Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Beast
Monday, December 22, 2003, 1:14:40 PM, Craig wrote:


 Did you create 'root' group in ldap?
 
 yes - it was listed in first message of this thread. Both records
 actually.

Oh, sorry :-)
I don't have samba+ldap running right now so i can't test  wether it
works or not. i hope this is not a(nother) samba bugs.

did you check ldap log?
grep MOD ldap.log
or just delete and add mapping again

--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cancelling interdomain trusts

2003-12-22 Thread Beast
Monday, December 22, 2003, 1:40:12 PM, Craig wrote:

 # smbpasswd -x -i MULLEN

Me myself did not 'trust' smbpasswd or pdbedit tools to modify any
attributes in ldap, because most account are not samba specific account only.

better to write your own script for better control of ldap entry.
 Learning Samba 3 (so much has changed from 2.2x) simultaneously with
 LDAP has been a numbing experience. Methinks that there are config stuff
 for smb3 that aren't in LDAP db - possibly in secrets.tdb - sort of
 samba's equiv to the Windows registry. Don't mind passwords, but where
 do they hide the things like group mapping and domain trusts? I probably
 should have 'nuked' the secrets.tdb but I'm tired, chicken and perhaps
 someone will shine light in the dark corners.

groupmapping is stored in ldap, see sambaGroupMapping objectclass.


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] enabling remote desktop

2003-12-22 Thread James Harper
That is the net result you would have come up with had you followed my
suggestion (after a bit of mucking around :). The relevant policy
description is in c:\windows\inf\system.adm (on my pc at least) and
looks like:

POLICY  !!TS_DISABLE_CONNECTIONS
#if version = 4
SUPPORTED !!TS_SUPPORTED_WindowsXP
#endif
EXPLAIN  !!TS_DISABLE_CONNECTIONS_EXPLAIN 
ACTIONLISTON
VALUENAME fDenyTSConnectionsVALUE NUMERIC 1
END ACTIONLISTON
ACTIONLISTOFF
VALUENAME fDenyTSConnectionsVALUE NUMERIC 0
END ACTIONLISTOFF
END POLICY

But I only found it quickly because of the key in your email, google is
indeed a wonderful tool. Have a look around in the file though and
you'll see some other useful keys you can set.

James

 -Original Message-
 From: Andrew Gaffney [mailto:[EMAIL PROTECTED]
 Sent: Monday, 22 December 2003 17:00
 To: James Harper
 Cc: [EMAIL PROTECTED]
 Subject: Re: [Samba] enabling remote desktop
 
 I have found a bit easier way to do this. Create a file called
 rdesktop.reg (or whatever
 you feel like calling it):
 
 
 Windows Registry Editor Version 5.00
 
 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server]
 fDenyTSConnections=dword:
 
 
 Then, in your netlogon script, add the line:
 
 
 regedit /s \\where\the\reg\file\is\rdesktop.reg
 
 
 Voila, the next time that a user logs in on that XP workstation,
Remote
 Desktop Sharing
 will magically be enabled. Behold the power of Google!
 
 James Harper wrote:
  Me too!!!
 
  I've never done this before, but this might be worth a try if
nothing
  else works:
 
  1. run gpedit.msc on an xp machine and find the policy you want to
  enable.
  2. search for that policy in the .adm files (c:\windows\inf\*.adm)
to
  find out the registry setting that should be set. They are just text
  files.
  3. get a machine with the policy set how you want it and export that
  registry entry to a file in your netlogon share
  4. in your startup script, import that file into the registry. Not
sure
  how to do that 'silently' but there is probably a way.
  5. enjoy
 
  There may be a problem with persistence though, something else may
  override your registry entries. If this is true and you also have to
  reboot for the registry entries to take effect, then it won't work.
 
  If you find a better way then please share it as I'd like a tidy
  solution too.
 
  Hth.
 
  James
 
 
 
 -Original Message-
 From: [EMAIL PROTECTED]
[mailto:samba-
 [EMAIL PROTECTED] On Behalf Of Andrew
 
  Gaffney
 
 Sent: Friday, 19 December 2003 13:36
 To: [EMAIL PROTECTED]
 Subject: [Samba] enabling remote desktop
 
 Is there a way to automatically enable Remote Desktop from a
NETLOGON
 script? I want to
 enable Remote Desktop on *a lot* of machines, but I don't want to do
 
  it
 
 manually.
 
 --
 Andrew Gaffney
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 
 
 
 --
 Andrew Gaffney

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] So sweet ...

2003-12-22 Thread jkaminskaja
..::: Max Teens :::...

http://210.101.95.254/maxteen/
^^^^^^
Click here to see more


Every day you see a lot you teens on the streets but you never know what 
do they usually do when alone! You think studying and learning poems? 
You're wrong then. When young hot girls are alone - they lose their 
good girls face and show their lascivious nature! Have you ever seen 
young boy and girls fucking like mad beasts on the floor in the bathroom? 
Have you ever seen them sucking one another's crotches right on the white 
leather sofa? Be sure - soon you will get this chance!

http://210.101.95.254/maxteen/
^^^^^^
Click here to see more

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cancelling interdomain trusts

2003-12-22 Thread s . jousse
Hi Craig
I'm new to Samba 3, and I still have problems with LDAP ;o)
But maybe i can help on this...
I think you want to remove a Workstation (the $ told me that) but there're not 
the W flag in sambaAcctFlags.
Sorry if I'm wrong...
Seb.

Selon Craig White [EMAIL PROTECTED]:

 Mother always told me that there'd be days like this. She just didn't
 tell me that they go on for weeks.
 
 OK - John's book suggests that we're not complete in this arena
 here...Yeah, I bought the Samba 3 How-to-guide - Borders/Phoenix had 3
 on the shelf (now 2) - and also an LDAP book for reference. It's been a
 fun weekend ;-)
 
 problemo...
 
 # smbpasswd -x -i MULLEN
 ldapsam_delete_entry: Could not delete attributes for
 uid=mullen$,ou=People,o=Mullen,c=US, error: Object class violation
 (object class 'person' requires attribute 'cn')
 Failed to delete entry for user MULLEN$.
 Failed to modify password entry for user MULLEN$
 
 [must check - yes, cn=MULLEN$ is there, but the $ is probably kinking
 the hose...dunno - it found it in simple search further down email]
 
 # net rpc trustdom list
 Password:
 The username or password was not correct.
 [2003/12/21 23:08:46, 0] utils/net_rpc.c:rpc_trustdom_list(2028)
   Couldn't connect to domain controller
 
 [too tired to figure this last one out]
 
 # ldapsearch -x -h localhost -b 'o=Mullen,c=US' '(uid=MULLEN$)'
 version: 2
 
 #
 # filter: (uid=MULLEN$)
 # requesting: ALL
 #
 
 # mullen$, People, Mullen, US
 dn: uid=mullen$,ou=People,o=Mullen,c=US
 uid: mullen$
 cn: mullen$
 sn: mullen$
 mail: [EMAIL PROTECTED]
 objectClass: person
 objectClass: organizationalPerson
 objectClass: inetOrgPerson
 objectClass: posixAccount
 objectClass: top
 objectClass: kerberosSecurityObject
 objectClass: sambaSamAccount
 krbName: [EMAIL PROTECTED]
 loginShell: /bin/false
 uidNumber: 1001
 gidNumber: 1001
 homeDirectory: /home/mullen
 sambaSID: S-1-5-21-3186189368-1246494298-1334198317-3002
 sambaPrimaryGroupSID: S-1-5-21-3186189368-1246494298-1334198317-3003
 sambaPwdCanChange: 1072073389
 sambaPwdMustChange: 2147483647
 sambaLMPassword: the-names-have-been-changed
 sambaNTPassword: to-protect-the-innocent
 sambaPwdLastSet: 1072073389
 sambaAcctFlags: [I  ]
 
 yes, there's an entry in /etc/passwd for MULLEN$ (had to hand edit after
 adding the user mullen)
 
 interdomain trust was working earlier today - but I ended up purging the
 LDAP one last time because I had to get rid of SID's from original
 domain captured by net rpc vampire and create a new SID for the second
 domain. 
 
 wanted to just delete the trust from LINUX-DOMAIN to WINDOWS-DOMAIN to
 start over. Trust from WINDOWS-DOMAIN to LINUX-DOMAIN seems OK.
 
 Learning Samba 3 (so much has changed from 2.2x) simultaneously with
 LDAP has been a numbing experience. Methinks that there are config stuff
 for smb3 that aren't in LDAP db - possibly in secrets.tdb - sort of
 samba's equiv to the Windows registry. Don't mind passwords, but where
 do they hide the things like group mapping and domain trusts? I probably
 should have 'nuked' the secrets.tdb but I'm tired, chicken and perhaps
 someone will shine light in the dark corners.
 
 Craig
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbldap Tools problem

2003-12-22 Thread s . jousse
Hi all!
I want to thanks all people here for their help, good job guys! :o)
And nox, it's my question:
I'm using smbldap-tools 0.8.2 from samba.idealx.org. In all the docs I read 
about it, I read that I must put these lines in smb.conf:
  passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
  passwd chat = *new*password* %n\n *new*password* %n\n *successfully*
I look in the code of the Perl script, and I saw 2 things:
1- there's no -o option
2- there no print (like successfully) when the end is OK, just nothing
3- the first new is New, beware of the case, its (very) sensitive

And my question is: how is everybody able to use smbldap-tools without any 
modifications (except for smbldap_conf.pm ofcourse) ???
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Getting Spam from mailing List: [Samba] Notice for you

2003-12-22 Thread Sven bentlage
Hi everyone,

since I subscribed to this mailing list (about two days ago) I`m 
receiving the attached message about 5-10 times a  day.
Has anybody had the same problem? And how can the problem be solved??

Best regads,

Sven

P.S.: In case anybody wonders, the email address used to subscribe to 
the mailing list has never been used before.

