Re: [Samba] Samba can't find its hostname via broadcast

2007-10-22 Thread Atrox


Michael Lueck wrote:
> 
> Atrox wrote:
>> Michael Lueck wrote:
>>> So, how do you know Samba can not find itself?
>> 
>> Well, server doesn't answer to nmblookup by broadcast:
>> $ nmblookup -B 192.168.1.255 frontier 
>> querying frontier on 192.168.1.255 
>> name_query failed to find name frontier 
>>  
>> If I query Samba via unicast, it answers OK: 
>> $ nmblookup -U frontier frontier 
>> querying frontier on 192.168.1.31 
>> 192.168.1.31 frontier<00> 
>> 
>> For lo0 interface I get the error: Packet send failed to
>> 127.255.255.255(137) ERRNO=Operation not permitted
>> 
>> Should it be that way?
> 
> What are you actually trying to do? I know nmblookup by name, but never
> have to use it.
> 

The error "Operation not permitted" occures when I nmblookup without any
flag, ie. "nmblookup frontier". Nmblookup queries lo0 as I have specified it
in "interfaces" parameter.

$ nmblookup frontier
querying frontier on 192.168.1.255
querying frontier on 127.255.255.255
Packet send failed to 127.255.255.255(137) ERRNO=Operation not permitted
name_query failed to find name frontier



> <><><><><><>
> 
> About logs, what is your smb.conf logging configuration? Ours is:
> 
> log file = /var/log/samba/log.%m
> 

Yep, I have the same.



> which generates a separate log for each machine. First by IP address
> (log.IPADDR) until the computer name of the host is learned. Then it
> starts writing to log.machinename from then on.
> 
> So I was asking do you get errors in the Samba logs that you are trying to
> understand?
> 
Yes, I understood. But I don't see anything unusual nor any errors there (in
log.smbd, log.nmbd, log.frontier, log.192.168.1.31) when I do nmblookup..
-- 
View this message in context: 
http://www.nabble.com/Samba-can%27t-find-its-hostname-via-broadcast-tf4633404.html#a13358113
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: folder contents on Win2k SP4 clients become outdated

2007-10-22 Thread Brolin Empey
Volker Lendecke  SerNet.DE> writes:
> Proper change notify support came only in with 3.0.25.

Thanks for the info.  I will try upgrading Samba to at least 3.0.25 to see if
this fixes our problems.

Brolin

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] stat() - Interrupted system call

2007-10-22 Thread samboy


I'm using samba 3.0.25a on a Solaris 9 box with separate W2K and XP clients
accessing a share. 
The issue I'm having is that not all files appear in folder listings via
Explorer/DOS windows on the 
XP client.   This only happens when an app on the W2K side is simulateously
accessing/creating 
files on the same share but not neccessarily in the same folder. I've since
run samba in top level 
trace and examined the content after test reruns. What I found is that every
missing file in the 
folder equates to a stat() call which was interrupted during the readdir
phase. 

Here's the relevant excerpt from that trace with a bad and good dir entry
read: 

... 
  dos_mode returning a[sparse] 
[2007/10/23 08:48:29, 5] smbd/trans2.c:get_lanman2_dir_entry(1255) 
  get_lanman2_dir_entry found archv6/arc14/0726/1RBE/1192/351-0-0-1.DS
fname=351-0-0-1.DS 
[2007/10/23 08:48:29, 10] smbd/trans2.c:get_lanman2_dir_entry(1398) 
  get_lanman2_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO 
[2007/10/23 08:48:29, 10] smbd/mangle_hash2.c:name_map(617) 
  name_map: 351-0-0-1.DS -> 7F100938 -> 3Z96YI~G.DS (cache=1) 
[2007/10/23 08:48:29, 8] smbd/trans2.c:get_lanman2_dir_entry(1161) 
  get_lanman2_dir_entry:readdir on dirptr 0x3bd238 now at offset 16784629 
[2007/10/23 08:48:29, 5] smbd/trans2.c:get_lanman2_dir_entry(1221) 
  get_lanman2_dir_entry:Couldn't stat
[archv6/arc14/0726/1RBE/1192/353-0-0-1.DV] (Interrupted system call) 
[2007/10/23 08:48:29, 8] smbd/trans2.c:get_lanman2_dir_entry(1161) 
  get_lanman2_dir_entry:readdir on dirptr 0x3bd238 now at offset 16784650 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode(371) 
  dos_mode: archv6/arc14/0726/1RBE/1192/353-0-0-1.DS 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode_from_sbuf(188) 
  dos_mode_from_sbuf returning a 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode(409) 
  dos_mode returning a[sparse] 
[2007/10/23 08:48:29, 5] smbd/trans2.c:get_lanman2_dir_entry(1255) 
  get_lanman2_dir_entry found archv6/arc14/0726/1RBE/1192/353-0-0-1.DS
fname=353-0-0-1.DS 
[2007/10/23 08:48:29, 10] smbd/trans2.c:get_lanman2_dir_entry(1398) 
  get_lanman2_dir_entry: SMB_FIND_FILE_BOTH_DIRECTORY_INFO 
[2007/10/23 08:48:29, 10] smbd/mangle_hash2.c:name_map(617) 
  name_map: 353-0-0-1.DS -> 21F83E5E -> 39FBAS~E.DS (cache=1) 
[2007/10/23 08:48:29, 8] smbd/trans2.c:get_lanman2_dir_entry(1161) 
  get_lanman2_dir_entry:readdir on dirptr 0x3bd238 now at offset 16784671 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode(371) 
  dos_mode: archv6/arc14/0726/1RBE/1192/355-0-0-1.DV 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode_from_sbuf(188) 
  dos_mode_from_sbuf returning a 
[2007/10/23 08:48:29, 8] smbd/dosmode.c:dos_mode(409) 
... 

