Re: [Samba] Access Denied when creating a GPO with any other domain admins than administrator

2013-06-02 Thread Antoine Vacher
Hi,

I did that but it doesn't change the issue.

thanks

- Mail original -
De: steve st...@steve-ss.com
À: samba@lists.samba.org
Envoyé: Jeudi 16 Mai 2013 10:15:06
Objet: Re: [Samba] Access Denied when creating a GPO with any other domain 
admins than administrator

On 14/05/13 18:40, Antoine Vacher wrote:
 Hello,

 I have a strange issue with Samba 4 as an AD DC regarding GPO creation.

 I use the following packages on Debian wheezy:

 dpkg -l | grep samba
 ii  libsamba-credentials0:i386   4.0.0+dfsg1-1i386
  Samba Credentials management library
 ii  libsamba-hostconfig0:i3864.0.0+dfsg1-1i386
  Samba host configuration library
 ii  libsamba-policy0:i3864.0.0+dfsg1-1i386
  Samba policy management
 ii  libsamba-util0:i386  4.0.0+dfsg1-1i386
  Samba utility function library
 ii  python-samba 4.0.0+dfsg1-1i386
  Python bindings for Samba
 rc  samba2:3.6.6-3i386
  SMB/CIFS file, print, and login server for Unix
 ii  samba-common 2:3.6.10-1   all 
  common files used by both the Samba server and client
 ii  samba-common-bin 2:3.6.10-1   i386
  common files used by both the Samba server and client
 ii  samba-dsdb-modules   4.0.0+dfsg1-1i386
  Samba Directory Services Database
 ii  samba4   4.0.0+dfsg1-1i386
  SMB/CIFS file, NT domain and active directory server (version 4)
 ii  samba4-clients   4.0.0+dfsg1-1i386
  client utilities from Samba 4
 ii  samba4-common-bin4.0.0+dfsg1-1i386
  Samba 4 common files used by both the server and the client

 I created an administrative account called admin-domain which is member of 
 the following groups:
 - Administrators
 - Domain Admins
 - Domain Users
 - Group Policy Creator Owners

 If I logon with the administrator account, then there is no problem to 
 create a new GPO with the group policy management application from the 
 windows 8 client.
 However, if I logon with the admin-domain account, is is not possible to 
 create a GPO. The error given is Access Denied

 I checked and there is no problem for admin-domain to write in the sysvol 
 share.
 For me being member of Domain Admins and writing to sysvol rights shall be 
 enough to write a GPO.

 Apart from that, the GPO are correctly applied and I see no other issue.
 :

 I am sure missing something, but I can't figure out what...

 Thanks for your help.

 Antoine

Hi
A quick check, try running:
samba-tool ntacl sysvolreset


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Access Denied when creating a GPO with any other domain admins than administrator

2013-05-16 Thread Antoine Vacher
Hello,

I have a strange issue with Samba 4 as an AD DC regarding GPO creation.

I use the following packages on Debian wheezy:

dpkg -l | grep samba
ii  libsamba-credentials0:i386   4.0.0+dfsg1-1i386  
   Samba Credentials management library
ii  libsamba-hostconfig0:i3864.0.0+dfsg1-1i386  
   Samba host configuration library
ii  libsamba-policy0:i3864.0.0+dfsg1-1i386  
   Samba policy management
ii  libsamba-util0:i386  4.0.0+dfsg1-1i386  
   Samba utility function library
ii  python-samba 4.0.0+dfsg1-1i386  
   Python bindings for Samba
rc  samba2:3.6.6-3i386  
   SMB/CIFS file, print, and login server for Unix
ii  samba-common 2:3.6.10-1   all   
   common files used by both the Samba server and client
ii  samba-common-bin 2:3.6.10-1   i386  
   common files used by both the Samba server and client
ii  samba-dsdb-modules   4.0.0+dfsg1-1i386  
   Samba Directory Services Database
ii  samba4   4.0.0+dfsg1-1i386  
   SMB/CIFS file, NT domain and active directory server (version 4)
ii  samba4-clients   4.0.0+dfsg1-1i386  
   client utilities from Samba 4
ii  samba4-common-bin4.0.0+dfsg1-1i386  
   Samba 4 common files used by both the server and the client

I created an administrative account called admin-domain which is member of 
the following groups:
- Administrators
- Domain Admins
- Domain Users
- Group Policy Creator Owners

If I logon with the administrator account, then there is no problem to create 
a new GPO with the group policy management application from the windows 8 
client.
However, if I logon with the admin-domain account, is is not possible to 
create a GPO. The error given is Access Denied

I checked and there is no problem for admin-domain to write in the sysvol 
share.
For me being member of Domain Admins and writing to sysvol rights shall be 
enough to write a GPO.

Apart from that, the GPO are correctly applied and I see no other issue.

I am sure missing something, but I can't figure out what... 

Thanks for your help.

Antoine
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access Denied when creating a GPO with any other domain admins than administrator

2013-05-16 Thread steve

On 14/05/13 18:40, Antoine Vacher wrote:

Hello,

I have a strange issue with Samba 4 as an AD DC regarding GPO creation.

I use the following packages on Debian wheezy:

dpkg -l | grep samba
ii  libsamba-credentials0:i386   4.0.0+dfsg1-1i386  
   Samba Credentials management library
ii  libsamba-hostconfig0:i3864.0.0+dfsg1-1i386  
   Samba host configuration library
ii  libsamba-policy0:i3864.0.0+dfsg1-1i386  
   Samba policy management
ii  libsamba-util0:i386  4.0.0+dfsg1-1i386  
   Samba utility function library
ii  python-samba 4.0.0+dfsg1-1i386  
   Python bindings for Samba
rc  samba2:3.6.6-3i386  
   SMB/CIFS file, print, and login server for Unix
ii  samba-common 2:3.6.10-1   all   
   common files used by both the Samba server and client
ii  samba-common-bin 2:3.6.10-1   i386  
   common files used by both the Samba server and client
ii  samba-dsdb-modules   4.0.0+dfsg1-1i386  
   Samba Directory Services Database
ii  samba4   4.0.0+dfsg1-1i386  
   SMB/CIFS file, NT domain and active directory server (version 4)
ii  samba4-clients   4.0.0+dfsg1-1i386  
   client utilities from Samba 4
ii  samba4-common-bin4.0.0+dfsg1-1i386  
   Samba 4 common files used by both the server and the client

I created an administrative account called admin-domain which is member of 
the following groups:
- Administrators
- Domain Admins
- Domain Users
- Group Policy Creator Owners

If I logon with the administrator account, then there is no problem to create 
a new GPO with the group policy management application from the windows 8 client.
However, if I logon with the admin-domain account, is is not possible to create a GPO. 
The error given is Access Denied

I checked and there is no problem for admin-domain to write in the sysvol 
share.
For me being member of Domain Admins and writing to sysvol rights shall be 
enough to write a GPO.

Apart from that, the GPO are correctly applied and I see no other issue.
:



I am sure missing something, but I can't figure out what...

Thanks for your help.

Antoine


Hi
A quick check, try running:
samba-tool ntacl sysvolreset


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] 'access denied' for Windows 7 client

2012-09-29 Thread Bart Vandewoestyne

Hello list,

I am trying to let my girlfriend's Windows 7 Home Premium laptop access 
my samba shares and printer, but unfortunately all she gets are 'Access 
Denied' errors when trying to access the samba server.


My full setup and the things I tried already are described in the txt 
file at https://www.dropbox.com/s/l83hat2b0yw6cre/samba_problem.txt


What else can I check or try to diagnose the exact problem or even solve it?

Thanks,
Bart
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access denied behaviour on samba

2012-08-17 Thread Matthieu ROGER

Hi,

I'm trying to configure samba to act as the default behaviour of a 
Windows Server when user is not authorized to access to a share. Let me 
explain :
- Connecting to a samba share using an account which is not in the 
valid user section in smb.conf, Windows client prompts a 
login/password window
- Connecting to a Windows share using an account which is not listed in 
share permission properties, Windows client prompts an Access Denied 
window.


I'd like to have Windows behaviour in order to script drive mapping 
without caring about user permissions. With default samba behaviour, 
script is waiting for a login/pass and doesn't run other drive mappings.


Best regards,

Matthieu ROGER
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access denied from Windows XP and Mac

2012-06-07 Thread Murthy
Hi All,

I have the following setup.

Samba Server: Scientific Linux 6.2 with the following samba config. I am able 
to ping the samba server from both a Mac and Windows XP machines. I can even 
connect to the samba share.
However when I try to access files in the directory I get the error Access 
Denied. What am I doing wrong? Any help is appreciated greatly.

From Mac I can Connect as Samba User, See the Samba Shares. Same with Windows 
XP I can use c:\net use x: \\MGLINX\Murthy or any other user I configured on 
the server. However when I cd to X:\ and do dir I get the error Access Denined.

Regards
Murthy


# from UNKNOWN (192.168.1.2)
# Date: 2012/06/07 07:36:43

[global]
workgroup = MYGROUP
server string = Samba Server Version %v
log file = /var/log/samba/log.%m
max log size = 50
domain logons = Yes
wins support = Yes
cups options = raw
name resolve order = wins lmhosts hosts bcast
unix extensions = no
[homes]
comment = Home Directoris
path = /home/%S
read only = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No


I am able to 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access denied from Windows XP and Mac

2012-06-07 Thread Gaiseric Vandal
Are the XP machines domain members?

What are the permissions set on the , for example, Murthy directory?  
Either your permissions are set wrong OR samba is not correctly mapping
your samba user to the underlying unix account.Just because the
share permissions are correct doesn't mean the file permissions are
correct.  

Can you create a directory with 777 permisions in unix.  Then see if
your samba user can access that directory and create files. 




On 06/07/12 09:07, Murthy wrote:
 Hi All,

 I have the following setup.

 Samba Server: Scientific Linux 6.2 with the following samba config. I am able 
 to ping the samba server from both a Mac and Windows XP machines. I can even 
 connect to the samba share.
 However when I try to access files in the directory I get the error Access 
 Denied. What am I doing wrong? Any help is appreciated greatly.

 From Mac I can Connect as Samba User, See the Samba Shares. Same with Windows 
 XP I can use c:\net use x: \\MGLINX\Murthy or any other user I configured on 
 the server. However when I cd to X:\ and do dir I get the error Access 
 Denined.

 Regards
 Murthy


 # from UNKNOWN (192.168.1.2)
 # Date: 2012/06/07 07:36:43

 [global]
   workgroup = MYGROUP
   server string = Samba Server Version %v
   log file = /var/log/samba/log.%m
   max log size = 50
   domain logons = Yes
   wins support = Yes
   cups options = raw
 name resolve order = wins lmhosts hosts bcast
 unix extensions = no
 [homes]
   comment = Home Directoris
   path = /home/%S
   read only = No

 [printers]
   comment = All Printers
   path = /var/spool/samba
   printable = Yes
   browseable = No


 I am able to 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] access denied problem

2011-10-11 Thread Damian Rodriguez Sanchez

 
There was no sign of the access denied error in my log files.
It turned out to be Selinux that was blocking, I'm still 
not used to using it... 

Thank you for your reply.

Damián.



 
-
Visite nosso site: www.itautec.com
Siga nosso perfil: www.twitter.com/itautec
Curta nossa página: www.facebook.com/itautec
Curta nosso canal: www.youtube.com/itautec
-

-Original Message-
 From: Jeremy Allison [mailto:j...@samba.org]
 Sent: quinta-feira, 6 de outubro de 2011 16:03
 To: Damian Rodriguez Sanchez, damian.sanchez
 Cc: samba@lists.samba.org
 Subject: Re: [Samba] access denied problem
 
 On Thu, Oct 06, 2011 at 09:34:09AM -0300, Damian Rodriguez Sanchez wrote:
  
 
  I need to make available to everybody a samba share called
  temp with total read and write permission.
 
  I have tried lots of different options, but my last
  smb.conf file looks like this:
 
  [temp]
  path = /mnt/fc9/temp
  security = share
  guest ok = yes
  public = yes
  writable = yes
  force user = damian
 
  The global section only says:
 
  [global]
  workgroups = grupo
 
 
  I restart Samba and when I access temp from a Windows machine,
  I can view its contents, create new files on it and modify
  them. However, I cannot read or modify any of the files
  already created there (directly on the Linux file server), by
  any user.
 
  Directory temp belongs to root. I've changed its access
  permissions up to 777 and still no way of opening or
  modifying any of its contents that were created on Linux
  (access denied), even if those files themselves have their
  permissions changed to 777.
 
  Any hints?
 
 You'll need to post a log showing the ACCESS_DENIED
 errors you're getting. FYI. security = share is
 deprecated, please don't use it.
 
 There's nothing that it does that can't be done
 with normal user-level security.
 
 Jeremy.


0
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Access denied on shares, why?

2011-10-07 Thread Markku Tavasti
On 10/06/2011 09:37 PM, Markku Tavasti wrote:
 Hi!
 
 I've strange access problem. I'm migrating samba server from Suse to
 Ubuntu, and seems like it won't work like expected. All the time
 problem is that normal users without admin rights can't access shares.
 They can access their own home directories, but not common shares which
 are limited to some groups.

After bit more investigating, looks like group staff is not working.
And in logfile I found this:

[2011/10/06 15:05:30.246626,  3] lib/util_sid.c:228(string_to_sid)
  string_to_sid: Sid @staff does not start with 'S-'.

Apparently this @staff comes from valid users or write list on smb.conf,
but why on earth samba expects to see SID there?

-- 
M. Tavasti /  tava...@tavasti.fi  /   +358-40-5078254
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] access denied problem

2011-10-06 Thread Damian Rodriguez Sanchez


I need to make available to everybody a samba share called 
temp with total read and write permission.

I have tried lots of different options, but my last
smb.conf file looks like this:

[temp]
path = /mnt/fc9/temp
security = share
guest ok = yes
public = yes
writable = yes
force user = damian

The global section only says:

[global]
workgroups = grupo


I restart Samba and when I access temp from a Windows machine, 
I can view its contents, create new files on it and modify 
them. However, I cannot read or modify any of the files 
already created there (directly on the Linux file server), by 
any user.

Directory temp belongs to root. I've changed its access 
permissions up to 777 and still no way of opening or 
modifying any of its contents that were created on Linux
(access denied), even if those files themselves have their 
permissions changed to 777. 

Any hints?

Damián.




-
Visite nosso site: www.itautec.com
Siga nosso perfil: www.twitter.com/itautec
Curta nossa página: www.facebook.com/itautec
Curta nosso canal: www.youtube.com/itautec
-


0
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Access denied on shares, why?

2011-10-06 Thread Markku Tavasti
Hi!

I've strange access problem. I'm migrating samba server from Suse to
Ubuntu, and seems like it won't work like expected. All the time
problem is that normal users without admin rights can't access shares.
They can access their own home directories, but not common shares which
are limited to some groups.

Running samba 3.5.11. Below is output from few commands, config file
and 2 snippets of logs as links (too big to include to this
email). Logs are quite long, but with log level 2 there was nothing
relevant, and loglevel 3 prints out a lots of log :-(

If I have forgot to give some relevant information, don't hesitate to
ask. All hints are welcome, I'me getting desperate with this.


tavasti@mydomain:~$ smbclient //mydomainserver/asiakkaat -USome-User%passwd
Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 3.5.11]
tree connect failed: NT_STATUS_ACCESS_DENIED
tavasti@mydomain:~$ id Some-User
uid=1017(Some-User) gid=1001(staff) groups=1001(staff),1004(some),05(other)

Log from this: http://tavasti.fi/~tavasti/misc/samba_2011-10-06_1.log


pdbedit -Lv shows:
---
Unix username:Some-User
NT username:
Account Flags:[U  ]
User SID: S-1-5-21-332992484-2805335912-4147396850-3034
Primary Group SID:S-1-5-21-332992484-2805335912-4147396850-513
Full Name:Some-User Surname
Home Directory:
HomeDir Drive:
Logon Script: logon.bat
Profile Path:
Domain:   MYDOMAIN
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  Wed, 06 Feb 2036 17:06:39 EET
Kickoff time: Wed, 06 Feb 2036 17:06:39 EET
Password last set:Wed, 05 Oct 2011 16:13:14 EEST
Password can change:  Wed, 05 Oct 2011 16:13:14 EEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours : FF
---


root@mydomain:~# net -l groupmap list
Domain Users
SID   : S-1-5-21-332992484-2805335912-4147396850-513
Unix gid  : 50
Unix group: staff
Group type: Domain Group
Comment   : Domain Unix group
Domain Admins
SID   : S-1-5-21-332992484-2805335912-4147396850-3001
Unix gid  : 1000
Unix group: ntadmins
Group type: Domain Group
Comment   : Domain Unix group


Tried to add user to group manually:

root@mydomain:/var/log/samba_local# net rpc group addmem Domain Users
Some-User
Enter root's password:
Could not add Some-User to Domain Users: NT_STATUS_ACCESS_DENIED

Log from this: http://tavasti.fi/~tavasti/misc/samba_2011-10-06_2.log


Config:
--
[global]
log level = 3
passwd chat = *New*password* %n\n *Retype*new*password* %n\n \
obey pam restrictions = yes
socket options = TCP_NODELAY
domain master = Yes
time server = yes
encrypt passwords = yes
#passdb backend = smbpasswd
passdb backend = tdbsam:/etc/samba_local/passdb.tdb
logon home =
passwd program = /usr/bin/passwd %u
wins support = Yes
unix extensions = no
dns proxy = Yes
oplocks = yes
netbios name = mydomainserver
cups options = raw
server string = MYDOMAIN
logon script = logon.bat
ldap suffix =
unix password sync = yes
local master = Yes
workgroup = MYDOMAIN
logon path =
os level = 65
security = user
preferred master = Yes
add machine script = /usr/sbin/useradd  -c Machine -d /var/lib/nobody
-s /bin/false %u
pam password change = yes
domain logons = Yes
admin users = root Mika tavasti


[homes]
browseable = No
comment = Kotihakemistot
writeable = yes
valid users = %S,@staff,@root
inherit acls = Yes
create mode = 0660
directory mode = 0770


[profiles]
browseable = No
comment = Network Profiles Service
path = %H
read only = No
create mask = 0600
directory mask = 0700
store dos attributes = Yes

[netlogon]
comment = Network Logon Service
path = /var/lib/samba/netlogon
browseable = no
writable = no
#share modes = no

[yleiset]
writeable = yes
write list = @ntadmins,@staff
path = /shares/Yleiset
force directory mode = 2770
force group = staff
force create mode = 0770
valid users = @ntadmins,@staff
create mode = 0770
directory mode = 2770

--



-- 
M. Tavasti /  tava...@tavasti.fi  /   +358-40-5078254
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] access denied problem

2011-10-06 Thread Jeremy Allison
On Thu, Oct 06, 2011 at 09:34:09AM -0300, Damian Rodriguez Sanchez wrote:
 
 
 I need to make available to everybody a samba share called 
 temp with total read and write permission.
 
 I have tried lots of different options, but my last
 smb.conf file looks like this:
 
 [temp]
   path = /mnt/fc9/temp
   security = share
   guest ok = yes
   public = yes
   writable = yes
   force user = damian
 
 The global section only says:
 
 [global]
   workgroups = grupo
 
 
 I restart Samba and when I access temp from a Windows machine, 
 I can view its contents, create new files on it and modify 
 them. However, I cannot read or modify any of the files 
 already created there (directly on the Linux file server), by 
 any user.
 
 Directory temp belongs to root. I've changed its access 
 permissions up to 777 and still no way of opening or 
 modifying any of its contents that were created on Linux
 (access denied), even if those files themselves have their 
 permissions changed to 777. 
 
 Any hints?

You'll need to post a log showing the ACCESS_DENIED
errors you're getting. FYI. security = share is
deprecated, please don't use it.

There's nothing that it does that can't be done
with normal user-level security.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Access denied to samba server from win7 64bit behind a VPN

2011-05-16 Thread Vincent Malien
 this morning, I added entries to the files lmhosts.sam and hosts for 
this server and access is allowed now.

thanks for your help.

Le 13/05/2011 17:04, Vincent Malien a écrit :

 it's a site-to-site VPN
Sorry, my colleague on the other site just shut-down  gone. I'll test 
monday, but I think you mean net view \\IP_ADDRESS_OF_SERVER.

Le 13/05/2011 16:33, Gaiseric Vandal a écrit :

Is this a client-to-site or site-to-site VPN?

Does new view \\IP_ADDRESS_OF_SERVER work?

I have one samba server (compiled from source) where Windows VPN 
clients can't access it by name UNLESS using either WINS ior an 
lmhosts file is configured.   packet sniffing showed the client 
connecting and an initial response, but then the nothing else.   
Clearly not a problem with the clients which could  access every 
other samba or windows server over the VPN. Some Win machines 
were domain members, some weren't.




On 05/13/2011 10:00 AM, Vincent Malien wrote:

 Hi,

I have a problem of Access denied to samba server from win7 64bit 
behind a VPN.
the samba server is 3.2.5-4 release on a debian lenny (I will 
upgrade it soon), member of a win2K AD domain.
the win7 PCs are on the same AD domain, they can access to an other 
samba server witch is very similar (same release, same smb.conf, 
same VPN config).

If I do on a win7 PC: net view \\srvlinux
I see:
L'erreur système 5 s'est produite.
Accès refusé.
on srvlinux, in /var/log/samba/log.PCname, I see:
[2011/05/13 11:26:34,  0] lib/util_sock.c:read_socket_with_timeout(939)
[2011/05/13 11:26:34,  0] lib/util_sock.c:get_peer_addr_internal(1683)
  getpeername failed. Error was Noeud final de transport n'est pas 
connecté
  read_socket_with_timeout: client 0.0.0.0 read error = Connexion 
ré-initialisée par le correspondant.
I think this timeout is because of  the VPN link, but it's the same 
log on the other samba server witch I can access.
I tried to un-join  join server  PC to the domain, but it didn't 
solved.  I also tried with several windows user who can access 
srvlinux from other PCs on the two sides of the VPN.

Any help is welcome .
Vincent MALIEN

this is my smb.conf:
[global]
   workgroup = SOCOFER
   server string = %h server web interne et FTP (Samba %v)
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   interfaces = 127.0.0.0/8 eth0
;   bind interfaces only = yes
   dos charset = cp850
   unix charset = ISO-8859-1
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   security = ADS
   realm = SOCOFER.DOM
   password server = 192.168.5.44
   client use spnego = yes
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

   pam password change = yes
;   domain logons = yes
;   logon path = \\%N\profiles\%U
;   logon drive = H:
;   logon script = logon.cmd
; add user script = /usr/sbin/adduser --quiet --disabled-password 
--gecos  %u
; add machine script  = /usr/sbin/useradd -g machines -c %u machine 
account -d /var/lib/samba -s /bin/false %u

; add group script = /usr/sbin/addgroup --force-badname %g
;   printing = bsd
;   printcap name = /etc/printcap
;   printing = cups
;   printcap name = cups
;   include = /home/samba/etc/smb.conf.%m
;   message command = /bin/sh -c '/usr/bin/linpopup %f %m %s; rm 
%s' 

   winbind separator = +
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/%D/%U
   template shell = /bin/bash
   winbind enum groups = yes
   winbind enum users = yes
   usershare max shares = 100
   winbind use default domain = yes
# empêche le client de devenir maitre explorateur
   domain master = no
   local master = no
   preferred master = no
   os level = 0
[homes]
   comment = Home Directories
   browseable = yes
   writable = yes
   create mask = 0777
   directory mask = 0777
   valid users = %S






--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access denied to samba server from win7 64bit behind a VPN

2011-05-16 Thread Chris Smith
On Mon, May 16, 2011 at 8:37 AM, Vincent Malien ad...@socofer.com wrote:
  this morning, I added entries to the files lmhosts.sam

FYI, the sam in lmhosts.sam stands for sample - you need to put
the valid data in a file named lmhosts (no .sam, .txt, etc.) or it
isn't being used at all.