Begin forwarded message:

From: [EMAIL PROTECTED]
From: Support [EMAIL PROTECTED]
Date: December 21, 2003 4:35:04 AM CET
To: undisclosed-recipients: ;
To: [EMAIL PROTECTED]
Cc: Subject: [Samba] Notice for you
..::: Drunk Young :::...

http://210.101.95.254/drunk-young
  
Click here to Join
Drunk Young will take you to the new level of excitement.
It is a guarantee of Your pleasure, because we choose models very
seriously  carefully, depending on you offers and suggestions.
'Drunk Young' is regularly updates to bring you more and more sweet
nymphets 100% satisfaction guarantee, with unique content of shiny
floral girls. That's why we have very high percentage of monthly 
rebills.
Every day we take new pictures and videos at our own studio.
At summer we often making photo sessions in country side, villages and 
also in
another countys. Every week we update site content with fresh faces 
never been
seen before.

We offer you.

1. Exclusive content, just from our studio, with young pretty (some of 
them drunk :) girls: at least more than 66 boys and girls models.
2. Thousands of original pictures are the crystal clear quality and 
hi-resolution 1024 X 768 or more. All videos are in DivX format(DVD 
quality).
3. We choose models depending on you offers and suggestions.
4. EVERY 3-5 DAYS we add new content with new girls and boys!
5. All video in the members area can be saved directly to your 
hard-drive.
6. 24*7 responsive support: you can ask questions and express your 
wishes any time at our forum, we have what to discuss. I control 
support team everyday.
7. Many thanks for our hoster, you'll have super-fast and reliable 
connection with our server.
and the last, but not the least reason:
8. 100 % confidentiality of your personal data. All transactions are 
100% safe  secure.

http://210.101.95.254/drunk-young
  
Click here to Join
zone.hoha.ru/unsubscribe
  
Click here to unsubscribe
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: Getting Spam from mailing List: [Samba] Notice for you

2003-12-22 Thread James McDonald
Sven bentlage wrote:
Hi everyone,

since I subscribed to this mailing list (about two days ago) I`m 
receiving the attached message about 5-10 times a  day.
Has anybody had the same problem? And how can the problem be solved??

Best regads,

Sven

P.S.: In case anybody wonders, the email address used to subscribe to 
the mailing list has never been used before.
I noticed a very large upswing in spam after being subscribed here 
several days also. In fact it seems that the anti virus servers are 
sending back message denied signals also, which makes the traffic worse.

is there an admin on this list who is concerned with SPAM/Antivirus 
filtering. If so can they please have a look at this.

Of course this being a samba list, there must be more of you using 
outlook and m$ mail software which would explain it... So please patch 
patch your clients also





--
James McDonald
Singleton Australia
61+ (0)2 65712401
61+ 0428 320 219
Never make any mistaeks.
(Anonymous, in a mail discussion about to a kernel bug report.)
Linux 2.6.0-james7 #1 Thu Dec 18 22:01:50 EST 2003 athlon i386 GNU/Linux
00:00:00 up 4 days, 40 min, 2 users, load average: 1.53, 0.74, 0.34
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Wall Alarm

2003-12-22 Thread 'lfknplnm03_Wall_Demon'
Wall
Server: lfknplnm03
---

Mail-Info

From:   Webmaster [EMAIL PROTECTED]
To: undisclosed-recipients: ;
[EMAIL PROTECTED]
CC:
Rec.:   [EMAIL PROTECTED]
Date:   12/22/2003 03:22:52 AM
Subject:[Samba] So sweet ...
---


TXU Communications automatically screens all e-mail for inappropriate
subject matter (i.e. material that is offensive, harassing, threatening,
discriminatory, sexually explicit, pornographic or obscene).

Based on this initial screening, the e-mail, referenced in the above
subject, may contain information that is considered inappropriate for the
business environment. The information of
concern is shown below.

If you have any questions, please direct them to [EMAIL PROTECTED]

Thank you for your cooperation.
_
  'fucking' found in ' Have you ever seen young boy and girls fucking
like mad beasts on the floor in the bathroom? ' !

Mail has not been delivered!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Offensive Email - [Samba] So sweet ...

2003-12-22 Thread fw_admin
This message has not been delivered to your intended recipient(s)  as it is in 
quarantine at Air New Zealand. 
Automated Scanning tools have detected content in this message that appears not to 
conform to the airline's E-mail usage policy. 

Sometimes these tools detect in error so if this is a valid business email please 
forward this reject message to your original recipient who can then arrange for the 
complete message to be delivered to them.  

Message:  B0015f1000.0001.mml
From: [EMAIL PROTECTED]
To:   [EMAIL PROTECTED]
Subject:  [Samba] So sweet ...-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-22 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Mon, 22 Dec 2003 04:23:17 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Mon, 22 Dec 2003 04:24:37 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 261612C2EB
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:23:14 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [172.182.103.41] (ACB66729.ipt.aol.com [172.182.103.41])
by lists.samba.org (Postfix) with ESMTP id 839FB2C015
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:22:52 + (GMT)
Message-Id: [EMAIL PROTECTED]
Date: Mon, 22 Dec 2003 09:22:52 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
22 Dec 2003 12:23:08 -0500
From: Webmaster [EMAIL PROTECTED]
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-81.3 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
FORGED_MUA_THEBAT,HTML_FONTCOLOR_UNKNOWN,HTML_LINK_CLICK_CAPS,
HTML_LINK_CLICK_HERE,HTML_MESSAGE,LIVE_PORN,NORMAL_HTTP_TO_IP,
RCVD_IN_BL_SPAMCOP_NET,RCVD_IN_DSBL,RCVD_IN_NJABL,
RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST autolearn=spam 
version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] So sweet ...
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-22 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Mon, 22 Dec 2003 04:23:40 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Mon, 22 Dec 2003 04:25:00 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 7D35B2C307
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:23:37 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [172.182.103.41] (ACB66729.ipt.aol.com [172.182.103.41])
by lists.samba.org (Postfix) with ESMTP id 839FB2C015
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:22:52 + (GMT)
Message-Id: [EMAIL PROTECTED]
Date: Mon, 22 Dec 2003 09:22:52 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
22 Dec 2003 12:23:08 -0500
From: Webmaster [EMAIL PROTECTED]
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-81.3 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
FORGED_MUA_THEBAT,HTML_FONTCOLOR_UNKNOWN,HTML_LINK_CLICK_CAPS,
HTML_LINK_CLICK_HERE,HTML_MESSAGE,LIVE_PORN,NORMAL_HTTP_TO_IP,
RCVD_IN_BL_SPAMCOP_NET,RCVD_IN_DSBL,RCVD_IN_NJABL,
RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST autolearn=spam 
version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] So sweet ...
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-22 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Mon, 22 Dec 2003 04:24:59 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Mon, 22 Dec 2003 04:26:19 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 64CB32C407
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:24:56 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from mail5.txucom.net (mail5.txucom.net [207.70.175.242])
by lists.samba.org (Postfix) with SMTP id 4B02B2C39D
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:23:21 + (GMT)
Received: (qmail 8795 invoked from network); 22 Dec 2003 09:23:21 -
Received: from mail.txucom.com (HELO lfknplnm03.txucom.com) ([207.70.128.3])
(envelope-sender [EMAIL PROTECTED])
by mail5.txucom.net (qmail-ldap-1.03) with SMTP
for [EMAIL PROTECTED]; 22 Dec 2003 09:23:21 -
X-Priority: 3 (Normal)
Date: Mon, 22 Dec 2003 03:23:18 -0600
From: 'lfknplnm03_Wall_Demon'@txucom.com
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
X-MIMETrack: Serialize by Router on lfknplnm03/TXUC(Release 5.0.8 |June 18,
2001) at 12/22/2003 03:23:19 AM
MIME-Version: 1.0
Content-type: text/plain; charset=us-ascii
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=1.4 required=3.5 tests=BAYES_44,NO_REAL_NAME,
PRIORITY_NO_NAME autolearn=no version=2.60
X-Spam-Level: *
Cc: 
Subject: [Samba] Wall Alarm 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
Reply-To: [EMAIL PROTECTED]
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-22 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Mon, 22 Dec 2003 04:25:33 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Mon, 22 Dec 2003 04:26:54 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 0D5752C30F
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:25:31 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from mail5.txucom.net (mail5.txucom.net [207.70.175.242])
by lists.samba.org (Postfix) with SMTP id 4B02B2C39D
for [EMAIL PROTECTED]; Mon, 22 Dec 2003 09:23:21 + (GMT)
Received: (qmail 8795 invoked from network); 22 Dec 2003 09:23:21 -
Received: from mail.txucom.com (HELO lfknplnm03.txucom.com) ([207.70.128.3])
(envelope-sender [EMAIL PROTECTED])
by mail5.txucom.net (qmail-ldap-1.03) with SMTP
for [EMAIL PROTECTED]; 22 Dec 2003 09:23:21 -
X-Priority: 3 (Normal)
Date: Mon, 22 Dec 2003 03:23:18 -0600
From: 'lfknplnm03_Wall_Demon'@txucom.com
To: [EMAIL PROTECTED]
Message-ID: [EMAIL PROTECTED]
X-MIMETrack: Serialize by Router on lfknplnm03/TXUC(Release 5.0.8 |June 18,
2001) at 12/22/2003 03:23:19 AM
MIME-Version: 1.0
Content-type: text/plain; charset=us-ascii
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=1.4 required=3.5 tests=BAYES_44,NO_REAL_NAME,
PRIORITY_NO_NAME autolearn=no version=2.60
X-Spam-Level: *
Cc: 
Subject: [Samba] Wall Alarm 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
Reply-To: [EMAIL PROTECTED]
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] spam

2003-12-22 Thread Paul Valley
yes i have gotton this email twice in the last three days as well its 
someone posing as a samba user then posting spam or has hacked the 
mailing list somehow

:((

Paul

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.1 Fedora Linux compilation error

2003-12-22 Thread sun
Hi,

I am getting following error message, when compiling samba 3.0.1 source
rpm on fedora Linux.

I was able to compile samba 3.0.0 successfully.

Error message:

 rpmbuild -ba samba.spec

Compiling rpc_parse/parse_misc.c with -fPIC
Compiling libsmb/unexpected.c with -fPIC_wins.so debug2html
Compiling libsmb/namecache.c with -fPIC
Compiling libsmb/nmblib.c with -fPIC
Compiling libsmb/namequery.c with -fPIC
Compiling libsmb/conncache.c with -fPIC
Compiling libads/kerberos.c with -fPIC
libads/kerberos.c: In function `kerberos_kinit_password':
libads/kerberos.c:84: warning: passing arg 6 of
`krb5_get_init_creds_password'
iscards qualifiers from pointer target type
Linking nsswitch/libnss_wins.so
collect2: ld returned 1 exit status
make: *** [nsswitch/libnss_wins.so] Error 1
error: Bad exit status from /var/tmp/rpm-tmp.18912 (%build)


RPM build errors:
Bad exit status from /var/tmp/rpm-tmp.18912 (%build)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] spam

2003-12-22 Thread Rashkae

More specifically, it's a spam message that was crafted carefully
enough to pass the (usually very effective) spam filters on the list.
I'm sure the filters will be updated in good time.