Note: This problem doesn't occur if there's mulitple W2K clients accessing
the same share.

I had a hunt through the source code and having located what I believe is
the stat() wrapped 
function I'm wondering why it doesn't cater for EINTR errors? If anyone can
shed light on this 
matter I'd be grateful. I'm also aware this may not be the source of the
problem but rather 
higher up at my setup/config level or perhaps there's an interoperability
conflict at work? 

Cheers, 
Sam. 

-- 
View this message in context: 
http://www.nabble.com/stat%28%29---Interrupted-system-call-tf4674614.html#a13355663
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Possible memory leaks on lookup_sids()?

2007-10-22 Thread Li, Ying (ESG)
Seems that there are some memory leaks on the variables names[j], names
and domain_name in passdb/lookup_sid.c:lookup_sids(). After transferring
names[j] to name_infos in that nested for loop, probably need to free
names[j] content. Before the end of the outside for loop, the variables
domain_name and names need to be released too.

Could somebody look at the line 828-881 in lookup_sids() for 3.2.0pre1?
Thanks.
-Ying
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Pam_mount + cifs

2007-10-22 Thread Bjørn Tore Sund




On 19/10/07 10:13, "Thierry Lacoste" <[EMAIL PROTECTED]> wrote:

> I have it working in an LDAP context.
> However I was unable to make KDE work.
> http://lists.samba.org/archive/samba/2006-July/122347.html
> If you make some progress please let me know.

Mount.cifs will only work with KDE if you mount with '-o serverino'.

-BT
-- 
Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
IT department VIP:   81724   Support: http://bs.uib.no
Univ. of Bergen

When in fear and when in doubt, run in circles, scream and shout.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Pam_mount + cifs

2007-10-22 Thread Bjørn Tore Sund



On 17/10/07 19:18, "Diego Obetko" <[EMAIL PROTECTED]> wrote:

> Hi, i'm probably not the first but i have found no concrete information
> about my problem... lots of information, nothing helped.. :S
> 
> so, here's the thing.. i'm running a  samba-3.0.22-13.16 server on SLES 9
> kernel 2.6.16.21-0.8-default as an nt domain controller, there was a
> migration to Linux for the workstations so i had to implement WINBIND +
> PAM_MOUNT.
> 
> after searching for the right configuration y got it working with SMBFS and
> here's the problem... smbfs doesn't support hardlinks or symlinks... a BIG
> trouble since the workstations run KDE (dcop)...
> 
> i've tryed mounting homes with cifs insted but this is what happens

I recommend trying pam_cifs in stead,
https://sourceforge.net/projects/pam-cifs - I've been using that in
production with 600 linux clients for 18 months now - works like a charm.

-BT
-- 
Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
IT department VIP:   81724   Support: http://bs.uib.no
Univ. of Bergen

When in fear and when in doubt, run in circles, scream and shout.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba can't find its hostname via broadcast

2007-10-22 Thread Michael Lueck

Atrox wrote:

Michael Lueck wrote:

So, how do you know Samba can not find itself?


Well, server doesn't answer to nmblookup by broadcast:
$ nmblookup -B 192.168.1.255 frontier 
querying frontier on 192.168.1.255 
name_query failed to find name frontier 
 
If I query Samba via unicast, it answers OK: 
$ nmblookup -U frontier frontier 
querying frontier on 192.168.1.31 
192.168.1.31 frontier<00> 


For lo0 interface I get the error: Packet send failed to
127.255.255.255(137) ERRNO=Operation not permitted

Should it be that way?


What are you actually trying to do? I know nmblookup by name, but never have to 
use it.

<><><><><><>

About logs, what is your smb.conf logging configuration? Ours is:

log file = /var/log/samba/log.%m

which generates a separate log for each machine. First by IP address 
(log.IPADDR) until the computer name of the host is learned. Then it starts 
writing to log.machinename from then on.

So I was asking do you get errors in the Samba logs that you are trying to 
understand?

--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Gary Algier



Gerald (Jerry) Carter wrote:
> Gary Algier wrote:
>> Hello All:
> 
>> I have a Samba server (running 3.0.11) that uses an LDAP SAM for
>> authentication.  We now have AD (native mode) running in house.
>> Since everyone has a login there, I would like to use the AD
>> credentials for authentication.  However, I would like to continue
>> to use the Unix user ids and group ids, etc.
> 
>> All the documentation for AD authentication talks about ID mapping, etc.
>> I don't think I need this.  I already have ids.  I don't need to map
>> them.
> 
>> Is there an easy way to do what I want?
> 
> Yes.  There are several ways.  In Samba 3.0.25 and later there
> is the idmap_nss plugin for winbind.  Prior to that is the
> "winbind trusted domains only" setting but that has some drawbacks.
> or you can possible forego Winbind and use something like nss_ldap.
> But you need to make sure that the user and group names in
> you directory match the AD environment.
> 
> 
> 
> 
> cheers, jerry
> =
> Samba--- http://www.samba.org
> Centeris ---  http://www.centeris.com
> "What man is a man who does not make the world better?"  --Balian

I am running Samba on Solaris 9.  The system in question uses NIS for
Unix users and groups.  However, the NIS is derived from Sun's N2L
products and the real store is in LDAP.  Because the data was in
LDAP, this led me to add the appropriate attributes to support Samba
for authentication (sambaNTPassword, et. al.).