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] Access denied to samba server from win7 64bit behind a VPN

2011-05-13 Thread Vincent Malien

 Hi,

I have a problem of Access denied to samba server from win7 64bit behind 
a VPN.
the samba server is 3.2.5-4 release on a debian lenny (I will upgrade it 
soon), member of a win2K AD domain.
the win7 PCs are on the same AD domain, they can access to an other 
samba server witch is very similar (same release, same smb.conf, same 
VPN config).

If I do on a win7 PC: net view \\srvlinux
I see:
L'erreur système 5 s'est produite.
Accès refusé.
on srvlinux, in /var/log/samba/log.PCname, I see:
[2011/05/13 11:26:34,  0] lib/util_sock.c:read_socket_with_timeout(939)
[2011/05/13 11:26:34,  0] lib/util_sock.c:get_peer_addr_internal(1683)
  getpeername failed. Error was Noeud final de transport n'est pas connecté
  read_socket_with_timeout: client 0.0.0.0 read error = Connexion 
ré-initialisée par le correspondant.
I think this timeout is because of  the VPN link, but it's the same log 
on the other samba server witch I can access.
I tried to un-join  join server  PC to the domain, but it didn't 
solved.  I also tried with several windows user who can access srvlinux 
from other PCs on the two sides of the VPN.

Any help is welcome .
Vincent MALIEN

this is my smb.conf:
[global]
   workgroup = SOCOFER
   server string = %h server web interne et FTP (Samba %v)
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   interfaces = 127.0.0.0/8 eth0
;   bind interfaces only = yes
   dos charset = cp850
   unix charset = ISO-8859-1
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   security = ADS
   realm = SOCOFER.DOM
   password server = 192.168.5.44
   client use spnego = yes
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

   pam password change = yes
;   domain logons = yes
;   logon path = \\%N\profiles\%U
;   logon drive = H:
;   logon script = logon.cmd
; add user script = /usr/sbin/adduser --quiet --disabled-password 
--gecos  %u
; add machine script  = /usr/sbin/useradd -g machines -c %u machine 
account -d /var/lib/samba -s /bin/false %u

; add group script = /usr/sbin/addgroup --force-badname %g
;   printing = bsd
;   printcap name = /etc/printcap
;   printing = cups
;   printcap name = cups
;   include = /home/samba/etc/smb.conf.%m
;   message command = /bin/sh -c '/usr/bin/linpopup %f %m %s; rm %s' 
   winbind separator = +
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/%D/%U
   template shell = /bin/bash
   winbind enum groups = yes
   winbind enum users = yes
   usershare max shares = 100
   winbind use default domain = yes
# empêche le client de devenir maitre explorateur
   domain master = no
   local master = no
   preferred master = no
   os level = 0
[homes]
   comment = Home Directories
   browseable = yes
   writable = yes
   create mask = 0777
   directory mask = 0777
   valid users = %S
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access denied to samba server from win7 64bit behind a VPN

2011-05-13 Thread Gaiseric Vandal

Is this a client-to-site or site-to-site VPN?

Does new view \\IP_ADDRESS_OF_SERVER work?

I have one samba server (compiled from source) where Windows VPN clients 
can't access it by name UNLESS using either WINS ior an lmhosts file is 
configured.   packet sniffing showed the client connecting and an 
initial response, but then the nothing else.   Clearly not a problem 
with the clients which could  access every other samba or windows server 
over the VPN. Some Win machines were domain members, some weren't.




On 05/13/2011 10:00 AM, Vincent Malien wrote:

 Hi,

I have a problem of Access denied to samba server from win7 64bit 
behind a VPN.
the samba server is 3.2.5-4 release on a debian lenny (I will upgrade 
it soon), member of a win2K AD domain.
the win7 PCs are on the same AD domain, they can access to an other 
samba server witch is very similar (same release, same smb.conf, same 
VPN config).

If I do on a win7 PC: net view \\srvlinux
I see:
L'erreur système 5 s'est produite.
Accès refusé.
on srvlinux, in /var/log/samba/log.PCname, I see:
[2011/05/13 11:26:34,  0] lib/util_sock.c:read_socket_with_timeout(939)
[2011/05/13 11:26:34,  0] lib/util_sock.c:get_peer_addr_internal(1683)
  getpeername failed. Error was Noeud final de transport n'est pas 
connecté
  read_socket_with_timeout: client 0.0.0.0 read error = Connexion 
ré-initialisée par le correspondant.
I think this timeout is because of  the VPN link, but it's the same 
log on the other samba server witch I can access.
I tried to un-join  join server  PC to the domain, but it didn't 
solved.  I also tried with several windows user who can access 
srvlinux from other PCs on the two sides of the VPN.

Any help is welcome .
Vincent MALIEN

this is my smb.conf:
[global]
   workgroup = SOCOFER
   server string = %h server web interne et FTP (Samba %v)
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   interfaces = 127.0.0.0/8 eth0
;   bind interfaces only = yes
   dos charset = cp850
   unix charset = ISO-8859-1
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   security = ADS
   realm = SOCOFER.DOM
   password server = 192.168.5.44
   client use spnego = yes
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

   pam password change = yes
;   domain logons = yes
;   logon path = \\%N\profiles\%U
;   logon drive = H:
;   logon script = logon.cmd
; add user script = /usr/sbin/adduser --quiet --disabled-password 
--gecos  %u
; add machine script  = /usr/sbin/useradd -g machines -c %u machine 
account -d /var/lib/samba -s /bin/false %u

; add group script = /usr/sbin/addgroup --force-badname %g
;   printing = bsd
;   printcap name = /etc/printcap
;   printing = cups
;   printcap name = cups
;   include = /home/samba/etc/smb.conf.%m
;   message command = /bin/sh -c '/usr/bin/linpopup %f %m %s; rm 
%s' 

   winbind separator = +
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/%D/%U
   template shell = /bin/bash
   winbind enum groups = yes
   winbind enum users = yes
   usershare max shares = 100
   winbind use default domain = yes
# empêche le client de devenir maitre explorateur
   domain master = no
   local master = no
   preferred master = no
   os level = 0
[homes]
   comment = Home Directories
   browseable = yes
   writable = yes
   create mask = 0777
   directory mask = 0777
   valid users = %S


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Access denied to samba server from win7 64bit behind a VPN

2011-05-13 Thread Vincent Malien

 it's a site-to-site VPN
Sorry, my colleague on the other site just shut-down  gone. I'll test 
monday, but I think you mean net view \\IP_ADDRESS_OF_SERVER.

Le 13/05/2011 16:33, Gaiseric Vandal a écrit :

Is this a client-to-site or site-to-site VPN?

Does new view \\IP_ADDRESS_OF_SERVER work?

I have one samba server (compiled from source) where Windows VPN 
clients can't access it by name UNLESS using either WINS ior an 
lmhosts file is configured.   packet sniffing showed the client 
connecting and an initial response, but then the nothing else.   
Clearly not a problem with the clients which could  access every other 
samba or windows server over the VPN. Some Win machines were 
domain members, some weren't.




On 05/13/2011 10:00 AM, Vincent Malien wrote:

 Hi,

I have a problem of Access denied to samba server from win7 64bit 
behind a VPN.
the samba server is 3.2.5-4 release on a debian lenny (I will upgrade 
it soon), member of a win2K AD domain.
the win7 PCs are on the same AD domain, they can access to an other 
samba server witch is very similar (same release, same smb.conf, same 
VPN config).

If I do on a win7 PC: net view \\srvlinux
I see:
L'erreur système 5 s'est produite.
Accès refusé.
on srvlinux, in /var/log/samba/log.PCname, I see:
[2011/05/13 11:26:34,  0] lib/util_sock.c:read_socket_with_timeout(939)
[2011/05/13 11:26:34,  0] lib/util_sock.c:get_peer_addr_internal(1683)
  getpeername failed. Error was Noeud final de transport n'est pas 
connecté
  read_socket_with_timeout: client 0.0.0.0 read error = Connexion 
ré-initialisée par le correspondant.
I think this timeout is because of  the VPN link, but it's the same 
log on the other samba server witch I can access.
I tried to un-join  join server  PC to the domain, but it didn't 
solved.  I also tried with several windows user who can access 
srvlinux from other PCs on the two sides of the VPN.

Any help is welcome .
Vincent MALIEN

this is my smb.conf:
[global]
   workgroup = SOCOFER
   server string = %h server web interne et FTP (Samba %v)
;   wins server = w.x.y.z
   dns proxy = no
;   name resolve order = lmhosts host wins bcast
;   interfaces = 127.0.0.0/8 eth0
;   bind interfaces only = yes
   dos charset = cp850
   unix charset = ISO-8859-1
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   panic action = /usr/share/samba/panic-action %d
   security = ADS
   realm = SOCOFER.DOM
   password server = 192.168.5.44
   client use spnego = yes
   encrypt passwords = true
   passdb backend = tdbsam
   obey pam restrictions = yes
   unix password sync = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

   pam password change = yes
;   domain logons = yes
;   logon path = \\%N\profiles\%U
;   logon drive = H:
;   logon script = logon.cmd
; add user script = /usr/sbin/adduser --quiet --disabled-password 
--gecos  %u
; add machine script  = /usr/sbin/useradd -g machines -c %u machine 
account -d /var/lib/samba -s /bin/false %u

; add group script = /usr/sbin/addgroup --force-badname %g
;   printing = bsd
;   printcap name = /etc/printcap
;   printing = cups
;   printcap name = cups
;   include = /home/samba/etc/smb.conf.%m
;   message command = /bin/sh -c '/usr/bin/linpopup %f %m %s; rm 
%s' 

   winbind separator = +
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/%D/%U
   template shell = /bin/bash
   winbind enum groups = yes
   winbind enum users = yes
   usershare max shares = 100
   winbind use default domain = yes
# empêche le client de devenir maitre explorateur
   domain master = no
   local master = no
   preferred master = no
   os level = 0
[homes]
   comment = Home Directories
   browseable = yes
   writable = yes
   create mask = 0777
   directory mask = 0777
   valid users = %S




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access Denied if printing after logoff

2010-09-30 Thread Daniel Gomes

 Dear users,

I have Samba (3.0.28a) currently configured to share CUPS (1.3.7) 
printers on a Ubuntu (8.04 hardy) server, using LDAP for authentication.


After installing a printer (accessing the Samba share and inputting the 
user's password), everything is fine and printing works fine. But after 
restarting the computer (or simply logging off), the user gets an 
Access Denied error when trying to print. I noticed that if the user 
accesses the share manually (at which point he is asked for his 
credentials) the error disappears. Basically, a net use connection is 
necessary to allow the user to print.


I realized I can fix the error with a net use /USER:user //printers 
pass command, but as you can imagine, I wouldn't like to store the 
user's password in a cleartext script. I also wouldn't like to force the 
user to input his password every day.


After googling this subject, I also tried use client drivers to no 
success.


Here's my current config (I replaced some sensitive information):

#=== Global Settings ===

[global]

server string = %h server (Samba, Ubuntu)
dns proxy = no

 Networking 

hosts allow = 127.0.0.1, 192.168.136.0/24, 10.136.0.0/16
hosts deny = 0.0.0.0/0

 Debugging/Accounting 

log level = 3
log file = /var/log/samba/log.%m
# in KiB
max log size = 1000
syslog = 0
panic action = /usr/share/samba/panic-action %d

### Authentication ###

encrypt passwords = true
security = user
passdb backend = ldapsam:ldap://ldap-server
ldap admin dn = cn=samba,ou=services,dc=...
ldap suffix = dc=...
ldap user suffix = ou=people
ldap group suffix = ou=samba,ou=groups
ldap machine suffix =
ldap passwd sync = no
ldap delete dn = no

### Domain ###

workgroup = SAMBA workgroup
domain logons = yes
prefered master = yes
domain master = yes
local master = yes
obey pam restrictions = yes

unix password sync = yes

passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\s*\spassword:* %n\n 
*Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .


pam password change = yes

map to guest = Never

 Misc 

socket options = TCP_NODELAY

#=== Share Definitions ===

load printers = yes
printing = cups
printcap name = cups

[printers]
comment = All Printers
browseable = no
path = /var/spool/samba
printable = yes
read only = yes
create mask = 0700
guest ok = no
use client driver = yes

[print$]
comment = Printer Drivers
path = /var/lib/samba/printers
browseable = yes
read only = yes
writeable = yes
guest ok = no
write list = @domadmins root administrator


---

So, does any one have an idea how can I make this work?

Thanks in advance,

--
Daniel Gomes (SysAdmin)
dgo...@ipfn.ist.utl.pt
Ext. 3487 - 218419487

Instituto de Plasmas e Fusão Nuclear
Instituto Superior Técnico - UTL
Av. Rovisco Pais - 1049-001 Lisboa - Portugal

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Access Denied w/LDAP backend

2009-12-19 Thread jeff sacksteder
When I connect to a Samba Member Server in my home network, I am
prompted for credentials and am able establish a session(I have not
yet joined the client machines to the domain). I see a list of shares
and am able to browse down into them as I expect, based on the
appropriate permissions. I can read the contents of files as well. If
I attempt to make any changes (file creation, deletion, renaming,
etc), I'm told that 'access is denied'.

I suspect that the issue has to do with mapping the domain user to the
posix user.

This is a small home network with a Samba PDC and a ldap sam. There
are two member servers and both posix and domain logons work with the
same password as expected. I started with a NT4 PDC configured as I
wanted it and vampired it into Samba+ldap. I made additional changes
once the ldap schema was established and may have broken something.

I have turned up the log level, but nothing obviously wrong is
apparent to me. There is an administrator account in the directory,
but the root user is a local posix account. That part of the config is
not finalized - I'm not sure that's relevant. I'm attaching a
sanitized dump of the ldap structure.

Where should I be looking next? I'm stumped so far.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] access denied, unable to connect printing error from Windows

2009-08-14 Thread Seb
Hi,

I am unable to print from a Windows Vista laptop to my Debian sid
desktop where the printer and samba are installed, in my home
network. In Windows Vista, the printer installed fine via the control
panel - local network printer, and it is listed as default in the
printers section of the control panel.  When printing to that printer
from Windows Vista, nothing is printed and I see no error messages or
signs, other than the following under the printer's icon in the control
panel:

Access denied, unable to connect

Checking samba's /var/log/samba/log.nmbd:

  Error - should be sent to WINS server
[2009/08/14 14:39:06,  0] nmbd/nmbd_packets.c:1502(process_nmb_request)
  process_nmb_request: Multihomed registration request must be directed at a 
WINS server.

followed by numerous similar lines.

My /etc/samba/smb.conf is attached.  Any ideas what might be wrong would
be appreciated!  Thanks in advance.


Cheers,

-- 
Seb

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] access denied, unable to connect printing error from Windows

2009-08-14 Thread Helmut Hullen
Hallo, Seb,

Du meintest am 14.08.09:

 My /etc/samba/smb.conf is attached.

No - this mailing list deletes attachements (and that's a good  
behaviour).

Viele Gruesse!
Helmut
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] access denied, unable to connect printing error from Windows

2009-08-14 Thread Seb
On 14 Aug 2009 21:56:00 +0200,
Helmut Hullen hul...@t-online.de wrote:

 Hallo, Seb, Du meintest am 14.08.09:

 My /etc/samba/smb.conf is attached.

 No - this mailing list deletes attachements (and that's a good
 behaviour).

Thanks, good to know, I thought text/plain attachments were allowed.

Here's the /etc/samba/smb.conf:

#=== Global Settings ===

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of
   workgroup = WORKGROUP

# server string is the equivalent of the NT Description field
   server string = %h server

# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
#   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z

# If we receive WINS server info from DHCP, override the options above.
   include = /etc/samba/dhcp.conf

# This will prevent nmbd to search for NetBIOS names through DNS.
   dns proxy = no

# What naming service and in what order should we use to resolve host names
# to IP addresses
;   name resolve order = lmhosts host wins bcast

 Networking 

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = yes



 Debugging/Accounting 

# This tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
   max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
#   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
   syslog = 0

# Do something sensible when Samba crashes: mail the admin a backtrace
   panic action = /usr/share/samba/panic-action %d


### Authentication ###

# security = user is always a good idea. This will require a Unix account
# in this server for every user accessing the server. See
# /usr/share/doc/samba-doc/htmldocs/Samba3-HOWTO/ServerType.html
# in the samba-doc package for details.
#   security = user

# You may wish to use password encryption.  See the section on
# 'encrypt passwords' in the smb.conf(5) manpage before enabling.
   encrypt passwords = true

# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.
   passdb backend = tdbsam

   obey pam restrictions = yes

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
   unix password sync = yes

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan 
ka...@informatik.tu-muenchen.de for
# sending the correct chat script for the passwd program in Debian Sarge).
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* 
%n\n *password\supdated\ssuccessfully* .

# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
   pam password change = yes

## Domains ###

# Is this machine able to authenticate users. Both PDC and BDC
# must have this setting enabled. If you are the BDC you must
# change the 'domain master' setting to no
#
;   domain logons = yes
#
# The following setting only takes effect if 'domain logons' is set
# It specifies the location of the user's profile directory
# from the client point of view)
# The following required a [profiles] share to be setup on the
# samba server (see below)
;   logon path = \\%N\profiles\%U
# Another common choice is storing the profile in the user's home directory
# (this is Samba's default)
#   logon path = \\%N\%U\profile

# The following setting only takes effect if 'domain logons' is set
# It specifies the location of a user's home directory (from the client
# point of view)
;   logon drive = H:
#   logon home = \\%N\%U

# The following setting only takes effect if 'domain logons' is set
# It specifies the script to run during logon. The script must be stored
# in the 

[Samba] access denied message not the login prompt

2008-12-23 Thread joel valenzuela
hi all,

i have a samba server setup in workgroup(i.e standalone).running perfectly only 
that when a certain user is not allowed access to a share he gets a login 
prompt not the access denied message.can this be fix i mean  the other way 
around in which samba should display the access denied message not the login 
prompt. i am running samba 3.0.23d mandriva 2007 box.

Tnx and Happy Holidays everyone!

Joel



  Adding more friends is quick and easy.lt;/agt;lt;brgt;Import them 
over to Yahoo! Mail today! http://www.trueswitch.com/yahoo-sg
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied to Printers / Same thing here - SOLVED once (*almost)

2008-11-10 Thread Martin Zielinski

Hi!

The path to your drivers is not relevant.
When you connect from windows to your samba server, you are mapped 
(somehow) to a *nix user on the samba server.
This user needs access rights on the driver directory. That's the 
important thing. You can check this basic settings by typing on your 
windows machine: run - \\ip of your samba server\print$


Look, if you have access to the share. If you want to install drivers, 
you need write access to the share, too.


Regarding the Xerox printer:
The printer driver is missing the following threee entries in the 
printers registry:


[PrinterDriverData\PDMap-WorkCentre 7328]
RATEDSPEED=28;AUTO=GPIN\GPIN.auto;PDL=GPIN\GPIN.pdl;MARG=GPIN\GPIN.margins;XCAP=GPIN\GPIN.xcp;PMM=GPIN\GPIN.pmm;FAMPATH=GPIN;CONTROLLERFAMILY=G;COMPANYNAME=XC;PLATFORMVERSION=5.0;PRINTERLANG= 
PSCRIPT,PCL5,PCL6;COLORCAPABLE=Color;


[PrinterDriverData\xModelId]
WorkCentre 7328

[PrinterDriverData\xProdUID]
GPIN

With these registry entries the error message goes away. If the driver 
works, I can't test.


BTW: As far as I do understand it, you really want to do RAW printing. 
This means, that the job leaves the client computer completely rendered.

This is what you can do with samba.

Bye,

Martin


Peter Van den Wildenbergh schrieb:

Peter Van den Wildenbergh wrote:

Daniel L. Miller wrote:

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  
Is it possible there's something hiding in a corrupted tdb file?  
I've tried deleting ntprinters.tdb without improvement.



Hi Daniel,

I can only offer moral support, I got the same problem but no solution
(yet).
Samba 3.0.28a on Ubuntu 8.04 LTS with OpenLDAP slapd 2.4.9

I read through this :
http://us6.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#id2620623 



But no luck and I want to avoid the whole rpcclient thing.

somebody here
(http://lists.samba.org/archive/samba/2006-January/116695.html) 
pointed to

http://www.extremetech.com/article2/0,1697,1722545,00.asp
Not sure what it has to do with it but I tried deleting the task thing
(no change)
(It explained where the 2227a280-3aea-1069-a2de-08002b30309d key comes 
from)


Parts of my smb.conf:

[global]
load printers = yes
printcap name = cups
printing = cups


[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users
# Remove @Domain Users asap !!! Need printer setup working for Big
Xerox 7328 MFC


drwxrwxrwx 2 root Domain Admins  4096 2008-11-09 10:48 printers
(I will chmod this back to 775 ASAP)

The printer works in CUPS

root = part of Domain Admins
User root already member of the group Domain Admins.

What else did I do ?

Read
man 8 cupsaddsmb

Step 6 here fails:
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

rebooted everything one more time, to give it another try...

Posted this 'cry for help'  msg...

Do I need cupsaddsmb?
I do NOT use RAW printing.


Thanks


Peter







Alrighty then... I think I got it... almost (*)

changed in smb.conf section : [print$]

  path = /usr/share/cups/drivers
#   path = /var/lib/samba/printers


Just before this change I did this :

[EMAIL PROTECTED]:/usr/share/cups/drivers# mkdir w32x86/3 -p

Not sure if it is needed to make those 2 sub-directories but it 
certainly doesn't hurt


after going through the add printer procedure 5.17
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

I do an ls -l ... MAGIC


[EMAIL PROTECTED]:/usr/share/cups/drivers/w32x86/3# ls -l
total 18720
-rwxr--r-- 1 root root  728576 2007-05-22 05:29 PS5UI.DLL
-rwxr--r-- 1 root root  543232 2007-05-22 05:29 PSCRIPT5.DLL
-rwxr--r-- 1 root root   26038 2007-05-10 04:31 PSCRIPT.HLP
-rwxr--r-- 1 root root 1060548 2007-05-10 04:31 pscript.ntf
-rwxr--r-- 1 root root5561 2007-05-10 04:31 PS_SCHM.GDL
-rwxr--r-- 1 root root  742912 2008-03-06 13:25 x2comsB3.dll
-rwxr--r-- 1 root root 

Re: [Samba] Access Denied to Printers / Same thing here

2008-11-09 Thread Peter Van den Wildenbergh

Daniel L. Miller wrote:

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  
Is it possible there's something hiding in a corrupted tdb file?  I've 
tried deleting ntprinters.tdb without improvement.



