46 2d 4c 41 50 54 4f 50 2d 53 4a 47 00
[2003/12/05 14:47:30, 3] nmbd/nmbd_incomingdgrams.c:process_announce_request(784)
process_announce_request: Announce request from F-LAPTOP-SJG00 IP 192.168.213.29 to 
FUSION1d.
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet 192.168.213.9: found.
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet 192.168.213.9: found.
[2003/12/05 14:47:30, 8] lib/util.c:is_myname(1677)
is_myname(SERVER) returns 1
[2003/12/05 14:47:30, 3] nmbd/nmbd_sendannounce.c:send_local_master_announcement(163)
send_local_master_announcement: type c9823 for name SERVER on subnet 192.168.213.9 for 
workgroup FUSION
[2003/12/05 14:47:30, 4] nmbd/nmbd_packets.c:send_mailslot(1870)
send_mailslot: Sending to mailslot \MAILSLOT\BROWSE from SERVER00 IP 192.168.213.9 
to FUSION1e IP 192.168.213.255
--
[2003/12/05 14:47:30, 4] nmbd/nmbd_packets.c:process_dgram(1227)
process_dgram: datagram from F-LAPTOP-SJG20 to FUSION1d IP 192.168.213.29 for 
\MAILSLOT\BROWSE of type 1 len=63
[2003/12/05 14:47:30, 8] lib/util.c:is_myname(1677)
is_myname(F-LAPTOP-SJG) returns 0
[2003/12/05 14:47:30, 4] nmbd/nmbd_packets.c:debug_browse_data(100)
debug_browse_data():
0 char ..F-LAPTOP-S hex 01 00 80 fc 0a 00 46 2d 4c 41 50 54 4f 50 2d 53
10 char JG.wx.U. hex 4a 47 00 77 78 83 05 01 03 10 01 00 0f 01 55 aa
20 char Stuart Griffin's hex 53 74 75 61 72 74 20 47 72 69 66 66 69 6e 27 73
30 char  Fusion Laptop.  hex 20 46 75 73 69 6f 6e 20 4c 61 70 74 6f 70 00
[2003/12/05 14:47:30, 3] nmbd/nmbd_incomingdgrams.c:process_host_announce(118)
process_host_announce: from F-LAPTOP-SJG08 IP 192.168.213.29 to FUSION1d for 
server F-LAPTOP-SJG.
[2003/12/05 14:47:30, 5] nmbd/nmbd_incomingdgrams.c:process_host_announce(121)
process_host_announce: ttl=720 server type=00011003 comment=Stuart Griffin's Fusion 
Laptop
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet 192.168.213.9: found.
[2003/12/05 14:47:30, 8] lib/util.c:is_myname(1677)
is_myname(F-LAPTOP-SJG) returns 0
[2003/12/05 14:47:30, 3] nmbd/nmbd_serverlistdb.c:create_server_on_workgroup(159)
create_server_on_workgroup: Created server entry F-LAPTOP-SJG of type 40011003 (Stuart 
Griffin's Fusion Laptop) on workgroup FUSI
ON.
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet 192.168.213.9: found.
[2003/12/05 14:47:30, 10] 
nmbd/nmbd_sendannounce.c:announce_myself_to_domain_master_browser(379)
announce_myself_to_domain_master_browser: t (1070635650) - last(1070635607)  900
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet UNICAST_SUBNET: found.
[2003/12/05 14:47:30, 4] nmbd/nmbd_workgroupdb.c:find_workgroup_on_subnet(157)
find_workgroup_on_subnet: workgroup search for FUSION on subnet UNICAST_SUBNET: found.
[2003/12/05 14:47:30, 10] lib/util_sock.c:read_udp_socket(188)
read_udp_socket: lastip 192.168.213.9 lastport 138 read: 219
---

3) Unfortunately Samba doesn't seem to have taken notice of the 'new' IP.
---
F-LAPTOP-SJG00TTL = Sun Dec  7 11:37:05 

RE: [Samba] attempting login with hostname not username

2003-12-05 Thread Brian Spiegel
I am using security = ADS, actually.

Here's a copy of my smb.conf:

[global]
server string = Brian Spiegel [Samba 3.0.0]
workgroup = GROUP
security = ADS
encrypt passwords = yes
realm = DOMAIN.COM
password server = ads.domain.com
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = no
domain master = no
preferred master = no
os level = 0
winbind uid = 1-2
winbind gid = 1-2

[Samba]
comment = Samba Configuration and Setup Docs
path = /home/username/samba_setup
read only = no
browsable = yes
writable = yes
guest ok = yes




-Original Message-
From: Dan Rowles [mailto:[EMAIL PROTECTED] 
Sent: Friday, December 05, 2003 2:51 PM
To: Brian Spiegel
Subject: Re: [Samba] attempting login with hostname not username

Just as a quick check - you're not using security=share or
security=server in your smb.conf file are you? 