Patience, folks.  This really isn't worth the blood pressure
medication.



On Mon, Dec 22, 2003 at 08:10:36AM -0800, Paul Valley wrote:
 yes i have gotton this email twice in the last three days as well its 
 someone posing as a samba user then posting spam or has hacked the 
 mailing list somehow
 
 :((
 
 Paul
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:
 dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: sambaGroupMapping
 gidNumber: 513
 cn: Domain Users
 description: Netbios Domain Users
 sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
 sambaGroupType: 2
 displayName: Domain Users
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 I see in this desciption that root is in sub-tree ou=Group and Domain Users is in 
 sub-tree ou=Groups, it's normal or not ?

Yes, that is how I thought it was supposed to work.

Thus all of the group info migrated from /etc/group went into ou=Group

and all of the group info migrated from smbldap-populate.pl and
hence-forth via LDAP assignments went into ou=Groups

No?

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem Restarting Samba3

2003-12-22 Thread AndyLiebman
I have Samba 3.0.0 installed on Mandrake 9.2. I also have Samba 2.8.8a 
installed per instructions from Mandrake -- but I do NOT start Samba 2.8.8a 
automatically. In fact, I don't use it at all. Maybe I should uninstall the Samba 
2.8.8a rpm??? I will update to 3.0.1 as soon as an rpm is available from Mandrake. 

Anyway, I have a problem when I try to add a new share to my smb.conf file. I 
can't make it accessible to my Windows machines unless I reboot the Linux 
box. Simple restarting Samba3 doesn't do the trick (I think it's making Samba 
2.2.8a START after shutting down Samba 3.0.0). 

Is there any trick to adding new shares and making them accessible to Windows 
without restarting either Samba3 or the whole server? 

And if I have to restart Samba3 -- and if I succeed in making it really 
restart -- won't that disconnect Windows users who are already connected to the 
server? 

Thanks for your advice. 
Andy Liebman
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem Restarting Samba3

2003-12-22 Thread David Morel
Le lun 22/12/2003 à 16:49, [EMAIL PROTECTED] a écrit :
 Is there any trick to adding new shares and making them accessible to Windows 
 without restarting either Samba3 or the whole server? 

it doesn't usually take more than a killall -HUP smbd
-- 
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536




signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e=2E?=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Unknow socket option report

2003-12-22 Thread Fermín Galán
Hello,

From smb.conf man page:

You may find that on some systems Samba will say Unknown socket option
when
you  supply  an option. This means you either incorrectly typed it or you
need
to add an include file to includes.h for your OS. If the latter  is  the
case
please send the patch to  [EMAIL PROTECTED] URL:mailto:[EMAIL PROTECTED].

I'm exactly in that situation: I'm getting Unknown socket options messages
in the log.smbd (is there any way to know exactly which socket option is
failing?), but I don't know how to edit includes.h to fix it...

Some pointer to related documentation about this problem?

My samba version is 3.0.1rc1. My OS is a (very :) conventional Linux system
(SuSE 8.2, with the default kernel 2.4.20-4GB). My socket options parameter
is:

socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 SO_RCVBUF=4096

Thanks!

--
Fermín

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Stphane Purnelle
And in your smb.conf what group suffix have you specified ?

Craig White a crit :

On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:
 

dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
description: Netbios Domain Users
sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
sambaGroupType: 2
displayName: Domain Users
dn: cn=root,ou=Group,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
I see in this desciption that root is in sub-tree ou=Group and Domain Users is in sub-tree ou=Groups, it's normal or not ?
   


Yes, that is how I thought it was supposed to work.
Thus all of the group info migrated from /etc/group went into ou=Group

and all of the group info migrated from smbldap-populate.pl and
hence-forth via LDAP assignments went into ou=Groups
No?

Craig

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.1 problem with domain authentication.

2003-12-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jason Gauthier wrote:
|   User jgauthier does not exist, trying to add it
winbind is not setup correctly and is not returning a
uid for this user.  There have so numerous threads on this
in the past.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/5xk9IR7qMdg1EfYRAusdAKC7cKMmK0PtZUKmzBL6LuJXJ8DSRwCg7utP
lvWD2ezR9Ud+G6AVGHJTyxw=
=LfWt
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Printing OK on 98, Access denied on XP Pro

2003-12-22 Thread William Enestvedt
John H Terpstra wrote:
 
 Try adding to [global]:
   guest only = Yes
 
   Hrm, it works now. Happy!
   I've got to give it to you, Mister Terpstra, you seem to have a lot of the answers 
up your sleeve (lucky foir the rest of us). Thanks again.
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson  Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
On Mon, 2003-12-22 at 09:12, Stphane Purnelle wrote:
 On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:
   
 
 dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: sambaGroupMapping
 gidNumber: 513
 cn: Domain Users
 description: Netbios Domain Users
 sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
 sambaGroupType: 2
 displayName: Domain Users
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 I see in this desciption that root is in sub-tree ou=Group and Domain Users is in 
 sub-tree ou=Groups, it's normal or not ?
 
 
 
 Yes, that is how I thought it was supposed to work.
 
 Thus all of the group info migrated from /etc/group went into ou=Group
 
 and all of the group info migrated from smbldap-populate.pl and
 hence-forth via LDAP assignments went into ou=Groups
 
 No?
And in your smb.conf what group suffix have you specified ?
---
moved top post to bottom for continuity...

ldap group suffix = ou=Groups
ldap user suffix = ou=People
ldap machine suffix = ou=Computers

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Stphane Purnelle
Craig White a crit :

On Mon, 2003-12-22 at 09:12, Stphane Purnelle wrote:
 

On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:

 

dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
description: Netbios Domain Users
sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
sambaGroupType: 2
displayName: Domain Users
dn: cn=root,ou=Group,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
I see in this desciption that root is in sub-tree ou=Group and Domain Users is in sub-tree ou=Groups, it's normal or not ?
  

   


Yes, that is how I thought it was supposed to work.
Thus all of the group info migrated from /etc/group went into ou=Group

and all of the group info migrated from smbldap-populate.pl and
hence-forth via LDAP assignments went into ou=Groups
No?
 

And in your smb.conf what group suffix have you specified ?
---
moved top post to bottom for continuity...
   ldap group suffix = ou=Groups
   ldap user suffix = ou=People
   ldap machine suffix = ou=Computers
Craig

 

Ok, I think that is the problem, samba try to modfiy group root and 
cannot midify because is in ou=group.
Samba search in ou = groups
Can you try your command after moved

dn: cn=root,ou=Group,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
TO

dn: cn=root,ou=Groups,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
On Mon, 2003-12-22 at 09:24, Stphane Purnelle wrote:
 Craig White a crit :
 
 On Mon, 2003-12-22 at 09:12, Stphane Purnelle wrote:
   
 
 On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:
  
 
   
 
 dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: sambaGroupMapping
 gidNumber: 513
 cn: Domain Users
 description: Netbios Domain Users
 sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
 sambaGroupType: 2
 displayName: Domain Users
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 I see in this desciption that root is in sub-tree ou=Group and Domain Users is 
 in sub-tree ou=Groups, it's normal or not ?

 
 
 
 
 Yes, that is how I thought it was supposed to work.
 
 Thus all of the group info migrated from /etc/group went into ou=Group
 
 and all of the group info migrated from smbldap-populate.pl and
 hence-forth via LDAP assignments went into ou=Groups
 
 No?
   
 
 And in your smb.conf what group suffix have you specified ?
 ---
 moved top post to bottom for continuity...
 
 ldap group suffix = ou=Groups
 ldap user suffix = ou=People
 ldap machine suffix = ou=Computers
 
 Craig
 
 
   
 
 Ok, I think that is the problem, samba try to modfiy group root and 
 cannot midify because is in ou=group.
 Samba search in ou = groups
 Can you try your command after moved
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 TO
 
 dn: cn=root,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
---
added new record cn=root,ou=Groups,o=Mullen,c=US (left the other in
Group)

close but still didn't work

# net groupmap modify ntgroup=Domain Users unixgroup=root
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.
Aborted
[EMAIL PROTECTED] migration]# net groupmap modify
sid=S-1-5-21-3186189368-1246494298-1334198317-512 ntgroup=Domain Users
unixgroup=root type=domain
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] W98 abnormal behaviour

2003-12-22 Thread Lapin(c)

Hi all,

i've got a strange behaviour with W98 workstations :
I've samba3 running as a PDC on an heterogeneous network.
it's used for authentication only and profiles are disabled so we use the local
profile on workstation.

the configuration works fine for Win2k and XP. But on W98, it get an standard
profile from an unknown place and manage to write it on the server...

here is my config, if any idea ...

[global]
dos charset = 850
unix charset = ISO8859-15
workgroup = DOMAIN
server string = Serveur
min passwd length = 0
username map = /etc/samba/smbusers
log level = 3
log file = /var/log/samba/%m.log
max log size = 50
announce version = 5.5
name resolve order = wins host lmhosts bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add machine script = /usr/sbin/useradd -d /dev/null -g samba -s
/bin/false -M %m$
logon path =
logon home = \\%L\%U
domain logons = Yes
os level = 256
preferred master = Yes
domain master = Yes
wins server = xxx.xxx.xxx.xxx
create mask = 0770
directory mask = 0770
veto files = /lost+found/.*/

[homes]
comment = Home Directories
read only = No
browseable = No

[Netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
browseable = No
share modes = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[ressources]
comment = Ressources
path = /ressources
valid users = +samba
force user = samba
force group = samba
read only = No



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem Restarting Samba3

2003-12-22 Thread Greg Dickie

Not even. New shares are available immediately AFAIK. At least the were in 
2.2.x.