This coming Friday the company is going with an Identity Management
system that will keep the AD passwords and the LDAP userpassword
attribute in sync.  Unfortunately, I have no way to have it also
update the sambaNTPassword attribute.  I figured that would be no
problem.  It would be simple to switch just the authentication.
I don't need to switch the user id source, just the authentication
source.  I got winbindd working and I joined the ad domain and
"smbclient -L gaa" (with my AD password) worked.  I cannot access
my home directory, however.

It sounds like the Samba solution only supports fully using the
Windows environment for everything.  I only want to use it for
the auth (and possibly SID, etc.).

-- 
Gary Algier, WB2FWZ  gaa at ulticom.com +1 856 787 2758
Ulticom Inc., 1020 Briggs Rd, Mt. Laurel, NJ 08054  Fax:+1 856 866 2033

Nielsen's First Law of Computer Manuals:
People don't read documentation voluntarily.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Accessing User Directories on XP Home from C:\ Share

2007-10-22 Thread Anthony Wright
I'm having problems accessing the user directories in C:\Documents and 
Settings\ on XP Home. I'm sharing C:\ and can get to most files, but 
when I try to access C:\Documents and Settings\Tony\, it gets upset. I 
believe that this is being caused by something called 'Simple File 
Sharing' on XP Home, and while you can turn this off on XP Professional, 
you can't on XP Home.


I'm trying to backup various parts of C:\ over samba is there a way to 
get around this, or should I solve the problem in a different way?


Thanks,

Tony Wright
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] static wins entries -- samba migrates entries from static to dynamic

2007-10-22 Thread Christian Brandes
I found some additional information about wins that helps to describe 
the problem:


http://technet2.microsoft.com/WindowsServer/en/library/a91af869-5b74-4f04-80ff-b42a8a149ac61033.mspx

The 1st situation is: (Migrate Off)
When presented with a registration request by a WINS client, that 
challenges a static mapping already in the server database, the 
WINS-Server prevents the client from registering and updating the 
statically mapped information.


The 2nd situation is: (Migrate On) (That is how Samba behaves.)
The WINS-Server permits previously entered static mappings to be 
overwritten by WINS client computers that attempt to register 
dynamically and update entries for these same names.


Is there a possibility to change Samba to behave like the 1st situation, 
i.e. to turn "Migrate Off"?


Or can this be done with a different Netbios Flag:

"SERVER1#00" 0 192.168.6.231 192.168.1.231 66R

(see: 
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/NetworkBrowsing.html#id348791)


I tried to play a bit with the 66R, but I did not find out the right way 
to make the entry "real static".


Best regards
Christian
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ACL access popup in workgroup, not in domain

2007-10-22 Thread scartomail
Hi Everyone,
   
  I was wondering if the anwser to my question is "works as disigned" or if 
could be solved.
   
  I have setup a Debian/etch samba server as a standanlone server(acl enabled).
  When I connect to it with a windows workstation that is in a domain (any 
domain),
  I am able to set file or directory permissions without any problem.
   
  When I connect to it with a windows workstation that is in a workgroup I get 
an authentication pop-up message ONLY when I add a user to the file or 
directory acl list.
  I am able to remove the users or give them only read acces without this 
pop-up.
   
  But not add a user without an authentication pop-up.
  I then enter the credentials that already logged me on to the share and the 
user is added.
   
  Is this default behaviour for samba or is there some option to configure for 
this?
   
  Thanks in advance.
   
  Rgds Edo

 __
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Pam_mount + cifs

2007-10-22 Thread Diego Obetko
forgot about this one

[EMAIL PROTECTED]:~$ id 1181
id: 1181: No existe ese usuario (doesn't exist)