Hi Daniel,

I can only offer moral support, I got the same problem but no solution
(yet).
Samba 3.0.28a on Ubuntu 8.04 LTS with OpenLDAP slapd 2.4.9

I read through this :
http://us6.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#id2620623

But no luck and I want to avoid the whole rpcclient thing.

somebody here
(http://lists.samba.org/archive/samba/2006-January/116695.html) pointed to
http://www.extremetech.com/article2/0,1697,1722545,00.asp
Not sure what it has to do with it but I tried deleting the task thing
(no change)
(It explained where the 2227a280-3aea-1069-a2de-08002b30309d key comes from)

Parts of my smb.conf:

[global]
load printers = yes
printcap name = cups
printing = cups


[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users
# Remove @Domain Users asap !!! Need printer setup working for Big
Xerox 7328 MFC


drwxrwxrwx 2 root Domain Admins  4096 2008-11-09 10:48 printers
(I will chmod this back to 775 ASAP)

The printer works in CUPS

root = part of Domain Admins
User root already member of the group Domain Admins.

What else did I do ?

Read
man 8 cupsaddsmb

Step 6 here fails:
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

rebooted everything one more time, to give it another try...

Posted this 'cry for help'  msg...

Do I need cupsaddsmb?
I do NOT use RAW printing.


Thanks


Peter






--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied to Printers / Same thing here - SOLVED once (*almost)

2008-11-09 Thread Peter Van den Wildenbergh

Peter Van den Wildenbergh wrote:

Daniel L. Miller wrote:

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  
Is it possible there's something hiding in a corrupted tdb file?  
I've tried deleting ntprinters.tdb without improvement.



Hi Daniel,

I can only offer moral support, I got the same problem but no solution
(yet).
Samba 3.0.28a on Ubuntu 8.04 LTS with OpenLDAP slapd 2.4.9

I read through this :
http://us6.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#id2620623 



But no luck and I want to avoid the whole rpcclient thing.

somebody here
(http://lists.samba.org/archive/samba/2006-January/116695.html) 
pointed to

http://www.extremetech.com/article2/0,1697,1722545,00.asp
Not sure what it has to do with it but I tried deleting the task thing
(no change)
(It explained where the 2227a280-3aea-1069-a2de-08002b30309d key comes 
from)


Parts of my smb.conf:

[global]
load printers = yes
printcap name = cups
printing = cups


[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users[print$]
  comment = Printer Drivers
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
  write list = root, @Domain Admins, @Domain Users
# Remove @Domain Users asap !!! Need printer setup working for Big
Xerox 7328 MFC


drwxrwxrwx 2 root Domain Admins  4096 2008-11-09 10:48 printers
(I will chmod this back to 775 ASAP)

The printer works in CUPS

root = part of Domain Admins
User root already member of the group Domain Admins.

What else did I do ?

Read
man 8 cupsaddsmb

Step 6 here fails:
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

rebooted everything one more time, to give it another try...

Posted this 'cry for help'  msg...

Do I need cupsaddsmb?
I do NOT use RAW printing.


Thanks


Peter







Alrighty then... I think I got it... almost (*)

changed in smb.conf section : [print$]

  path = /usr/share/cups/drivers
#   path = /var/lib/samba/printers


Just before this change I did this :

[EMAIL PROTECTED]:/usr/share/cups/drivers# mkdir w32x86/3 -p

Not sure if it is needed to make those 2 sub-directories but it 
certainly doesn't hurt


after going through the add printer procedure 5.17
http://de.samba.org/samba/docs/man/Samba-Guide/happy.html#id2575750

I do an ls -l ... MAGIC


[EMAIL PROTECTED]:/usr/share/cups/drivers/w32x86/3# ls -l
total 18720
-rwxr--r-- 1 root root  728576 2007-05-22 05:29 PS5UI.DLL
-rwxr--r-- 1 root root  543232 2007-05-22 05:29 PSCRIPT5.DLL
-rwxr--r-- 1 root root   26038 2007-05-10 04:31 PSCRIPT.HLP
-rwxr--r-- 1 root root 1060548 2007-05-10 04:31 pscript.ntf
-rwxr--r-- 1 root root5561 2007-05-10 04:31 PS_SCHM.GDL
-rwxr--r-- 1 root root  742912 2008-03-06 13:25 x2comsB3.dll
-rwxr--r-- 1 root root 4605440 2008-03-06 13:25 x2coreB3.dll
-rwxr--r-- 1 root root  256000 2008-03-06 13:24 x2fpb02.exe
-rwxr--r-- 1 root root   31744 2008-03-06 13:15 x2fpd02.dll
-rwxr--r-- 1 root root  190753 2007-03-06 11:48 x2gp01p.chm
...



I kind'a understand what is going on but not completely...

Let me tell you does guys from the SaMBa team are geniuses... !
(Reverse engineering the winBlows crap and have it work with LDAP, CUPS 
 Co... JUST AWESOME !!!


No the (*) almost part.
When right-clicking on the printer and selecting properties I get an 
error window titled : Xerox Printer Driver
An unexpected error occurred in the print driver. Close the current 
driver window and retry the operation.

OK

Clicking Ok gives me the properties, however those are in read-only mode.

Somebody help us here?



Regards

Peter

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied to Printers / Same thing here

2008-11-09 Thread Daniel L. Miller

Peter Van den Wildenbergh wrote:

Daniel L. Miller wrote:

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  
Is it possible there's something hiding in a corrupted tdb file?  
I've tried deleting ntprinters.tdb without improvement.


Is the case of the filenames in /usr/share/cups/drivers and 
/var/lib/samba/printers significant?


--
Daniel
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied to Printers / Same thing here - SOLVED once (*almost)

2008-11-09 Thread Michael Heydon


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:



Alrighty then... I think I got it... almost (*)

changed in smb.conf section : [print$]

  path = /usr/share/cups/drivers
#   path = /var/lib/samba/printers


You are getting close :)

It is a driver related issue, you can either install windows drivers 
onto the samba server. This has the benefit of when ever you add the 
printer to a client the drivers will be installed automagically.


If you are just after a quick fix, just add use client driver = yes to 
your global section. This will get rid of the error, which is pretty 
much harmless anyway.


*Michael Heydon - IT Administrator *
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied to Printers / Same thing here - SOLVED once (*almost)

2008-11-09 Thread Peter Van den Wildenbergh

Michael Heydon wrote:


You are getting close :)

But not close enough yet...


It is a driver related issue, you can either install windows drivers 
onto the samba server. This has the benefit of when ever you add the 
printer to a client the drivers will be installed automagically.
That's the part I solved (partually because I cannot change any settings 
from a client XP)


If you are just after a quick fix, just add use client driver = yes 
to your global section. This will get rid of the error, which is 
pretty much harmless anyway.
Will try that tomorrow. I tried a couple things after my last post, the 
driver is 'loaded' automagically with the log-in script.
(WSHNetwork.AddWindowsPrinterConnection \\Server\Xerox7328 picked from: 
http://www.tek-tips.com/faqs.cfm?fid=5798 )


WORD however is doing weird.
I cannot change the paper-size (paper-size = something 'custom', which 
happen to be the same as 'letter')


I've the feeling that if I can change the setting in the driver from a 
cient XP, that word will be able to pick up all available paper formats 
too...


I hope I don't have to revert to RAW after all this. On the other hand 
things have to work on Wednesday...


Regards

Peter
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied to Printers

2008-11-07 Thread Daniel L. Miller

Hi!

Trying to trace down a problem with printer sharing.  I don't see 
anything glaringly obvious with my smb.conf.  I am using LDAP and CUPS.


Using a Windoze client, accessing a printer I receive the friendly 
Access denied, unable to connect.  Checking the Samba logs, I find:


[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] param/loadparm.c:process_usershare_file(8268)
 process_usershare_file: share name 
::{2227a280-3aea-1069-a2de-08002b30309d} contains invalid characters 
(any of %*?|/\+=;:,)

[2008/11/07 18:26:08,  0] smbd/service.c:make_connection(1362)
 daniel (192.168.0.60) couldn't find service 
::{2227a280-3aea-1069-a2de-08002b30309d}


I don't HAVE any shares with invalid characters - that I'm aware of.  Is 
it possible there's something hiding in a corrupted tdb file?  I've 
tried deleting ntprinters.tdb without improvement.

--
Daniel
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied with ntback and samba shares

2008-09-03 Thread Christoph Sternberg
Hello,

I am new on this list and I hope, my question is not an FAQ. I did a lot
of searching but could not get the answer:

With ntbackup on a windows 2003 server I try to backup 6 shares on a
server running samba 3.0.24. When I select all 6 shares for backup I get
an access denied-error from ntbackup with three of them. Do I select
only those three shares, that generated the error, all works fine an the
shares are backed up.

Where is the source of this problem? Is it Windows, is it ntbackup or is
it samba? How can I get around this error? I would appreciate any help.

TIA,
Christoph Sternberg

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied while trying to edit a group in usrmgr.exe

2008-06-18 Thread kissg
First of all, I am new to Samba, so please pardon me if I ask something
stupid. Thanks!

I recently set up a PDC using Samba version 3.0.28a. According to the
official Samba documentation, I should be able to use the Microsoft User
Manager tool to manage my Samba domain controller. I am able to
add/delete/modify user accounts with no problem, but editing groups is not
possible for some reason. For example, if I try to add a user account to a
group, I get an Access denied error message. This sounds a bit strange to
me, since I log in to the domain as root, so privilege problems should not
happen.

Is this a bug or have I misconfigured something?

What I have already done:

- Install Samba from package
- Edit smb.conf to suit my needs
- Create basic group mapping with the correct RIDs (512 for domain admins,
513 for users, 514 for guests)
- Create a separated directory structure for all the shares

My shares are located on separate partitions, each have the user_xattr
option enabled in /etc/fstab.

I attached my smb.conf file to this message, to make it easier to understand
my configuration.

Thanks for you help in advance!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Access Denied, Roaming Profile -- no apparent reason...

2008-05-16 Thread Chris Hall

Samba 3.0.28a-0.fc8  Windows XP.

When logging on to machine 'A' one of my users gets an Access Denied
message for a particular cookie file -- 'statse'.  When logging on to
another machine ('B'), there is no problem.

I have tried, when logged in as administrator (mapped to root on the
server), to read the cookie file on both machines.  Machine 'A' is OK.
Machine 'B' gives Access Denied.

Other cookie files can be read on both machines with no difficulty.

I can see no difference in permissions between the 'statse' cookie and
all the others (they are all '-rw---').

I have used Wireshark to see what machine 'A' does when it:

  a. successfully reads a cookie

  b. attempts and fails to read the 'statse' cookie

having restarted smbd and nmbd immediately before each of the above.

Apart from the names and sizes of the cookies, the process is identical
up to the point that the cookies are read:

  a. successful read:

 - Read AndX Request, FID: 0x1402, 172 bytes at offset 0

 - Read AndX Response, FID: 0x1402, 172 bytes

The data is definitely there in this response packet.

 - Trans2 Request, QUERY_FILE_INFO, FID: 0x1402, Query File Network
Open Info

 - Trans2 Response, FID: 0x1402, QUERY_FILE_INFO

 - Read AndX Request, FID: 0x1402, 172 bytes at offset 0

 - Read AndX Response, FID: 0x1402, 172 bytes

The data is in this packet as well !!

 - Close Request, FID: 0x1402

 - Close Response, FID: 0x1402

  b. failed read:

 - Read AndX Request, FID: 0x13a2, 227 bytes at offset 0

 - Read AndX Response, FID: 0x13a2, 227 bytes

This response is NT Status: STATUS_SUCCESS and the data is
there in this response packet.

 - Session Setup AndX Request, NTLMSSP_NEGOTIATE

 - Session Setup AndX Response, NTLMSSP_CHALLENGE,
  Error: STATUS_MORE_PROCESSING_REQUIRED

 - Session Setup AndX Request, NTLMSSP_AUTH, User: \

 - Session Setup AndX Response

 - Tree Connect AndX Request, Path: \\HESTIA\HESTIAROOT

 - Tree Connect AndX Response, Error: STATUS_ACCESS_DENIED

  etc.

 It's true that User '\' has no access to \\HESTIA\HESTIAROOT.
 What is obscure is why '\' is involved !

There are a number of questions I have no answer for:

  1. the sequence up to and including the first 'Read AndX Response'
 is exactly the same in both cases -- I can see no difference in
 the access and other properties reported for the cookies.

 -- why, then, do the paths diverge ??

 -- is there some information that Wireshark is not showing me ?

  2. why XP is not satisfied with the first 'Read AndX Response' in
 any event ?

  3. is there some hidden access control information that I should
 look for ?  If so, how ?

Stumped :-(
-- 
Chris Hall


signature.asc
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] Access Denied - How to solve it?

2008-03-29 Thread Marcelo G Narciso

Hi,

I have a software samba installed in
Kubuntu and I have tried to write
archives in samba area. I can read
archives that are in samba area, but
I can't  put new archives in this area.

The error message

access denied:

It was not possible write to smb://oxigenio/narciso/fatorial.java


[EMAIL PROTECTED]:/etc/samba#uname -a
Linux oxigenio 2.6.22-14-generic #1 SMP Tue Feb 12 02:46:46 UTC 2008 
x86_64 GNU/Linux


The directory narciso has  0755 (drwxr-xr-x) permission.

Thanks a lot.


The smb.conf archive is


[EMAIL PROTECTED]:/etc/samba# more smb.conf
#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Any line which starts with a ; (semi-colon) or a # (hash)
# is a comment and is ignored. In this example we will use a #
# for commentary and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command
# testparm to check that you have not made any basic syntactic
# errors.
#

#=== Global Settings ===

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of


# server string is the equivalent of the NT Description field


# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
;   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z
allow hosts = 10.129.

# This will prevent nmbd to search for NetBIOS names through DNS.
  dns proxy = no

# What naming service and in what order should we use to resolve host names
# to IP addresses
;   name resolve order = lmhosts host wins bcast

write list = narciso, michel
 Networking 

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = true



 Debugging/Accounting 

# This tells Samba to use a separate log file for each machine
# that connects
  log file = /var/log/samba/log.%m

# Put a capping on the size of the log files (in Kb).
  max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
;   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
  syslog = 0

# Do something sensible when Samba crashes: mail the admin a backtrace
  panic action = /usr/share/samba/panic-action %d


### Authentication ###

# security = user is always a good idea. This will require a Unix account
# in this server for every user accessing the server. See
# /usr/share/doc/samba-doc/htmldocs/Samba3-HOWTO/ServerType.html
# in the samba-doc package for details.
  ;security = share
  security = user

# You may wish to use password encryption.  See the section on
# 'encrypt passwords' in the smb.conf(5) manpage before enabling.
  ;encrypt passwords = true

# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.
  ;passdb backend = tdbsam

  ;obey pam restrictions = yes

;   guest account = nobody
  invalid users = root

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
;   unix password sync = no

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan 
[EMAIL PROTECTED] for

# sending the correct chat script for the passwd program in Debian Sarge).
  ;passwd program = /usr/bin/passwd %u
  ;passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n 
*passwd:*password\supdated\ssuccessfully* .


# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
;   pam password change = no

## Domains ###

# Is this machine able to authenticate users. Both PDC and BDC
# must have this setting enabled. If you are 

Re: [Samba] Access Denied - How to solve it?

2008-03-29 Thread Lukasz Szybalski
http://lucasmanual.com/mywiki/SambaDomainController#head-866c1d5d643f2eeaf4997d1789908ebbab384d94

Here is what u can do.



On Sat, Mar 29, 2008 at 8:51 AM, Marcelo G Narciso
[EMAIL PROTECTED] wrote:
 Hi,

  I have a software samba installed in
  Kubuntu and I have tried to write
  archives in samba area. I can read
  archives that are in samba area, but
  I can't  put new archives in this area.

  The error message

  access denied:

  It was not possible write to smb://oxigenio/narciso/fatorial.java


  [EMAIL PROTECTED]:/etc/samba#uname -a
  Linux oxigenio 2.6.22-14-generic #1 SMP Tue Feb 12 02:46:46 UTC 2008
  x86_64 GNU/Linux

  The directory narciso has  0755 (drwxr-xr-x) permission.

  Thanks a lot.


  The smb.conf archive is


  [EMAIL PROTECTED]:/etc/samba# more smb.conf
  #
  # Sample configuration file for the Samba suite for Debian GNU/Linux.
  #
  #
  # This is the main Samba configuration file. You should read the
  # smb.conf(5) manual page in order to understand the options listed
  # here. Samba has a huge number of configurable options most of which
  # are not shown in this example
  #
  # Any line which starts with a ; (semi-colon) or a # (hash)
  # is a comment and is ignored. In this example we will use a #
  # for commentary and a ; for parts of the config file that you
  # may wish to enable
  #
  # NOTE: Whenever you modify this file you should run the command
  # testparm to check that you have not made any basic syntactic
  # errors.
  #

  #=== Global Settings ===

  [global]

  ## Browsing/Identification ###

  # Change this to the workgroup/NT-domain name your Samba server will part of


  # server string is the equivalent of the NT Description field


  # Windows Internet Name Serving Support Section:
  # WINS Support - Tells the NMBD component of Samba to enable its WINS Server
  ;   wins support = no

  # WINS Server - Tells the NMBD components of Samba to be a WINS Client
  # Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
  ;   wins server = w.x.y.z
  allow hosts = 10.129.

  # This will prevent nmbd to search for NetBIOS names through DNS.
dns proxy = no

  # What naming service and in what order should we use to resolve host names
  # to IP addresses
  ;   name resolve order = lmhosts host wins bcast

  write list = narciso, michel
   Networking 

  # The specific set of interfaces / networks to bind to
  # This can be either the interface name or an IP address/netmask;
  # interface names are normally preferred
  ;   interfaces = 127.0.0.0/8 eth0

  # Only bind to the named interfaces and/or networks; you must use the
  # 'interfaces' option above to use this.
  # It is recommended that you enable this feature if your Samba machine is
  # not protected by a firewall or is a firewall itself.  However, this
  # option cannot handle dynamic or non-broadcast interfaces correctly.
  ;   bind interfaces only = true



   Debugging/Accounting 

  # This tells Samba to use a separate log file for each machine
  # that connects
log file = /var/log/samba/log.%m

  # Put a capping on the size of the log files (in Kb).
max log size = 1000

  # If you want Samba to only log through syslog then set the following
  # parameter to 'yes'.
  ;   syslog only = no

  # We want Samba to log a minimum amount of information to syslog. Everything
  # should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
  # through syslog you should set the following parameter to something higher.
syslog = 0

  # Do something sensible when Samba crashes: mail the admin a backtrace
panic action = /usr/share/samba/panic-action %d


  ### Authentication ###

  # security = user is always a good idea. This will require a Unix account
  # in this server for every user accessing the server. See
  # /usr/share/doc/samba-doc/htmldocs/Samba3-HOWTO/ServerType.html
  # in the samba-doc package for details.
;security = share
security = user

  # You may wish to use password encryption.  See the section on
  # 'encrypt passwords' in the smb.conf(5) manpage before enabling.
;encrypt passwords = true

  # If you are using encrypted passwords, Samba will need to know what
  # password database type you are using.
;passdb backend = tdbsam

;obey pam restrictions = yes

  ;   guest account = nobody
invalid users = root

  # This boolean parameter controls whether Samba attempts to sync the Unix
  # password with the SMB password when the encrypted SMB password in the
  # passdb is changed.
  ;   unix password sync = no

  # For Unix password sync to work on a Debian GNU/Linux system, the following
  # parameters must be set (thanks to Ian Kahan
  [EMAIL PROTECTED] for
  # sending the correct chat script for the passwd program in Debian Sarge).
;passwd program = /usr/bin/passwd %u
;passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
  

[Samba] Access denied in Shared directories

2008-03-09 Thread Jayabrata Tripathy
Hi All,

I have installed SAMBA 3.0.24 and facing some problem with the msdfs. Here
is the log below. It seems as a redirecting issue.

[2008/03/08 14:17:51, 3] smbd/msdfs.c:dfs_redirect(435)
  dfs_redirect: Not redirecting para8/ccstg/vobs/New Text Document.txt
/view.dat.
[2008/03/08 14:17:51, 3] smbd/msdfs.c:dfs_redirect(439)
  dfs_redirect: Path converted to non-dfs path vobs/New Text Document.txt
/view.dat
[2008/03/08 14:17:51, 3] smbd/filename.c:scan_directory(474)
  scan dir didn't open dir [vobs/New Text Document.txt]
[2008/03/08 14:17:51, 3] smbd/error.c:error_packet(146)
  error packet at smbd/trans2.c(2919) cmd=50 (SMBtrans2)
NT_STATUS_OBJECT_PATH_NOT_FOUND

Can anybody suggest something in this regard ? Do I need to change anything
in my smb.conf file?

Jay
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied when setting permissions

2008-02-13 Thread Steven Whaley
I have a windows 2003 AD domain and a server joined to that domain.  
Winbind is being used as an idmap.  Most everything seems to work fine. 


Winbind gets user info correctly:

[EMAIL PROTECTED] ~]# wbinfo -u
TESTDOMAIN\administrator
TESTDOMAIN\guest
TESTDOMAIN\support_388945a0
TESTDOMAIN\krbtgt
TESTDOMAIN\swhaley
TESTDOMAIN\test

[EMAIL PROTECTED] ~]# wbinfo -g
BUILTIN\administrators
BUILTIN\users
TESTDOMAIN\domain computers
TESTDOMAIN\domain controllers
TESTDOMAIN\schema admins
TESTDOMAIN\enterprise admins
TESTDOMAIN\domain admins
TESTDOMAIN\domain users
TESTDOMAIN\domain guests
TESTDOMAIN\group policy creator owners
TESTDOMAIN\dnsupdateproxy


[EMAIL PROTECTED] ~]# wbinfo -a 'TESTDOMAIN\swhaley%password'
plaintext password authentication succeeded
challenge/response password authentication succeeded

Domain functionality seems to work fine.

[EMAIL PROTECTED] ~]# net ads testjoin
Join is OK

[EMAIL PROTECTED] ~]# net ads info
LDAP server: 192.168.222.84
LDAP server name: server.TESTDOMAIN.COM
Realm: TESTDOMAIN.COM
Bind Path: dc=TESTDOMAIN,dc=COM
LDAP port: 389
Server time: Wed, 13 Feb 2008 11:19:09 CST
KDC server: 192.168.222.84
Server time offset: -29

My user can connect to the samba share from a windows host without 
entering credentials, so kerberos and authentication is working 
properly.  But whenever I try to set permissions on the share, with a 
member of the Domain Admins group, from the Computer Management snap in 
I always get access denied errors.  I have nt acl support turned on for 
the share.