Greg

On Monday 22 December 2003 10:55 am, David Morel wrote:
 Le lun 22/12/2003 à 16:49, [EMAIL PROTECTED] a écrit :
  Is there any trick to adding new shares and making them accessible to
  Windows without restarting either Samba3 or the whole server?

 it doesn't usually take more than a killall -HUP smbd

-- 
Greg Dickie
just a guy
Maximum Throughput

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Stphane Purnelle
Craig White a crit :

On Mon, 2003-12-22 at 09:24, Stphane Purnelle wrote:
 

Craig White a crit :

   

On Mon, 2003-12-22 at 09:12, Stphane Purnelle wrote:

 

On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:



 

dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
description: Netbios Domain Users
sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
sambaGroupType: 2
displayName: Domain Users
dn: cn=root,ou=Group,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
I see in this desciption that root is in sub-tree ou=Group and Domain Users is in sub-tree ou=Groups, it's normal or not ?
 

  

   


Yes, that is how I thought it was supposed to work.
Thus all of the group info migrated from /etc/group went into ou=Group

and all of the group info migrated from smbldap-populate.pl and
hence-forth via LDAP assignments went into ou=Groups
No?


 

And in your smb.conf what group suffix have you specified ?
---
moved top post to bottom for continuity...
  ldap group suffix = ou=Groups
  ldap user suffix = ou=People
  ldap machine suffix = ou=Computers
Craig



 

Ok, I think that is the problem, samba try to modfiy group root and 
cannot midify because is in ou=group.
Samba search in ou = groups
Can you try your command after moved

dn: cn=root,ou=Group,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
TO

dn: cn=root,ou=Groups,o=Mullen,c=US
objectClass: posixGroup
objectClass: top
cn: root
gidNumber: 0
   

---
added new record cn=root,ou=Groups,o=Mullen,c=US (left the other in
Group)
close but still didn't work

# net groupmap modify ntgroup=Domain Users unixgroup=root
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.
Aborted
[EMAIL PROTECTED] migration]# net groupmap modify
sid=S-1-5-21-3186189368-1246494298-1334198317-512 ntgroup=Domain Users
unixgroup=root type=domain
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.
Craig

 

Why you use net groupmap modify, if the first groupmapping of root 
group, I must use
$ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512 
ntgroup=Domain Users unixgroup=root type=domain

If it don't work, I think you can put a bug in bugzilla.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Notice for you

2003-12-22 Thread vmssg

..::: Drunk Young :::... 

http://210.101.95.254/drunk-young
  
Click here to Join

Drunk Young will take you to the new level of excitement. 
It is a guarantee of Your pleasure, because we choose models very 
seriously  carefully, depending on you offers and suggestions. 
'Drunk Young' is regularly updates to bring you more and more sweet 
nymphets 100% satisfaction guarantee, with unique content of shiny 
floral girls. That's why we have very high percentage of monthly rebills. 
Every day we take new pictures and videos at our own studio. 
At summer we often making photo sessions in country side, villages and also in 
another countys. Every week we update site content with fresh faces never been 
seen before. 

We offer you. 

1. Exclusive content, just from our studio, with young pretty (some of them drunk :) 
girls: at least more than 66 boys and girls models.
2. Thousands of original pictures are the crystal clear quality and hi-resolution 1024 
X 768 or more. All videos are in DivX format(DVD quality). 
3. We choose models depending on you offers and suggestions. 
4. EVERY 3-5 DAYS we add new content with new girls and boys! 
5. All video in the members area can be saved directly to your hard-drive.
6. 24*7 responsive support: you can ask questions and express your wishes any time at 
our forum, we have what to discuss. I control support team everyday.
7. Many thanks for our hoster, you'll have super-fast and reliable connection with our 
server. 
and the last, but not the least reason:
8. 100 % confidentiality of your personal data. All transactions are 100% safe  
secure.
 
http://210.101.95.254/drunk-young
  
Click here to Join

zone.hoha.ru/unsubscribe
  
Click here to unsubscribe


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
On Mon, 2003-12-22 at 10:09, Stphane Purnelle wrote:
 Craig White a crit :
 
 On Mon, 2003-12-22 at 09:24, Stphane Purnelle wrote:
   
 
 Craig White a crit :
 
 
 
 On Mon, 2003-12-22 at 09:12, Stphane Purnelle wrote:
  
 
   
 
 On Mon, 2003-12-22 at 07:46, Stphane Purnelle wrote:
 
 
  
 
   
 
 dn: cn=Domain Users,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: sambaGroupMapping
 gidNumber: 513
 cn: Domain Users
 description: Netbios Domain Users
 sambaSID: S-1-5-21-3186189368-1246494298-1334198317-513
 sambaGroupType: 2
 displayName: Domain Users
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 I see in this desciption that root is in sub-tree ou=Group and Domain Users is 
 in sub-tree ou=Groups, it's normal or not ?
   
 

 
 
 
 
 Yes, that is how I thought it was supposed to work.
 
 Thus all of the group info migrated from /etc/group went into ou=Group
 
 and all of the group info migrated from smbldap-populate.pl and
 hence-forth via LDAP assignments went into ou=Groups
 
 No?
  
 
   
 
 And in your smb.conf what group suffix have you specified ?
 ---
 moved top post to bottom for continuity...
 
ldap group suffix = ou=Groups
ldap user suffix = ou=People
ldap machine suffix = ou=Computers
 
 Craig
 
 
  
 
   
 
 Ok, I think that is the problem, samba try to modfiy group root and 
 cannot midify because is in ou=group.
 Samba search in ou = groups
 Can you try your command after moved
 
 dn: cn=root,ou=Group,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 TO
 
 dn: cn=root,ou=Groups,o=Mullen,c=US
 objectClass: posixGroup
 objectClass: top
 cn: root
 gidNumber: 0
 
 
 ---
 added new record cn=root,ou=Groups,o=Mullen,c=US (left the other in
 Group)
 
 close but still didn't work
 
 # net groupmap modify ntgroup=Domain Users unixgroup=root
 net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
 `((ber)-ber_opts.lbo_valid==0x2)' failed.
 Aborted
 [EMAIL PROTECTED] migration]# net groupmap modify
 sid=S-1-5-21-3186189368-1246494298-1334198317-512 ntgroup=Domain Users
 unixgroup=root type=domain
 net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
 `((ber)-ber_opts.lbo_valid==0x2)' failed.
 
 Craig
 
 
   
 
 Why you use net groupmap modify, if the first groupmapping of root 
 group, I must use
 $ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512 
 ntgroup=Domain Users unixgroup=root type=domain
 
 If it don't work, I think you can put a bug in bugzilla.
---
Duh...

thank you so much - you are very sharp. 

;-)

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem Restarting Samba3

2003-12-22 Thread Tim Jordan
Sounds like you may not be stopping the smbd3 competely.  How are you
stopping the service?  Do verify that the smbd3 is stopped:
ps -ae | grep smbd3

Also, here are the latest Mandrake RMPS for Samba:
http://ranger.dnsalias.com/mandrake/9.2/samba-3.0.1

Good luck,
TJ
On Mon, 2003-12-22 at 15:49, [EMAIL PROTECTED] wrote:

 I have Samba 3.0.0 installed on Mandrake 9.2. I also have Samba 2.8.8a 
 installed per instructions from Mandrake -- but I do NOT start Samba 2.8.8a 
 automatically. In fact, I don't use it at all. Maybe I should uninstall the Samba 
 2.8.8a rpm??? I will update to 3.0.1 as soon as an rpm is available from Mandrake. 
 
 Anyway, I have a problem when I try to add a new share to my smb.conf file. I 
 can't make it accessible to my Windows machines unless I reboot the Linux 
 box. Simple restarting Samba3 doesn't do the trick (I think it's making Samba 
 2.2.8a START after shutting down Samba 3.0.0). 
 
 Is there any trick to adding new shares and making them accessible to Windows 
 without restarting either Samba3 or the whole server? 
 
 And if I have to restart Samba3 -- and if I succeed in making it really 
 restart -- won't that disconnect Windows users who are already connected to the 
 server? 
 
 Thanks for your advice. 
 Andy Liebman
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Win2k problem

2003-12-22 Thread asim_is
I have a samba server version 2.2.7a-8.9.0 running on RedHat 9.0.  It is acting as a 
domain controller.  I have some win2k clients logging in to this domain and mapping 
home shares, shared drives, etc.  The network the servers are on is 1000Mb and the 
client networks are all 100Mb.  The client networks are linked via 1000Mb uplink.   
The problem I'm having is that when a user copies a fair number of files (197 files 
equalling 34 MB in this case) from a mapped share J: to another directory on that same 
share, about 3/4 of the way through the copy, the share shows disconnected (a red x on 
the share mapping, and net use shows 'DisconnectedJ:'.  Seems as though it's 
related to this:

[2003/12/22 11:10:55, 1] smbd/service.c:close_cnum(677)
  asim0369 (192.168.1.64) closed connection to service SYS
[2003/12/22 11:10:55, 2] smbd/service.c:make_connection(331)
  Invalid username/password for sys [smbguest]
[2003/12/22 11:10:55, 2] smbd/service.c:make_connection(331)
  Invalid username/password for sys [smbguest]
[2003/12/22 11:10:55, 2] smbd/service.c:make_connection(331)
  Invalid username/password for sys [smbguest]
[2003/12/22 11:10:55, 2] smbd/service.c:make_connection(331)
  Invalid username/password for sys [smbguest]
[2003/12/22 11:10:55, 1] smbd/service.c:make_connection(636)
  asim0369 (192.168.1.64) connect to service SYS as user tomd (uid=10001, gid=10011) 
(pid 26701)

Once these entries appear in the log, the share shows up as disconnected. I can still 
work in the share, add/modify/delete and so on, but the red X remains usually until I 
manually disconnect/reconnect(and sometimes that doesn't work).  

Also, why is win2k apparently connecting as nobody/smbguest(not sending user/pass?) 
first, and then later connect as the logged in user? 
 