On Fri, 2003-12-05 at 22:43, Brian Spiegel wrote:
 Hi.  I'm running a RH 9 machine with Samba 3.0.0 as a domain member of a
 Win2003 ADS domain.  I've setup samba w/ winbind and added a test share on
 the Linux box.
  
 I can see and access Windows shares from my Linux box, but I cannot access
 the Linux share from a Win2k machine.  I can see the Linux machine and the
 just fine when browsing the network, but when I attempt to access the
share
 I get the following error:
  
 --
 \\linuxhost\Share file:///\\linuxhost\Share  is not accessible.
  
 The network name could not be found
 --
  
 Taking a look at the log file for smbd reveals:
  
 [2003/12/05 14:32:03, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
   Username winhost$ is invalid on this system
 [2003/12/05 14:32:03, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
   Username winhost$ is invalid on this system
 [2003/12/05 14:32:03, 0] smbd/service.c:make_connection_snum(670)
   '/home/username/samba_setup' does not exist or is not a directory, when
 connec
 ting to [Samba]
  
 
 And the log file for winbind:
  
 [2003/12/05 14:25:23, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(147)
   user 'winhost$' does not exist
  
 
 Now, winhost is the name of my Win2k server that I'm trying to access the
 Linux share from.  It is not a username on the system.  My question is,
why
 is there a '$' concatenated to it?  Does anyone have an idea why it won't
 connect?
  
 winbind appears to be setup fine.  wbinfo -u and -g display the proper
 information.  getent is as expected.
  
 Has anyone run into this?  
  
 Thanks,
 Brian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] error:SMB signing is mandatory error.

2003-12-05 Thread Lucas Albers
I have encountered this error:
cli_negprot: SMB signing is mandatory and we have disabled it.
26595: protocol negotiation failed
SMB connection failed

when I am attempting to mount a windows xp machine from a linux machine:
mount -t smbfs //machine/share /root/smb_mnt -o
username=administrator,password=mypass

I have looked through the archives and found the following information
concerning this problem, with their attempted solutions:


http://www.mail-archive.com/[EMAIL PROTECTED]/msg25796.html
http://www.mail-archive.com/[EMAIL PROTECTED]/msg25802.html

The possible solution appears to be:

What does your smb.conf say about signing?  Have you disabled it?
'client signing = yes'
should do the trick.
Andrew Bartlett

I have enabled this option, and it has not resolved the problem:
I have looked through all online references/mailing lists via google, and
have not found a working solution.

I am running smbclient version:
Version 3.0.0-Debian

Here is my smb.conf file:
[global]
log file = /var/log/samba/log.%m
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n
obey pam restrictions = yes
socket options = TCP_NODELAY
wins server = xxx.xx.xxx.xx
encrypt passwords = yes
passwd program = /usr/bin/passwd %u
passdb backend = smbpasswd guest
dns proxy = no
netbios name = MYHOSTNAME
server string = %h server (Samba %v)
invalid users = root
workgroup = MYDOMAIN
security = domain
syslog = 0
panic action = /usr/share/samba/panic-action %d
max log size = 1000
#client use spnego = yes
client signing = yes
server signing = yes
#client NTLMv2 auth = yes
use client driver = yes

Replace MYDOMAIN,MYHOSTNAME,wins server, with my correct information.

Any advice you can give me concerning this is much appreciated.

--Luke

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: Samba 3RC4 printing issues

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Orwig, Paul wrote:
| I wish to echo the problem with the Samba Print Server not showing up
in the
| Win2000 Add Printer Wizard server list.
| Is there a solution to the problem?
As I think I've said before.  It's in the hopper.
I think this is https://bugzilla.samba.org/show_bug.cgi?id=101




ciao, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0SuZIR7qMdg1EfYRAvpJAKDjiywteBfbAYGbJ6dku2Gkk5N6YACghSju
2GAqvMG1+muCeWChZi3CejI=
=AnTA
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] error:SMB signing is mandatory error.

2003-12-05 Thread Andrew Bartlett
On Fri, Dec 05, 2003 at 04:38:37PM -0700, Lucas Albers wrote:
 I have encountered this error:
 cli_negprot: SMB signing is mandatory and we have disabled it.
 26595: protocol negotiation failed
 SMB connection failed
 
 when I am attempting to mount a windows xp machine from a linux machine:
 mount -t smbfs //machine/share /root/smb_mnt -o
 username=administrator,password=mypass

I have answered this one before - smbfs *is not* compatible with SMB
signing, and therefore cannot be used with win2k3 DCs in their default
mode.

This is one of smbfs's numerous failings.

The CIFS VFS - http://www.samba.org/samba/Linux_CIFS_client.htm - does
not have this issue.

Andrew Bartlett
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] error:SMB signing is mandatory error.

2003-12-05 Thread Lucas Albers

 I have answered this one before - smbfs *is not* compatible with SMB
 signing, and therefore cannot be used with win2k3 DCs in their default
 mode.

 This is one of smbfs's numerous failings.

 The CIFS VFS - http://www.samba.org/samba/Linux_CIFS_client.htm - does
 not have this issue.