Here's my samba config:

[global]
security = ads
encrypt passwords = yes
realm = TESTDOMAIN.COM
workgroup = TESTDOMAIN
idmap uid = 20 - 30
idmap gid = 20 - 30
server string = Samba Server Version 3
netbios name = SAMBA
interfaces = lo eth0 192.168.222.110/24

[public]
comment = Public Stuff
path = /home/samba
public = yes
writable = yes
printable = no
valid users = TESTDOMAIN.COM\swhaley
nt acl support = yes
map acl inherit = yes
inherit acls = yes

I've also assigned the SeDiskOperatorPrivilege to the Domain Admins group

[EMAIL PROTECTED] ~]# net rpc rights list accounts -Uswhaley
Password:
TESTDOMAIN\swhaley
SeDiskOperatorPrivilege

BUILTIN\Print Operators
No privileges assigned

BUILTIN\Account Operators
No privileges assigned

BUILTIN\Backup Operators
No privileges assigned

TESTDOMAIN\Domain Admins
SeDiskOperatorPrivilege

BUILTIN\Server Operators
No privileges assigned

BUILTIN\Administrators
SeMachineAccountPrivilege
SeTakeOwnershipPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeRemoteShutdownPrivilege
SePrintOperatorPrivilege
SeAddUsersPrivilege
SeDiskOperatorPrivilege

Everyone
No privileges assigned

I'm running CentOS5, so POSIX acl support is on by default.  I tested it 
by setting and removing some ACLs just to be sure, and they worked 
properly. 

As mentioned, I'm running CentOS5.  Samba is version 3.0.25b. 

Can anyone shed some light on this?  It's been driving me crazy. 
--

To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Access denied when setting permissions

2008-02-13 Thread Rondall Stewart
I may be totally wrong but for what it is worth.
 
Looking at this it looks like your workstation time and server time are out of 
sync.  Check to make sure your timezone is correct and run the following 
command. 
 
net time set /S server
 
 
 
[EMAIL PROTECTED] ~]# net ads info
LDAP server: 192.168.222.84
LDAP server name: server.TESTDOMAIN.COM
Realm: TESTDOMAIN.COM
Bind Path: dc=TESTDOMAIN,dc=COM
LDAP port: 389
Server time: Wed, 13 Feb 2008 11:19:09 CST
KDC server: 192.168.222.84
Server time offset: -29



From: [EMAIL PROTECTED] on behalf of Steven Whaley
Sent: Wed 2/13/2008 12:26 PM
To: samba@lists.samba.org
Subject: [Samba] Access denied when setting permissions



I have a windows 2003 AD domain and a server joined to that domain. 
Winbind is being used as an idmap.  Most everything seems to work fine.

Winbind gets user info correctly:

[EMAIL PROTECTED] ~]# wbinfo -u
TESTDOMAIN\administrator
TESTDOMAIN\guest
TESTDOMAIN\support_388945a0
TESTDOMAIN\krbtgt
TESTDOMAIN\swhaley
TESTDOMAIN\test

[EMAIL PROTECTED] ~]# wbinfo -g
BUILTIN\administrators
BUILTIN\users
TESTDOMAIN\domain computers
TESTDOMAIN\domain controllers
TESTDOMAIN\schema admins
TESTDOMAIN\enterprise admins
TESTDOMAIN\domain admins
TESTDOMAIN\domain users
TESTDOMAIN\domain guests
TESTDOMAIN\group policy creator owners
TESTDOMAIN\dnsupdateproxy


[EMAIL PROTECTED] ~]# wbinfo -a 'TESTDOMAIN\swhaley%password'
plaintext password authentication succeeded
challenge/response password authentication succeeded

Domain functionality seems to work fine.

[EMAIL PROTECTED] ~]# net ads testjoin
Join is OK

[EMAIL PROTECTED] ~]# net ads info
LDAP server: 192.168.222.84
LDAP server name: server.TESTDOMAIN.COM
Realm: TESTDOMAIN.COM
Bind Path: dc=TESTDOMAIN,dc=COM
LDAP port: 389
Server time: Wed, 13 Feb 2008 11:19:09 CST
KDC server: 192.168.222.84
Server time offset: -29

My user can connect to the samba share from a windows host without
entering credentials, so kerberos and authentication is working
properly.  But whenever I try to set permissions on the share, with a
member of the Domain Admins group, from the Computer Management snap in
I always get access denied errors.  I have nt acl support turned on for
the share.

Here's my samba config:

[global]
security = ads
encrypt passwords = yes
realm = TESTDOMAIN.COM
workgroup = TESTDOMAIN
idmap uid = 20 - 30
idmap gid = 20 - 30
server string = Samba Server Version 3
netbios name = SAMBA
interfaces = lo eth0 192.168.222.110/24

[public]
comment = Public Stuff
path = /home/samba
public = yes
writable = yes
printable = no
valid users = TESTDOMAIN.COM\swhaley
nt acl support = yes
map acl inherit = yes
inherit acls = yes

I've also assigned the SeDiskOperatorPrivilege to the Domain Admins group

[EMAIL PROTECTED] ~]# net rpc rights list accounts -Uswhaley
Password:
TESTDOMAIN\swhaley
SeDiskOperatorPrivilege

BUILTIN\Print Operators
No privileges assigned

BUILTIN\Account Operators
No privileges assigned

BUILTIN\Backup Operators
No privileges assigned

TESTDOMAIN\Domain Admins
SeDiskOperatorPrivilege

BUILTIN\Server Operators
No privileges assigned

BUILTIN\Administrators
SeMachineAccountPrivilege
SeTakeOwnershipPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeRemoteShutdownPrivilege
SePrintOperatorPrivilege
SeAddUsersPrivilege
SeDiskOperatorPrivilege

Everyone
No privileges assigned

I'm running CentOS5, so POSIX acl support is on by default.  I tested it
by setting and removing some ACLs just to be sure, and they worked
properly.

As mentioned, I'm running CentOS5.  Samba is version 3.0.25b.

Can anyone shed some light on this?  It's been driving me crazy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied when setting permissions

2008-02-13 Thread Steven Whaley
I wish it were that simple, but I synced them with net time set before 
running through all of this, and checked again before testing a second 
time.



Rondall Stewart wrote:

I may be totally wrong but for what it is worth.
 
Looking at this it looks like your workstation time and server time are out of sync.  Check to make sure your timezone is correct and run the following command. 
 
net time set /S server
 
 
 
[EMAIL PROTECTED] ~]# net ads info

LDAP server: 192.168.222.84
LDAP server name: server.TESTDOMAIN.COM
Realm: TESTDOMAIN.COM
Bind Path: dc=TESTDOMAIN,dc=COM
LDAP port: 389
Server time: Wed, 13 Feb 2008 11:19:09 CST
KDC server: 192.168.222.84
Server time offset: -29



From: [EMAIL PROTECTED] on behalf of Steven Whaley
Sent: Wed 2/13/2008 12:26 PM
To: samba@lists.samba.org
Subject: [Samba] Access denied when setting permissions



I have a windows 2003 AD domain and a server joined to that domain. 
Winbind is being used as an idmap.  Most everything seems to work fine.


Winbind gets user info correctly:

[EMAIL PROTECTED] ~]# wbinfo -u
TESTDOMAIN\administrator
TESTDOMAIN\guest
TESTDOMAIN\support_388945a0
TESTDOMAIN\krbtgt
TESTDOMAIN\swhaley
TESTDOMAIN\test

[EMAIL PROTECTED] ~]# wbinfo -g
BUILTIN\administrators
BUILTIN\users
TESTDOMAIN\domain computers
TESTDOMAIN\domain controllers
TESTDOMAIN\schema admins
TESTDOMAIN\enterprise admins
TESTDOMAIN\domain admins
TESTDOMAIN\domain users
TESTDOMAIN\domain guests
TESTDOMAIN\group policy creator owners
TESTDOMAIN\dnsupdateproxy


[EMAIL PROTECTED] ~]# wbinfo -a 'TESTDOMAIN\swhaley%password'
plaintext password authentication succeeded
challenge/response password authentication succeeded

Domain functionality seems to work fine.

[EMAIL PROTECTED] ~]# net ads testjoin
Join is OK

[EMAIL PROTECTED] ~]# net ads info
LDAP server: 192.168.222.84
LDAP server name: server.TESTDOMAIN.COM
Realm: TESTDOMAIN.COM
Bind Path: dc=TESTDOMAIN,dc=COM
LDAP port: 389
Server time: Wed, 13 Feb 2008 11:19:09 CST
KDC server: 192.168.222.84
Server time offset: -29

My user can connect to the samba share from a windows host without
entering credentials, so kerberos and authentication is working
properly.  But whenever I try to set permissions on the share, with a
member of the Domain Admins group, from the Computer Management snap in
I always get access denied errors.  I have nt acl support turned on for
the share.

Here's my samba config:

[global]
security = ads
encrypt passwords = yes
realm = TESTDOMAIN.COM
workgroup = TESTDOMAIN
idmap uid = 20 - 30
idmap gid = 20 - 30
server string = Samba Server Version 3
netbios name = SAMBA
interfaces = lo eth0 192.168.222.110/24

[public]
comment = Public Stuff
path = /home/samba
public = yes
writable = yes
printable = no
valid users = TESTDOMAIN.COM\swhaley
nt acl support = yes
map acl inherit = yes
inherit acls = yes

I've also assigned the SeDiskOperatorPrivilege to the Domain Admins group

[EMAIL PROTECTED] ~]# net rpc rights list accounts -Uswhaley
Password:
TESTDOMAIN\swhaley
SeDiskOperatorPrivilege

BUILTIN\Print Operators
No privileges assigned

BUILTIN\Account Operators
No privileges assigned

BUILTIN\Backup Operators
No privileges assigned

TESTDOMAIN\Domain Admins
SeDiskOperatorPrivilege

BUILTIN\Server Operators
No privileges assigned

BUILTIN\Administrators
SeMachineAccountPrivilege
SeTakeOwnershipPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeRemoteShutdownPrivilege
SePrintOperatorPrivilege
SeAddUsersPrivilege
SeDiskOperatorPrivilege

Everyone
No privileges assigned

I'm running CentOS5, so POSIX acl support is on by default.  I tested it
by setting and removing some ACLs just to be sure, and they worked
properly.

As mentioned, I'm running CentOS5.  Samba is version 3.0.25b.

Can anyone shed some light on this?  It's been driving me crazy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


  

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied when installing drivers using APW

2008-01-03 Thread Scott Vintinner
I'm trying to install print drivers onto my samba 3.0.28 server (Fedora Core 
8) following the Add Printer Wizard Driver Installation directions here:


http://us3.samba.org/samba/docs/man/Samba-HOWTO-Collection/classicalprinting.html#id388379

Unfortunately, when I try to add the print driver, I receive a Windows Add 
Printer Driver Wizard : Unable to install Ghostscript PDF, Windows 2000 or 
XP, Intel driver. Access is Denied error message.  Trying to add a printer 
using the Add Printer wizard results in a similar Add Printer Wizard : 
Printer driver was not installed.  Access is denied.


The Samba server is a stand-alone server.  I'm connecting to the Samba 
server from an XP machine, using the net use \\acro1\print$ /user:root 
command to make sure that I'm connected as root.  I've also run smbstatus to 
ensure that I'm connected as root:


[EMAIL PROTECTED] samba]# smbstatus

Samba version 3.0.28-0.fc8
PID Username  Group Machine
---
 2234   root  root  xp-vinsco(10.1.1.147)

Service  pid machine   Connected at
---
print$   2234   xp-vinsco Thu Jan  3 16:09:40 2008
IPC$ 2234   xp-vinsco Thu Jan  3 16:16:27 2008

Locked files:
Pid  UidDenyMode   Access  R/WOplock 
SharePath   Name   Time

--
2234 0  DENY_NONE  0x11RDONLY NONE 
/etc/samba/drivers   .   Thu Jan  3 16:10:00 2008



The server is not running SELINUX, and the samba install seems to work fine 
otherwise (meaning I can connect to a test share as root and edit files just 
fine).  Below is my smb.conf.  Note that this server is being setup to use 
Acrophobia (http://acrophobia.sourceforge.net), which is where the ePDF.py 
scripts are from.  I've contacted the author, but Acrophobia is currently 
only supported on Fedora Core 3.  It's also my inexperienced feeling that my 
problem is a SAMBA problem rather than a problem with one of his scripts.


Any help or other ideas for debugging this would be greatly appreciated.

Scott



#Global Settings =

[global]
addprinter command = /usr/bin/ePDF.py --addprinter
map to guest = Bad User
guest account = pcguest
show add printer wizard = Yes

workgroup = rbh
server string = Linux ePDF Server

log file = /var/log/samba/log.%m
max log size = 50

security = user
passdb backend = smbpasswd

local master = no
wins server = 10.1.19.84
load printers = yes
cups options = raw
printing = lprng


#Share Definitions ==

[homes]
comment = Home Directories
browseable = no
writable = yes

[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
guest ok = no
writable = no
printable = yes

[print$]
comment = Print Drivers
path = /etc/samba/drivers
guest ok = yes
write list = root

[test]
path = /etc/samba
guest ok = no
writable = yes
write list = root

[basepdf]
comment =
queueresume command = /usr/bin/ePDF.py  --endbatch --user %U
printable = yes
print command = /usr/bin/ePDF.py  --jobname '%J' --user %U %s
guest ok = yes
path = /var/spool/ePDF/basepdf
printer name = Acrophobia PDF Printer
queuepause command = /usr/bin/ePDF.py  --startbatch --user %U
lpq command = /usr/bin/ePDF.py  --qstat --workdir '[%S]' --user %U

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied error on Samba mount

2007-10-17 Thread Frank Van Damme
On 10/15/07, bhoomikasc [EMAIL PROTECTED] wrote:

 Hi,

 I am trying to mount a samba share on to a Windows 2003 server.

 When I do,
 devdb001:/ # mount -t cifs -o username=mysql,password=pass
 //10.141.52.15/linuxbak/mysql_db/devdb /media/devdb/
 retrying with upper case share name
 mount error 6 = No such device or address
 Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

 My smb.conf is,

*SNIP*

Where does the win2003 fit in? I see you're trying to mount a share on
a Samba machine on a Linux box...

-- 
Frank Van Damme   A: Because it destroys the flow of the conversation
  Q: Why is it bad?
  A: No, it's bad.
  Q: Should I top post in replies to mails or on usenet?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied error on Samba mount

2007-10-17 Thread bhoomikasc

Hey Frank,

Never mind. I kinda solved the problem. 
Thanks for replying to the post.


Frank Van Damme-2 wrote:
 
 On 10/15/07, bhoomikasc [EMAIL PROTECTED] wrote:

 Hi,

 I am trying to mount a samba share on to a Windows 2003 server.

 When I do,
 devdb001:/ # mount -t cifs -o username=mysql,password=pass
 //10.141.52.15/linuxbak/mysql_db/devdb /media/devdb/
 retrying with upper case share name
 mount error 6 = No such device or address
 Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

 My smb.conf is,
 
 *SNIP*
 
 Where does the win2003 fit in? I see you're trying to mount a share on
 a Samba machine on a Linux box...
 
 -- 
 Frank Van Damme   A: Because it destroys the flow of the conversation
   Q: Why is it bad?
   A: No, it's bad.
   Q: Should I top post in replies to mails or on usenet?
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 
 

-- 
View this message in context: 
http://www.nabble.com/%22Access-denied%22-error-on-Samba-mount-tf4629545.html#a13254944
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied error on Samba mount

2007-10-15 Thread bhoomikasc

Hi,

I am trying to mount a samba share on to a Windows 2003 server. 

When I do,
devdb001:/ # mount -t cifs -o username=mysql,password=pass
//10.141.52.15/linuxbak/mysql_db/devdb /media/devdb/
retrying with upper case share name
mount error 6 = No such device or address
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

My smb.conf is,
[global]
workgroup = MY.COM
map to guest = Bad User
usershare allow guests = Yes
valid users = root, mysql
force user = mysql

[homes]
comment = Home Directories
valid users = %S, %D%w%S
read only = No
inherit acls = Yes
browseable = No

[profiles]
comment = Network Profiles Service
path = %H
read only = No
create mask = 0600
directory mask = 0700
store dos attributes = Yes

[users]
comment = All users
path = /home
read only = No
inherit acls = Yes

[groups]
comment = All groups
path = /home/groups
read only = No
inherit acls = Yes

[devdb]
comment = Share for devdb001 on backup server
path = /media/devdb
write list = root, mysql
read only = No
create mask = 0600
directory mask = 0700
inherit acls = Yes

The user mysql is added to the smbpasswd file.

Also, 
devdb001:/ # smbclient -L 10.141.55.66 -U mysql
Password:
Domain=[DEVDB001] OS=[Unix] Server=[Samba 3.0.22-13.30-1290-SUSE-SLES10]

Sharename   Type  Comment
-     ---
profilesDisk  Network Profiles Service
users   Disk  All users
groups  Disk  All groups
devdb   Disk  Share for devdb001 on backup server
IPC$IPC   IPC Service (Samba
3.0.22-13.30-1290-SUSE-SLES10)
ADMIN$  IPC   IPC Service (Samba
3.0.22-13.30-1290-SUSE-SLES10)
mysql   Disk  Home Directories
Domain=[DEVDB001] OS=[Unix] Server=[Samba 3.0.22-13.30-1290-SUSE-SLES10]

Server   Comment
----

WorkgroupMaster
----
OVE-VICKIOVE-DC01
OVE.COM  DEVDB001
OVE.LOCALAMANDABACKUP

Can someone tell me what I am doing wrong?

Thanks.
-- 
View this message in context: 
http://www.nabble.com/%22Access-denied%22-error-on-Samba-mount-tf4629545.html#a13219213
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied, Unable To Connect

2007-10-05 Thread Yudi Wijaya

I have problem setting samba configuration file to share my printer
this is my smb.conf : http://pastebin.com/m5ee0460
My OS is Ubuntu 7.04 and my printer is Epson LX-300+ connected to that 
Ubuntu.

I got the last version of samba from apt-get sources.
I use driver 9 pin dot matrix and print from ubuntu is okay..
I can print too from my windows to ubuntu lx-300 even i got status 
Access Denied, Unable To Connect
I just don't want to see that error message... actually we have 
accounting server that need print over samba to printer that shared over 
windows, but i want change those windows to linux (ubuntu), maybe Access 
Denied, Unable To Connect make the accounting server can not do print...

Please help me how to fix it... thank you

Yudi
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied Sid does not start with 'S-'.

2007-08-20 Thread dnk
Hi there.

For some reason I am getting permission denied errors on a new samba server.
I can add machines to the domain, I can login with any user id's and so on
as well. But when I try connecting to a public share, or the users home
directory, I get a user denied error.

\\Fileserver\user is not accessible. You might not have permission to use
this network resource. Contact the administrator of this server to find out
if you have access permission.

When checking the permissions on the users home directory, i have the
following:

drwx--   3 user user

And permissions on my public directory is:

drwxrwxr-x 9 root users

In my log files I have:

smb.log

Connect path is '/home/dustin' for service [dustin]
  string_to_sid: Sid dustin does not start with 'S-'.
  '/home/dustin' does not exist or permission denied when connecting to
[dustin] Error was Permission denied
  Yielding connection to dustin
  create_conn_struct: Can't ChDir to new conn path /home/dustin. Error was
Permission denied
  create_conn_struct: Can't ChDir to new conn path /home/dustin. Error was
Permission denied




My SMB.conf is below, any ideas? This one is driving me insane as this
server was working when i set it up back in our office



[global]
   workgroup = DOMAIN
   netbios name = Fileserver
   server string = DOMAIN %h

   passdb backend = tdbsam
   security = user
   encrypt passwords = yes
   username map = /etc/samba/smbusers
   name resolve order = wins bcast hosts
   domain logons = yes
   preferred master = yes
   wins support = yes

  #Extra Security
   hosts allow = 192.168.90.0/24, 127.0.0.1
   hosts deny = 0.0.0.0/0

  #Misc
   veto oplock files = /*.doc/*.xls/*.mdb/
   time server = yes

   # Set CUPS for printing
   load printers = yes
   printcap name = CUPS
   printing = CUPS

   # Default logon
   logon drive = H:
   logon script = %U.bat
   logon path =
   logon home =

   # Useradd scripts
   add user script = /usr/sbin/adduser --quiet --disabled-password --gecos
 %u
   delete user script = /usr/sbin/userdel -r %u
   add group script = /usr/sbin/groupadd %g
   delete group script = /usr/sbin/groupdel %g
   add user to group script = /usr/sbin/usernod -G %g %u
   add machine script = /usr/sbin/useradd -s /sbin/nologin -d
/var/lib/nobody %u
   idmap uid = 15000-2
   idmap gid = 15000-2
   template shell = /bin/bash

# sync smb passwords with linux passwords
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .
   passwd chat debug = yes
   unix password sync = yes

   # set the loglevel
   log level = 3

[homes]
   comment = Home
   valid users = %S
   read only = no
   browsable = no

[netlogon]
   comment = Network Logon Service
   path = /home/samba/netlogon
   admin users = Administrator
   valid users = %U
   read only = no
   guest ok = yes
   writable = no
   share modes = no

[public]
comment = All Users
path = /home/shares/public
valid users = @users
force group = users
create mask = 0660
directory mask = 0771
writeable = yes
read only = no
inherit permissions = yes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied-message when joining domain

2007-07-13 Thread Huyth Jenssen

Hello list.

I have Samba working as a PDC, but when I try to join from a XP computer I
get the message: Access denied. The message appears right after I change
the domain name in the XP network settings and the login window pops up.
My smb.conf is:

[global]
   workgroup = DOMAIN.NAME
   server string = %h server (Samba, Ubuntu)
   obey pam restrictions = Yes
   passdb backend = ldapsam:ldap://127.0.0.1
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .
   syslog = 0
   log file = /var/log/samba/log.%m
   max log size = 1000
   logon script = logon.bat
   logon path = \\%N\profiles
   logon drive = H:
   logon home = \\%N\%U\data
   domain logons = Yes
   dns proxy = No
   wins support = Yes
   ldap admin dn = cn=admin,dc=domain,dc=name
   ldap group suffix = ou=groups
   ldap machine suffix = ou=machines
   ldap passwd sync = Yes
   ldap suffix = dc=domain,dc=name
   ldap user suffix = ou=users
   panic action = /usr/share/samba/panic-action %d
   invalid users = root

[homes]
   comment = Home Directories
   path = /home/%S/data
   valid users = %S
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No

[netlogon]
   comment = Network Logon Service
   path = /data/samba/netlogon
   write list = @admins
   guest ok = Yes
   share modes = No

[profiles]
   comment = Users profiles
   path = /home/%U/profiles
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No

[printers]
   comment = All Printers
   path = /var/spool/samba
   create mask = 0700
   printable = Yes
   browseable = No

[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers



Also, I'm not quite sure if I need a domain. All I want to do is to create
different users with different rights, the data stored will be the same for
everybody, just different rights. Two printers will be shared and I want
everybody to have access to them.  I also want the users to be able to log
in from any computer in the network. Do I need a domain or can this be
solved in another way?