Any help on this would be greatly appreciated.  Thanks in advance,

Tom Dangler

Here's my smb.conf:
[global]
   workgroup = WORKGROUPNAME
   netbios name = SAMBASERVER
   server string = FILE SERVER
   log level=2
   domain admin group = @administrators @domainadmins 
   printcap name = cups 
   load printers = yes
   printing = cups
  guest account = smbguest
   log file = /var/log/samba/%m.log
   max log size = 0
   security = user
  password level = 8
  username level = 8
   encrypt passwords = yes
   smb passwd file = /etc/samba/smbpasswd
   unix password sync = Yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*
   pam password change = yes
  obey pam restrictions = yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   os level = 99
   preferred master = yes
   domain logons = yes
logon drive = G: 
logon home = \\SAMBASERVER\%U
show add printer wizard = yes
logon script = %U.bat
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u 
# Share Definitions ==
#the affected share
[SHARED]
   security mask = 2777
   create mask = 2775
   directory mask = 2775
   comment = SHARED
   path = /shared
   writable = yes
   printable = no
   public = no
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
 I see in this desciption that root is in sub-tree ou=Group and Domain Users is in 
 sub-tree ou=Groups, it's normal or not ?
 
 Yes, that is how I thought it was supposed to work.

 Thus all of the group info migrated from /etc/group went into ou=Group

 and all of the group info migrated from smbldap-populate.pl and
 hence-forth via LDAP assignments went into ou=Groups


OK - I guess I now have to clarify one final thought. Apparently Linux
stores 'groups' in a named called 'group' and Samba pictures things as
'groups'

Thinking that my target is a single structure in LDAP for authentication
for both Samba and other posix services it doesn't make sense to have
both. 

My initial foray had me changing everything (samba smbldap_conf.pm,
nsswitch/ldap.conf, smb.conf into Group ou and it seemed to work but
since I need to have a domain_trust relationship with another WindowsNT
driven domain, it seemed that the ou Groups would provide symmetry and
user in the 'Accounting' Groups on the LinDomain would be accepted by
the WinDomain as also Accounting (perhaps the RID needed to match -
which brings up a whole 'nother security issue right?)

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unknow socket option report

2003-12-22 Thread John H Terpstra
Folks,

It should not be necessary to add the socket options parameter to
systems with Linux kernel 2.4 or later.

- John T.


On Mon, 22 Dec 2003, [iso-8859-1] Fermín Galán wrote:

 Hello,

 From smb.conf man page:

 You may find that on some systems Samba will say Unknown socket option
 when
 you  supply  an option. This means you either incorrectly typed it or you
 need
 to add an include file to includes.h for your OS. If the latter  is  the
 case
 please send the patch to  [EMAIL PROTECTED] URL:mailto:[EMAIL PROTECTED].

 I'm exactly in that situation: I'm getting Unknown socket options messages
 in the log.smbd (is there any way to know exactly which socket option is
 failing?), but I don't know how to edit includes.h to fix it...

 Some pointer to related documentation about this problem?

 My samba version is 3.0.1rc1. My OS is a (very :) conventional Linux system
 (SuSE 8.2, with the default kernel 2.4.20-4GB). My socket options parameter
 is:

 socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 SO_RCVBUF=4096

 Thanks!

 --
 Fermín

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Printing OK on 98, Access denied on XP Pro

2003-12-22 Thread John H Terpstra
On Mon, 22 Dec 2003, William Enestvedt wrote:

 John H Terpstra wrote:
 
  Try adding to [global]:
  guest only = Yes
 
Hrm, it works now. Happy!
I've got to give it to you, Mister Terpstra, you seem to have a lot of the 
 answers up your sleeve (lucky foir the rest of us). Thanks again.

Blush! :)

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with printers

2003-12-22 Thread Rob Sell
I have samba 3.0.1 running and have successfully set it up to be a print
spooler, which is working great, until I tried to add more than 5 printers.
I am using cups, using the cups web interface to add printers, today I added
2 more printers. They do not show up in samba, I have restarted cups, smb
nmb, everything except the machine itself. Samba is set to load
/etc/printcap printers, my /etc/printcap is as follows.

# This file was automatically generated by cupsd(8) from the
# /etc/cups/printers.conf file.  All changes to this file
# will be lost.
7th_Dock_Laser:
Edgeley_Inkjet:
Edgeley_Laser:
Eng_Laser:
Eng_Laser_Color:
Front_Office_Big_Laser:
Front_Office_Laser:
Michigan_Plotter:

Any ideas why only the 1st 5 printers show up in samba?

Rob

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printers and other stuff

2003-12-22 Thread Joe Cipale
Well.. okay. Only printers.

I am still having issues (pains, actually) getting my pritner shares to
work from either Linux OR Windows 2000. One of the things I see here is
that the majority of users use CUPS as the printing daemon. From my
previous Unix experieince, I have gravitated towards BSD as my printing
daemon.

Could this be the reason I am having trouble Does Samba work better
with CUPS as opposed to BSD? Inquiring minds want to know.

Joe Cipale
-- 
#--#
#   Penguinix Consulting   #
#--#
#Software development, QA and testing. #
#Linux support and training.   #
#Don't fear the penguin! #
#--#
# Registered Linux user: #309247 http://counter.li.org #
#--#
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problems with printers

2003-12-22 Thread daniel . jarboe
 I am using cups, using the cups web interface to add 
 printers, today I added 2 more printers. They do not
 show up in samba, I have restarted cups, smb
 nmb, everything except the machine itself.

By, They do not show up in samba, is that from the
Samba or Windows client?  Sometimes Windows take a bit
to notice, for best results try: smbclient -L localhost
-U [user] and see if they show up. 

Do you have a [printers] share and a load printers = Yes?
If not you need to add print share explicitly in smb.conf.

~ Daniel




---

This message is the property of Time Inc. or its affiliates. It may be
legally privileged and/or confidential and is intended only for the use
of the addressee(s). No addressee should forward, print, copy, or
otherwise reproduce this message in any manner that would allow it to be
viewed by any individual not originally listed as a recipient. If the
reader of this message is not the intended recipient, you are hereby
notified that any unauthorized disclosure, dissemination, distribution,
copying or the taking of any action in reliance on the information
herein is strictly prohibited. If you have received this communication
in error, please immediately notify the sender and delete this message.
Thank you.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Printers and other stuff

2003-12-22 Thread William Enestvedt
Joe C. wrote:
 
 Could this be the reason I am having trouble? Does Samba work 
 better with CUPS as opposed to BSD? Inquiring minds want to know.
 
   Well, I'm publishig a couple of Solaris printer queues out via Smaba with few 
enough pains. And, to up the ante, I'm going to start managing the quqwued jobs with a 
program called Xi-Text. So no, CUPS isn't the _only_ game in town -- but there's a lot 
more players at that table than any other. :7)
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson  Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread John H Terpstra
On Mon, 22 Dec 2003, [UTF-8] Stphane Purnelle wrote:

 Why you use net groupmap modify, if the first groupmapping of root
 group, I must use
 $ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512
 ntgroup=Domain Users unixgroup=root type=domain

 If it don't work, I think you can put a bug in bugzilla.

Precisely what is the bug?

Domain Users should have RID=513, not 512.
RID=512 is Domain Admins

If you want to change the RID you will have to delete the group and re-add
it.

Please help me to userstand:
1. How was the NT Group created?
- If LDAP backend then you created it manually
- If tdbsam backend, it is auto-created
2. How did it get to the setting you have now

Using LDAP backend I just did the following:

smbldap-groupadd.pl -g 560 -t domain -r 560 sammy
net groupmap list

Domain Admins (S-1-5-21-3504140859-1010554828-2431957765-512) - Domain
Admins
Domain Users (S-1-5-21-3504140859-1010554828-2431957765-513) - Domain
Users
Domain Guests (S-1-5-21-3504140859-1010554828-2431957765-514) - Domain
Guests
Accounts (S-1-5-21-3504140859-1010554828-2431957765-3001) - Accounts
Finances (S-1-5-21-3504140859-1010554828-2431957765-3003) - Finances
PIOps (S-1-5-21-3504140859-1010554828-2431957765-3005) - PIOps
sammy (S-1-5-21-3504140859-1010554828-2431957765-560) - sammy


Using tdbsam backend I just did:

groupadd sammy
net groupmap add ntgroup=Domain Sammy unixgroup=sammy type=d rid=560
net groumap list

System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - users
Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
Domain Sammy (S-1-5-21-1593769616-160655940-3590153233-560) - sammy
Power Users (S-1-5-32-547) - -1
Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1


Think about this. If you have entries for a group that has the wrong RID,
there are lots of mapping entries for this in:
group_mapping.tdb (if not using LDAP)
winbindd_cachine.tdb
winbindd_idmap.tdb
LDAP

To intelligently change a RID, Samba will need to search for all
occurances of the RID and change it. There is a large element of risk of
loss o data consistency while that change is happening. The safest
strategy is to delete a bad entry and then re-add it correctly.

Now check this (with tdbsam):

net groupmap delete ntgroup=Domain Users
net groupmap list
System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - -1
Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
Power Users (S-1-5-32-547) - -1
Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-1201) - users
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1


Notice that Domain Uses is automatically added by the tdbsam backend!

That is why you can not remap the RID for the well-known groups.



With an LDAP backend:

net groupmap delete ntgroup=Domain Users
net groupmap add ntgroup=Domain Users unixgroup=Domain Users rid=513

This works fine. The LDAP backend does NOT auto-add the well known groups.
But you cannot change the RID once it is added. You can delete a
group mapping and then re-add it.


So precisely, what is  the bug? I have seen the head-banging over the
week-end and still do not understand what the problem is.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with printers

2003-12-22 Thread John H Terpstra
Rob,

Sorry. Not enough information.

What is in your smb.conf?

Have are the printers set up? Are you using Raw interface on CUPS?
- If so, did you enable application/octet-stream in CUPS
/etc/cups/mime*

Was samba-3.0.1 compiled and linked against the cups-devel libraries?
- to find out run:
smbd -b | grep CUPS

If you have CUPS, you should not be using /etc/printcap at all. Samba
talks directly to CUPS via a direct printing API.

- John T.

On Mon, 22 Dec 2003, Rob Sell wrote:

 I have samba 3.0.1 running and have successfully set it up to be a print
 spooler, which is working great, until I tried to add more than 5 printers.
 I am using cups, using the cups web interface to add printers, today I added
 2 more printers. They do not show up in samba, I have restarted cups, smb
 nmb, everything except the machine itself. Samba is set to load
 /etc/printcap printers, my /etc/printcap is as follows.