 Andrew Bartlett


None of my DCS are running 2003.
All of my DC's are 2k.
I am connecting to an XP machine, not win2k3.

Thank you for the quick response, information.
I will try this client program:
http://us1.samba.org/samba/ftp/cifs-cvs/cifs-0.8.7a.tar.gz

--Luke

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind failures in Samba 3

2003-12-05 Thread Davyd
On Sat, 2003-12-06 at 01:04, Gerald (Jerry) Carter wrote:

 Sounds like you have underlying network issues.  Check for bad 
 hubs/switches, duplex settings, etc...

Yeah, that turned out there was an undocumented printer on the network
that was stealing the IP. I blame linux for not bothering to note the
collision.
Should have thought about that first really.

-- 
http://davyd.ucc.asn.au/

PGP Fingerprint http://davyd.ucc.asn.au/pgp
08B0 341A 0B9B 08BB 2118  C060 2EDD BB4F 5191 6CDA


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] accessing smb share

2003-12-05 Thread Ian Todd
Hi 

I am having some trouble accessing smb shares.I am running
redhat 9.I have configured a smb share and can successfully
access it using the fullowing command: smbclient
//server/share -U username. But when i use the following i
get an error stating bad passwd: mount -t smbfs -O
username=username //server/share /mnt/dir. Any idea why?

Thanks
Ian
___
 Look Good, Feel Good www.healthiest.co.za

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0

2003-12-05 Thread Mike Durling
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.0 upgrade print problem

2003-12-05 Thread Mike Durling
I recently upgraded from Samba 2.2.5 to 3.0.0.  I have been experiencing 
two odd problems.  First I can no longer print to a printer attached to 
a Win-98 machine.  I can connect to shares on that machine and it can 
connect to shares on the Samba machine.

Second, and this may be a clue, when I view the Samba machine on the 
Win-98 network neighborhood it shows the machine's comment as 'Samba 
2.2.5'.

Samba is running on Suse linux 8.0.  I had previously upgraded to 2.2.5 
Samba and did the upgrade to 3.0.0 from source with the exec_prefix=/usr 
option on make install.  I have checked the samba files in /usr/bin and 
/usr/local/samba/bin and they are all the correct version.  Testparm 
also shows the correct 3.0.0 version.

Thanks for any help.

Mike D

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] BUG?: 2.2.8a, missing header files for source/passdb/pass_check.c

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Aaron Yourk wrote:

| I've included the --msdfs option with --with-dce-dfs option.
| Combining all 3 options together doesn't work, if I use only
| the --with-dfs option, it doesn't work.
|
| Is there something wrong I'm doing?  Under what conditions
| should those header files exist? If necessary, I can
| double check a different platform.
That option (--with-dfs) doesn't get a lot of testing but
it should still be ok.  If you want to integraet Samba
with dce/dfs the you have to have the dce/dfs headers 
libs installed.
This might help you in you want to find out more about DCE.

	http://www.opengroup.org/dce/download/



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0JBzIR7qMdg1EfYRAoGLAJ90ecS5Tflg+cmoj6exQhZmDsuN5ACcC1V/
Imwu2hxbuxpgXt5gx0Wm2sQ=
=dopj
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba3.0.1pre3 LDAP Login problem

2003-12-05 Thread Charles Hamel
Hi

I read all the HOWTOs I could find on the net about the LDAP PDC and 
still, I can't get it to work.
Here are some infos about the server
Samba version 3.0.1pre3 running Redhat 8.0 with a OpenLDAP server 
version 2.0.27.

I want to do a new domain named DOMAINB from the users I imported from 
DOMAINA (NT4 PDC) using net rpc vampire.
It went well and every user is in the DB, including the machine 
accounts and the groups ( groups mappings too ). I don't know if this 
is right but I changed every SIDs from the original accounts to the new 
server SID (got it from net getlocalsid) please tell me if this is 
wrong.

The problem occurs when I try to join the domain using a Windows 2000 
SP2 client (signorseal=0). I constantly get the message : User / 
Password is wrong from the client.
The root/nobody are also created.

Here are the debug messages I get, starting by the LDAP logs :