Thankful for any responses.
  Huyth
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied-message when joining domain

2007-07-13 Thread Jason Baker

I also want the users to be able to log
in from any computer in the network.
This is called roaming profiles, and you will need a domain in order to 
do this, otherwise the user's desktop will not follow them to different 
computers.


*Jason Baker
*/IT Coordinator/


*Glastender Inc.*
5400 North Michigan Road
Saginaw, Michigan 48604 USA
800.748.0423
Phone: 989.752.4275 ext. 228
Fax: 989.752.
www.glastender.com http://www.glastender.com

-BEGIN GEEK CODE BLOCK- 
Version: 3.1

GIT$ d- s: a C++$ LU+++$ P+ L++L !E--- W+++ N o? K?
w !O M !V PS PE++ Y? PGP- t 5? X+ R+ tv+ b- DI-- D++ G e+ h--- 
r+++ y+++

--END GEEK CODE BLOCK--



Huyth Jenssen wrote:

Hello list.

I have Samba working as a PDC, but when I try to join from a XP 
computer I
get the message: Access denied. The message appears right after I 
change

the domain name in the XP network settings and the login window pops up.
My smb.conf is:

[global]
   workgroup = DOMAIN.NAME
   server string = %h server (Samba, Ubuntu)
   obey pam restrictions = Yes
   passdb backend = ldapsam:ldap://127.0.0.1
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* .
   syslog = 0
   log file = /var/log/samba/log.%m
   max log size = 1000
   logon script = logon.bat
   logon path = \\%N\profiles
   logon drive = H:
   logon home = \\%N\%U\data
   domain logons = Yes
   dns proxy = No
   wins support = Yes
   ldap admin dn = cn=admin,dc=domain,dc=name
   ldap group suffix = ou=groups
   ldap machine suffix = ou=machines
   ldap passwd sync = Yes
   ldap suffix = dc=domain,dc=name
   ldap user suffix = ou=users
   panic action = /usr/share/samba/panic-action %d
   invalid users = root

[homes]
   comment = Home Directories
   path = /home/%S/data
   valid users = %S
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No

[netlogon]
   comment = Network Logon Service
   path = /data/samba/netlogon
   write list = @admins
   guest ok = Yes
   share modes = No

[profiles]
   comment = Users profiles
   path = /home/%U/profiles
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No

[printers]
   comment = All Printers
   path = /var/spool/samba
   create mask = 0700
   printable = Yes
   browseable = No

[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers



Also, I'm not quite sure if I need a domain. All I want to do is to 
create
different users with different rights, the data stored will be the 
same for

everybody, just different rights. Two printers will be shared and I want
everybody to have access to them.  I also want the users to be able to 
log

in from any computer in the network. Do I need a domain or can this be
solved in another way?

Thankful for any responses.
  Huyth

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied using Server Netbios Name

2007-02-18 Thread Adam Tauno Williams
 Using Ubuntu 6.06.1, Samba 3.0.22, VMWare on Win2003 server. 
 I can connect using with admin user and ip address, but using 
 admin and netbios name prompts for password and results in access 
 denied.  WINS is enabled in Samba config.
 Does Vmware or Ubuntu introduce weird problems or is something else 
 going on?  

Of course not.

 Running the net stat command results in error 5 trying to resolve netbios 
 name.

Have you checked to logs to see if it says anything when you try to
connect?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied using Server Netbios Name

2007-02-17 Thread Dennis Clark
Using Ubuntu 6.06.1, Samba 3.0.22, VMWare on Win2003 server.
 
I can connect using with admin user and ip address, but using admin and netbios 
name prompts for password and results in access denied.  WINS is enabled in 
Samba config.

Does Vmware or Ubuntu introduce weird problems or is something else going on?  
Running the net stat command results in error 5 trying to resolve netbios name.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied to shares samba 3

2007-01-08 Thread Max .

Hi,
I have samba-3.0.23d-1tr on a trustix 3.0 system.
This samba was joined to a win 2k3 domain and it works perfect for lot of 
months.

Now I can access only to tmp share.
If I launch wbinfo -u or wbinfo -g, I still see the users/group from win2k3 
server, but in the log of my winxp client (whose name is Euro15), I see:


[2006/12/27 11:52:31, 2] smbd/sesssetup.c:setup_new_vc_session(799)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old resources.

[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_administrators(785)
 create_builtin_administrators: Failed to create Administrators
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(899)
 create_local_nt_token: Failed to create BUILTIN\Administrators group!
[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_users(751)
 create_builtin_users: Failed to create Users
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(926)
 create_local_nt_token: Failed to create BUILTIN\Users group!
[2006/12/27 11:52:31, 2] smbd/reply.c:reply_tcon_and_X(711)
 Serving IPC$ as a Dfs root
[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
 Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
 '/var/amavis/virusmails' does not exist or permission denied when 
connecting t o [spam] Error was Permission denied

[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
 Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
 '/var/amavis/virusmails' does not exist or permission denied when 
connecting t o [spam] Error was Permission denied


Now, /var/amavis/virusmails exists, euro15$ is my XP client name, and I 
don'd understand why samba uses this to get credentials from win2k server.
I mean I expect to see EURO/massimo (my username) in this line, not my 
machine name.
This folder is owned by amavis, but massimo is in amavis group so it is ok 
and I underline that this worked in the past.

What else could I do?
Thanks

Max

_
Hotmail 1 GB: ancora più spazio per i tuoi messaggi e foto! GRATIS!
http://join.msn.com/hotmail/features-std#1


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied to shares on samba 3

2006-12-28 Thread [EMAIL PROTECTED]
Hi,
I have samba-3.0.23d-1tr on a trustix 3.0 system.
This samba was joined to a win 2k3 domain and it works perfect for lot of 
months.
Now I can access only to tmp share, and samba server is sometimes slow to 
expose all shares.
If I launch wbinfo –u or wbinfo –g, I still see the users/group from win2k3 
server, but in the log of my winxp client (whose name is Euro15), I see:

[2006/12/27 11:52:31, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all old 
resources.
[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_administrators(785)
  create_builtin_administrators: Failed to create Administrators
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(899)
  create_local_nt_token: Failed to create BUILTIN\Administrators group!
[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_users(751)
  create_builtin_users: Failed to create Users
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(926)
  create_local_nt_token: Failed to create BUILTIN\Users group!
[2006/12/27 11:52:31, 2] smbd/reply.c:reply_tcon_and_X(711)
  Serving IPC$ as a Dfs root
[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
  Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
  '/var/amavis/virusmails' does not exist or permission denied when connecting 
t o [spam] Error was Permission denied
[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
  Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
  '/var/amavis/virusmails' does not exist or permission denied when connecting 
t o [spam] Error was Permission denied

Now, /var/amavis/virusmails exists, euro15$ is my XP client name, and I don't 
understand why samba uses this to get credentials.
I mean I expect to see EURO/massimo (my username) in this line, not my machine 
name.
This particular folder is owned by amavis, but massimo is in amavis group so it 
is ok and I underline that this worked in the past.
What else could I do?
Thanks



--
Passa a Infostrada. ADSL e Telefono senza limiti e senza canone Telecom
http://click.libero.it/infostrada28dic06


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied to shares samba 3

2006-12-27 Thread max
Hi,
I have samba-3.0.23d-1tr on a trustix 3.0 system. 
This samba was joined to a win 2k3 domain and it works perfect for lot of
months.
Now I can access only to tmp share, and samba server is very slow to expose
all shares.
If I launch wbinfo -u or wbinfo -g, I still see the users/group from win2k3
server, 
but in the log of my winxp client (whose name is Euro15), I see:

[2006/12/27 11:52:31, 2] smbd/sesssetup.c:setup_new_vc_session(799)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old
resources.
[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_administrators(785)
  create_builtin_administrators: Failed to create Administrators
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(899)
  create_local_nt_token: Failed to create BUILTIN\Administrators group!
[2006/12/27 11:52:31, 0] auth/auth_util.c:create_builtin_users(751)
  create_builtin_users: Failed to create Users
[2006/12/27 11:52:31, 2] auth/auth_util.c:create_local_nt_token(926)
  create_local_nt_token: Failed to create BUILTIN\Users group!
[2006/12/27 11:52:31, 2] smbd/reply.c:reply_tcon_and_X(711)
  Serving IPC$ as a Dfs root
[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
  Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
  '/var/amavis/virusmails' does not exist or permission denied when
connecting t
o [spam] Error was Permission denied
[2006/12/27 11:52:37, 1] smbd/sesssetup.c:reply_spnego_kerberos(310)
  Username EURO/euro15$ is invalid on this system
[2006/12/27 11:52:37, 0] smbd/service.c:make_connection_snum(920)
  '/var/amavis/virusmails' does not exist or permission denied when
connecting t
o [spam] Error was Permission denied

Now, /var/amavis/virusmails exists, euro15$ is my XP client name, and I
don'd understand why samba uses this to get credentials. 
I mean I expect to see EURO/massimo (my username) in this line, not my
machine name.
This folder is owned by amavis, but massimo is in amavis group so it is ok
and I underline that this worked in the past.
What else could I do?
Thanks
 




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied Message

2006-11-17 Thread Nermal

Hello all,

I'm very very new to linux and samba so hopefully I am describing my problem
correctly.

I have set up ldap, slapd and samba on my linux box and now I'm trying to
access it from my windows xp pro client.  If I connect to the samba server
using security=user and do it as a workgroup it is fine. However if I want
it to authenticate the client to join a domain I get Access Denied 

What is going on??
-- 
View this message in context: 
http://www.nabble.com/Access-Denied-Message-tf2657270.html#a7412128
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied when trying to copy a file to a samba share

2006-11-12 Thread John Nissley
I have a fedora core 6 linux server that I am trying to set up a samba share 
on.  The rest of the computers on my network are running windows XP with all of 
the latest patches.  I am running a domain called nissley for my network.

I decieded to set up a samba share with user security because it appears to be 
the easiest to set up that still has security assocated with it.

I am able to connect to the samba share and browse the files but I can not copy 
anything to the share.  I am able to copy files from my samba share to my XP 
computer.  The user that is trying to copy files to the share is part of the 
group assinged to the directory the share is pointed to.

Here is my smb.conf file.  Any assisance would be apprecited.
[global]
workgroup = nissley
netbios name = MythTV Box
server string = MythBox
security = user
log file = /var/log/samba/%m.log
max log size = 150
local master = no
username map = /etc/samba/smbusers
encrypt passwords = yes

[homes]
comment = Home Directories
browseable = no
writeable = yes

[movies]
comment = movies
path = /video/movies
writeable = yes
read only = No
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied when joining

2006-10-03 Thread David Janssens
Hello,

I wonder what I miss, my installation worked perfectly until my upgrade
to 3.0.23c version.
This is an ldap-based install and I use the following directive to add
machines (IDEALX script) :
add machine script = /usr/sbin/smbldap-useradd -w '%u'

1) Now, under WinXP, joining a new computer to domain fail with the
message Access denied.

2) Under linux the command
net join -Uroot -Ssrv
results in message :
Creation of workstation account failed
User specified does not have administrator privileges
Unable to join domain dom01

3) The existing computer-accounts work perfectly.

4) When adding the computer manually with the command smbpasswd -a -m
machine , the join works.

5) Some suspect lines in the logs :
the following lines are shown when the samba starting up
[snip]
ldapsam_getgroup: Did not find group
fetch gid from cache 10034 - S-1-5-32-544
fetch gid from cache 10035 - S-1-5-32-545
get_privileges: No privileges assigned to SID
[S-1-5-21-2956855470-868800762-1351664614-501]
get_privileges: No privileges assigned to SID [S-1-22-2-65534]
get_privileges: No privileges assigned to SID [S-1-5-2]
get_privileges: No privileges assigned to SID [S-1-5-32-546]
ldapsam_getgroup: Did not find group
ldapsam_getgroup: Did not find group
ldapsam_getgroup: Did not find group
[snip]
the following lines are shown when joining
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
ldapsam_getsampwnam: Unable to locate user [PT-DAVID$] count=0
pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
get_md4pw: Workstation PT-DAVID$: no account in domain
_net_auth2: failed to get machine password for account PT-DAVID$:
NT_STATUS_ACCESS_DENIED
free_pipe_context: destroying talloc pool of size 56


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] access denied to printer after changing the dns-domain

2006-09-11 Thread Felipe Augusto van de Wiel
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/09/2006 05:09 AM, Olav Rogall escreveu:
 Guten Tag ,
 
 
   I'm  running  here  a  self-compiled samba 2.2.12 on an old suse 8.0
   server   as  a  domain  controller  with  w2ksp2-  and  sp4-clients.
   The server also services cups, squid, postfix, bind etc.
   
   Everything works fine fopr year's.
 
   Last  week  i've  changed  the dns-system in my private network from
   *.privatnet to *.bla.dyndns.org.
 
   After  the dns-change some accesses to my printer (hp photosmart 1000
   , raw-printing with cups on the same machine) didn't work. If I open
   the printer-dialog on w2k (Start/settings/printers), the status of the
   printer  is  reported as ready to service print-jobs, but if I try
   to   acccess   the   printer-properties,  I  receive  the  famous
   error-message  error  at  adress  0x6062c92f code 0xc005 - some
   property-pages could not be displayed
 
   This  error  is  on  all w2k-machines on the network, and for domain
   users and domain admins.
 
   After  raising  the  smb-loglevel,  I see this in my logfile, but it
   doesn't tell me anything (the marked line is interesting):
 
  [2006/04/25 20:03:35, 3] smbd/ipc.c:reply_trans(520)
trans \PIPE\ data=182 params=0 setup=2
  [2006/04/25 20:03:35, 3] smbd/ipc.c:named_pipe(334)
named pipe command on  name
  [2006/04/25 20:03:35, 3] smbd/ipc.c:api_fd_reply(296)
Got API command 0x26 on pipe spoolss (pnum 7546)free_pipe_context: 
 destroying talloc pool of size 0
  [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_pipe_request(1183)
Doing \PIPE\spoolss
  [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_rpcTNP(1215)
api_rpcTNP: pipe 30022 rpc command: SPOOLSS_OPENPRINTEREX
checking name: \\potenzia\HP
  [2006/04/25 20:03:35, 3] 
 rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(394)
Setting printer type=\\potenzia\HP
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(269)
se_access_check: user sid is S-1-5-21-1655514155-2700837326-2153537488-2000
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-2003
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-1201
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
se_access_check: also S-1-1-0
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
se_access_check: also S-1-5-2
  [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
se_access_check: also S-1-5-11
 
[2006/04/25 20:03:35, 3] 
rpc_server/srv_spoolss_nt.c:_spoolss_open_printer_ex(1181)
  access DENIED for printer open
 
  [2006/04/25 20:03:35, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(197)
Closed policy
  [2006/04/25 20:03:35, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(444)
free_pipe_context: destroying talloc pool of size 60
 
 
 Deleting  and  re-installing  the printer over the network-neighborhood
 was without success.
 
 Asking  mother  Google  ;-) for errcode 0x6062 I read the I should
 set  default  devmode  =  no  in  the printer-share-definition in my
 smb.conf. This also didn't solve my printer-problem.
 
 
 Has anybody here an idea, how I could re-get access to my printer?

You could try to 'disable spoolss' and 'use client driver'.


 Here's my smb.conf:
[... smb.conf ...]


Kind regards,

- --
Felipe Augusto van de Wiel [EMAIL PROTECTED]
Coordenadoria de Tecnologia da Informação (CTI) - SEDU/PARANACIDADE
http://www.paranacidade.org.br/   Phone: (+55 41 3350 3300)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with Debian - http://enigmail.mozdev.org

iD8DBQFFBVXgCj65ZxU4gPQRAut9AKCK6pM+idzm7suoTS/ubRfnb4UWGACgvLtr
iA9J2n/7qXpsUBad/Q4Efec=
=TY0T
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied to printer after changing the dns-domain

2006-09-09 Thread Olav Rogall
Guten Tag ,


  I'm  running  here  a  self-compiled samba 2.2.12 on an old suse 8.0
  server   as  a  domain  controller  with  w2ksp2-  and  sp4-clients.
  The server also services cups, squid, postfix, bind etc.
  
  Everything works fine fopr year's.

  Last  week  i've  changed  the dns-system in my private network from
  *.privatnet to *.bla.dyndns.org.

  After  the dns-change some accesses to my printer (hp photosmart 1000
  , raw-printing with cups on the same machine) didn't work. If I open
  the printer-dialog on w2k (Start/settings/printers), the status of the
  printer  is  reported as ready to service print-jobs, but if I try
  to   acccess   the   printer-properties,  I  receive  the  famous
  error-message  error  at  adress  0x6062c92f code 0xc005 - some
  property-pages could not be displayed

  This  error  is  on  all w2k-machines on the network, and for domain
  users and domain admins.

  After  raising  the  smb-loglevel,  I see this in my logfile, but it
  doesn't tell me anything (the marked line is interesting):

 [2006/04/25 20:03:35, 3] smbd/ipc.c:reply_trans(520)
   trans \PIPE\ data=182 params=0 setup=2
 [2006/04/25 20:03:35, 3] smbd/ipc.c:named_pipe(334)
   named pipe command on  name
 [2006/04/25 20:03:35, 3] smbd/ipc.c:api_fd_reply(296)
   Got API command 0x26 on pipe spoolss (pnum 7546)free_pipe_context: 
destroying talloc pool of size 0
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_pipe_request(1183)
   Doing \PIPE\spoolss
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_rpcTNP(1215)
   api_rpcTNP: pipe 30022 rpc command: SPOOLSS_OPENPRINTEREX
   checking name: \\potenzia\HP
 [2006/04/25 20:03:35, 3] 
rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(394)
   Setting printer type=\\potenzia\HP
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(269)
   se_access_check: user sid is S-1-5-21-1655514155-2700837326-2153537488-2000
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-2003
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-1201
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-1-0
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-2
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-11
 [2006/04/25 20:03:35, 3] 
 rpc_server/srv_spoolss_nt.c:_spoolss_open_printer_ex(1181)
   access DENIED for printer open
 [2006/04/25 20:03:35, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(197)
   Closed policy
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(444)
   free_pipe_context: destroying talloc pool of size 60


Deleting  and  re-installing  the printer over the network-neighborhood
was without success.

Asking  mother  Google  ;-) for errcode 0x6062 I read the I should
set  default  devmode  =  no  in  the printer-share-definition in my
smb.conf. This also didn't solve my printer-problem.


Has anybody here an idea, how I could re-get access to my printer?



Here's my smb.conf:

[global]
encrypt passwords   = yes
guest account   = Nobody
interfaces  = 192.168.10.100/255.255.255.0
local master= yes
log file= /var/log/samba/%m
log level   = 3
map to guest= Bad User
os level= 65
protocol= NT1
security= user
socket options  = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
time server = yes
username map= /etc/samba/smbusers
veto files  = /*.eml/*.nws/*.{*}/
wins support= no
workgroup   = wuerggrub

#
# Drucker-Ansteuerung
#

print command   = /usr/bin/lp -d%p -oraw %s; rm %s
printing= cups
printcap name   = /etc/printcap
load printers   = yes

#
# Zeichensaetze und Names-Konventionen
#

case sensitive  = no
character set   = ISO8859-15
client code page= 850
default case= lower
mangle case = yes
mangled names   = yes
preserve case   = yes
short preserve case = yes

#
# PDC-Stuff
#

add user script = /usr/sbin/useradd -d /dev/null -g smbpc -c 
'Maschinenkonto' -s /bin/false -M %m$
domain admin group  = domadmin @domadmin
domain logons   = Yes
domain master   = Yes
logon drive = H:
logon home  = \\%L\%U
logon path  = \\%L\Profiles\%m-%U
logon script= %U.cmd
logon 

Re: [Samba] Access denied

2006-08-24 Thread david rankin



 I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
 same config file that I did in the older version, and using the exact
 same share directory and file permissions as I did with the old
 version, a share that I used to be able to access now returns:

 tree connect failed: NT_STATUS_ACCESS_DENIED


See My Recent Thread:
[Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


I think the problem is the same. The problem will be fixed in 3.0.23c due
out later this week. (at least that is Jerry's most recent estimate) In 
the
mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine 
unless

you need to upgrade for functionality)


Great news, then!  Thanks for the info.  I'll look for an update in
the near future.  In the mean time, what I ended up doing to get
around it was to open up access at the share level and then
restricting access to the files through creative use of file and
directory permissions.



Kevin,

   I applied Jerry's patch 
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz; and 
it seemed to cure my problems.



--
David C. Rankin, J.D., P.E.
RANKIN LAW FIRM, PLLC
510 Ochiltree Street
Nacogdoches, Texas 75961
(936) 715-9333
(936) 715-9339 fax
www.rankinlawfirm.com
--

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied

2006-08-23 Thread ML Samba

 I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
 same config file that I did in the older version, and using the exact
 same share directory and file permissions as I did with the old
 version, a share that I used to be able to access now returns:

 tree connect failed: NT_STATUS_ACCESS_DENIED


See My Recent Thread:
[Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


I think the problem is the same. The problem will be fixed in 3.0.23c due
out later this week. (at least that is Jerry's most recent estimate) In the
mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine unless
you need to upgrade for functionality)


Great news, then!  Thanks for the info.  I'll look for an update in
the near future.  In the mean time, what I ended up doing to get
around it was to open up access at the share level and then
restricting access to the files through creative use of file and
directory permissions.

Kevin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied

2006-08-23 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ML Samba wrote:
  I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
  same config file that I did in the older version, and using the exact
  same share directory and file permissions as I did with the old
  version, a share that I used to be able to access now returns:
 
  tree connect failed: NT_STATUS_ACCESS_DENIED
 

 See My Recent Thread:
 [Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


 I think the problem is the same. The problem will be fixed in 3.0.23c due
 out later this week. (at least that is Jerry's most recent estimate)
 In the
 mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine
 unless
 you need to upgrade for functionality)
 
 Great news, then!  Thanks for the info.  I'll look for an update in
 the near future.  In the mean time, what I ended up doing to get
 around it was to open up access at the share level and then
 restricting access to the files through creative use of file and
 directory permissions.

Please test the 3.0.23c patch file at
http://samba.org/~jerry/patches/patch-3.0.23b-3.0.23c-gwc-1.diffs.gz
and let me know if we still have issues.





cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
What man is a man who does not make the world better?  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.4 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFE7IfFIR7qMdg1EfYRAtCbAKDRnHUUDlQjQAbaHu64jN2gzfySiwCfXgPB
6PXTBouLhH/Nx/NncK9uf9M=
=mWoC
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied

2006-08-22 Thread ML Samba

I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
same config file that I did in the older version, and using the exact
same share directory and file permissions as I did with the old
version, a share that I used to be able to access now returns:

tree connect failed: NT_STATUS_ACCESS_DENIED

When I try to connect to my home directory that's shared on the fly, I
can get in just fine.  I'm STUCK.  How do I figure out what's wrong?
Oh, and yes, I'm part of the STC-InfoTech group , so that's not the
problem.