 # This file was automatically generated by cupsd(8) from the
 # /etc/cups/printers.conf file.  All changes to this file
 # will be lost.
 7th_Dock_Laser:
 Edgeley_Inkjet:
 Edgeley_Laser:
 Eng_Laser:
 Eng_Laser_Color:
 Front_Office_Big_Laser:
 Front_Office_Laser:
 Michigan_Plotter:

 Any ideas why only the 1st 5 printers show up in samba?

 Rob



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Craig White
On Mon, 2003-12-22 at 11:16, John H Terpstra wrote:
 On Mon, 22 Dec 2003, [UTF-8] Stphane Purnelle wrote:
 
  Why you use net groupmap modify, if the first groupmapping of root
  group, I must use
  $ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512
  ntgroup=Domain Users unixgroup=root type=domain
 
  If it don't work, I think you can put a bug in bugzilla.
 
 Precisely what is the bug?
 
 Domain Users should have RID=513, not 512.
 RID=512 is Domain Admins

notabug - problem solved (groupmap) - have to go back and wrestle with
net rpc trustdom (which did work at first - until I reloaded LDAP and
user$)

stupid operator at helm - I caught that myself - thankfully, now that I
understand things, I can net groupmap modify as well as add.

of course, making all of the Domain Users administrators makes it easier
for the users...

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Printers and other stuff

2003-12-22 Thread John H Terpstra
On Mon, 22 Dec 2003, Joe Cipale wrote:

 Well.. okay. Only printers.

 I am still having issues (pains, actually) getting my pritner shares to
 work from either Linux OR Windows 2000. One of the things I see here is
 that the majority of users use CUPS as the printing daemon. From my
 previous Unix experieince, I have gravitated towards BSD as my printing
 daemon.

 Could this be the reason I am having trouble Does Samba work better
 with CUPS as opposed to BSD? Inquiring minds want to know.

Both work. With BSD LPR/LPD you have to specific the if= line to call
smbprint. You also have to configure it. Look inside it.

With CUPS life is in fact simpler, but from the noise on this list one
wonders sometimes. :(

For CUPS:
Just make sure that you enable application/octet-stream in the
/etc/cups/mime.* files.

CUPS is transparent. Samba communicates with it via a direct API - IF
samba has been compiled and linked with the cups-devel libraries.
In this case, it does not use or require any interface scripts.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] User validation in domain different than workgroup

2003-12-22 Thread Pascual Muñoz
Hello all,

First of all, I'm really a newbie in Samba. I can manage to setup the Samba 
server in security = user, and now I'm trying to do a more complicated thing.

I wish the Samba server to be our domain master in group COMOPT, that is 
workgroup = COMPOPT. I do not want to have Linux user accounts for the users, 
but rather to validate them using another domain server, whose domain is UPVNET, 
and then map all the connections to the shares to a single Linux user for all of 
them.

I'm a little bit confused, because it seems I must use security = domain and 
winbind, but then workgroup should be UPVNET rather than COMOPT, that is the one 
I want.

Sorry in advance for this little mess. Maybe I'm asking something that makes no 
sense. Can any one help me?

Thanks in advance.

Pascual.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbldap Tools problem

2003-12-22 Thread Hansjörg Maurer
Hi

I had the same problems.
I modified the smbldap-scripts in order to
get the right chat (commenting out first print line and adding OK at the 
end, see a: and b: at the end of the mail)
passwd program = /usr/local/sbin/smbldap-passwd.pl_unix  %u
passwd chat = *ew*password* %n\n *ew*password* %n\n *OK*
I recognized, that changing password from an Windows Workstation doesn't 
work.
(or, it works with an error on the client side)
Therefore I made a new smbldap-passwd.pl_unix, in which I set samba=2 in 
the if statment (see c:),
which changes only the unix part
and the error went away.

It not nice, but it seems to work...

If I should send you the modified scripts of-list, give me a note.

Greetings

Hansjörg

a:
#print Changing password for $user\n;
b:
print OK\n;
# take down session
$ldap_master-unbind;
c:
if ($samba == 2) {
-
[EMAIL PROTECTED] wrote:
Hi all!
I want to thanks all people here for their help, good job guys! :o)
And nox, it's my question:
I'm using smbldap-tools 0.8.2 from samba.idealx.org. In all the docs I read 
about it, I read that I must put these lines in smb.conf:
 passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
 passwd chat = *new*password* %n\n *new*password* %n\n *successfully*
I look in the code of the Perl script, and I saw 2 things:
1- there's no -o option
2- there no print (like successfully) when the end is OK, just nothing
3- the first new is New, beware of the case, its (very) sensitive

And my question is: how is everybody able to use smbldap-tools without any 
modifications (except for smbldap_conf.pm ofcourse) ???
 



--
Dr. Hansjörg Maurer
itsystems Deutschland AG
Linprunstr. 10
D-80335 München
Ph/Fax +49 89 52 04 68-41/-59
   

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] User validation in domain different than workgroup

2003-12-22 Thread Sean Kennedy
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I'm not entirely sure I understand.  You want your users to be validated 
against the UPVNET domain controller, right?  How does COMOPT come into 
then?  Is COMOPT the domain root, and UPVNET a branch ( or subforest, or 
whatever they call it )?  From Samba's perspective, it shouldn't matter 
the relationship:  Point samba to UPVNET as the DC, and let the win2k 
boxes work themselves out.

Please let me know if I got what you want wrong.

Pascual Muñoz wrote:

Hello all,

First of all, I'm really a newbie in Samba. I can manage to setup the 
Samba server in security = user, and now I'm trying to do a more 
complicated thing.

I wish the Samba server to be our domain master in group COMOPT, that 
is workgroup = COMPOPT. I do not want to have Linux user accounts for 
the users, but rather to validate them using another domain server, 
whose domain is UPVNET, and then map all the connections to the shares 
to a single Linux user for all of them.

I'm a little bit confused, because it seems I must use security = 
domain and winbind, but then workgroup should be UPVNET rather than 
COMOPT, that is the one I want.

Sorry in advance for this little mess. Maybe I'm asking something that 
makes no sense. Can any one help me?

Thanks in advance.

Pascual.



- -- 
Sean Kennedy
PGP public key: http://tpno.org/keys/0xFC1C377F.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1-nr1 (Windows 2000)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD4DBQE/5z9xIjyA6vwcN38RAnPOAJQPCHtvRM2qHZk4tpwLwWNQUeRjAJ9GSbzX
0ZeKGMX9V0L2ePLSYOQ0wA==
=TziP
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problems with printers

2003-12-22 Thread Rob Sell


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Monday, December 22, 2003 12:14 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: RE: [Samba] Problems with printers

 I am using cups, using the cups web interface to add 
 printers, today I added 2 more printers. They do not
 show up in samba, I have restarted cups, smb
 nmb, everything except the machine itself.

By, They do not show up in samba, is that from the
Samba or Windows client?  Sometimes Windows take a bit
to notice, for best results try: smbclient -L localhost
-U [user] and see if they show up. 

Do you have a [printers] share and a load printers = Yes?
If not you need to add print share explicitly in smb.conf.

~ Daniel
-

Dan,

They do not show up using smbclient either. I have a printers share, and I
have load printers set to yes. 

-

John,
Samba was compiled but not linked against cups. I didn't have the mime stuff
set in cups, I do now. But why does samba pick up my 5 printers without
being linked to cups? 




Below is my smb.conf

# Samba config file created using SWAT
# from 192.1.1.100 (192.1.1.100)
# Date: 2003/12/22 13:05:38

# Global parameters
[global]
workgroup = DAC
interfaces = 192.1.1.60/255.255.255.0
security = DOMAIN
map to guest = Bad User
password server = dc
log level = 1
syslog = 0
time server = Yes
socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
os level = 2
preferred master = No
local master = No
domain master = No
ldap ssl = no
admin users = robs
printer admin = robs
printing = cups
veto files = /*.eml/*.nws/riched20.dll/*.{*}/

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0640
directory mask = 0750
browseable = No

[tmp]
comment = Temp Directories
path = /tmp/
read only = No
guest ok = Yes

[cgi]
path = /srv/www/cgi-bin/
read only = No
guest ok = Yes

[www]
path = /srv/www/htdocs/
read only = No
guest ok = Yes

[printers]
comment = All Printers
path = /var/tmp
printer admin = root, robs
create mask = 0600
guest ok = Yes
printable = Yes

[print$]
comment = Printer Drivers
path = /usr/local/samba/var/locks/printing
write list = @ntadmin, root, robs
force group = ntadmin
read only = No
create mask = 0664
directory mask = 0775

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Solaris printing command question

2003-12-22 Thread William Enestvedt
Hello, anyone still working this week;
   I've got a couple of printers shared out from a Sun server, running Solaris 8 2/02 
and Samba 3.0.1, and it's peachy.
   Can anyone tell me a way to get the _client's_ job title included in the print 
command? I tried dropping a '-t %J' at the end of a 'print command' directiovein 
smb.conf, but the jobs only list the uninformative Remote for the title. (Insert 
Nelson_laugh here.) Also, the '-t' argument to lp is uspposed ot print tat title on 
the banner page, and I won't be havng any banner pages, thankyouverymuch.
   I have a job control program that shows me the title of the job, but I can't get 
anything like the name of the active document or program -- and things like 
smbprn.00010.kLaGYI are worse than useless. :7)
  Thanks for your time.
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson  Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with Samba 3.0.1 authenticating through AD

2003-12-22 Thread Justin Baugh
Hello,

I am trying to set up Samba 3.0.1 to be a member of Active Directory.
The setup is very simple: There is one Windows 2003 AD server on the 
network. Samba is running on FreeBSD 5.1R.

So far, I can successfully join the domain (using net ads join -U 
Administrator), and I can use kinit / smbclient successfully against the 
Windows domain controller (kinit [EMAIL PROTECTED] followed by smbclient -L 
\\host -k). However, whenever I try to authenticate against the machine 
running Samba from a Windows domain client, I get prompted for a 
username and password. Even if I enter in a valid domain username and 
password, Samba says that the password is incorrect.

Here is my smb.conf:

[global]

   server string = Samba 3.0
   security = ads
   load printers = yes
   log file = /var/log/samba/log.%m
   max log size = 500
   workgroup = REQUEST
   realm = CORP.REQUEST.COM
   encrypt passwords = yes
   debuglevel = 100
   socket options = TCP_NODELAY
   local master = no
   wins support = yes
   wins server = 10.1.8.7
   client use spnego = yes

A full debug log can be found at http://www.aosda.net/samba.txt .