daemon: conn=0 fd=9 connection from IP=127.0.0.1:1296 (IP=0.0.0.0:389) 
accepted.
conn=0 op=0 BIND dn=CN=ROOT,O=GARAGE,DC=QC,DC=CA method=128
ber_flush: 14 bytes to sd 9
deferring operation
conn=0 op=0 RESULT tag=97 err=0 text=
conn=0 op=1 SRCH base=o=garage,dc=qc,dc=ca scope=2 
filter=((objectClass=sambaDomain)(sambaDomainName=DOMAINB))
ber_flush: 271 bytes to sd 9
ber_flush: 14 bytes to sd 9
conn=0 op=1 SEARCH RESULT tag=101 err=0 text=
conn=0 op=2 SRCH base=o=garage,dc=qc,dc=ca scope=2 
filter=((uid=ADMINAM)(objectClass=sambaSamAccount))
ber_flush: 672 bytes to sd 9
ber_flush: 14 bytes to sd 9
daemon: conn=1 fd=16 connection from IP=127.0.0.1:1297 (IP=0.0.0.0:389) 
accepted.
conn=0 op=2 SEARCH RESULT tag=101 err=0 text=
conn=1 op=0 BIND dn= method=128
ber_flush: 14 bytes to sd 16
deferring operation
conn=1 op=0 RESULT tag=97 err=0 text=
conn=1 op=1 SRCH base=o=garage,dc=qc,dc=ca scope=2 
filter=((objectClass=posixAccount)(uid=ADMINAM))
ber_flush: 14 bytes to sd 16
conn=1 op=1 SEARCH RESULT tag=101 err=0 text=
conn=-1 fd=9 closed
conn=-1 fd=16 closed

Now goes the SAMBA log :

[2003/12/06 00:37:23, 4] auth/auth_sam.c:sam_password_ok(224)
  sam_password_ok: Checking NT MD4 password
[2003/12/06 00:37:23, 4] auth/auth_sam.c:sam_account_ok(325)
  sam_account_ok: Checking SMB password for user ADMINAM
[2003/12/06 00:37:23, 1] auth/auth_util.c:make_server_info_sam(821)
  User ADMINAM in passdb, but getpwnam() fails!
[2003/12/06 00:37:23, 5] auth/auth_util.c:free_server_info(1251)
  attempting to free (and zero) a server_info structure
[2003/12/06 00:37:23, 0] auth/auth_sam.c:check_sam_security(464)
  check_sam_security: make_server_info_sam() failed with 
'NT_STATUS_NO_SUCH_USER'
[2003/12/06 00:37:23, 5] auth/auth.c:check_ntlm_password(268)
  check_ntlm_password: sam authentication for user [ADMINAM] FAILED 
with error NT_STATUS_NO_SUCH_USER
[2003/12/06 00:37:23, 3] auth/auth_winbind.c:check_winbind_security(79)
  check_winbind_security: Not using winbind, requested domain was for 
this SAM.
[2003/12/06 00:37:23, 10] auth/auth.c:check_ntlm_password(256)
  check_ntlm_password: winbind had nothing to say
[2003/12/06 00:37:23, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  Authentication for user [ADMINAM] - [ADMINAM] 
FAILED with error NT_STATUS_NO_SUCH_USER
[2003/12/06 00:37:23, 5] auth/auth_util.c:free_user_info(1226)
  attempting to free (and zero) a user_info structure
[2003/12/06 00:37:23, 10] auth/auth_util.c:free_user_info(1229)
  structure was created for ADMINAM

Here is the ADMINAM entry in the backend :

dn: uid=ADMINAM,ou=Users,o=garage,dc=qc,dc=ca
uid: ADMINAM
displayName: Admin
sambaLogonTime: 1070401736
sambaLogoffTime: 1025783704
sambaLMPassword: XXX
sambaNTPassword: XXX
sambaPwdLastSet: 1056543798
sambaAcctFlags: [UX ]
objectClass: sambaSamAccount
objectClass: account
sambaDomainName: GARAGE
sambaSID: S-1-5-21-3655003630-1527190663-3647291254-1009
sambaPrimaryGroupSID: S-1-5-21-3655003630-1527190663-3647191254-513
Here is my samba config file :

# Global parameters
[global]
 ADD SCRIPTS
add machine script = /usr/local/samba/share/smbldap-useradd.pl -w %ms
add user script = /usr/local/samba/share/smbldap-useradd.pl -a %u
delete user script = /usr/local/samba/share/smbldap-userdel.pl %u
add group script = /usr/local/samba/share/smbldap-groupadd.pl %g
delete group script = /usr/local/samba/share/smbldap-groupdel.pl %g
add user to group script = /usr/local/samba/share/smbldap-groupmod.pl 
-m %u %g
delete user from group script = 
/usr/local/samba/share/smbldap-groupmod.pl -x %u %g
set primary group script = /usr/local/samba/share/smbldap-usermod.pl -G 
%g %u

null passwords = yes
unix charset = UTF-8
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=garage,dc=qc,dc=ca
ldap machine suffix = ou=Computers
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=root,o=garage,dc=qc,dc=ca
workgroup = GARAGE
netbios name = PDC
comment = Server
security = user
encrypt passwords = yes
logon script = scripts\%U.bat

[Samba] smbldaptools in 3.0.1rc1

2003-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Heads up to LDAP admins,

There was a bug  examples/LDAP/smbldap-tools where the reported
version is still 0.7.  The scripts are actually from
version 0.8.2.  Sorry for any confusion.  This has already
been corrected in th 3.0 cvs tree.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/0KVDIR7qMdg1EfYRAlN4AKDVsaufDKObuWEAcKA2tQ//XxhlwgCg5fcn
hAexLbzp3Hotgdpo7ZEPEuw=
=gaf2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3 mandrake rpms...where is net tool?