Thanks,
Kevin


# uname -a
FreeBSD hr-stc-file3.smartrafficenter.net 6.1-STABLE FreeBSD
6.1-STABLE #0: Fri Aug 18 20:02:55 EDT 2006
[EMAIL PROTECTED]:/usr/obj/usr/src/sys/GENERIC
i386

# cat /usr/local/etc/smb.conf
#=== Global Settings =
[global]

  workgroup = VIRGINIADOT
  server string = STC Data Server
  security = ads
  load printers = no
  log file = /var/log/samba/log.%m
  max log size = 128
  password server = VDOTHR01.VIRGINIADOT.ORG
  encrypt passwords = yes
  realm = VIRGINIADOT.ORG
  passdb backend = tdbsam
  allow trusted domains = no
  idmap backend = rid:VIRGINIADOT=2000-6
  idmap uid = 2000-6
  idmap gid = 2000-6
  template shell = /usr/local/bin/bash
  template homedir = /usr/home/%U
  winbind use default domain = yes
  winbind enum users = no
  winbind enum groups = no
  winbind nested groups = yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  local master = no
  preferred master = no
  domain logons = no
  wins server = 10.15.48.3
  dns proxy = no

# Share Definitions ==
[homes]
  comment = Home Directories
  browseable = no
  writable = yes

[InfoTech]
  comment = Network Software Repository
  path = /mnt/shares/Software
  browseable = yes
  writable = yes
  valid users = @STC-InfoTech
  force group = STC-InfoTech
  force create mode = 00660
  force directory mode = 00770
  create mask = 00660
  directory mask = 00770

[FMSII]
  comment = Hidden FMS Share
  path = /mnt/shares/Software/VDOT Financial and Inventory
  browseable = no
  writable = no
  valid users = @STC-InfoTech
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied

2006-08-22 Thread david rankin

From: ML Samba [EMAIL PROTECTED]
I'm trying to upgrade from Samba 3.0.14a to 3.0.23b.  Using the exact
same config file that I did in the older version, and using the exact
same share directory and file permissions as I did with the old
version, a share that I used to be able to access now returns:

tree connect failed: NT_STATUS_ACCESS_DENIED



See My Recent Thread:
[Samba] 3.0.20 - 3.0.23 SID/group error?? Won't connect.


I think the problem is the same. The problem will be fixed in 3.0.23c due 
out later this week. (at least that is Jerry's most recent estimate) In the 
mean time stick to 3.0.23a or earlier. (your 3.0.14a should be fine unless 
you need to upgrade for functionality)


--
David C. Rankin, J.D., P.E.
RANKIN LAW FIRM, PLLC
510 Ochiltree Street
Nacogdoches, Texas 75961
(936) 715-9333
(936) 715-9339 fax
www.rankinlawfirm.com
--

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied for License manager on Win2000

2006-05-17 Thread Koenraad Lelong

Hi,
I don't remember if it's the first time I'm accessing the license 
manager on a Win2000-server machine since the transfer of my NT-PDC to 
samba 3.0.20b, but now I can't access it. I get the message that I have 
to be administrator on the domain (translation from Dutch : To open 
LicenseManager, you have to be manager of the domain where the 
licenseinformation of your network is stored. If you are servermanager, 
you can manage the licenses via LicenseManager of the ControlPanel). 
Unfortunatly I am logged in as domain-administrator. Even if I log in as 
user root of the PDC, I'm denied access. I can manage users and 
machines with those user-names, so I don't know what's happening.
Any suggestions were I should look to solve this ? Could it be that this 
information was stored on the old PDC, which I removed some time ago 
(even information about this Win2000-server ?) ?

Thanks for any help you can provide.
--
Koenraad Lelong
ACE electronics
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied to printer after changing the dns-domain

2006-04-30 Thread Olav Rogall
Guten Tag ,


  I'm  running  here  a  self-compiled samba 2.2.12 on an old suse 8.0
  server   as  a  domain  controller  with  w2ksp2-  and  sp4-clients.
  The server also services cups, squid, postfix, bind etc.
  
  Everything works fine fopr year's.

  Last  week  i've  changed  the dns-system in my private network from
  *.privatnet to *.bla.dyndns.org.

  After  the dns-change some accesses to my printer (hp photosmart 1000
  , raw-printing with cups on the same machine) didn't work. If I open
  the printer-dialog on w2k (Start/settings/printers), the status of the
  printer  is  reported as ready to service print-jobs, but if I try
  to   acccess   the   printer-properties,  I  receive  the  famous
  error-message  error  at  adress  0x6062c92f code 0xc005 - some
  property-pages could not be displayed

  This  error  is  on  all w2k-machines on the network, and for domain
  users and domain admins.

  After  raising  the  smb-loglevel,  I see this in my logfile, but it
  doesn't tell me anything (the marked line is interesting):

 [2006/04/25 20:03:35, 3] smbd/ipc.c:reply_trans(520)
   trans \PIPE\ data=182 params=0 setup=2
 [2006/04/25 20:03:35, 3] smbd/ipc.c:named_pipe(334)
   named pipe command on  name
 [2006/04/25 20:03:35, 3] smbd/ipc.c:api_fd_reply(296)
   Got API command 0x26 on pipe spoolss (pnum 7546)free_pipe_context: 
destroying talloc pool of size 0
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_pipe_request(1183)
   Doing \PIPE\spoolss
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_rpcTNP(1215)
   api_rpcTNP: pipe 30022 rpc command: SPOOLSS_OPENPRINTEREX
   checking name: \\potenzia\HP
 [2006/04/25 20:03:35, 3] 
rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(394)
   Setting printer type=\\potenzia\HP
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(269)
   se_access_check: user sid is S-1-5-21-1655514155-2700837326-2153537488-2000
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-2003
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-1201
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-1-0
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-2
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-11
 [2006/04/25 20:03:35, 3] 
 rpc_server/srv_spoolss_nt.c:_spoolss_open_printer_ex(1181)
   access DENIED for printer open
 [2006/04/25 20:03:35, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(197)
   Closed policy
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(444)
   free_pipe_context: destroying talloc pool of size 60


Deleting  and  re-installing  the printer over the network-neighborhood
was without success.

Asking  mother  Google  ;-) for errcode 0x6062 I read the I should
set  default  devmode  =  no  in  the printer-share-definition in my
smb.conf. This also didn't solve my printer-problem.


Has anybody here an idea, how I could re-get access to my printer?



Here's my smb.conf:

[global]
encrypt passwords   = yes
guest account   = Nobody
interfaces  = 192.168.10.100/255.255.255.0
local master= yes
log file= /var/log/samba/%m
log level   = 3
map to guest= Bad User
os level= 65
protocol= NT1
security= user
socket options  = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
time server = yes
username map= /etc/samba/smbusers
veto files  = /*.eml/*.nws/*.{*}/
wins support= no
workgroup   = wuerggrub

#
# Drucker-Ansteuerung
#

print command   = /usr/bin/lp -d%p -oraw %s; rm %s
printing= cups
printcap name   = /etc/printcap
load printers   = yes

#
# Zeichensaetze und Names-Konventionen
#

case sensitive  = no
character set   = ISO8859-15
client code page= 850
default case= lower
mangle case = yes
mangled names   = yes
preserve case   = yes
short preserve case = yes

#
# PDC-Stuff
#

add user script = /usr/sbin/useradd -d /dev/null -g smbpc -c 
'Maschinenkonto' -s /bin/false -M %m$
domain admin group  = domadmin @domadmin
domain logons   = Yes
domain master   = Yes
logon drive = H:
logon home  = \\%L\%U
logon path  = \\%L\Profiles\%m-%U
logon script= %U.cmd
logon 

[Samba] access denied to printer auf change of dns-domain

2006-04-25 Thread Olav Rogall
Guten Tag Samba-List,


  I'm  running  here  a  self-compiled samba 2.2.12 on an old suse 8.0
  server   as  a  domain  controller  with  w2ksp2-  and  sp4-clients.
  The server also services cups, squid, postfix, bind etc.
  
  Everything works fine fopr year's.

  Last  week  i've  changed  the dns-system in my private network from
  *.privatnet to *.bla.dyndns.org.

  After  the dns-change some accesses to my printer (hp photosmart 1000
  , raw-printing with cups on the same machine) didn't work. If I open
  the printer-dialog on w2k (Start/settings/printers), the status of the
  printer  is  reported as ready to service print-jobs, but if I try
  to   acccess   the   printer-properties,  I  receive  the  famous
  error-message  error  at  adress  0x6062c92f code 0xc005 - some
  property-pages could not be displayed

  This  error  is  on  all w2k-machines on the network, and for domain
  users and domain admins.

  After  raising  the  smb-loglevel,  I see this in my logfile, but it
  doesn't tell me anything (the marked line is interesting):

 [2006/04/25 20:03:35, 3] smbd/ipc.c:reply_trans(520)
   trans \PIPE\ data=182 params=0 setup=2
 [2006/04/25 20:03:35, 3] smbd/ipc.c:named_pipe(334)
   named pipe command on  name
 [2006/04/25 20:03:35, 3] smbd/ipc.c:api_fd_reply(296)
   Got API command 0x26 on pipe spoolss (pnum 7546)free_pipe_context: 
destroying talloc pool of size 0
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_pipe_request(1183)
   Doing \PIPE\spoolss
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe.c:api_rpcTNP(1215)
   api_rpcTNP: pipe 30022 rpc command: SPOOLSS_OPENPRINTEREX
   checking name: \\potenzia\HP
 [2006/04/25 20:03:35, 3] 
rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(394)
   Setting printer type=\\potenzia\HP
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(269)
   se_access_check: user sid is S-1-5-21-1655514155-2700837326-2153537488-2000
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-2003
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-21-1655514155-2700837326-2153537488-1201
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-1-0
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-2
 [2006/04/25 20:03:35, 3] lib/util_seaccess.c:se_access_check(273)
   se_access_check: also S-1-5-11
 [2006/04/25 20:03:35, 3] 
 rpc_server/srv_spoolss_nt.c:_spoolss_open_printer_ex(1181)
   access DENIED for printer open
 [2006/04/25 20:03:35, 3] rpc_server/srv_lsa_hnd.c:close_policy_hnd(197)
   Closed policy
 [2006/04/25 20:03:35, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(444)
   free_pipe_context: destroying talloc pool of size 60


Deleting  and  re-installing  the printer over the network-neighborhood
was without success.

Asking  mother  Google  ;-) for errcode 0x6062 I read the I should
set  default  devmode  =  no  in  the printer-share-definition in my
smb.conf. This also didn't solve my printer-problem.


Has anybody here an idea, how I could re-get access to my printer?



Here's my smb.conf:

[global]
encrypt passwords   = yes
guest account   = Nobody
interfaces  = 192.168.10.100/255.255.255.0
local master= yes
log file= /var/log/samba/%m
log level   = 3
map to guest= Bad User
os level= 65
protocol= NT1
security= user
socket options  = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
time server = yes
username map= /etc/samba/smbusers
veto files  = /*.eml/*.nws/*.{*}/
wins support= no
workgroup   = wuerggrub

#
# Drucker-Ansteuerung
#

print command   = /usr/bin/lp -d%p -oraw %s; rm %s
printing= cups
printcap name   = /etc/printcap
load printers   = yes

#
# Zeichensaetze und Names-Konventionen
#

case sensitive  = no
character set   = ISO8859-15
client code page= 850
default case= lower
mangle case = yes
mangled names   = yes
preserve case   = yes
short preserve case = yes

#
# PDC-Stuff
#

add user script = /usr/sbin/useradd -d /dev/null -g smbpc -c 
'Maschinenkonto' -s /bin/false -M %m$
domain admin group  = domadmin @domadmin
domain logons   = Yes
domain master   = Yes
logon drive = H:
logon home  = \\%L\%U
logon path  = \\%L\Profiles\%m-%U
logon script= %U.cmd
 

[Samba] Access denied

2006-04-20 Thread Markatomic01

With the samba server up and running connected to windows xp  I am trying to
copy files into my directory from windows; /usr/music/marks. but i keep
getting access denied.
The directory is set to read and write.
Any help gratefully recieved
Mark
--
View this message in context: 
http://www.nabble.com/Access-denied-t1483637.html#a4017517
Sent from the Samba - General forum at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied trying to access files on samba

2006-01-12 Thread Daneev Roy
Hi, 

I'm pretty new to Samba. I'm using Fedora with Samba. Im trying to create
different windows clients to access their particular folders and add or save
files for back-up purposes. I got it running and all client machines can see
the Samba server and can access the shared folders. The problem is, I cant
seem to upload any file in the folders. it keeps giving me error access is
denied. 
i've allowed the users read/write access in samba but still cant seem to add
files. What could cause this? pls help. thanx in advance... 

Rgds. 

 

 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied Error On Windows XP -- Linux Printer

2005-12-31 Thread Hal Vaughan
I'm running Samba Version 3.0.14a on Debian Linux.  My sm.conf is listed at 
the end of this message.  I have two printers on server.thresh.lan, a Brother 
HL-1440 laser printer and an HP-5510 Office Jet 
(printer/scanner/fax/copier/gopher and dishwasher).  The Brother is named 
laser and the HP is named multiuse.  I have a multi-boot system on the 
LAN that can boot Windows 98, Windows 2000, and Windows XP.  Right now I'm 
working with Windows XP.  I had no problem installing the Brother printer on 
Windows XP.  There was no problem with the printer being a network printer.

I have tried to install the HP printer.  I couldn't find the original driver 
disk, so I downloaded the drivers from HP.  Part way through the install, the 
HP program tells me to connect the USB cable to the computer.  Of course I 
can't do that, since the printer is connected to my server.  I tried 
installing from the Add Printers program in the Printers window, and 
searched to see if there were a .inf file in the unpacked files from the HP 
install, but could not find one that described my printer (as Windows puts 
it).  I finally installed it with the HP Office Jet driver listed by Windows 
as one of the pre-installed drivers.

It installed, but there is no apparent connection.  When I right click on the 
icon for this printer and select Open, I get the printer queue listing 
window with the message Access denied, unable to connect in the titlebar.  
There are no error messages or any corresponding messages in my Samba logs.

After searching, I found one thing I tried.  I opened the command prompt and 
typed in echo Hello //server/multiuse and it printed on the HP printer.  
This leads me to believe the problem is in the Windows drivers, since it is 
clear the systems connect and another shared printer is accessible.  It's 
also clear Samba is listening and receiving messages sent to this printer.

The HP Office Jet driver was the closest driver in Windows that I could see to 
try to match to the Office Jet 5510.  I could not get any driver package from 
HP to work because they don't want to work with the printer on another 
system.

If anyone knows what I can do to get this printer working, please let me know.  
I need it for testing a project I'm working on for a client.  My guess is I 
need a driver that doesn't mind if it's on the network, but I'm open to 
whatever is practical and makes this printer work.


Thanks!

Hal

---smb.conf---
[global]
workgroup = THRESH.LAN
netbios name = SERVER
server string = Samba Server %v
encrypt passwords = Yes
log file = /var/log/samba/log.%m
max log size = 1000
#   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = cups
wins support = Yes
printer admin = root hal
create mask = 0777
directory mask = 0777
printing = cups

[printers]
comment = All Printers
path = /var/spool/samba
printer admin = hal root
create mask = 0700
guest ok = Yes
printable = Yes
print command = /usr/bin/lp -P %p -oraw -r %s
browseable = No

[WinStuff]
comment = Storage and extra program space for Windows test systems
path = /data/Data/WinStuff
read only = No

[Audio]
path = /data/Data/Audio
read only = Yes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied when creating a new local group

2005-11-15 Thread Adam Nielsen
Hi,

If I run this: (where LOCALHOST is the local server name)

 $ net rpc group add test -U LOCALHOST\\root

Then providing I've put in the correct password, I get this:

 add group failed: NT_STATUS_ACCESS_DENIED

I'm using security = domain, so is there some reason why local groups
are not allowed in this configuration?  I've tried other accounts, but
whether they're mapped to the root user in username.map or not, I still
get the access denied error.

What is the correct way to create a local group when using
security = domain?

Thanks,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied with hide dot file AND map hidden enabled

2005-11-14 Thread Thomas Fruend
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi,

I experienced a problem with Eclipse, but I was able to track it down to
the following behavior:

My config:
Samba Server 3.0.20b exporting Homes
Win XP SP2 Clients with mounted homedir as drive z:

1) I created a textfile named .project on the local drive of the xp
   machine.
2) With Windows Explorer I copied the file to the samba share z:
   - the file was created.
3) I copied the file again to z:
   - windows asked sure to replace?
   - if I answered yes, I get the acces denied message

This happens when setting 'hide dot files = yes' AND 'map hidden = yes'
in smb.conf. If I set one parameter to 'no' I'm able to copy the
.project-file. But that is not what I want. :-)

Any ideas?
Thomas Fruend


Here is a snippet of the log.smbd set to debuglevel 10:
- -
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
lib/util.c:dump_data(2053)
  [000] 00 5C 00 2E 00 70 00 72  00 6F 00 6A 00 65 00 63  .\...p.r .o.j.e.c
  [010] 00 74 00 00 00.t...
[2005/11/14 13:08:21, 3, pid=25540, effective(2004, 1), real(0, 0)]
smbd/process.c:switch_message(900)
  switch message SMBntcreateX (pid 25540) conn 0x2de308
[2005/11/14 13:08:21, 4, pid=25540, effective(2004, 1), real(0, 0)]
smbd/uid.c:change_to_user(217)
  change_to_user: Skipping user change - already user
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
smbd/nttrans.c:reply_ntcreate_and_X(506)
  reply_ntcreateX: flags = 0x16, access_mask = 0x30196 file_attributes =
0x20, share_access = 0x3, create_disposition = 0x5 create_options = 0x44
root_dir_fid = 0x0
[2005/11/14 13:08:21, 5, pid=25540, effective(2004, 1), real(0, 0)]
smbd/filename.c:unix_convert(108)
  unix_convert called on file .project
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
smbd/statcache.c:stat_cache_lookup(248)
  stat_cache_lookup: lookup succeeded for name [.PROJECT] - [.project]
[2005/11/14 13:08:21, 3, pid=25540, effective(2004, 1), real(0, 0)]
smbd/dosmode.c:unix_mode(121)
  unix_mode(.project) returning 0744
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
smbd/open.c:open_file_ntcreate(1236)
  open_file_ntcreate: fname=.project, dos_attrs=0x20 access_mask=0x30196
share_access=0x3 create_disposition = 0x5 create_options=0x44 unix
mode=0744 oplock_request=3
[2005/11/14 13:08:21, 8, pid=25540, effective(2004, 1), real(0, 0)]
smbd/dosmode.c:dos_mode(294)
  dos_mode: .project
[2005/11/14 13:08:21, 8, pid=25540, effective(2004, 1), real(0, 0)]
smbd/dosmode.c:dos_mode_from_sbuf(162)
  dos_mode_from_sbuf returning a
[2005/11/14 13:08:21, 8, pid=25540, effective(2004, 1), real(0, 0)]
smbd/dosmode.c:dos_mode(328)
  dos_mode returning ha
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
smbd/open.c:open_match_attributes(949)
  open_match_attributes: file .project old_dos_attr = 0x22,
existing_unx_mode = 0100744, new_dos_attr = 0x20 returned_unx_mode = 00
[2005/11/14 13:08:21, 5, pid=25540, effective(2004, 1), real(0, 0)]
smbd/open.c:open_file_ntcreate(1391)
  open_file_ntcreate: attributes missmatch for file .project (22 20)
(0100744, 0744)
[2005/11/14 13:08:21, 10, pid=25540, effective(2004, 1), real(0, 0)]
smbd/trans2.c:set_bad_path_error(2583)
  set_bad_path_error: err = 13 bad_path = 0
[2005/11/14 13:08:21, 3, pid=25540, effective(2004, 1), real(0, 0)]
smbd/error.c:unix_error_packet(91)
  unix_error_packet: error string = Permission denied
[2005/11/14 13:08:21, 3, pid=25540, effective(2004, 1), real(0, 0)]
smbd/error.c:error_packet(147)
  error packet at smbd/trans2.c(2592) cmd=162 (SMBntcreateX)
NT_STATUS_ACCESS_DENIED
[2005/11/14 13:08:21, 5, pid=25540, effective(2004, 1), real(0, 0)]
lib/util.c:show_msg(454)
[2005/11/14 13:08:21, 5, pid=25540, effective(2004, 1), real(0, 0)]
lib/util.c:show_msg(464)
- ---

smb.conf
[global]
workgroup = EDVSZ
netbios name = SMBSRV3
server string = test
bind interfaces only = Yes
security = DOMAIN
password server = SMBSRV1
smb passwd file = /usr/samba/private/smbpasswd
log level = 10
max log size = 10
debug pid = Yes
debug uid = Yes
time server = Yes
deadtime = 5
os level = 0
preferred master = No
local master = No
domain master = No
oplock break wait time = 100
case sensitive = No
dos filetime resolution = Yes

[homes]
comment = Homedirectory
invalid users = root
read only = No
map hidden = Yes
browseable = No


- --

Dipl.-Ing. Thomas Fründ  Fachhochschule Osnabrück
EDV-Schulungszentrum Fakultät Ingenieurwissenschaften und Informatik
Tel: +49-541-969-3021Albrechtstr. 

[Samba] Access denied errors with version 3.0.20

2005-10-05 Thread ML Samba
Samba version 3.0.20 running on FreeBSD 5.4-Stable.

Certain users on certain machines are losing access to my
fileserver--one moment things are working and the next, they don't
work.  I can't figure out how to regain connectivity for those users
on those workstations (running Win XP Pro).

Please help!

At about 08:15 on 3 Oct 2005 I was able to save a log file of the
problem in action.  Level 10 log file can be found at
http://www.smartrafficenter.org/kevin/log.10.5.51.27, smb.conf posted
below.