On 10/22/07, Diego Obetko <[EMAIL PROTECTED]> wrote:
>
> [EMAIL PROTECTED]:~$ id
> uid=10323(dobetko) gid=10002(soporte)
> grupos=1,10002(soporte),10051,10055
>
> [EMAIL PROTECTED]:~$ whoami
> dobetko
>
> [EMAIL PROTECTED]:~$ ls -l /home/dobetko
> total 156566
> -rwxr-xr-x 1 dobetko root0 2006-08-23 07:00 7725_EntConsole.log
> -rwxr-xr-x 1 dobetko root95514 2004-01-22 06:39 bliss.jpg
> drwx-- 1 dobetko root 4096 2007-10-18 09:49 Desktop
> drwx-- 1 dobetko root 4096 2006-09-29 08:02 Entorno de red
> drwx-- 1 dobetko root 4096 2007-06-14 08:01 Escritorio
> drwx-- 1 dobetko root 4096 2006-09-29 08:14 garfio
> drwx-- 1 dobetko root 4096 2006-09-08 10:16 groupware
> -rwxr-xr-x 1 dobetko root   904153 2003-03-11 21:32 In_Gods_Country.jpg
> drwx-- 1 dobetko root 4096 2007-07-05 08:45 juegos
> drwx-- 1 dobetko root 4096 2007-10-16 11:40 Mis documentos
> -rwxr-xr-x 1 dobetko root2 2007-10-09 10:53 openoffice.txt
> drwx-- 1 dobetko root 4096 2006-10-23 08:10 perfil_win
> -rwxr-xr-x 1 dobetko root0 2007-10-03 10:42 prueba
> -rwxr-xr-x 1 dobetko root0 2007-10-05 17:35 pruieba
> -rwxr-xr-x 1 dobetko root0 2007-05-23 13:54 rc.local
>
>
>
> On 10/19/07, Thierry Lacoste <[EMAIL PROTECTED]> wrote:
> >
> > I have it working in an LDAP context.
> > However I was unable to make KDE work.
> > http://lists.samba.org/archive/samba/2006-July/122347.html
> > If you make some progress please let me know.
> >
> > Regards,
> > Thierry.
> >
> > On Wednesday 17 October 2007 19:18, Diego Obetko wrote:
> > > Hi, i'm probably not the first but i have found no concrete
> > information
> > > about my problem... lots of information, nothing helped.. :S
> > >
> > > so, here's the thing.. i'm running a  samba-3.0.22-13.16 server on
> > SLES 9
> > > kernel 2.6.16.21-0.8-default as an nt domain controller, there was a
> > > migration to Linux for the workstations so i had to implement WINBIND
> > +
> > > PAM_MOUNT.
> > Maybe a winbind issue. See below.
> > >
> > > after searching for the right configuration y got it working with
> > SMBFS and
> > > here's the problem... smbfs doesn't support hardlinks or symlinks... a
> > BIG
> > > trouble since the workstations run KDE (dcop)...
> > >
> > > i've tryed mounting homes with cifs insted but this is what
> > happens
> > >
> > > -
> > > pam_mount.conf
> > > -
> > > debug 1
> > > mkmountpoint 1
> > > luserconf .pam_mount.conf
> > >
> > > options_allow   nosuid,nodev
> > > options_denysuid,dev
> > > options_require nosuid,nodev
> > >
> > > lsof /usr/sbin/lsof %(MNTPT)
> > > fsck /sbin/fsck -p %(FSCKLOOP)
> > > cifsmount /bin/mount -t cifs //%(SERVER)/%(VOLUME) %(MNTPT) -o
> > > "username=%(USER)%(before=\",\" OPTIONS)"
> > > smbmount /usr/bin/smbmount  //%(SERVER)/%(VOLUME) %(MNTPT) -o
> > > "username=%(USER),gid=%(USERGID)%(before=\",\" OPTIONS)"
> > > umount   /bin/umount %(MNTPT)
> > > mntagain /bin/mount --bind %(PREVMNTPT) %(MNTPT)
> > >
> > > volume * cifs 192.168.9.15 &   /home/&
> > > uid=&,dir_mode=0700,workgroup=COLEGIO - -
> > >
> > > ---
> > >
> > >
> > > pam_mount(mount.c:368) information for mount:
> > > pam_mount( mount.c:369) --
> > > pam_mount(mount.c:370) (defined by globalconf)
> > > pam_mount(mount.c:373) user:  dobetko
> > > pam_mount(mount.c:374) server: 192.168.9.15
> > > pam_mount(mount.c:375) volume:dobetko
> > > pam_mount(mount.c:376) mountpoint:/home/dobetko
> > > pam_mount(mount.c:377) options:   user=dobetko,dir_mode=0700
> > > pam_mount( mount.c:378) fs_key_cipher:
> > > pam_mount(mount.c:379) fs_key_path:
> > > pam_mount(mount.c:380) use_fstab:   0
> > > pam_mount(mount.c:381) --
> > > pam_mount(mount.c:177) realpath of volume "/home/dobetko" is
> > > "/home/dobetko" pam_mount(mount.c:182) checking to see if
> > > //192.168.9.15/dobetko is already mounted at /home/dobetko
> > > pam_mount(mount.c:799) checking for encrypted filesystem key
> > configuration
> > > pam_mount(mount.c:819) about to start building mount command
> > > pam_mount(misc.c:264) command: /bin/mount [-t] [cifs]
> > > [//192.168.9.15/dobetko] [/home/dobetko] [-o]
> > > [username=dobetko,user=dobetko,dir_mode=0700]
> > > pam_mount(mount.c:851) mount errors (should be empty):
> > > pam_mount(mount.c:100) pam_mount(misc.c:341) set_myuid(pre): real
> > > uid/gid=0:10003, effective uid/gid=0:10003
> > > pam_mount(mount.c:100) pam_mount( misc.c:376) set_myuid(post): real
> > > uid/gid=0:10003, effective uid/gid=0:10003
> > > pam_mount(mount.c:854) waiting for mount
> > > S.ficheros Bloques de 1K   UsadoDispon Uso% Montado en
> > > /dev/hda1 27617036  15634032  10580132  60% /
> > > tmpfs   254372 025

Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Fajar Priyanto
On Monday 22 October 2007 21:01:54 Gerald (Jerry) Carter wrote:
> Fajar,
>
> > I'm a newbie, so pls pardon me if I'm saying something here.
> > AFAIK, security = ADS is used when we want our samba to
> > act as "middle-man"  only, that is it forwards the authentication
> > request to the AD. So, it's self  doesn't do the authentication.
>
> Not correct.When performing Krb5 authentication in an AD
> domain, smbd decrypts the service ticket oin the client's session
> setup request to validate the user.  The DC is not contacted
> at all.  You are referring to security = domain or other NTLM
> based auth mechanisms.