I am confused by the fact that the logs seem to indicate it is using 
NTLM authentication - I thought with security = ads it was only supposed 
to use Kerberos?

Also, is it possible to use security = ads along with nss_ldap (i.e. 
Samba would get a static uid/gid/etc from an AD server for local use)? I 
suppose I am a bit confused as to how these different parts work 
together. Essentially, I want statically mapped uid/gid's and usernames
across all machines.

Thanks for any help or pointers to documentation,

-Justin
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] User validation in domain different than workgroup

2003-12-22 Thread John H Terpstra
Pascual,

You need to use Samba-3.0.1, and then use Interdomain Trusts. See
Samba-HOWTO chapter on that.

http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf

- John T.


On Mon, 22 Dec 2003, [ISO-8859-1] Pascual Muñoz wrote:

 Hello all,

 First of all, I'm really a newbie in Samba. I can manage to setup the Samba
 server in security = user, and now I'm trying to do a more complicated thing.

 I wish the Samba server to be our domain master in group COMOPT, that is
 workgroup = COMPOPT. I do not want to have Linux user accounts for the users,
 but rather to validate them using another domain server, whose domain is UPVNET,
 and then map all the connections to the shares to a single Linux user for all of
 them.

 I'm a little bit confused, because it seems I must use security = domain and
 winbind, but then workgroup should be UPVNET rather than COMOPT, that is the one
 I want.

 Sorry in advance for this little mess. Maybe I'm asking something that makes no
 sense. Can any one help me?

 Thanks in advance.

 Pascual.



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problems with printers

2003-12-22 Thread John H Terpstra
On Mon, 22 Dec 2003, Rob Sell wrote:

 Dan,

 They do not show up using smbclient either. I have a printers share, and I
 have load printers set to yes.

 -

 John,
 Samba was compiled but not linked against cups. I didn't have the mime stuff
 set in cups, I do now. But why does samba pick up my 5 printers without
 being linked to cups?

If samba was not linked with the cups-devel libraries, then do NOT set
printing = cups that will break things. You should either compile and
link against the cups-devel libraries, or else just use printing = bsd
or printing = sysv, depending on which commands you want to use.

If you use printing = sysv, then set printcap = lpstat -t.

Note: Only use printing = sysv if you have LPRng installed. This will
not work if your systems does not support the ATT command tools (lp,
lpstat).

- John T.





 Below is my smb.conf

 # Samba config file created using SWAT
 # from 192.1.1.100 (192.1.1.100)
 # Date: 2003/12/22 13:05:38

 # Global parameters
 [global]
 workgroup = DAC
 interfaces = 192.1.1.60/255.255.255.0
 security = DOMAIN
 map to guest = Bad User
 password server = dc
 log level = 1
 syslog = 0
 time server = Yes
 socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
 os level = 2
 preferred master = No
 local master = No
 domain master = No
 ldap ssl = no
 admin users = robs
 printer admin = robs
 printing = cups
 veto files = /*.eml/*.nws/riched20.dll/*.{*}/

...

 [printers]
 comment = All Printers
 path = /var/tmp
 printer admin = root, robs
 create mask = 0600
 guest ok = Yes
 printable = Yes

 [print$]
 comment = Printer Drivers
 path = /usr/local/samba/var/locks/printing
 write list = @ntadmin, root, robs
 force group = ntadmin
 read only = No
 create mask = 0664
 directory mask = 0775



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problems with printers

2003-12-22 Thread William Enestvedt
John Terpstra wrote:

 ...or else just use printing = bsd
 or printing = sysv, depending on which commands you want to use.
 
 If you use printing = sysv, then set printcap = lpstat -t.
 
 Note: Only use printing = sysv if you have LPRng installed. This will
 not work if your systems does not support the ATT command tools (lp,
 lpstat).

   So I'm running a job control application on top of Solaris. Am I better off using 
printing = sysv or printing = bsd? (The vendor actually suggested using Samba as 
my front end!)
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson  Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread Stphane Purnelle
John H Terpstra a crit :

On Mon, 22 Dec 2003, [UTF-8] Stphane Purnelle wrote:

 

Why you use net groupmap modify, if the first groupmapping of root
group, I must use
$ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512
ntgroup=Domain Users unixgroup=root type=domain
If it don't work, I think you can put a bug in bugzilla.
   

Precisely what is the bug?

Domain Users should have RID=513, not 512.
RID=512 is Domain Admins
If you want to change the RID you will have to delete the group and re-add
it.
Please help me to userstand:
1. How was the NT Group created?
- If LDAP backend then you created it manually
- If tdbsam backend, it is auto-created
2. How did it get to the setting you have now
Using LDAP backend I just did the following:

smbldap-groupadd.pl -g 560 -t domain -r 560 sammy
net groupmap list
Domain Admins (S-1-5-21-3504140859-1010554828-2431957765-512) - Domain
Admins
Domain Users (S-1-5-21-3504140859-1010554828-2431957765-513) - Domain
Users
Domain Guests (S-1-5-21-3504140859-1010554828-2431957765-514) - Domain
Guests
Accounts (S-1-5-21-3504140859-1010554828-2431957765-3001) - Accounts
Finances (S-1-5-21-3504140859-1010554828-2431957765-3003) - Finances
PIOps (S-1-5-21-3504140859-1010554828-2431957765-3005) - PIOps
sammy (S-1-5-21-3504140859-1010554828-2431957765-560) - sammy
Using tdbsam backend I just did:

groupadd sammy
net groupmap add ntgroup=Domain Sammy unixgroup=sammy type=d rid=560
net groumap list
System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - users
Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
Domain Sammy (S-1-5-21-1593769616-160655940-3590153233-560) - sammy
Power Users (S-1-5-32-547) - -1
Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Think about this. If you have entries for a group that has the wrong RID,
there are lots of mapping entries for this in:
group_mapping.tdb (if not using LDAP)
winbindd_cachine.tdb
winbindd_idmap.tdb
LDAP
To intelligently change a RID, Samba will need to search for all
occurances of the RID and change it. There is a large element of risk of
loss o data consistency while that change is happening. The safest
strategy is to delete a bad entry and then re-add it correctly.
Now check this (with tdbsam):

net groupmap delete ntgroup=Domain Users
net groupmap list
System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - -1
Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
Power Users (S-1-5-32-547) - -1
Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Domain Users (S-1-5-21-1593769616-160655940-3590153233-1201) - users
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
Notice that Domain Uses is automatically added by the tdbsam backend!

That is why you can not remap the RID for the well-known groups.



With an LDAP backend:

net groupmap delete ntgroup=Domain Users
net groupmap add ntgroup=Domain Users unixgroup=Domain Users rid=513
This works fine. The LDAP backend does NOT auto-add the well known groups.
But you cannot change the RID once it is added. You can delete a
group mapping and then re-add it.
So precisely, what is  the bug? I have seen the head-banging over the
week-end and still do not understand what the problem is.
- John T.
 

Ok, but

# net groupmap modify ntgroup=Domain Users unixgroup=root
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.
Aborted
[EMAIL PROTECTED] migration]# net groupmap modify
sid=S-1-5-21-3186189368-1246494298-1334198317-512 ntgroup=Domain Users
unixgroup=root type=domain
net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
`((ber)-ber_opts.lbo_valid==0x2)' failed.
Calling net groupmap modify, with no existing mapping is a user/administrator error
Butn these messages not help the user.  



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbldap Tools problem

2003-12-22 Thread Jérôme Tournier
Le Mon, Dec 22, 2003 at 11:25:27AM +0100, [EMAIL PROTECTED] a ecrit:
 Hi all!
 I want to thanks all people here for their help, good job guys! :o)
 And nox, it's my question:
 I'm using smbldap-tools 0.8.2 from samba.idealx.org. In all the docs I read 
 about it, I read that I must put these lines in smb.conf:
   passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
   passwd chat = *new*password* %n\n *new*password* %n\n *successfully*

I'll have a look at the script. In any case, it is not useful to call
this script. You can leave the default value and set:
ldap passwd sync = Yes

-- 
Jérôme Tournier  IDEALX SAS
Administrateur Systèmes  15-17 Avenue de Segur
[EMAIL PROTECTED]   75007 PARIS
Tel.: 01 44 42 00 53 Fax.: 01 44 42 00 01
gpg key ID: 0xDA962B24   (pgp.mit.edu)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 as a Windows 2000 ADS Domain Member

2003-12-22 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Just a few pointers.

Here's what I do.

stop samba
stop winbind
edit smb.conf to have winbind stuff and domain stuff
net join ads blahblahblah
start winbind
start samba
wbinfo -p doesn't work, look at winbind logs and try again. :)
James McDonald wrote:
| Tom Dickson wrote:
|
| You still need UNIX users and groups, but you don't need to create
| them by hand; winbind can take care of that for you.
|
| Other than the buzzword of ADS, there is not much different between
| ADS and NT4 style auth (at least to the user, the protocals are
| different).
|
| I'd look at the winbind chapter first.
|
| -Tom
|
|
| OK thanks for the pointers Tom. I haven't even got winbind running and
| it refuses to start at present so I will need to do some tinkering and
| reading to get it going.
|
|
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/51bnRliD/69byygRAiN1AJ4mck/bihncGLvfYxYOinn/csrUfQCfXFI9
NPwbMb0D3B4i2yQk33ZMh4I=
=YY4H
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NTLM V2

2003-12-22 Thread Samuel C Martinez
Jeremy,
Thank you for your response!
Paul,
We may want to do additional testing with both the client and server set 
for NTLM V2 authentication only.  I can have the Samba version version 
ready for our USGS testing the first week after the holidays.
 

Sam Martinez (303 236-1834)
U.S. Geological Survey








Jeremy Allison [EMAIL PROTECTED]
12/20/2003 04:39 PM
Please respond to Jeremy Allison

 
To: Paul E Exter [EMAIL PROTECTED]
cc: Jeremy Allison [EMAIL PROTECTED], Samuel C Martinez [EMAIL 
PROTECTED], 
Frank J Sager [EMAIL PROTECTED], [EMAIL PROTECTED], Willet D Wilson 
[EMAIL PROTECTED]
Subject:Re: [Samba] NTLM V2


On Sat, Dec 20, 2003 at 06:18:26PM -0500, Paul E Exter wrote:
 It seems to be working with 2.something?
 
 Paul  E.  Exter
 IT  Specialist
 Office of the Chief Technology Officer
 U.S.  Geological Survey
 (410) 238 - 4234 Work
 (410) 375 - 0120 Cell

I doubt you have it turned on on the server/client.
It's a negotiated thing - definately not supported
in Samba 2.2.x.

Jeremy.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] uncovering groupmap problems

2003-12-22 Thread John H Terpstra
Stephane,

Please file a bug report with clear details of how to reproduce the fault.
Thanks.

https://bugzilla.samba.org

- John T.

On Mon, 22 Dec 2003, [UTF-8] Stphane Purnelle wrote:

 John H Terpstra a crit :

 On Mon, 22 Dec 2003, [UTF-8] Stphane Purnelle wrote:
 
 
 
 Why you use net groupmap modify, if the first groupmapping of root
 group, I must use
 $ net groupmap add sid=S-1-5-21-3186189368-1246494298-1334198317-512
 ntgroup=Domain Users unixgroup=root type=domain
 
 If it don't work, I think you can put a bug in bugzilla.
 
 
 
 Precisely what is the bug?
 
 Domain Users should have RID=513, not 512.
 RID=512 is Domain Admins
 
 If you want to change the RID you will have to delete the group and re-add
 it.
 
 Please help me to userstand:
  1. How was the NT Group created?
  - If LDAP backend then you created it manually
  - If tdbsam backend, it is auto-created
  2. How did it get to the setting you have now
 
 Using LDAP backend I just did the following:
 
 smbldap-groupadd.pl -g 560 -t domain -r 560 sammy
 net groupmap list
 
 Domain Admins (S-1-5-21-3504140859-1010554828-2431957765-512) - Domain
 Admins
 Domain Users (S-1-5-21-3504140859-1010554828-2431957765-513) - Domain
 Users
 Domain Guests (S-1-5-21-3504140859-1010554828-2431957765-514) - Domain
 Guests
 Accounts (S-1-5-21-3504140859-1010554828-2431957765-3001) - Accounts
 Finances (S-1-5-21-3504140859-1010554828-2431957765-3003) - Finances
 PIOps (S-1-5-21-3504140859-1010554828-2431957765-3005) - PIOps
 sammy (S-1-5-21-3504140859-1010554828-2431957765-560) - sammy
 
 
 Using tdbsam backend I just did:
 
 groupadd sammy
 net groupmap add ntgroup=Domain Sammy unixgroup=sammy type=d rid=560
 net groumap list
 
 System Operators (S-1-5-32-549) - -1
 Replicators (S-1-5-32-552) - -1
 Guests (S-1-5-32-546) - -1
 Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - users
 Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
 Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
 Domain Sammy (S-1-5-21-1593769616-160655940-3590153233-560) - sammy
 Power Users (S-1-5-32-547) - -1
 Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
 Print Operators (S-1-5-32-550) - -1
 Administrators (S-1-5-32-544) - -1
 Account Operators (S-1-5-32-548) - -1
 Backup Operators (S-1-5-32-551) - -1
 Users (S-1-5-32-545) - -1
 
 
 Think about this. If you have entries for a group that has the wrong RID,
 there are lots of mapping entries for this in:
  group_mapping.tdb (if not using LDAP)
  winbindd_cachine.tdb
  winbindd_idmap.tdb
  LDAP
 
 To intelligently change a RID, Samba will need to search for all
 occurances of the RID and change it. There is a large element of risk of
 loss o data consistency while that change is happening. The safest
 strategy is to delete a bad entry and then re-add it correctly.
 
 Now check this (with tdbsam):
 
 net groupmap delete ntgroup=Domain Users
 net groupmap list
 System Operators (S-1-5-32-549) - -1
 Replicators (S-1-5-32-552) - -1
 Guests (S-1-5-32-546) - -1
 Domain Users (S-1-5-21-1593769616-160655940-3590153233-513) - -1
 Domain Admins (S-1-5-21-1593769616-160655940-3590153233-512) - root
 Domain Guests (S-1-5-21-1593769616-160655940-3590153233-514) - nobody
 Power Users (S-1-5-32-547) - -1
 Master (S-1-5-21-1593769616-160655940-3590153233-2001) - master
 Print Operators (S-1-5-32-550) - -1
 Administrators (S-1-5-32-544) - -1
 Domain Users (S-1-5-21-1593769616-160655940-3590153233-1201) - users
 Account Operators (S-1-5-32-548) - -1
 Backup Operators (S-1-5-32-551) - -1
 Users (S-1-5-32-545) - -1
 
 
 Notice that Domain Uses is automatically added by the tdbsam backend!
 
 That is why you can not remap the RID for the well-known groups.
 
 
 
 With an LDAP backend:
 
 net groupmap delete ntgroup=Domain Users
 net groupmap add ntgroup=Domain Users unixgroup=Domain Users rid=513
 
 This works fine. The LDAP backend does NOT auto-add the well known groups.
 But you cannot change the RID once it is added. You can delete a
 group mapping and then re-add it.
 
 
 So precisely, what is  the bug? I have seen the head-banging over the
 week-end and still do not understand what the problem is.
 
 - John T.
 
 
 Ok, but

 # net groupmap modify ntgroup=Domain Users unixgroup=root
 net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
 `((ber)-ber_opts.lbo_valid==0x2)' failed.
 Aborted
 [EMAIL PROTECTED] migration]# net groupmap modify
 sid=S-1-5-21-3186189368-1246494298-1334198317-512 ntgroup=Domain Users
 unixgroup=root type=domain
 net: ../../../libraries/liblber/decode.c:500: ber_scanf: Assertion
 `((ber)-ber_opts.lbo_valid==0x2)' failed.

 Calling net groupmap modify, with no existing mapping is a user/administrator error
 Butn these messages not help the user.





-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  

[Samba] Win98 authenticaton problems with Samba PDC

2003-12-22 Thread David Baker
I get your password is invalid or your logon share is inaccessible when I
try to authenticate with a Win98 machine.  Can you tell me if there is
something special that I have to do?  Thanks. 
 
# Global parameters
[global]
workgroup = DOMAIN
server string = sbs
max log size = 0
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
logon script = login.bat
logon path = \\%L\profiles\%U
logon home = \\%L\%U\.profile
domain logons = Yes
os level = 65
preferred master = Yes
domain master = Yes
dns proxy = No

[netlogon]
comment = The domain logon service
path = /etc/samba
browseable = No

[profiles]
path = /profiles
read only = No
create mask = 0600
directory mask = 0700

[public]
comment = Public
path = /public
read only = No

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0664
directory mask = 0775
browseable = No
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbpasswd and chasing referral

2003-12-22 Thread Beast

For some reason i must use openldap slave server for samba PDC.
Is it possible for user changing their smbpassword 'on the fly' from win
client?


--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/passdb

2003-12-22 Thread jra

Date:   Mon Dec 22 11:12:13 2003
Author: jra

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv2917/passdb

Modified Files:
util_sam_sid.c 
Log Message:
Patch from Jianliang Lu [EMAIL PROTECTED] to manage Power Users
group.
Jeremy.


Revisions:
util_sam_sid.c  1.8 = 1.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/util_sam_sid.c.diff?r1=1.8r2=1.9


CVS update: samba/source/passdb

2003-12-22 Thread jra

Date:   Mon Dec 22 11:12:15 2003
Author: jra

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv2924/passdb

Modified Files:
  Tag: SAMBA_3_0
util_sam_sid.c 
Log Message:
Patch from Jianliang Lu [EMAIL PROTECTED] to manage Power Users
group.
Jeremy.


Revisions:
util_sam_sid.c  1.2.2.7 = 1.2.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/util_sam_sid.c.diff?r1=1.2.2.7r2=1.2.2.8


CVS update: samba/source/include

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:24:40 2003
Author: jerry

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv17159/include

Modified Files:
rpc_misc.h 
Log Message:
add well known rid for pre win2k compatible access group; bug 897

Revisions:
rpc_misc.h  1.40 = 1.41

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/rpc_misc.h.diff?r1=1.40r2=1.41


CVS update: samba/source/passdb

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:24:40 2003
Author: jerry

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv17159/passdb

Modified Files:
util_sam_sid.c 
Log Message:
add well known rid for pre win2k compatible access group; bug 897

Revisions:
util_sam_sid.c  1.9 = 1.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/util_sam_sid.c.diff?r1=1.9r2=1.10


CVS update: samba/examples

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:26:30 2003
Author: jerry

Update of /data/cvs/samba/examples
In directory dp.samba.org:/tmp/cvs-serv17939

Modified Files:
smb.conf.default 
Log Message:
correct typo in delete user script; bug 887

Revisions:
smb.conf.default1.18 = 1.19

http://www.samba.org/cgi-bin/cvsweb/samba/examples/smb.conf.default.diff?r1=1.18r2=1.19


CVS update: samba/examples

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:32:33 2003
Author: jerry

Update of /data/cvs/samba/examples
In directory dp.samba.org:/tmp/cvs-serv18865

Modified Files:
  Tag: SAMBA_3_0
smb.conf.default 
Log Message:
correct typo in delete user script; bug 887

Revisions:
smb.conf.default1.13.2.5 = 1.13.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/examples/smb.conf.default.diff?r1=1.13.2.5r2=1.13.2.6


CVS update: samba/source/include

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:48:06 2003
Author: jerry

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv21440/include

Modified Files:
  Tag: SAMBA_3_0
rpc_misc.h 
Log Message:
add well known rid for pre win2k compatible access group; bug 897

Revisions:
rpc_misc.h  1.33.2.7 = 1.33.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/rpc_misc.h.diff?r1=1.33.2.7r2=1.33.2.8


CVS update: samba/source/passdb

2003-12-22 Thread jerry

Date:   Mon Dec 22 21:48:06 2003
Author: jerry

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv21440/passdb

Modified Files:
  Tag: SAMBA_3_0
util_sam_sid.c 
Log Message:
add well known rid for pre win2k compatible access group; bug 897

Revisions:
util_sam_sid.c  1.2.2.8 = 1.2.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/util_sam_sid.c.diff?r1=1.2.2.8r2=1.2.2.9