Thanks,
Kevin


- 8 -

[global]

   log level = 10
   workgroup = VIRGINIADOT
   server string = STC Data Server
   security = ads
   load printers = no
   log file = /var/log/samba/log.%m
   max log size = 4096
   password server = VDOTHR01.VIRGINIADOT.ORG
   encrypt passwords = yes
   realm = VIRGINIADOT.ORG
   passdb backend = tdbsam
   allow trusted domains = no
   idmap backend = idmap_rid:VIRGINIADOT=2000-1
   idmap uid = 2000-1
   idmap gid = 2000-1
   template shell = /usr/local/bin/bash
   template homedir = /raid5/home/%U
   winbind use default domain = yes
   winbind enum users = no
   winbind enum groups = no
   winbind nested groups = yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = no
   preferred master = no
   domain logons = no
   wins server = 10.15.48.3
   dns proxy = no

[homes]
   comment = Home Directories
   browseable = no
   writable = yes
   oplocks = yes

[Public]
   comment = Public Transfer Diretories
   path = /raid5/public
   public = yes
   writeable = yes
   browseable = yes
   printable = no
   hide dot files = no
   force create mode = 00777
   force directory mode = 00777

[InfoTech]
   comment = STC Information Technology
   path = /raid5/shares/InfoTech
   public = no
   writeable = no
   browseable = yes
   valid users = @STC-InfoTech
   write list = @STC-InfoTech
   printable = no
   force group = STC-InfoTech
   hide dot files = no
   force create mode = 00770
   force directory mode = 00770

[PublicHTML]
   comment = STC Web page
   path=/raid5/www/data
   public = no
   writeable = no
   browseable = yes
   valid users = @STC-Webmasters
   write list = @STC-Webmasters
   read list = @STC-Webmasters
   printable = no
   force user = www
   force group = www
   hide dot files = no
   force create mode = 0774
   force directory mode = 0771

[hars]
   comment = Backup of HAR recordings
   path = /raid5/shares/HAR
   public = no
   browseable = yes
   printable = no
   hide dot files = yes
   writeable = yes
   valid users = @STC-Controllers, hars, @STC-InfoTech
   force create mode = 00755
   force directory mode = 00755
   force user = hars
   force group = STC-Controllers

[Transdyn]
   comment = Transdyn files
   path = /raid5/shares/transdyn
   public = yes
   writable = no
   browseable = yes
   printable = no
   hide dot files = no
   write list = @STC-Transdyn
   force create mode = 00775
   force directory mode = 02775
   force group = STC-Transdyn

[OpenVMS]
   comment = OpenVMS online documentation
   path = /raid5/www/OVMSDOC_0721
   public = no
   writable = yes
   valid users = @STC-Transdyn
   browseable = yes
   printable = no
   hide dot files = no
   write list = @STC-Transdyn
   force create mode = 0774
   force directory mode = 0775
   force group = STC-Transdyn

[ProjEngineer]
   comment = Project Engineer files
   path = /raid5/shares/projengineer
   public = no
   browseable = yes
   printable = no
   hide dot files = yes
   valid users = @STC-ProjEngineer
   write list = @STC-ProjEngineer
   force create mode = 00770
   force directory mode = 02770
   force group = STC-ProjEngineer

[XeroxFTP]
   comment = Xerox FTP repository
   path = /raid5/pseudo-users/xerox
   public = no
   browseable = yes
   printable = no
   hide dot files = yes
   writable = yes
   force user = xerox
   force group = users

[iMPath]
   comment = iMPath Network VDOT Training, March 2002
   path = /raid5/shares/iMPath
   public = no
   browseable = yes
   printable = no
   hide dot files = yes
   writeable = no

[NMSBackup]
  comment = Backup of HR-STC-NMS files
  path = /raid5/shares/Backup/NMS
  public = no
  browseable = yes
  force create mode = 00660
  force directory mode = 00770
  force group = STC-InfoTech
  valid users = @STC-InfoTech
  writeable = yes

# NOTE: If you have a BSD-style print system there is no need to
# specifically define each individual printer
[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
# Set public = yes to allow user 'guest account' to print
   guest ok = no
   writable = no
   printable = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied errors with version 3.0.20

2005-10-05 Thread Andrea Bicciolo
I had a similar problem with win XP pro. How many network interfaces are 
working on your server? If ther is more than one WinXP clients seems get 
stucked.


I solved deactivating the eth1 interface and rebooting both clients and 
server. I'm running SAmba 3.0.16a


Andrea
- Original Message - 
From: ML Samba [EMAIL PROTECTED]

To: samba@lists.samba.org
Sent: Wednesday, October 05, 2005 12:46 PM
Subject: [Samba] Access denied errors with version 3.0.20



Samba version 3.0.20 running on FreeBSD 5.4-Stable.

Certain users on certain machines are losing access to my
fileserver--one moment things are working and the next, they don't
work.  I can't figure out how to regain connectivity for those users
on those workstations (running Win XP Pro).

Please help!

At about 08:15 on 3 Oct 2005 I was able to save a log file of the
problem in action.  Level 10 log file can be found at
http://www.smartrafficenter.org/kevin/log.10.5.51.27, smb.conf posted
below.

Thanks,
Kevin



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access denied errors with version 3.0.20

2005-10-05 Thread ML Samba
 I had a similar problem with win XP pro. How many network interfaces are
 working on your server? If ther is more than one WinXP clients seems get
 stucked.

 I solved deactivating the eth1 interface and rebooting both clients and
 server. I'm running SAmba 3.0.16a

The server is a Dell PE1750 and has two integrated Gig-E NICS.  Only one
is plugged in and UP.  The other is not UP.

Kevin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied using samba 3.0.4 and Solaris 5.10 i386

2005-09-01 Thread Hector Lopez
Access Denied using samba 3.0.4 and Solaris 5.10 i386

I have some samba machines running freebsd without problems, two running 
Solaris and one Win NT 4 server on the same LAN.
The Solaris was done over two PC machines one a no brand Pentium III (only for 
testing)  and Other a HP Proliant, for production.

The server that has the problem is an HP Proliant ML110 G2 Tower P3.2Ghz Hot 
Plug SATA with RAID SATA controller and two *) GB SATA disks (The production 
one).
The Operating system is a Solaris, SunOS, Release = 5.10, KernelID = Generic, 
Machine = i86pc.
Samba 3.0.4 (The version that Solaris distributes in their software comanion 
cd).

The clients are Windows 2000 and some win 95/98, all can logon to all servers.
The win95/98 has not problems (We use some administrative software that run 
over DOS).
All clients can use the samba shares, upload and download files, create 
directories, etc, not is a permanent problem.

After a period of time some Win 2000 clients have problems using the shares 
at the HP server, the error message is Access Denied
But there are two simtoms:

1) You see the shares, you see the disk (for example M:) but you can't see the 
content, the disk don't appear as disconnected.
If you deletes the share (net use j:/delete) and reconnects if (net use j: 
\\server\share) the problem persists.
2) You can see and use the shares, you can access they using Windows, but not 
using DOS. It gives an Access denied Error.

The only way to fix the situation is closing the current session and open a new 
one. Then you can access the shares without problems.

I detect that all windows 2000 machines logs first as the username/password 
scheme, then after a period of time changes to the guest account.

I change the default autodisconnect time for windows 2000 clients from 10 
minutes to 10 hours with (net config server /autodisconnect:600), this not fix 
the problem.

Anybody has an idea about how to fix this problem ? 

Please take in care that is not the first time that I use samba, and I search 
the web and this list for a solution before post this note.

Very thanks In Advance!!


PD, Samba Configuration and log files.



# Samba config file created using SWAT
# from 10.0.0.10 (10.0.0.10)
# Date: 2005/08/30 15:37:38

# Global parameters
[global]
workgroup = SAMBA
netbios name = SAMBA
netbios aliases = SAMBA
server string = Server
interfaces = 127.0.0.1/32, 192.168.32.1/24
bind interfaces only = Yes
min passwd length = 6
guest account = validguest
passwd program = /usr/bin/passwd
log file = /var/log/samba/log.%U
max log size = 50
time server = Yes
socket options = SO_KEEPALIVE  SO_BROADCAST TCP_NODELAY SO_RCVBUF=4096 
SO_SNDBUF=4096
load printers = No
logon script = %U.bat
logon path = \\%N\Profiles\%U
domain logons = Yes
os level = 65
preferred master = Yes
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/sh
winbind cache time = 10
valid users = @staff
admin users = root 
read list = @staff
write list = @staff
printer admin = @staff
create mask = 0764
security mask = 0775
hosts allow = 127., 192.168.

[netlogon]
comment = Network Logon Service
path = /usr/local/samba/lib/netlogon
browseable = No
locking = No

[profiles]
comment = User's Profiles
path = /usr/local/samba/profiles
read only = No
browseable = No

[data]
comment = datos
path = /export/home/data
read list = 
read only = No
create mask = 0664
directory mask = 0775


Username = lionel

User log log.lionel

[2005/08/22 13:43:55, 1] smbd/service.c:(619)
  pclionel (10.0.0.10) connect to service data initially as user lionel (uid=0, 
gid=10) (pid 956)
[2005/08/22 13:44:36, 1] auth/auth_util.c:(822)
  User noacces in passdb, but getpwnam() fails!
[2005/08/22 13:44:36, 1] smbd/service.c:(619)
  pclionel (10.0.0.10) connect to service data initially as user lionel (uid=0, 
gid=10) (pid 956)
[2005/08/22 13:47:53, 1] auth/auth_util.c:(822)
  User noacces in passdb, but getpwnam() fails!
[2005/08/22 13:58:20, 1] smbd/service.c:(801)
  pclionel (10.0.0.10) closed connection to service data


After creating a valid Guest account validguest (I add some lines, not the full 
log) :

[2005/08/29 17:48:20, 10] lib/username.c:(530)
  user_in_list: checking user |lionel| against |@staff|




[2005/08/29 17:48:20, 6] param/loadparm.c:(2665)
  lp_file_list_changed()
  file /etc/sfw/smb.conf - /etc/sfw/smb.conf  last mod_time: Mon Aug 29 
17:28:09 2005
  


[2005/08/29 17:48:20, 10] lib/username.c:(526)
  user_in_list: checking user lionel in list
[2005/08/29 17:48:20, 10] lib/username.c:(530)
  user_in_list: checking user |lionel| 

[Samba] Access denied error when trying to join XP to Samba Domain

2005-05-31 Thread mschwartz

Hi everyone, 
I know this one has been addressed before.  I have had so much trouble
getting the IDEALX scripts to work that I set about writing my own and
they almost work.  The trouble is with the add machine script.  The
first time I do the join, I get an access denied error message on
WinXP.  I have verified that an entry for the machine was successfully
created in ldap.  Then, I try again and, voila, it works.  I am
dumbfounded as to why this is happening.  Please find my script below.
Any insight would be appreciated.

#!/usr/bin/perl 
#
# ldap-adduser.pl - Script to add users to an OpenLDAP backend
#
# takes one argument -u

use Getopt::Long;

$HOST = 127.0.0.1;
$BASEDN = dc=dcscorp,dc=net;
$ADMINDN = cn=admin,$BASEDN;
$ADMINPASS = '';
$USERDN = ou=People;
$GROUPDN = ou=Groups;
$COMPUTERDN = ou=Computers;
$LDAPADD = /usr/bin/ldapadd;
$LDAPDELETE = /usr/bin/ldapdelete;
$LDAPMODIFY = /usr/bin/ldapmodify;
$LDAPSEARCH = /usr/bin/ldapsearch;
$HOMEDIR = /dev/null;
$SHELL = /bin/false;
$SMBPASSWD = /usr/local/samba/bin/smbpasswd;

sub GetAvailUid()
{
my ($search, $modify, $searchbase, $filter);
$searchbase = dc=dcscorp,dc=net. '(objectClass=idPool)';
$filter = filter nextUid;
$search = `$LDAPSEARCH -LLL -x -b $searchbase $filter | grep nextUid |
cut -d ':' -f2`;
chomp ($search);
UpdateIDPool ($search);
return $search;
}

sub UpdateIDPool
{
my ($uidnum) = @_;
$uidnum++;
my $entry = dn: cn=Pool,dc=dcscorp,dc=net
replace: nextUid
nextUid: $uidnum;
open (FH, '', 'updateidpool.ldif');
print FH $entry;
my $cmd = `$LDAPMODIFY -D $ADMINDN -w $ADMINPASS -x -f
updateidpool.ldif`;
}

sub GetShadowLast ()
{
my ($pwdlastset, $i);
$pwdlastset = `date +%s`;
chomp ($pwdlastset);
$i = int($pwdlastset);
return $i;
}

sub SetupLDAPEntry 
{
my ($userdn, $username, $uidnum, $gidnum, $gecos, $homedir,
$loginshell, $shadowlast, $shadowmax, $shadowwarning) = @_;
my $entry = dn: $userdn
objectclass: top
objectclass: account
objectclass: posixAccount
objectclass: shadowAccount
cn: $username
uid: $username
uidNumber: $uidnum
gidNumber: $gidnum
gecos: $gecos
homeDirectory: $homedir
loginShell: $loginshell;

open (FH, '', 'newuser.ldif');
print FH $entry;
close (FH);

return $entry;
}

sub UpdateLDAP
{
my ($entry) = @_;
$cmd=`$LDAPADD -x -D $ADMINDN -w $ADMINPASS -f newuser.ldif`;
$cmd=`$SMBPASSWD -a -m $entry`;
}

sub GetAccountInfo ()
{
my ($userdn, $username, $uidnum, $gidnum, $gecos, $homedir,
$loginshell);

GetOptions ('u:s'=\$username);
chomp ($username);
$gecos = $username;
 
$userdn = cn=$username,$USERDN,$BASEDN;
$homedir = $HOMEDIR;
$uidnum = GetAvailUid();
$gidnum = 515;
$loginshell = $SHELL;

return ($userdn, $username, $uidnum, $gidnum, $gecos, $homedir,
$loginshell);
}

@accountinfo = GetAccountInfo();
$entry = SetupLDAPEntry (@accountinfo);
UpdateLDAP(@accountinfo[1]);
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied

2005-04-20 Thread Dirk Wolmarans
Hi Everyone,

I have Fedora Core 2 installed. I'm trying to share a printer using
samba. The shares/printers can be browsed from a windows xp machine. The
printer can be installed but it keeps giving me access denied, unable
to connect. Tried the security on share,server and user but still no
luck. Could it be a security issue? Tried the following as well
smbclient -L IP and it asked me for a password. 

Please any help

Regards  
-- 
DIRK WOLMARANS 
Progress DBA/IT Consultant
Volition Consulting Services (Pty) Ltd 
Block E, Metropolitan Office Park, 82 Wessel Road, Rivonia 2128
Tel +27 12 521 7441
Fax +27 12 541 3441 
Mobile  +27 82 497 2035
* www.volition.co.za 


CONFIDENTIALITY CAUTION: If you have received this communication in error, 
please note that it is intended for the addressee only, is private and 
confidential and dissemination or copying prohibited. Please notify us 
immediately by e-mail and return the original message. We cannot assure that 
the integrity of this communication has been maintained nor that it is free of 
errors, virus, interception or interference. Thank you

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied when trying to change permissions on Samba share

2005-03-01 Thread Paul Gienger

click the file/directory, click properties, click Security tab, choose a
user and try to modify the permissions or add a user or group for access
rights the share it fails. The message given is Unable to save
permission changes...Access is denied.
I compared both smb.conf files before and after the upgrade and they are
the same. What am I missing here?
 

Do you have ACLs enabled on your FS?
--
--
Paul GiengerOffice: 701-281-1884
Applied Engineering Inc.
Systems Architect   Fax:701-281-1322
URL: www.ae-solutions.com   mailto: [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied when trying to change permissions on Samba share

2005-02-28 Thread John Vaughan
Hello

I was using Redhat 7.3 with the default samba package 2.0.7.xx and then
upgraded to Redhat 9.0 and currently using samba-2.2.7a-8.9.0.

Prior to the upgrade users were able to change permissions on
files/directories they owned as well as write to those file which had
write access enabled. After the upgrade this is no longer possible. If I
open the Samba share in Network Neighborhood on a Windows client, right
click the file/directory, click properties, click Security tab, choose a
user and try to modify the permissions or add a user or group for access
rights the share it fails. The message given is Unable to save
permission changes...Access is denied.

I compared both smb.conf files before and after the upgrade and they are
the same. What am I missing here?

I'm assuming this is a samba configuration error on my part and not an
authentication issue with our old Windows NT 4 sp6a domain server

Thank You

John Vaughan
Micro Analysis and Design, Inc.
4949 Pearl East Circle Ste 300
Boulder Co 
80301
303-442-6947 x143

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied after Upgrade passed 3.0.2a

2005-02-14 Thread Chris Scarff
I have upgraded many Samba versions over the years with great success.
 I use Samba on Solaris/Sparc systems strickly as member servers (file
servers) of my normal Windows XP Domain.
 
Recently I have attempted to upgrade from Samba 3.0.2a to anything
newer, specifically 3.0.8, 3.0.10, and 3.0.11.
 
I've successfully compiled Samba 308  3011.  Everything works GREAT,
except I have no write access to my shares UNLESS I chmod 777 on the
unix directory.  That's not good!
 
Example:  When I upgrade, I'll upgrade my legacy code which is in
/opt/samba302a and has worked great for long time - no issues.  I'll
then compile new Samba and make install it in /opt/samba3011
 
configure, make, and make install all execute flashlessly - like
always ( thanks Samba team nice job! )
 
I'll copy my pre-exising smb.conf file from old to new Samba
  cp /opt/samba302a/lib/smb.conf /opt/samba3011/lib/smb.conf
  cd /opt/samba3011/bin
  ./net join -U administrator (put the password in) and
 
Poof, I'm back in the domain.  All's well.
 
I check with my PC client and I naturally see all my shares.  Cool.
 
But now I cannot write to any of the shared folders, again, unless I
do a chmod 777 /share_directory in Solaris.
 
I've checked for errors in all samba log files - NON.
 
I've even used Steve Christianen's pre-compiled (version 3.0.10)
version to check my compilation.  His does the same thing.
 
NOTE:  When I revert back to my old Samba 3.0.2a and rejoin the
domain, all's well again in the universe. I run Samba on 6 Solaris
servers. This is the first time I've seen this issue.
 
I compiled with all required packages installed, as I have done for
many years!
 
command:
./configure --prefix=/opt/samba3011 --with-winbind --with-acl-support
make
make install
(all's perfect)
 
Steve did not use --winbind so that's not the problem I think.
 
What am I missing?  I'm sure something very simple and stupid.
 
This occurs on more than one server.  Maybe all, I'm not sure yet.
 
What has changed between 3.0.2a and the newer versions that I've
missed.  I'll like to upgrade.
 
Thanks for your time and suggestions
--
Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] access denied with samba share

2005-01-26 Thread Alexander Bub
I had the same problem as well and finally found a solution.
Some additional notices:
- I can access subdirectories of the share, e.g. attempting to access
  \\server\share gives access denied, \\server\share\data works.
- Other XP Pro clients do not have this problem.
- The problem does not occur with a share served by Samba 2.2.3a.
- The problem does not occur after booting XP in Safe Mode with Networking.
I'm using SUSE Linux 9.2 german and Samba Version 3.0.2a-SUSE.
Then I finally found another client suddenly suffering from the same
problem. The user had just installed Panda Antivirus, et voilá: Turning
off the permanent protection feature (or deinstalling Panda) helped.
It seems that the error exists at least since version 3.02.04, which is
called Titanium 2004.
Because this is an older thread, I include both previous messages.
Please excuse me if this should violate any rules.
-alb
On Sun Aug 1 17:42:38 GMT 2004, Lupe Christoph wrote:

I can see the shares, I can map, for example, the J:
drive to shared, but cannot switch to it by typing:
J: enter.
I'm having the same problem. Let me add what I found out:
1) I can access the share with smbclient from Linux. In fact, the
   machine that is also the server.
2) When I share the C drive from a Win98SE machine read-only, I can
   access it from the WinXP Pro machine.
3) When I share that drive read-write with an empty password, WinXP can
   also use.
4) As soon as I set a password for that share, I have the same problem
   I have with the Samba shares.
5) Deinstalling the most recent patches from Win XP did not give me that
   access back.
6) When I tcpdump the Samba connection, I see just one request and one
   reply, With an error STATUS_ACCESS_DENIED. I'm attaching the request
   and the response, as decoded by Ethereal.
7) I see nothing in the Samba traces the hints to the cause of the
   problem. But I'm no Samba Guru.
I conclude that this is *not* a Samba problem. It must be caused by
something on the Win XP side. That something causes it to fail to
authenticate.

On Sunday, 2004-08-01 at 10:26:49 -0700, chad work wrote:
Hello Samba group,
Problem:
I cannot get samba share to grant access to my /shared
share.  I created it, gave the linux user permissions
and tested them, my Windows XP Pro sees the share, I
can map a drive to it, but I cannot change to it:
Access denied is the error I get.  I'm logged into
Windows XP as the same user ID and password as on the
Linux system.
I had a problem when accessing the share at first with
Windows prompting me for a userID and password, but I
did the smbpasswd command, and got that working.  Then
I could see the shares.
I can see the shares, I can map, for example, the J:
drive to shared, but cannot switch to it by typing:
J: enter.
Testparm has no errors.  Here are the results:
[...]
I'm using samba 3.0.5-2 on Fedora Core 2, and Windows
XP Pro sp1, all tcp/ip.
-Chad


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied changing file attributes

2005-01-23 Thread Beschorner Daniel
Try adding admin users = mbolingbroke to the share und try again.

 For a sample file that I am trying to change the
 attributes of. Since Samba should be authenticating
 me as mbolingbroke, I don't think this is the problem.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied from Windows

2005-01-21 Thread Joe Befumo
I've actually had this configuration in the past, but I have no recollection

of how I managed to make it happen.

I have a small NT 4.0 domain, and have just built a Red Hat 9 machine, which

I would like to make a member of the domain.  My networking is okay -- I can

ping the Linux machine from any of my windows boxes, and vice versa.

In Linux, I can see all of my domain shares, and can acces them--only 
problem is that it's asking me for a windows password to access.

From the Windows side, I can see the machine in my Network Neighborhood, but

when I click on the machine, I'm asked for a name and password.  When I 
enter Root/root-password, it redisplays the same login screen, replacing the

user name root with MY_WIN_DOMAIN_NAME\root.

In the NT Server Administrator, I've added the Linux machine as a member, 
but when I double-click on the name, it tells me Access Denied.

Any help would be greatly appreciated.  I have the sense that I'm pretty 
close here.  The following is a list of my Samba settings:

Thanks

Joe

==

# Samba config file created using SWAT

# from viking (127.0.0.1)

# Date: 2005/01/21 09:26:55



# Global parameters

[global]

workgroup = SKYLAND

netbios name = VIKING

server string = samba server

security = DOMAIN

encrypt passwords = Yes

obey pam restrictions = Yes

password server = trouble

pam password change = Yes

passwd program = /usr/bin/passwd %u

passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*

unix password sync = Yes

log file = /var/log/samba/%m.log

max log size = 0

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

domain master = No

dns proxy = No

wins server = trouble

printing = cups



[homes]

comment = Home Directories

valid users = %S

read only = No

create mask = 0664

directory mask = 0775

browseable = No



[printers]

comment = All Printers

path = /var/spool/samba

printable = Yes

browseable = No



[share]

comment = Share drive on Viking

path = /share

read only = No

guest ok = Yes



[\share]

path = /share

read only = No

guest ok = Yes

hosts allow = 192.168.255.

mangled names = No

set directory = Yes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied changing file attributes

2005-01-21 Thread Beschorner Daniel
Hi Max,

are you owner of the files you want to handle?
Only file owner is allowed to change file permissions (where attributes are
mapped), write access isn't enough.

Daniel

 I've been tearing my hair out trying to get DOS file attributes
 to work with Samba. An  error occured applying  attributes
 to the file file name Access is denied. 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied changing file attributes

2005-01-15 Thread Max Bolingbroke
Hi!
I've been tearing my hair out trying to get DOS file attributes to work 
with Samba. Basically, I have it all set up so the user mbolingbroke 
(me) can write to this Supernova Backup share I have - this all works 
fine. However, since this is going to backup my Windows machine I want 
to preserve the file attributes. To this end, I've set up mapping of the 
attributess using map archive = yes and so on. However, whenever I try 
to change the file attributes using either Windows or the smbclient, I 
get the error: An error occured applying attributes to the file file 
name Access is denied.

I've tried using both extended attributes and the map * = yes approach 
to do this - neither has worked. Both extended attributes and ACLs for 
my filesystem are compiled into the kernel, although I removed the ACL I 
had set up from my backup share at one stage trying to get this to work 
and still no joy. The user mbolingbroke is mapped to the NT username of 
Max Bolingbroke in smbusers and there is a corresponding entry in 
smbpasswd.

I'd be really greatful for any insight on this problem! Thanks!
Max Bolingbroke
-
getfacl output on share:
# file: supernova
# owner: mbolingbroke
# group: users
user::rwx
group::r-x
other::r-x
-
smb.conf:
[global]
netbios name = Nebula
server string = An Expanding Cloud Of Vapour
workgroup = BOLINGBROKE
security = user
client ntlmv2 auth = yes
username map = /etc/samba/smbusers
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
hosts allow = 192.168.1.
wins server = 192.168.1.2
name resolve order = wins hosts lmhosts bcase
log file = /var/log/samba/log.%m
max log size = 1024
preserve case = yes
short preserve case = yes
map archive = yes
map hidden = yes
map system = yes
[Supernova Backup]
comment = Supernova backup area
guest ok = no
path = /data/supernova/
public = yes
writeable = yes
create mask = 755
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied based on Netbios Alias

2004-12-29 Thread cscott
Every week or so, Samba stops answering to a server's FQ host name via Netbios. 
However, it will continue to answer on an alias declared at netbios aliases 
in smb.conf.

net view \\name01 will result in Access Denied, and net view \\name0 is 
successful.

To be clear, both aliases point to the same machine. Restarting the smbd 
service fixes the problem temporarily. Both aliases function via DNS, and WINS 
resolution is correct for both aliases. Does any have any ideas?

FQ host name:  name01

[smb.conf] (global-only)

workgroup = windomain
netbios aliases = name0
security = server
encrypt passwords = yes
password server = windowsdc02, windowsdc01
smb passwd file = /etc/samba/smbpasswd
mangle case = no
interfaces =  xxx.xxx.xxx.xxx
wins server = xxx.xxx.xxx.xxx, xxx.xxx.xxx.xxx
server string = name01
template shell = /bin/false
log file = /var/log/samba/%m.log
max log size = 200
log level = 2
announce version = 4.0
dns proxy = no
name resolve order = hosts wins bcast
socket options = TCP_NODELAY
read raw = yes
getwd cache = yes
invalid users = root
username map = /etc/samba/usermap
time server = yes


TIA,
Casey


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access denied based on Netbios Alias cont.

2004-12-29 Thread cscott
smbd version = 2.2.7 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied - XCopy from Win2K SP3 to Samba 3.0.8

2004-11-16 Thread Michael Lueck
Right in the middle of a big XCopy from Win2K SP3 to Samba 3.0.8 I get an Access Denied kicked back from XCopy and it ends. XCopy is building dirs from scratch on the Samba server - starting for a 
clean empty share. XFS FS on the server, Debian Sarge.

I've heard of odd things with RoboCopy, but what about XCopy doing this? I 
suppose I will be cranking up the logs... or is there some known / open issue 
that addressed this kind of problem?
--
Michael Lueck
Lueck Data Systems
Remove the upper case letters NOSPAM to contact me directly.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied - XCopy from Win2K SP3 to Samba 3.0.8

2004-11-16 Thread Guenther Deschner
Hi,

On Tue, Nov 16, 2004 at 12:13:21PM -0500, Michael Lueck wrote:
 Right in the middle of a big XCopy from Win2K SP3 to Samba 3.0.8 I get an 
 Access Denied kicked back from XCopy and it ends. XCopy is building dirs 
 from scratch on the Samba server - starting for a clean empty share. XFS FS 
 on the server, Debian Sarge.
 
 I've heard of odd things with RoboCopy, but what about XCopy doing this? I 
 suppose I will be cranking up the logs... or is there some known / open 
 issue that addressed this kind of problem?

It's a known issue. Samba 3.0.9 (to be expected soon), has the fixes. Meanwhile
you can try the patch from: https://bugzilla.samba.org/show_bug.cgi?id=2019

Guenther
-- 
Guenther Deschner, SerNet Service Network GmbH
Phone: +49-(0)551-37-0,  Fax: +49-(0)551-37-9


pgpJfq0oLFqLy.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Access Denied to shares in Lotus Notes and Outlook

2004-10-20 Thread soenke_laue
Hi All,

I don't know if this is a samba problem or not, but if users want to add
files as an attachment
in Lotus Notes and MS Outlook, and these files reside on samba shares,
they get an access denied message.

This access denied message refers to the whole share not only a file.
Samba Server version is 3.0.4 on Sparc Solaris 8 acting as AD Member
Server (W2K DC).

Everything else is working fine and access from other programs like
Excel, Access etc. is granted.

I know there have been improvements in the 'open_directory()' function
in 3.0.6 and intended to upgrade to 3.0.7.
But since I am stuck there (make check fails in function strstr_m, I
posted it already...) I wanted to be sure that this upgrade would do the
trick at all.
Has anybody experienced similar problems, or better yet encountered an
easy solution ?

Any tips and hints are welcome...

Excerpt from the log:

[2004/10/20 12:41:07, 10] lib/util.c:dump_data(1864)
  [000] 00 5C 00 00 00.\... 
[2004/10/20 12:41:07, 3] smbd/process.c:switch_message(685)
  switch message SMBntcreateX (pid 5297)
[2004/10/20 12:41:07, 4] smbd/uid.c:change_to_user(186)
  change_to_user: Skipping user change - already user
[2004/10/20 12:41:07, 10] smbd/nttrans.c:reply_ntcreate_and_X(609)
  reply_ntcreateX: flags = 0x10, desired_access = 0x11
file_attributes = 0x0, share_access = 0x3, create_disposition = 0x1
create_options = 0x4001 root_dir_fid = 0x0
[2004/10/20 12:41:07, 10] smbd/nttrans.c:map_create_disposition(343)
  map_create_disposition: Mapped create_disposition 0x1 to 0x1
[2004/10/20 12:41:07, 10] smbd/nttrans.c:map_share_mode(482)
  map_share_mode: Mapped desired access 0x11, share access 0x3, file
attributes 0x0 to open_mode 0x40
[2004/10/20 12:41:07, 5] smbd/filename.c:unix_convert(114)
  unix_convert called on file 
[2004/10/20 12:41:07, 5] smbd/files.c:file_new(122)
  allocated file structure 2603, fnum = 6699 (1 used)
[2004/10/20 12:41:07, 3] smbd/open.c:open_directory(1356)
  open_directory: unable to stat name = .. Error was Error 0
[2004/10/20 12:41:07, 5] smbd/files.c:file_free(385)
  freed files structure 6699 (0 used)
[2004/10/20 12:41:07, 10] smbd/trans2.c:set_bad_path_error(2213)
  set_bad_path_error: err = 0 bad_path = 0
[2004/10/20 12:41:07, 3] smbd/error.c:error_packet(118)
  error packet at smbd/trans2.c() cmd=162 (SMBntcreateX)
NT_STATUS_ACCESS_DENIED




Regards,

Sönke


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied

2004-09-14 Thread Mark Sarria
I am getting an access denied when trying to join my domain, I am using
Samba 2.2.5 EL from SuSe Linux Ent 8. My user is root.
 
 
Thanks
 
Mark
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] access denied with samba share

2004-08-02 Thread Lupe Christoph
(Please do not send my entire mail back to me. I already have a copy in
my out folder. Thank you.)

On Sunday, 2004-08-01 at 15:36:15 -0400, Derek Harkness wrote:
 Are you using encrypted passwords?

Yes.

Lupe Christoph
-- 
| [EMAIL PROTECTED]   |   http://www.lupe-christoph.de/ |
| ... putting a mail server on the Internet without filtering is like   |
| covering yourself with barbecue sauce and breaking into the Charity|
| Home for Badgers with Rabies.Michael Lucas |
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] access denied with samba share

2004-08-01 Thread chad work
Hello Samba group,

Problem:

I cannot get samba share to grant access to my /shared
share.  I created it, gave the linux user permissions
and tested them, my Windows XP Pro sees the share, I
can map a drive to it, but I cannot change to it:
Access denied is the error I get.  I'm logged into
Windows XP as the same user ID and password as on the
Linux system.

I had a problem when accessing the share at first with
Windows prompting me for a userID and password, but I
did the smbpasswd command, and got that working.  Then
I could see the shares.
  
I can see the shares, I can map, for example, the J:
drive to shared, but cannot switch to it by typing:
J: enter.

Testparm has no errors.  Here are the results:

[EMAIL PROTECTED] /]# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [shared]
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions
  
# Global parameters
[global]
workgroup = Testgroup
server string = Samba Server
log file = /var/log/samba/%m.log
max log size = 500
socket options = TCP_NODELAY SO_RCVBUF=8192
SO_SNDBUF=8192
dns proxy = No
ldap ssl = no
idmap uid = 16777216-33554431
idmap gid = 16777216-33554431
hosts allow = 10.200.1.
 
[homes]
comment = Home Directories
read only = No
browseable = No
 
[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No
 
[shared]
path = /shared
read only = No
guest ok = Yes
[EMAIL PROTECTED] /]#

I'm using samba 3.0.5-2 on Fedora Core 2, and Windows
XP Pro sp1, all tcp/ip.  

Thanks for any assistance.  I cannot understand what I
am doing wrong.  It is not obvious, this time, or the
last time- 1.5 years ago - when I ran into the same
problem: I cannot even create a simple share.  I have
9000 samba books, read everything I can think of, and
it is just not obvious to me, what I am doing wrong. 
I always get 90% of the way to a simple share.

If you need more info to help me, just ask.
Thanks for your time.
-Chad
 



__
Do you Yahoo!?
Yahoo! Mail Address AutoComplete - You start. We finish.
http://promotions.yahoo.com/new_mail 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] access denied with samba share

2004-08-01 Thread Lupe Christoph
On Sunday, 2004-08-01 at 10:26:49 -0700, chad work wrote:

 I can see the shares, I can map, for example, the J:
 drive to shared, but cannot switch to it by typing:
 J: enter.

I'm having the same problem. Let me add what I found out:

1) I can access the share with smbclient from Linux. In fact, the
   machine that is also the server.
2) When I share the C drive from a Win98SE machine read-only, I can
   access it from the WinXP Pro machine.
3) When I share that drive read-write with an empty password, WinXP can
   also use.
4) As soon as I set a password for that share, I have the same problem
   I have with the Samba shares.
5) Deinstalling the most recent patches from Win XP did not give me that
   access back.
6) When I tcpdump the Samba connection, I see just one request and one
   reply, With an error STATUS_ACCESS_DENIED. I'm attaching the request
   and the response, as decoded by Ethereal.
7) I see nothing in the Samba traces the hints to the cause of the
   problem. But I'm no Samba Guru.

I conclude that this is *not* a Samba problem. It must be caused by
something on the Win XP side. That something causes it to fail to
authenticate.

Of course, any help with this is appreciated. I found nothing in the
Mickysoft Knowledge Base, but I'm no MSCE nor would I want to be one.

Actually, I subscribed to this mailing list in the hope a solution
would come up.

Lupe Christoph
-- 
| [EMAIL PROTECTED]   |   http://www.lupe-christoph.de/ |
| ... putting a mail server on the Internet without filtering is like   |
| covering yourself with barbecue sauce and breaking into the Charity|
| Home for Badgers with Rabies.Michael Lucas |
No. TimeSourceDestination   Protocol Info
 24 0.016738172.17.0.3172.17.0.9SMB  NT Create 
AndX Request, Path: \

Frame 24 (146 bytes on wire, 146 bytes captured)
Arrival Time: Jul 20, 2004 10:02:33.536537000
Time delta from previous packet: 0.001933000 seconds
Time since reference or first frame: 0.016738000 seconds
Frame Number: 24
Packet Length: 146 bytes
Capture Length: 146 bytes
Ethernet II, Src: 00:a0:c9:78:08:06, Dst: 00:02:b3:88:f3:b6
Destination: 00:02:b3:88:f3:b6 (Intel_88:f3:b6)
Source: 00:a0:c9:78:08:06 (Intel-Hf_78:08:06)
Type: IP (0x0800)
Internet Protocol, Src Addr: 172.17.0.3 (172.17.0.3), Dst Addr: 172.17.0.9 (172.17.0.9)
Version: 4
Header length: 20 bytes
Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
 00.. = Differentiated Services Codepoint: Default (0x00)
 ..0. = ECN-Capable Transport (ECT): 0
 ...0 = ECN-CE: 0
Total Length: 132
Identification: 0x0a6e (2670)
Flags: 0x04 (Don't Fragment)
0... = Reserved bit: Not set
.1.. = Don't fragment: Set
..0. = More fragments: Not set
Fragment offset: 0
Time to live: 128
Protocol: TCP (0x06)
Header checksum: 0x97d7 (correct)
Source: 172.17.0.3 (172.17.0.3)
Destination: 172.17.0.9 (172.17.0.9)
Transmission Control Protocol, Src Port: 1311 (1311), Dst Port: netbios-ssn (139), 
Seq: 1570, Ack: 1213, Len: 92
Source port: 1311 (1311)
Destination port: netbios-ssn (139)
Sequence number: 1570(relative sequence number)
Next sequence number: 1662(relative sequence number)
Acknowledgement number: 1213(relative ack number)
Header length: 20 bytes
Flags: 0x0018 (PSH, ACK)
0...  = Congestion Window Reduced (CWR): Not set
.0..  = ECN-Echo: Not set
..0.  = Urgent: Not set
...1  = Acknowledgment: Set
 1... = Push: Set
 .0.. = Reset: Not set
 ..0. = Syn: Not set
 ...0 = Fin: Not set
Window size: 63028
Checksum: 0x0cac (correct)
SEQ/ACK analysis
This is an ACK to the segment in frame: 23
The RTT to ACK the segment was: 0.001933000 seconds
NetBIOS Session Service
Message Type: Session message
Flags: 0x00
 ...0 = Add 0 to length
Length: 88
SMB (Server Message Block Protocol)
SMB Header
Server Component: SMB
Response in: 25
SMB Command: NT Create AndX (0xa2)
NT Status: STATUS_SUCCESS (0x)
Flags: 0x18
0...  = Request/Response: Message is a request to the server
.0..  = Notify: Notify client only on open
..0.  = Oplocks: OpLock not requested/granted
...1  = Canonicalized Pathnames: Pathnames are canonicalized
 1... = Case Sensitivity: Path names are caseless
 ..0. = Receive Buffer Posted: Receive buffer has not been posted
 ...0 = Lock and Read: LockRead, WriteUnlock are not supported
Flags2: 0xc807
1...    = Unicode Strings: Strings are Unicode
.1..    = Error Code 

Re: [Samba] access denied with samba share

2004-08-01 Thread Derek Harkness
Are you using encrypted passwords?
Derek
On Aug 1, 2004, at 1:42 PM, Lupe Christoph wrote:
On Sunday, 2004-08-01 at 10:26:49 -0700, chad work wrote:
I can see the shares, I can map, for example, the J:
drive to shared, but cannot switch to it by typing:
J: enter.
I'm having the same problem. Let me add what I found out:
1) I can access the share with smbclient from Linux. In fact, the
   machine that is also the server.
2) When I share the C drive from a Win98SE machine read-only, I can
   access it from the WinXP Pro machine.
3) When I share that drive read-write with an empty password, WinXP can
   also use.
4) As soon as I set a password for that share, I have the same problem
   I have with the Samba shares.
5) Deinstalling the most recent patches from Win XP did not give me 
that
   access back.
6) When I tcpdump the Samba connection, I see just one request and one
   reply, With an error STATUS_ACCESS_DENIED. I'm attaching the request
   and the response, as decoded by Ethereal.
7) I see nothing in the Samba traces the hints to the cause of the
   problem. But I'm no Samba Guru.

I conclude that this is *not* a Samba problem. It must be caused by
something on the Win XP side. That something causes it to fail to
authenticate.
Of course, any help with this is appreciated. I found nothing in the
Mickysoft Knowledge Base, but I'm no MSCE nor would I want to be one.
Actually, I subscribed to this mailing list in the hope a solution
would come up.
Lupe Christoph
--
| [EMAIL PROTECTED]   |   
http://www.lupe-christoph.de/ |
| ... putting a mail server on the Internet without filtering is like 
  |
| covering yourself with barbecue sauce and breaking into the Charity  
  |
| Home for Badgers with Rabies.Michael 
Lucas |
ethereal.out--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
Don't take life to seriously because you'll never make it out a live.


PGP.sig
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Access Denied

2004-07-27 Thread Bill Mann
I enabled wins32 and put the line server =2.0 and it works!  Try it!

Bill Mann
The Benefits Office

CONFIDENTIALITY NOTICE: This e-mail (including attachments), is covered by
the Electronic Communications Privacy Act, §§ 2510-2521 and is confidential.
The information contained in this message and the accompanying documents is
confidential information that is legally privileged and intended only for
the use of the above-named recipient. If the reader of this message is not
the named recipient or an employee or agent responsible for delivering the
telecopy to the named recipient, please notify us immediately to arrange for
the return of the original documents to us. You are hereby notified that any
review, disclosure, copying, distribution, or the taking of any action in
reliance on the contents of this information is strictly prohibited. 

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Vermyndax
Sent: Monday, July 26, 2004 12:42 AM
To: [EMAIL PROTECTED]
Subject: Re: [Samba] Access Denied

Bill Mann wrote:

  Samba 3.0.5 on Unix. I can map to the share but Access is denied. 
I've configured the share so this would not happen.  Any ideas?


This started happening to me as of 3.0.4, and I never found a solution.
   Now I'm trying to mount via cifs, but getting missing or invalid
username even though I'm using the correct credentials file.   :(

The last good version of Samba that worked for me was 3.0.2a.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Access Denied

2004-07-27 Thread Greg Folkert
See comments below:
On Tue, 2004-07-27 at 05:29, Bill Mann wrote:
 CONFIDENTIALITY NOTICE: This e-mail (including attachments), is covered by
 the Electronic Communications Privacy Act, §§ 2510-2521 and is confidential.
 The information contained in this message and the accompanying documents is
 confidential information that is legally privileged and intended only for
 the use of the above-named recipient. If the reader of this message is not
 the named recipient or an employee or agent responsible for delivering the
 telecopy to the named recipient, please notify us immediately to arrange for
 the return of the original documents to us. You are hereby notified that any
 review, disclosure, copying, distribution, or the taking of any action in
 reliance on the contents of this information is strictly prohibited. 

Uh, yeah, sure. You understand that this is completely NOT enforceable?

You also, realize that *ANY* e-mail transmitted to any machine other
than your own is by default public record? As a note, you sent this to
an e-mail list, which has archives, therefore will forever be readable.

Just a thought, you might want to let you legal department know about
this, have them review it and understand about Electronic
Communications. E-Mail is not coverable, although it claims it is.
Technically speaking... it cannot be done.

There IS only one way to make it work: Encryption.

Good luck.
-- 
greg, [EMAIL PROTECTED]

The technology that is
Stronger, better, faster:  Linux


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Access denied when copy file via batch script to samba shre

2004-07-25 Thread Dan Ashby
Did you ever get anywhere with this?

*
visit http://www.slickpepper.dyndns.org
*
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied

2004-07-25 Thread Bill Mann
Samba 3.0.5 on Unix. I can map to the share but Access is denied.  I've configured the 
share so this would not happen.  Any ideas?

Bill
Bill Mann
W. D. (Bill) Mann, Sr., LUTCF, RHU
Member, Society for Human Resource Managment
The Benefits Office
P. O. Box 1884
Cypress, TX 77410-1884
281-374-6071 Ext. 104 Office
281-374-6077 Company Fax
832-615-3028 Direct Fax
713-907-2129 Cellular

Confidentiality Notice:  This e-mail transmission may contain confidential or legally 
privileged information that is intended only for the individual or entity named in the 
e-mail address.  If you are not the intended recipient, you are hereby notified that 
any disclosure, copying, distribution, or reliance upon the contents of this e-mail is 
strictly prohibited.  If you have received this e-mail transmission in error, please 
reply to the sender, so that TBOiServices can arrange for proper delivery, and then 
please delete the message from your computer and destroy any printed copies.  Thank 
you.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied

2004-07-25 Thread Vermyndax
Bill Mann wrote:
 Samba 3.0.5 on Unix. I can map to the share but Access is denied. 
I've configured the share so this would not happen.  Any ideas?

This started happening to me as of 3.0.4, and I never found a solution.
  Now I'm trying to mount via cifs, but getting missing or invalid
username even though I'm using the correct credentials file.   :(
The last good version of Samba that worked for me was 3.0.2a.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied on Error 0 - 3.0.4

2004-07-23 Thread William Jojo



Experienced a strange bug in 3.0.4, but I think I've seen Jeremy
discussing this with another on the list with respect to root dir access
to a share, but can't find a bug in bugzilla.


WinXP-SP1 Goes to My Computer/Properties/Device Mangler/Net
Adap/Update Driver/Have Disk

When the attemp is made to browse the 3.0.4 share they get Access Denied
(they are an admin user on the share)

Explorer and My computer do not exhibit this.

Log level 10 shows:

[2004/07/23 09:19:52, 10] smbd/nttrans.c:reply_ntcreate_and_X(609)
  reply_ntcreateX: flags = 0x10, desired_access = 0x11 file_attributes
= 0x0
, share_access = 0x3, create_disposition = 0x1 create_options = 0x4001
root_dir_
fid = 0x0
[2004/07/23 09:19:52, 10] smbd/nttrans.c:map_create_disposition(343)
  map_create_disposition: Mapped create_disposition 0x1 to 0x1
[2004/07/23 09:19:52, 10] smbd/nttrans.c:map_share_mode(482)
  map_share_mode: Mapped desired access 0x11, share access 0x3, file
attribu
tes 0x0 to open_mode 0x40
[2004/07/23 09:19:52, 5] smbd/filename.c:unix_convert(114)
  unix_convert called on file 
[2004/07/23 09:19:52, 5] smbd/files.c:file_new(122)
  allocated file structure 3938, fnum = 8034 (1 used)
[2004/07/23 09:19:52, 3] smbd/open.c:open_directory(1356)
  open_directory: unable to stat name = .. Error was Error 0
[2004/07/23 09:19:52, 5] smbd/files.c:file_free(385)
  freed files structure 8034 (0 used)
[2004/07/23 09:19:52, 10] smbd/trans2.c:set_bad_path_error(2213)
  set_bad_path_error: err = 0 bad_path = 0
[2004/07/23 09:19:52, 3] smbd/error.c:error_packet(118)
  error packet at smbd/trans2.c() cmd=162 (SMBntcreateX)
NT_STATUS_ACCESS_DE
NIED


Is this a known bug, or should I file a new bug?


Thanks!


Bill
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


  1   2   >