Hello Jerry, thanks for the exact info :)
I'm happy that the list is still monitored by the samba team.
Salut! :)
-- 
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial 
http://linux2.arinet.org
21:26:01 up 1:13, 2.6.20-16-generic GNU/Linux 
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.


pgp7u9VwRU0OT.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Pam_mount + cifs

2007-10-22 Thread Diego Obetko
[EMAIL PROTECTED]:~$ id
uid=10323(dobetko) gid=10002(soporte)
grupos=1,10002(soporte),10051,10055

[EMAIL PROTECTED]:~$ whoami
dobetko

[EMAIL PROTECTED]:~$ ls -l /home/dobetko
total 156566
-rwxr-xr-x 1 dobetko root0 2006-08-23 07:00 7725_EntConsole.log
-rwxr-xr-x 1 dobetko root95514 2004-01-22 06:39 bliss.jpg
drwx-- 1 dobetko root 4096 2007-10-18 09:49 Desktop
drwx-- 1 dobetko root 4096 2006-09-29 08:02 Entorno de red
drwx-- 1 dobetko root 4096 2007-06-14 08:01 Escritorio
drwx-- 1 dobetko root 4096 2006-09-29 08:14 garfio
drwx-- 1 dobetko root 4096 2006-09-08 10:16 groupware
-rwxr-xr-x 1 dobetko root   904153 2003-03-11 21:32 In_Gods_Country.jpg
drwx-- 1 dobetko root 4096 2007-07-05 08:45 juegos
drwx-- 1 dobetko root 4096 2007-10-16 11:40 Mis documentos
-rwxr-xr-x 1 dobetko root2 2007-10-09 10:53 openoffice.txt
drwx-- 1 dobetko root 4096 2006-10-23 08:10 perfil_win
-rwxr-xr-x 1 dobetko root0 2007-10-03 10:42 prueba
-rwxr-xr-x 1 dobetko root0 2007-10-05 17:35 pruieba
-rwxr-xr-x 1 dobetko root0 2007-05-23 13:54 rc.local



On 10/19/07, Thierry Lacoste <[EMAIL PROTECTED]> wrote:
>
> I have it working in an LDAP context.
> However I was unable to make KDE work.
> http://lists.samba.org/archive/samba/2006-July/122347.html
> If you make some progress please let me know.
>
> Regards,
> Thierry.
>
> On Wednesday 17 October 2007 19:18, Diego Obetko wrote:
> > Hi, i'm probably not the first but i have found no concrete information
> > about my problem... lots of information, nothing helped.. :S
> >
> > so, here's the thing.. i'm running a  samba-3.0.22-13.16 server on SLES
> 9
> > kernel 2.6.16.21-0.8-default as an nt domain controller, there was a
> > migration to Linux for the workstations so i had to implement WINBIND +
> > PAM_MOUNT.
> Maybe a winbind issue. See below.
> >
> > after searching for the right configuration y got it working with SMBFS
> and
> > here's the problem... smbfs doesn't support hardlinks or symlinks... a
> BIG
> > trouble since the workstations run KDE (dcop)...
> >
> > i've tryed mounting homes with cifs insted but this is what happens
> >
> > -
> > pam_mount.conf
> > -
> > debug 1
> > mkmountpoint 1
> > luserconf .pam_mount.conf
> >
> > options_allow   nosuid,nodev
> > options_denysuid,dev
> > options_require nosuid,nodev
> >
> > lsof /usr/sbin/lsof %(MNTPT)
> > fsck /sbin/fsck -p %(FSCKLOOP)
> > cifsmount /bin/mount -t cifs //%(SERVER)/%(VOLUME) %(MNTPT) -o
> > "username=%(USER)%(before=\",\" OPTIONS)"
> > smbmount /usr/bin/smbmount  //%(SERVER)/%(VOLUME) %(MNTPT) -o
> > "username=%(USER),gid=%(USERGID)%(before=\",\" OPTIONS)"
> > umount   /bin/umount %(MNTPT)
> > mntagain /bin/mount --bind %(PREVMNTPT) %(MNTPT)
> >
> > volume * cifs 192.168.9.15 &   /home/&
> > uid=&,dir_mode=0700,workgroup=COLEGIO - -
> >
> > ---
> >
> >
> > pam_mount(mount.c:368) information for mount:
> > pam_mount(mount.c:369) --
> > pam_mount(mount.c:370) (defined by globalconf)
> > pam_mount(mount.c:373) user:  dobetko
> > pam_mount(mount.c:374) server:192.168.9.15
> > pam_mount(mount.c:375) volume:dobetko
> > pam_mount(mount.c:376) mountpoint:/home/dobetko
> > pam_mount(mount.c:377) options:   user=dobetko,dir_mode=0700
> > pam_mount(mount.c:378) fs_key_cipher:
> > pam_mount(mount.c:379) fs_key_path:
> > pam_mount(mount.c:380) use_fstab:   0
> > pam_mount(mount.c:381) --
> > pam_mount(mount.c:177) realpath of volume "/home/dobetko" is
> > "/home/dobetko" pam_mount(mount.c:182) checking to see if
> > //192.168.9.15/dobetko is already mounted at /home/dobetko
> > pam_mount(mount.c:799) checking for encrypted filesystem key
> configuration
> > pam_mount(mount.c:819) about to start building mount command
> > pam_mount(misc.c:264) command: /bin/mount [-t] [cifs]
> > [//192.168.9.15/dobetko] [/home/dobetko] [-o]
> > [username=dobetko,user=dobetko,dir_mode=0700]
> > pam_mount(mount.c:851) mount errors (should be empty):
> > pam_mount(mount.c:100) pam_mount(misc.c:341) set_myuid(pre): real
> > uid/gid=0:10003, effective uid/gid=0:10003
> > pam_mount(mount.c:100) pam_mount(misc.c:376) set_myuid(post): real
> > uid/gid=0:10003, effective uid/gid=0:10003
> > pam_mount(mount.c:854) waiting for mount
> > S.ficheros Bloques de 1K   UsadoDispon Uso% Montado en
> > /dev/hda1 27617036  15634032  10580132  60% /
> > tmpfs   254372 0254372   0% /lib/init/rw
> > udev 1024052 10188   1% /dev
> > tmpfs   254372 0254372   0% /dev/shm
> > //192.168.9.15/dobetko
> >  117206592 101382352  15824240  87% /home/dobetko
> > pam_mount(pam_mount.c:123) clean system authtok (0)
> > pam_mount(misc.c:264) command: /usr/sbin/pmvarrun [-u] [dobetko] [-o]
> [1

Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Gary Algier wrote:
> Hello All:
> 
> I have a Samba server (running 3.0.11) that uses an LDAP SAM for
> authentication.  We now have AD (native mode) running in house.
> Since everyone has a login there, I would like to use the AD
> credentials for authentication.  However, I would like to continue
> to use the Unix user ids and group ids, etc.
> 
> All the documentation for AD authentication talks about ID mapping, etc.
> I don't think I need this.  I already have ids.  I don't need to map
> them.
> 
> Is there an easy way to do what I want?

Yes.  There are several ways.  In Samba 3.0.25 and later there
is the idmap_nss plugin for winbind.  Prior to that is the
"winbind trusted domains only" setting but that has some drawbacks.
or you can possible forego Winbind and use something like nss_ldap.
But you need to make sure that the user and group names in
you directory match the AD environment.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
"What man is a man who does not make the world better?"  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHHK3YIR7qMdg1EfYRAh0GAKCINcEPOwjpXWPyhDgNiMWi9/mnvQCfWty6
uqZRfbZHP7jHwVEzCkbpzEo=
=cO6d
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Fajar,

> I'm a newbie, so pls pardon me if I'm saying something here.
> AFAIK, security = ADS is used when we want our samba to 
> act as "middle-man"  only, that is it forwards the authentication
> request to the AD. So, it's self  doesn't do the authentication.

Not correct.When performing Krb5 authentication in an AD
domain, smbd decrypts the service ticket oin the client's session
setup request to validate the user.  The DC is not contacted
at all.  You are referring to security = domain or other NTLM
based auth mechanisms.




cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
"What man is a man who does not make the world better?"  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHHK1SIR7qMdg1EfYRAleKAKCluPUiwOV2BYgLi2feAiZ/ixw3IgCgp6Fy
ZRkCoNh+ZmTjYiKoAMwXA/s=
=d6Fy
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: folder contents on Win2k SP4 clients become outdated

2007-10-22 Thread Volker Lendecke
On Mon, Oct 22, 2007 at 06:24:57AM +, Brolin Empey wrote:
> For example, see this article in Microsoft's Support Knowledge Base:
> 
> http://support.microsoft.com/kb/928571/en-us

Proper change notify support came only in with 3.0.25. It
uses inotify now which (I believe) was added to the kernel
with 2.6.13. If inotify is not available, Samba broadcasts
all events generated by other Samba clients properly, so in
that case you miss all events generated by unix processes.

> > We have never had Windows Explorer show duplicate data.
> 
> The duplicate folders problem is definitely real.  I do not know whether it is
> caused by the client or server, though.

We'd need sniffs and logfiles of that.

Volker


pgpmkX6kZGRqd.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] AD Auth, but Unix users and groups

2007-10-22 Thread Fajar Priyanto
On Saturday 20 October 2007 02:21:53 Gary Algier wrote:
> Hello All:
>
> I have a Samba server (running 3.0.11) that uses an LDAP SAM for
> authentication.  We now have AD (native mode) running in house.
> Since everyone has a login there, I would like to use the AD
> credentials for authentication.  However, I would like to continue
> to use the Unix user ids and group ids, etc.
>
> All the documentation for AD authentication talks about ID mapping, etc.
> I don't think I need this.  I already have ids.  I don't need to map
> them.
>
> Is there an easy way to do what I want?
>
> I have tried to make it work by picking up the latest Blastwave
> distribution
> and I installed it with configurations like:
>
> 
> --
> [global]
> unix charset = LOCALE
> workgroup = ULTICOM
> realm = ULTICOM.COM
> netbios name = CARP
> server string = Carp -- a test instance of Corp
> interfaces = 172.25.0.9
> bind interfaces only = Yes
> security = ADS
> smb passwd file = /etc/csw/samba/carp/private/smbpasswd
> private dir = /etc/csw/samba/carp/private
> log level = 1
> syslog = 0
> log file = /var/csw/samba/log/carp.smbd.log
> max log size = 50
> printcap name = CUPS
> ldap ssl = no
> lock directory = /etc/csw/samba/carp/locks
> pid directory = /etc/csw/samba/carp/locks
> include = /etc/csw/samba/carp/smb.conf.shares
>
> [homes]
> ...
> 
> --
> With this configuration, I can do an "smbclient -L carp" just fine,
> but I can't do "smbclient //carp/gaa".  I get:
> 
> --
> Domain=[ULTICOM] OS=[Unix] Server=[Samba 3.0.23b]
> tree connect failed: NT_STATUS_ACCESS_DENIED
> 
> --
> This sure sounds like the login works but the user ids don't allow
> access.
> (If I type my password wrong, I get a NT_STATUS_LOGON_FAILURE).
> Any other ideas?

Hello Gary,
I'm a newbie, so pls pardon me if I'm saying something here.
AFAIK, security = ADS is used when we want our samba to act as "middle-man" 
only, that is it forwards the authentication request to the AD. So, it's self 
doesn't do the authentication.

You might want to set it up as Samba PDC instead and then do interdomain trust 
from there to the AD.