2003-12-05 Thread Tim Jordan
Hello,
I have installed the latest samba rpms from your site.  I verified that
winbind works properly and the getent issue is resolved.

After starting the samba server I can browse out against the Windows
network.  The samba server is a member server of an Active Directory
domain.

Problem: windows clients on network can not browse to samba server.  I
can ping, do dns lookups, and can see the box in network neighborhood
from a windows client.  The samba server wants credentials to display
shares.  I have tried root credentials, domain credentials, and local
unix acct. credentials with no success.  I understand a guest account is
used in this situation, which I have added to the local unix accounts.

Can you advise?



 # Global parameters
 [global]
 workgroup = LABOR
 realm = LABOR.AK
 server string = Samba Server %v
 security = ADS
 obey pam restrictions = Yes
 smb passwd file = /etc/samba/smbpasswd
 guest account = guest
 log file = /var/log/samba/log.%m
 max log size = 50
 name resolve order = wins lmhosts bcast
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 printcap name = cups
 os level = 0
 preferred master = No
 local master = No
 domain master = No
 dns proxy = No
 wins server = 192.168.1.20
 idmap uid = 1-2
 idmap gid = 1-2
 template shell = /bin/bash
 winbind use default domain = Yes
 printer admin = @Domain Admins
 printing = cups
 
 [homes]
 comment = Home Directories
 read only = No
 browseable = yes
 guest ok = yes
 
 [printers]
 comment = All Printers
 path = /var/spool/samba
 create mask = 0700
 guest ok = Yes
 printable = Yes
 print command = lpr-cups -P %p -o raw %s -r   # using client side printer 
 drivers.
 browseable = No
 
 [print$]
 path = /var/lib/samba/printers
 write list = @adm, root
 guest ok = Yes






 2003-12-02 at 23:21, Buchan Milne wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Tim Jordan wrote:
  Hello,
  I took your advice and installed Mandrake 9.2 then pulled down the rpms
  from your site.
  I have joined our Active Directory Domain with no problem.
  Kerberoes is working.
  I can use wbinfo3 -g -u to query domain groups and users but I can't
  seem to use getent for domain groups and users.
 
  Do I need to change a pam file to enable this?  I checked everything I
  know like verifying the nsswitch.conf is correct, libnss_winbind.so 
  libnss_winbind.so.2, is present...
 
  I have the following in my smb.conf
  idmap uid
  idmap gid
  winbind enum users
  winbind enum groups
  template homedir
  template shell
  winbind use default domain
 
  When viewing my samba server from a windows workstation it wants a
  username and password.  I take it this is because I'm missing something???
 
  Can you advise?
 
 I think this is due to one error, the renaming of libnss_winbind.so and
 libnss_winbind.so.2 to libnss_winbind3.so and libnss_winbind3.so.2
 (which should work AFAIK). Others have reported that just linking
 libnss_winbind.so.2 to libnss_winbin3.so.2, and changing all occurences
 of winbind3 in /etc/nsswitch.conf to winbind should do the trick.
 
 I have adjusted this in the new packages of 3.0.1pre3:
 rpm -qlp
 public_html/mandrake/9.2/samba-3.0.1/samba3-winbind-3.0.1-0.pre3.2mdk.i586.rpm
 /etc/pam.d/system-auth-winbind
 /etc/rc.d/init.d/winbind
 /lib/libnss_winbind.so
 /lib/libnss_winbind.so.2
 /lib/security/pam_winbind.so
 /usr/bin/wbinfo
 /usr/sbin/winbind
 /usr/sbin/winbindd
 /usr/share/man/man1/wbinfo.1.bz2
 /usr/share/man/man8/winbindd.8.bz2
 
 So, this should not be necessary in future builds for Mandrake 9.2 and
 older (in Mandrake 10 and on - as is the case in Mandrake cooker
 already, samba-3.0.x will be called samba, and samba-2.2.x will be
 called samba2 if we still ship it).
 
 It may be easier just to use these packages (and feedback on them would
 be good ...)
 http://ranger.dnsalias.com/mandrake/9.2/samba-3.0.1/
 
 Regards,
 Buchan
 
 
 - --
 |--Another happy Mandrake Club member--|
 Buchan MilneMechanical Engineer, Network Manager
 Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
 Stellenbosch Automotive Engineering http://www.cae.co.za
 GPG Key   http://ranger.dnsalias.com/bgmilne.asc
 1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.3 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQE/zZ0QrJK6UGDSBKcRAjwfAJ9I4PcOSp9simLK/oZkn7YwZBOQbACeP896
 cvwy+qVkabL0ssKRz7beKwU=
 =y/PH
 -END PGP SIGNATURE-
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  

[Samba] getent not working samba3rc1

2003-12-05 Thread Tim Jordan
I have winbind up and running.
wbinfo -g and wbinfo -u can resolve domain users and groups

getent only brings back local unix users and groups.

I have:

/etc/nsswitch.conf:
passwd: files winbind
group: files winbind

/lib/libnss_winbind.so
/lib/libnss_winbind.so.2

/lib/security/pam_winbind.so
# Global parameters
[global]
workgroup = LABOR
realm = LABOR.AK
server string = Samba3 on ANC-Gentoo1.4
security = ADS
#hosts allow = 
load printers = yes
password server = *
log file = /usr/local/samba/var/log.%m
max log size = 50
name resolve order = wins bcast
socket options = SO_RCVBUF=8192 SO_SNDBUF=8192
os level = 0
preferred master = no
local master = no
domain master = no
wins support = no
wins server = 192.168.1.20
dns proxy = yes
#winbind separator = +
winbind uid = 1-2
winbind gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/bash
winbind use default domain = yes
#client signing = yes
#server signing = yes
#client use spnego = yes
debuglevel = 1
   
   
   
   
[test]
comment = test
path = /tmp
read only = yes
guest ok = yes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3 mandrake rpms...where is net tool?

2003-12-05 Thread Buchan Milne
On Fri, 5 Dec 2003, Tim Jordan wrote:

 Hello,
 I have installed the latest samba rpms from your site.  I verified that
 winbind works properly and the getent issue is resolved.

Great!

 After starting the samba server I can browse out against the Windows
 network.  The samba server is a member server of an Active Directory
 domain.
 
 Problem: windows clients on network can not browse to samba server.  I
 can ping, do dns lookups, and can see the box in network neighborhood
 from a windows client.  The samba server wants credentials to display
 shares.  I have tried root credentials, domain credentials, and local
 unix acct. credentials with no success.  I understand a guest account is
 used in this situation, which I have added to the local unix accounts.
 
 Can you advise?
 
 
 
  # Global parameters
  [global]
  workgroup = LABOR
  realm = LABOR.AK
  server string = Samba Server %v
  security = ADS

This line should be ok, but you may want to try without it:

  obey pam restrictions = Yes
  smb passwd file = /etc/samba/smbpasswd
  guest account = guest
  log file = /var/log/samba/log.%m
  max log size = 50
  name resolve order = wins lmhosts bcast
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  printcap name = cups
  os level = 0
  preferred master = No
  local master = No
  domain master = No
  dns proxy = No
  wins server = 192.168.1.20
  idmap uid = 1-2
  idmap gid = 1-2
  template shell = /bin/bash

Please try commenting this line out:

  winbind use default domain = Yes
  printer admin = @Domain Admins
  printing = cups
  
  [homes]
  comment = Home Directories
  read only = No
  browseable = yes

THis should not be necessary:
  guest ok = yes
  
  [printers]
  comment = All Printers
  path = /var/spool/samba
  create mask = 0700
  guest ok = Yes
  printable = Yes
  print command = lpr-cups -P %p -o raw %s -r   # using client side printer 
  drivers.
  browseable = No
  
  [print$]
  path = /var/lib/samba/printers
  write list = @adm, root
  guest ok = Yes
 
 

The rest looks ok. Unfortunately I currently don't have a test network, so 
I can't verify working settings. You may want to turn logging up (level 3 
or 4) which should allow you to see what the problem is.

Regards,
Buchan


 
 
 
 
  2003-12-02 at 23:21, Buchan Milne wrote:
 
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Tim Jordan wrote:
   Hello,
   I took your advice and installed Mandrake 9.2 then pulled down the rpms
   from your site.
   I have joined our Active Directory Domain with no problem.
   Kerberoes is working.
   I can use wbinfo3 -g -u to query domain groups and users but I can't
   seem to use getent for domain groups and users.
  
   Do I need to change a pam file to enable this?  I checked everything I
   know like verifying the nsswitch.conf is correct, libnss_winbind.so 
   libnss_winbind.so.2, is present...
  
   I have the following in my smb.conf
   idmap uid
   idmap gid
   winbind enum users
   winbind enum groups
   template homedir
   template shell
   winbind use default domain
  
   When viewing my samba server from a windows workstation it wants a
   username and password.  I take it this is because I'm missing something???
  
   Can you advise?
  
  I think this is due to one error, the renaming of libnss_winbind.so and
  libnss_winbind.so.2 to libnss_winbind3.so and libnss_winbind3.so.2
  (which should work AFAIK). Others have reported that just linking
  libnss_winbind.so.2 to libnss_winbin3.so.2, and changing all occurences
  of winbind3 in /etc/nsswitch.conf to winbind should do the trick.
  
  I have adjusted this in the new packages of 3.0.1pre3:
  rpm -qlp
  public_html/mandrake/9.2/samba-3.0.1/samba3-winbind-3.0.1-0.pre3.2mdk.i586.rpm
  /etc/pam.d/system-auth-winbind
  /etc/rc.d/init.d/winbind
  /lib/libnss_winbind.so
  /lib/libnss_winbind.so.2
  /lib/security/pam_winbind.so
  /usr/bin/wbinfo
  /usr/sbin/winbind
  /usr/sbin/winbindd
  /usr/share/man/man1/wbinfo.1.bz2
  /usr/share/man/man8/winbindd.8.bz2
  
  So, this should not be necessary in future builds for Mandrake 9.2 and
  older (in Mandrake 10 and on - as is the case in Mandrake cooker
  already, samba-3.0.x will be called samba, and samba-2.2.x will be
  called samba2 if we still ship it).
  
  It may be easier just to use these packages (and feedback on them would
  be good ...)
  http://ranger.dnsalias.com/mandrake/9.2/samba-3.0.1/
  
  Regards,
  Buchan
  
  
  - --
  |--Another happy Mandrake Club member--|
  Buchan MilneMechanical Engineer, Network Manager
  Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
  Stellenbosch Automotive 

[Samba] Accessin Samba Share from NT 4 Client security = domain

2003-12-05 Thread kidlark
Hi group,

I´m trying to access a share on a samba 3.0.0.2 Server

winbind works,
wbinfo -g, wbinfo -u, getent passwd, getent group show nt users and nt
groups

user domain+tester is member in group domain+EDV

tail -f /var/samba/log.winbind
...
[2003/12/05 14:12:36, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(112)
  [12808]: getpwnam domain+tester
[2003/12/05 14:12:36, 3] nsswitch/winbindd_rpc.c:name_to_sid(272)
  rpc: name_to_sid name=tester
[2003/12/05 14:12:36, 3] nsswitch/winbindd_rpc.c:name_to_sid(281)
  name_to_sid [rpc] tester for domain domain
[2003/12/05 14:12:36, 5] nsswitch/winbindd.c:winbind_client_read(462)
  read failed on sock 20, pid 12808: EOF


tail -f /var/log/samba/log.computername

smb_pam_accountcheck: PAM: Account Validation Failed - Rejecting User
domain+tester

ls -aln shows this,

rrdebian01:/var/freigaben# ls -aln
total 20
drwxr-xr-x5 004096 Dec  5 10:34 .
drwxr-xr-x   17 004096 Oct 16 16:44 ..
drwxr-xr-x2 15098150214096 Dec  5 10:40 edv


getent group |grep edv
DOMAIN+EDV:x:15021:DOMAIN+tester,DOMAIN+XYZ


getent üasswd | grep tester

DOMAIN+tester:x:15098:15000::/home/DOMAIN/tester:/bin/false

Share Definition from smb.conf

[EDV]
comment = Testfreigabe NT Rechte unter Linux
path = /var/freigaben/edv
writeable = yes
public = no
valid users = @DOMAIN+edv

Winbind Def in smb.conf

log level = 1 passdb:1 auth:1 winbind:5
winbind separator =+
winbind uid = 15000-2
winbind gid = 15000-26500
winbind cache time = 10
winbind enum groups = yes
template homedir = /home/%D/%U
template shell = /bin/false

  security = domain
   encrypt passwords = true
   passdb backend = tdbsam guest

   obey pam restrictions = yes
;   guest account = nobody
   invalid users = root


Now why is User DOMAIN+tester not able to access the share ?

Thanks

Georg





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/examples/VFS

2003-12-05 Thread tpot

Date:   Fri Dec  5 11:12:05 2003
Author: tpot

Update of /data/cvs/samba/examples/VFS
In directory dp.samba.org:/tmp/cvs-serv12944

Modified Files:
  Tag: SAMBA_3_0
configure.in 
Log Message:
Change PICFLAG - PICFLAGS to keep in line with version from source
directory and fix display bug.


Revisions:
configure.in1.1.8.2 = 1.1.8.3

http://www.samba.org/cgi-bin/cvsweb/samba/examples/VFS/configure.in.diff?r1=1.1.8.2r2=1.1.8.3


CVS update: samba/examples/LDAP/smbldap-tools

2003-12-05 Thread jerry

Date:   Fri Dec  5 14:06:55 2003
Author: jerry

Update of /data/cvs/samba/examples/LDAP/smbldap-tools
In directory dp.samba.org:/tmp/cvs-serv6455

Modified Files:
  Tag: SAMBA_3_0
smbldap-groupadd.pl smbldap-groupdel.pl smbldap-groupmod.pl 
smbldap-groupshow.pl smbldap-migrate-accounts.pl 
smbldap-migrate-groups.pl smbldap-passwd.pl 
smbldap-populate.pl smbldap-useradd.pl smbldap-userdel.pl 
smbldap-usermod.pl smbldap-usershow.pl smbldap_conf.pm 
smbldap_tools.pm 
Log Message:
removing RCS tags

Revisions:
smbldap-groupadd.pl 1.1.6.3 = 1.1.6.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-groupadd.pl.diff?r1=1.1.6.3r2=1.1.6.4
smbldap-groupdel.pl 1.1.6.3 = 1.1.6.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-groupdel.pl.diff?r1=1.1.6.3r2=1.1.6.4
smbldap-groupmod.pl 1.1.6.6 = 1.1.6.7

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-groupmod.pl.diff?r1=1.1.6.6r2=1.1.6.7
smbldap-groupshow.pl1.1.6.3 = 1.1.6.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-groupshow.pl.diff?r1=1.1.6.3r2=1.1.6.4
smbldap-migrate-accounts.pl 1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-migrate-accounts.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-migrate-groups.pl   1.1.6.3 = 1.1.6.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-migrate-groups.pl.diff?r1=1.1.6.3r2=1.1.6.4
smbldap-passwd.pl   1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-passwd.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-populate.pl 1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-populate.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-useradd.pl  1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-useradd.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-userdel.pl  1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-userdel.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-usermod.pl  1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-usermod.pl.diff?r1=1.1.6.4r2=1.1.6.5
smbldap-usershow.pl 1.1.6.3 = 1.1.6.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap-usershow.pl.diff?r1=1.1.6.3r2=1.1.6.4
smbldap_conf.pm 1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap_conf.pm.diff?r1=1.1.6.4r2=1.1.6.5
smbldap_tools.pm1.1.6.4 = 1.1.6.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/smbldap-tools/smbldap_tools.pm.diff?r1=1.1.6.4r2=1.1.6.5


CVS update: samba-docs/docbook/projdoc

2003-12-05 Thread Jelmer Vernooij

Date:   Fri Dec  5 15:13:07 2003
Author: jelmer

Update of /home/cvs/samba-docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv17461/docbook/projdoc

Modified Files:
passdb.xml 
Log Message:
Fix home dir column docs

Revisions:
passdb.xml  1.15 = 1.16

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/passdb.xml.diff?r1=1.15r2=1.16


CVS update: samba/source

2003-12-05 Thread jerry

Date:   Fri Dec  5 15:23:21 2003
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv18757

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
create libdir for installclientlib; patch from Bill Knox

Revisions:
Makefile.in 1.468.2.198 = 1.468.2.199

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.468.2.198r2=1.468.2.199


CVS update: sambaweb/docs

2003-12-05 Thread Jelmer Vernooij

Date:   Fri Dec  5 15:26:35 2003
Author: jelmer

Update of /home/cvs/sambaweb/docs
In directory dp.samba.org:/tmp/cvs-serv19284

Modified Files:
index.html 
Log Message:
Add link to French version of the HOWTO Collection

Revisions:
index.html  1.72 = 1.73

http://www.samba.org/cgi-bin/cvsweb/sambaweb/docs/index.html.diff?r1=1.72r2=1.73


CVS update: samba/source

2003-12-05 Thread jerry

Date:   Fri Dec  5 15:27:58 2003
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv19380

Modified Files:
Makefile.in 
Log Message:
create libdir for installclientlib; patch from Bill Knox

Revisions:
Makefile.in 1.737 = 1.738

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.737r2=1.738


CVS update: samba/packaging/Mandrake

2003-12-05 Thread jerry

Date:   Fri Dec  5 17:14:16 2003
Author: jerry

Update of /data/cvs/samba/packaging/Mandrake
In directory dp.samba.org:/tmp/cvs-serv1435/Mandrake

Modified Files:
  Tag: SAMBA_3_0
samba2.spec.tmpl winbind.init 
Log Message:
packaging updates from Buchan

Revisions:
samba2.spec.tmpl1.3.2.11 = 1.3.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Mandrake/samba2.spec.tmpl.diff?r1=1.3.2.11r2=1.3.2.12
winbind.init1.3.2.2 = 1.3.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Mandrake/winbind.init.diff?r1=1.3.2.2r2=1.3.2.3


CVS update: samba/packaging/Mandrake

2003-12-05 Thread jerry

Date:   Fri Dec  5 17:21:00 2003
Author: jerry

Update of /data/cvs/samba/packaging/Mandrake
In directory dp.samba.org:/tmp/cvs-serv2498/Mandrake

Modified Files:
samba2.spec.tmpl winbind.init 
Log Message:
packaging updates from Buchan

Revisions:
samba2.spec.tmpl1.11 = 1.12

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Mandrake/samba2.spec.tmpl.diff?r1=1.11r2=1.12
winbind.init1.5 = 1.6

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Mandrake/winbind.init.diff?r1=1.5r2=1.6


CVS update: samba/source/rpc_parse

2003-12-05 Thread jra

Date:   Fri Dec  5 21:01:23 2003
Author: jra

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv31004/rpc_parse

Modified Files:
parse_net.c 
Log Message:
Janitor for tridge...
Jeremy.


Revisions:
parse_net.c 1.110 = 1.111

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_net.c.diff?r1=1.110r2=1.111


CVS update: samba/source/lib

2003-12-05 Thread jerry

Date:   Fri Dec  5 21:51:51 2003
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv4482/lib

Modified Files:
  Tag: SAMBA_3_0
util.c 
Log Message:
fix %a variable for Windows 2003 - Win2K3

Revisions:
util.c  1.358.2.41 = 1.358.2.42

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util.c.diff?r1=1.358.2.41r2=1.358.2.42