CMIIW,
-- 
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial 
http://linux2.arinet.org
20:43:14 up 30 min, 2.6.20-16-generic GNU/Linux 
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.


pgp06wedKFuMU.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Can't see or change ACLs on Windows

2007-10-22 Thread Eric Diven
Here's what I have set up.  The ACLs on the directory afiles currently
do pretty much what I need them to do with samba, which is set up
permissions and acls on any files created in the directory by a windows
client.  It needs a little fine-tuning, but it's close.

bash-3.00# ls -l ; getfacl afiles
total 2
drwxrws---+  2 W2K3TEST+bobadmin W2K3TEST+awriters 512 Oct 17 17:07
afiles

# file: afiles
# owner: W2K3TEST+bobadmin
# group: W2K3TEST+awriters
user::rwx
user:afile:rwx  #effective:rwx
group::rwx  #effective:rwx
group:afile:rwx #effective:rwx
group:W2K3TEST+areaders:r-x #effective:r-x
group:W2K3TEST+awriters:rwx #effective:rwx
group:W2K3TEST+admins:rwx   #effective:rwx
mask:rwx
other:---
default:user::rwx
default:group::rwx
default:group:W2K3TEST+areaders:r-x
default:group:W2K3TEST+awriters:rwx
default:group:W2K3TEST+admins:rwx
default:mask:rwx
default:other:---
bash-3.00# 

~Eric

-Original Message-
From: Stas [mailto:[EMAIL PROTECTED] 
Sent: Friday, October 19, 2007 6:22 PM
To: Eric Diven
Cc: samba@lists.samba.org
Subject: Re: [Samba] Can't see or change ACLs on Windows

strange ...
please post  getfacl output .

On 10/19/07, Eric Diven <[EMAIL PROTECTED]> wrote:
> Whoops, these were both supposed to go to the list.
>
> If I log on as the owner of the file, I still can't add another entry 
> to the ACL.  I can change the permissions set on the user, group and 
> world permissions, but that's it.  I do see that that the owner is 
> identified as the user I'm logged in as.
>
> ~Eric
>
> -Original Message-
> From: Stas [mailto:[EMAIL PROTECTED]
> Sent: Friday, October 19, 2007 12:13 AM
> To: Eric Diven
> Cc: samba@lists.samba.org
> Subject: Re: [Samba] Can't see or change ACLs on Windows
>
> make sure that user logged in to windows box is an owner of files .
> as i know , only owner can change permissions .
> try  # chown "administrator/DOMAIN" /samba/test.txt  , after that try 
> to set permissions on this file from windows .
>
>
> On 10/18/07, Eric Diven <[EMAIL PROTECTED]> wrote:
> > None when I open the security tab, but when I try to add an entry to

> > the ACL, I get:
> >
> > "Unable to save permission changes on directory on 'croesus running 
> > samba (ipaddress)' (driveletter:).
> >
> > Access is denied."
> >
> > The smb.conf file is set up to allow admin access to both an AD user

> > and
> > group:
> >
> > the relevant sections of the smb.conf file:
> >
> > [global]
> > workgroup = W2K3TEST
> > realm = W2K3TEST.LOCAL
> > server string = croesus running samba
> > security = ADS
> > log file = /var/log/samba/log.%m
> > max log size = 50
> > socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
> > printcap name = /etc/printcap
> > preferred master = No
> > dns proxy = No
> > idmap uid = 1-2
> > idmap gid = 1-2
> > winbind separator = +
> >
> > [afiles]
> > path = /foo/afiles
> > admin users = W2K3TEST+bobadmin, @W2K3TEST+admins
> > read only = No
> >
> > I've logged in both as another member of the W2K3TEST+admins group, 
> > and as W2K3TEST+bobadmin, and that doesn't seem to have any effect 
> > on whether or not it works.  I've also tried adding a non-domain 
> > user and
>
> > group to the ACL on the Solaris side to see if that would make an 
> > entry other that the standard permissions appear on Windows, but to 
> > no
> avail.
> >
> > ~Eric
> >
> > -Original Message-
> > From: Stas [mailto:[EMAIL PROTECTED]
> > Sent: Thursday, October 18, 2007 3:39 PM
> > To: [EMAIL PROTECTED]
> > Cc: Eric Diven; samba@lists.samba.org
> > Subject: Re: [Samba] Can't see or change ACLs on Windows
> >
> >  any errors on windows side when you try to set permissions?
> >
> > On 10/18/07, Volker Lendecke <[EMAIL PROTECTED]> wrote:
> > > On Thu, Oct 18, 2007 at 09:11:59AM -0400, Eric Diven wrote:
> > > > Here you go:
> > > >
> > > > bash-3.00# /usr/local/samba/sbin/smbd -b | grep ACL
> > > >HAVE_SYS_ACL_H
> > > >HAVE_SOLARIS_ACLS
> > > >HAVE__ACL
> > > >HAVE__FACL
> > > >
> > > > It looks plausible to me, but I'm assuming you know better than 
> > > > I what
> > >
> > > That indeed looks right. No idea then, sorry. Maybe you want to 
> > > look
>
> > > in a debug level 10 log of smbd, search for 
> > > call_nt_transact_query_security_desc, maybe you find something 
> > > obvious.
> > >
> > > Volker
> > >
> > > --
> > > To unsubscribe from this list go to the following URL and read the
> > > instructions:  https://lists.samba.org/mailman/listinfo/samba
> > >
> > >
> >
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba "hijack" the connection?

2007-10-22 Thread Fajar Priyanto
On Monday 22 October 2007 14:19:21 simo wrote:
>
> Btw, usually it is better to avoid dots in netbios domain names ...

Oww.. I'll correct that.
Is there any particular reason?
Thanks Simo.
-- 
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial 
http://linux2.arinet.org
14:25:17 up 4:29, 2.6.20-16-generic GNU/Linux 
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.


pgpugfAaHKh8U.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba "hijack" the connection?

2007-10-22 Thread Fajar Priyanto
On Monday 22 October 2007 14:12:13 Michael Heydon wrote:
>  From another message:
> > But still confusing why if we join the XP to WIN domain, we can select in
> > the logon screen to logon to JUPITER.COM domain (samba).
>
> Is this after the trust is setup? if so, that is normal behavior. That
> is how you tell it which domain the user is part of. Are you still
> having trouble logging onto the trusted domain with this setup?

Yes, that is after the interdomain trust is set.
We don't have any trouble logon to JUPITER.COM and then accessing resource in 
WIN.COM. However we need to setup the same user in that domain.

I try to setup winbind in Samba, but since I'm using Zimbra, I still haven't 
been able to make winbind works. I guess this is for another thread :)

-- 
Fajar Priyanto | Reg'd Linux User #327841 | Linux tutorial 
http://linux2.arinet.org
14:21:36 up 4:26, 2.6.20-16-generic GNU/Linux 
Let's use OpenOffice. http://www.openoffice.org
The real challenge of teaching is getting your students motivated to learn.


pgpa4qnBnlSkf.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba "hijack" the connection?

2007-10-22 Thread simo

On Mon, 2007-10-22 at 11:36 +0700, Fajar Priyanto wrote:
> On Monday 22 October 2007 11:24:47 herman wrote:
> >
> > In Win XP, you can log into any one of a list of domains.  However, you
> > cannot be logged into more than one at a time.
> 
> Hello Herman,
> Thanks for the reply. No, I don't want to logon to more than one domain at a 
> time. 
> 
> The reason why we need this is because we're in the migration process. There 
> is already a w2k domain (WIN) and then we setup a samba domain (Jupiter.com). 
> We migrate the users little by little by joining them to Jupiter.com. 
> However, there is a requirement when the management want they would still 
> able to logon back to WIN. This is when the error occurs.

Btw, usually it is better to avoid dots in netbios domain names ...

-- 
Simo Sorce
Samba Team GPL Compliance Officer <[EMAIL PROTECTED]>
Senior Software Engineer at Red Hat Inc. <[EMAIL PROTECTED]>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba "hijack" the connection?

2007-10-22 Thread simo

On Mon, 2007-10-22 at 11:19 +0700, Fajar Priyanto wrote:
> On Monday 22 October 2007 08:31:46 Fajar Priyanto wrote:
> > Dear all,
> > I have 2 domains: JUPITER.COM (Samba 3.0.23c - Centos5) and WIN.COM
> > (Windows 2000 Adv Srv). I join a windows XP SP1 (MOON), first to Windows
> > domain and then to Samba's.
> >
> > The problem is when I join the XP to Samba's and then try to logon to
> > WIN.COM, the XP is instead logon to Samba, thus the username is not found.
> > The DNS is not a problem, I set the DNS of the XP to Windows' DNS.
> 
> > Why does Samba still handle the logon request?
> > One more info, if I then join the XP back to Windows' and then try to logon
> > both to Samba and Windows, the logon process is OK.
> >
> > Any insight and comments are very welcome.
> 
> From google I found this:
> http://www.5starsupport.com/xp-faq/1-102.htm
> 
> Problem:
> 
> In Windows XP Pro, is it possible to have multiple domains to login to? 
> Currently, I only have a single domain option. I would like be able to choose 
> from a list of domains when I login.
> 
> Answer:
> 
> In one word, no. A computer can only be part of a single domain. However, 
> multiple users from other trusted domains may have permissions to access 
> certain domains while still being logged in to their own domain. This is all 
> part of an Active Directory process.
> 
> Is that true?

The correct answer is:

No, a windows machine can be part of only one domain, to be able to
login using credentials from multiple domains, the domain the machine is
joined to need to trust the other domains. This is not limited to AD,
domain trusts exist since windows NT domains.

Simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer <[EMAIL PROTECTED]>
Senior Software Engineer at Red Hat Inc. <[EMAIL PROTECTED]>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba "hijack" the connection?

2007-10-22 Thread Michael Heydon

Fajar Priyanto wrote:

Hello Michael,
Yes. I have setup inter-domain trust between the samba and w2k. So, with 
interdomain trust working, it makes changing domain membership in wxp becomes 
unnecessary, right?


I'm sure there are situations where a trust wouldn't be appropriate, but 
from the brief description you have given I think it should be enough.


Obviously you will need to migrate your workstations to the new domain 
before shutting down the old one, but a trust should be all you need to 
let users log into the old system during the move.


From another message:

But still confusing why if we join the XP to WIN domain, we can select in the 
logon screen to logon to JUPITER.COM domain (samba).
Is this after the trust is setup? if so, that is normal behavior. That 
is how you tell it which domain the user is part of. Are you still 
having trouble logging onto the trusted domain with this setup?


* Michael Heydon - IT Administration / Support *
[EMAIL PROTECTED] 
TEL: (08) 9351 3400 Direct: (08) 9351 3473
FAX: (08) 9351 3410

http://www.jaswin.com.au
1 McDowell Street
Welshpool WA 6106

**Disclaimer**
Jason Windows Pty Ltd
This email is private and confidential. If you are not the intended 
recipient, please immediately advise us by return email, and delete this 
email and any attachments without using or disclosing the contents in 
any way. Any views expressed in this message are those of the individual 
sender and may not necessarily reflect the views of Jason Windows Pty Ltd.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba