[Samba] running script after login and logout to domain

2003-10-31 Thread andrej misovic
hello,
I have question, that if is possible
to run some external script when user login
and logout to domain,
for example, I would like to set, if somebody
login, scipt will allow him in firewall, and
when logout, script forbid him..
It's possible to make this?
thx!
			andrej

--

jabber: [EMAIL PROTECTED]   
e-mail: [EMAIL PROTECTED]  

// just visit http://www.nirvanaclub.sk
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is OK though)

2003-10-31 Thread christoph.beyer
Hi Jochen et al,

that worked fine, though if I get it right everyone can now read the
active directory structure (?)

Connecting to the samba machine results still in errors, but that may be
something stupid on my behalf too...

thanks for helping
~christoph


 connect_to_domain_password_server: unable to setup the NETLOGON
credentials to machine ADC1. Error was : NT_STATUS_UNSUCCESSFUL.


best regards
~christoph


-- 
/*   Christoph Beyer |   Office: Building 2b / 23 *\
 *   DESY|Phone: 040-8998-2317*
 *   - IT -  |  Fax: 040-8998-4060*
\*   22603 Hamburg   | http://www.desy.de */


On Thu, 30 Oct 2003, Jochen Schmidt wrote:

 Hi Christoph,

 please try the following:

 - Open dsa.msc as Domain Administrator.
 - Right-Click your AD-Domain and select properties
 - Select the Group Policy Tab and Edit your Policy (or the Default Domain 
 Policy)
 - Select Computer Configuration\Windows Settings\Security Settings\Local 
 Policies\Security Options
 - Define the policy Network security: LDAP client signing requirements to none

 Please respond if this helps or not!

 Jochen


 On Thu, 30 Oct 2003, Christoph Beyer wrote:

  Hi Andrew et al,
 
  thank you for the tip, is there any way to get around this, my windows
  admins don't know how to disable this feature. Is it possible to set it on
  a 'per host base' on the windows side, if yes: where ?
 
  Are there plans to realize the feature in an upcoming release in the near
  future ?
 
  thanks again for any advice !
  ~christoph
 
 
 

 --
 mit freundlichen Grüßen

 Jochen Schmidt

 
 Jochen Schmidt   [EMAIL PROTECTED]
 Mi||enux GmbHmobile: +49.175.5752483
 Lilienthalstraße 2  phone: +49.711.88770.300
 70825 Stuttgart-Korntal   fax: +49.711.88770.349
   -= linux without limits -=- http://linux.zSeries.org/ =-
 PGP Fingerprint:  6F9A 85CE 78EA 7EF1 B2BA  3559 8FA1 2B13 098D 20B5



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba sam problem [version 2.2.3a on RH 8]

2003-10-31 Thread Erlend Sannerud
Hi folks
 
I'm new to this list, fresh into linux and samba. Simply love it :-)
 
I have a customer that have about 10 XP pro machines connected to a
linux samba server. Since there are a quite few documents that only two
of the users are going to see, I use groups and different shares.
 
This setup have been working for a while. Today everyone got access to
everything - not good. Actualy very very very bad. I have tried to
reboot the smbd service, reboot the whole server and I even tried to
delete users and groups, and make new ones. No go.
 
This is what the log.smbd shows:
 
[2003/10/31 10:11:51, 0] rpc_server/srv_netlog.c:api_net_sam_logon(206)
  api_net_sam_logon: Failed to marshall NET_R_SAM_LOGON.
[2003/10/31 10:11:51, 0] rpc_server/srv_pipe.c:api_rpcTNP(1200)
  api_rpcTNP: api_netlog_rpc: NET_SAMLOGON failed.
 
Any suggestions?
 
 
mvh/regards
Erlend
 
ITC Consultant (Linux, novell, Notes and windows)
Composer, producer, arranger, leader and a trumpet player
Video editor
+47 90630620
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] running script after login and logout to domain

2003-10-31 Thread rruegner
Hi,
with root preexec and postexec you can run scripts at netlogon
a iptables rule i.e. for firewall maybe implemted this way
Best Regards
- Original Message - 
From: andrej misovic [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 8:00 AM
Subject: [Samba] running script after login and logout to domain


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba sam problem [version 2.2.3a on RH 8]

2003-10-31 Thread rruegner
Hi, you should upgrade to samba 3 , to use advanced features, group mapping
etc,
in version 2.2.3a the unix permissions are valid for related files and
shares
check and change them to you needs.
study man smb.conf to create shares with permissons for creating files to
your needs
Best Regards

- Original Message - 
From: Erlend Sannerud [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 12:01 PM
Subject: [Samba] samba sam problem [version 2.2.3a on RH 8]


 Hi folks

 I'm new to this list, fresh into linux and samba. Simply love it :-)

 I have a customer that have about 10 XP pro machines connected to a
 linux samba server. Since there are a quite few documents that only two
 of the users are going to see, I use groups and different shares.

 This setup have been working for a while. Today everyone got access to
 everything - not good. Actualy very very very bad. I have tried to
 reboot the smbd service, reboot the whole server and I even tried to
 delete users and groups, and make new ones. No go.

 This is what the log.smbd shows:

 [2003/10/31 10:11:51, 0] rpc_server/srv_netlog.c:api_net_sam_logon(206)
   api_net_sam_logon: Failed to marshall NET_R_SAM_LOGON.
 [2003/10/31 10:11:51, 0] rpc_server/srv_pipe.c:api_rpcTNP(1200)
   api_rpcTNP: api_netlog_rpc: NET_SAMLOGON failed.

 Any suggestions?


 mvh/regards
 Erlend

 ITC Consultant (Linux, novell, Notes and windows)
 Composer, producer, arranger, leader and a trumpet player
 Video editor
 +47 90630620

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] password question

2003-10-31 Thread rruegner
syncing passwd and smbpasswd is done via pam module usally in
/etc/pam.d/login
see the examples pam and samba
Best Regards
- Original Message - 
From: Ow Mun Heng [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; Samba-list (E-mail) [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 2:57 AM
Subject: RE: [Samba] password question



My question, is can you use the existing UNIX /etc/passwd or /etc/shadow
file so that we don't have to manage another list?


mksmbpasswd.sh will parse your /etc/passwd or /etc/shadow file and create
the relevent users. I'm not too sure about the initial passwords.

But you can get samba to sync/passwd to sync with each other

Cheers, .^.
Mun Heng, Ow/V\
H/M Engineering   /(   )\
Western Digital M'sia  ^^-^^
DID : 03-7870 5168  The Linux Advocate




-Original Message-
From: Garcia, John F [mailto:[EMAIL PROTECTED]
Sent: Friday, October 31, 2003 6:10 AM
To: [EMAIL PROTECTED]
Subject: [Samba] password question


Hi,

I have installed Samba 2.2.8 on a Solaris 8 server and have a question about
samba passwords.  I know you can assign an NT server to authenticate
passwords, and you can also use samba to create a smbpasswd list.  My
question, is can you use the existing UNIX /etc/passwd or /etc/shadow file
so that we don't have to manage another list?

Thanks in advance!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] a share with a dot

2003-10-31 Thread Istvan Sebestyen
 [corman.pub]
  comment = corman.pub
  path = /rsrv/data1/corman.pub
  read only = No
  inherit permissions = Yes
  inherit acls = Yes

My share looks like this:

[html.test]
comment = html
writeable = yes
locking = no
path = /export/html
public = no
browseable = no

I restarted samba and tested it. I put in the explorer:

\\webmail\html.test

And it worked. In the logs:

[2003/10/31 12:17:33, 1] smbd/service.c:make_connection_snum(681) pc-hs-107 
(192.168.1.107) connect to service html.test initially as user sebestye (uid=1000, 
gid=1000) (pid 31604)


I have samba version 2.999+3.0.alpha on debian sid. 

 It's a bug or a share cannot have a dot.

Well, I guess it's not a bug, but I don't know what samba version you
are running on your machine.

Regards

-- 
   (O O)
--oooO--(_)--Oooo

Istvan Sebestyen   [EMAIL PROTECTED]
-
Any new sendmail hole I have to fix before going on vacations?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is OK though)

2003-10-31 Thread Andrew Bartlett
On Fri, 2003-10-31 at 21:41, [EMAIL PROTECTED] wrote:
 Hi Jochen et al,
 
 that worked fine, though if I get it right everyone can now read the
 active directory structure (?)

No, you still need to authenticate, but nothing stops an attacker from
'stealing' the TCP/IP connection, if they control the network.

 Connecting to the samba machine results still in errors, but that may be
 something stupid on my behalf too...
 
 thanks for helping
   ~christoph
 
 
  connect_to_domain_password_server: unable to setup the NETLOGON
 credentials to machine ADC1. Error was : NT_STATUS_UNSUCCESSFUL.

You will need to turn up the debug level - it will probably be something
simple...

Andrew Bartlett

 
 best regards
   ~christoph
-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] help please

2003-10-31 Thread Jarrell Jackson
can someone please tell me why everyone else can connect to my samba server but me? I 
mean I even went as far as installing a new OS (down-graded back to win2k). I really 
need help trying to figure out why. If someone can help me in figuring that out, 
please let me know. And by the way...I already tried the router thingsame issue. 
So the router doesnt matter because I disabled the firewall issue. Even my ISP 
connected. So someone please help if at all possible. I would really love to start 
enjoying and seeing how Samba really works.

--
Jarrell T. Jackson, Professional
[EMAIL PROTECTED]
http://members.cox.net/jarrelljackson/
--

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Réf. : Re: [Samba] a share with a dot

2003-10-31 Thread stephane . purnelle

Samba 3.0.0
But with no quote [corman.pub], It's work fine

[corman.pub]

thanks

---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467


   
  
Istvan Sebestyen [EMAIL PROTECTED]   
   
Envoyé par :   Pour :  
[EMAIL PROTECTED] 
[EMAIL PROTECTED]cc :  

.samba.org Objet : 
 Re: [Samba] a share with a dot   
   
  
   
  
31/10/2003 12:23   
  
   
  
   
  




 [corman.pub]
  comment = corman.pub
  path = /rsrv/data1/corman.pub
  read only = No
  inherit permissions = Yes
  inherit acls = Yes

My share looks like this:

[html.test]
   comment = html
   writeable = yes
   locking = no
   path = /export/html
   public = no
   browseable = no

I restarted samba and tested it. I put in the explorer:

\\webmail\html.test

And it worked. In the logs:

[2003/10/31 12:17:33, 1] smbd/service.c:make_connection_snum(681) pc-hs-107
(192.168.1.107) connect to service html.test initially as user sebestye
(uid=1000, gid=1000) (pid 31604)


I have samba version 2.999+3.0.alpha on debian sid.

 It's a bug or a share cannot have a dot.

Well, I guess it's not a bug, but I don't know what samba version you
are running on your machine.

Regards

--
   (O O)
--oooO--(_)--Oooo

Istvan Sebestyen   [EMAIL PROTECTED]
-
Any new sendmail hole I have to fix before going on vacations?
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba3 and CUPS: lpoptions does not work

2003-10-31 Thread Gonçal
Hi,

I have set up a CUPS queue in the samba server with specific lpoptions
(actually, it's a queue to print 2-up on an HP LaserJet4300 printer. I used
lpoptions -d NX2-118 -o number-up=2). Everything works as expected when I
print from the Unix side.

However, when  I print to the corresponding samba queue, the options
specified through lpoptions are ignored (i.e. the prints come out as 1-up
instead of 2-up).

I am using samba-3.0.1-pre1 on a RedHat9 system, with CUPS 1.1.17.

Did anyone out there manage to get lpoptions working on a Samba printer
queue? Any other suggestion to setup a 2-up printer queue with samba?

Thanks a lot in advance!

Gonçal

goncal (dot) badenes -at- upc (dot) es

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is OK though)

2003-10-31 Thread Jochen Schmidt
Hi Christoph

On 31 Oct 2003, Andrew Bartlett wrote:
 On Fri, 2003-10-31 at 21:41, [EMAIL PROTECTED] wrote:
  Hi Jochen et al,
 
  that worked fine, though if I get it right everyone can now read the
  active directory structure (?)

 No, you still need to authenticate, but nothing stops an attacker from
 'stealing' the TCP/IP connection, if they control the network.

If you want see what *everybody* can see try an ldapsearch -x -b
dc=MYDOMAIN,dc=DE -h adscontroller -p 389 on a UNIX-Box.

  Connecting to the samba machine results still in errors, but that may be
  something stupid on my behalf too...
 
  thanks for helping
  ~christoph
 
 
   connect_to_domain_password_server: unable to setup the NETLOGON
  credentials to machine ADC1. Error was : NT_STATUS_UNSUCCESSFUL.

 You will need to turn up the debug level - it will probably be something
 simple...

I've attcht my own configuration I use on an ADS Domain Member. The
Winbind-Stuff comes from an other LDAP-Server and has no relation to the
ADS-LDAP. If you don't use winbind you won't need the winbind section.
You should first do the kinit [EMAIL PROTECTED] and then a net ads
join.

Greetings

Jochen

-- 

Jochen Schmidt   [EMAIL PROTECTED]
Mi||enux GmbHmobile: +49.175.5752483
Lilienthalstraße 2  phone: +49.711.88770.300
70825 Stuttgart-Korntal   fax: +49.711.88770.349
  -= linux without limits -=- http://linux.zSeries.org/ =-
PGP Fingerprint:  6F9A 85CE 78EA 7EF1 B2BA  3559 8FA1 2B13 098D 20B5

# smb.conf

#
# Samba ADS-Member Konfiguration
#
#
# (C) 2003 Thinking Objects Software GmbH
#  Lilienthalstrasse 2/1
#  70825 Stuttgart-Korntal
#  DE
#  Web: http://www.to.com/
#  Email  : [EMAIL PROTECTED] 
#  Phone  : +49.711.88770.400
#  Fax: +49.711.88770.449
#  Hotline: +49.711.88770.444 [EMAIL PROTECTED]
#
# Author: Jochen Schmidt
# $Id: smb.conf,v 1.3 2003/10/16 15:54:38 root Exp $
#
# Global parameters
[global]
# Allgemein
workgroup = TOPALIS-GROUP
realm = TOPALIS-GROUP.TO.COM
netbios name = saaac000
server string = Thinking Primary Domain Server
comment = by Thinking Objects Hotline

debuglevel = 3

unix charset = CP850

load printers = no
disable spoolss = no

# Pfade/Interfaces
lock directory = /var/cache/samba/saaac000
pid directory = /var/cache/samba/saaac000
private dir = /var/cache/samba/saaac000/private
log file = /var/log/samba/%m.c000
log level = 1

bind interfaces only = yes
interfaces = 3.8.8.107/255.255.255.0

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

wins support = No
name resolve order = host lmhosts

# Winbind
idmap backend = ldap:ldap://3.8.8.103/
idmap uid = 4-5
idmap gid = 4-5
ldap idmap suffix = ou=idmap,o=topalis-group
ldap admin dn = cn=admin,o=topalis-group

winbind use default domain = no

# Security
security = ADS
use spnego = Yes
client signing = Yes
client use spnego = Yes
encrypt passwords = Yes

guest account = nobody

# Domain stuff
domain master = no
domain logons = no
preferred master = no

# EOF
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] [ACL] granting modify but not delete permission to a file

2003-10-31 Thread Oliver Schulze L.
Hi.
In WinXP I can setup the permission of a file so that a user can modify 
the file,
but he can not delete the file.
I wonder if this is posible in Linux + ACL patch + Samba 3.0 compilled 
with --with-acl?

Many thanks
Oliver
--
Oliver Schulze L.
[EMAIL PROTECTED]


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3 and CUPS: lpoptions does not work

2003-10-31 Thread Andrew Bartlett
On Fri, 2003-10-31 at 22:52, Gonçal wrote:
 Hi,
 
 I have set up a CUPS queue in the samba server with specific lpoptions
 (actually, it's a queue to print 2-up on an HP LaserJet4300 printer. I used
 lpoptions -d NX2-118 -o number-up=2). Everything works as expected when I
 print from the Unix side.
 
 However, when  I print to the corresponding samba queue, the options
 specified through lpoptions are ignored (i.e. the prints come out as 1-up
 instead of 2-up).
 
 I am using samba-3.0.1-pre1 on a RedHat9 system, with CUPS 1.1.17.
 
 Did anyone out there manage to get lpoptions working on a Samba printer
 queue? Any other suggestion to setup a 2-up printer queue with samba?

The jobs would need to arrive at the Samba server in postscript,
preferably from the 'cups driver'.  (CUPS publishes a postscript driver
for windows that is designed to work with with a cups print chain).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] [ACL] granting modify but not delete permission to a file

2003-10-31 Thread rruegner
Hi , the failure must be on your site, i tested this things on my setup and
it works,
check the permissions on the linux server, and your smb.conf .
Regards
- Original Message - 
From: Oliver Schulze L. [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 1:35 PM
Subject: [Samba] [ACL] granting modify but not delete permission to a file


 Hi.
 In WinXP I can setup the permission of a file so that a user can modify
 the file,
 but he can not delete the file.
 I wonder if this is posible in Linux + ACL patch + Samba 3.0 compilled
 with --with-acl?

 Many thanks
 Oliver

 -- 
 Oliver Schulze L.
 [EMAIL PROTECTED]



 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Thiago Lima

There's any user manager that has being worked on? 

The only one I know is the LAM (LDAP).

regards
thiago.


 
 Thiago Lima wrote:
 |
 | Samba-howto-collection mention in chapter 11 that
 | there will be a new Account Management Tool written in
 | TCL/TK that should (hopefully) be announced in time
 | for Samba-3.0.1 release.
 |
 | As we are right now seeing the beta of 3.0.1,
 | I would like to know if there's a beta of this tool,
 | and if so where can I get it?
 
 I think the developer working on it dropped off
 the earth for a while.  Haven;t heard back from
 him in several months.
 
 Of course I could be thinking of another user manager 
 clone that was being work3ed on.
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind Cache

2003-10-31 Thread extern . Florian . Utz
Hello,

I have confiugred Samba with winbind. Winbind run as dualdaemon. 
Normaly should winbind answer the requests from cache. But if I
want to create a new user with useradd, winbind connect eacht time to
the PDC and wait for an answer. Does anyone know how to force winbind
to answer requests from the cache?



regards

Florian Utz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is OK though)

2003-10-31 Thread ww m-pubsyssamba
Hi Jochen,

on another security issue, how do your samba servers authenticate to your 
idmap ldap backend server? Do you have to allow anonymous write access? I certinly 
would feel this was poor if that's the case.
And you have listed only one LDAP server as your backend, will this not cause a big 
problem if it falls over? Can you specify more than one LDAP backend server?

thanks Andy Smith.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Jochen Schmidt
Posted At: 31 October 2003 11:59
Posted To: Samba
Conversation: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is
OK though)
Subject: Re: [Samba] can't join W2003 domain with 3.0.0 (krb ticket is
OK though)


Hi Christoph

On 31 Oct 2003, Andrew Bartlett wrote:
 On Fri, 2003-10-31 at 21:41, [EMAIL PROTECTED] wrote:
  Hi Jochen et al,
 
  that worked fine, though if I get it right everyone can now read the
  active directory structure (?)

 No, you still need to authenticate, but nothing stops an attacker from
 'stealing' the TCP/IP connection, if they control the network.

If you want see what *everybody* can see try an ldapsearch -x -b
dc=MYDOMAIN,dc=DE -h adscontroller -p 389 on a UNIX-Box.

  Connecting to the samba machine results still in errors, but that may be
  something stupid on my behalf too...
 
  thanks for helping
  ~christoph
 
 
   connect_to_domain_password_server: unable to setup the NETLOGON
  credentials to machine ADC1. Error was : NT_STATUS_UNSUCCESSFUL.

 You will need to turn up the debug level - it will probably be something
 simple...

I've attcht my own configuration I use on an ADS Domain Member. The
Winbind-Stuff comes from an other LDAP-Server and has no relation to the
ADS-LDAP. If you don't use winbind you won't need the winbind section.
You should first do the kinit [EMAIL PROTECTED] and then a net ads
join.

Greetings

Jochen

-- 

Jochen Schmidt   [EMAIL PROTECTED]
Mi||enux GmbHmobile: +49.175.5752483
Lilienthalstraße 2  phone: +49.711.88770.300
70825 Stuttgart-Korntal   fax: +49.711.88770.349
  -= linux without limits -=- http://linux.zSeries.org/ =-
PGP Fingerprint:  6F9A 85CE 78EA 7EF1 B2BA  3559 8FA1 2B13 098D 20B5

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Thiago Lima wrote:
|   There's any user manager that has being worked on?
|   
|   The only one I know is the LAM (LDAP).
Dave Fenwick was working on a Tcl/TK port of
User Manager.  Used RPC rather than manipulating
account information directly.




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/omjmIR7qMdg1EfYRAmQ5AJ9JSaAi52cp2tkgME+pIzB6vVZM6ACdGql1
NZf8ClVJw+TMsJjyb9wdfhE=
=I7PS
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Adam Williams
 There's any user manager that has being worked on? 
 The only one I know is the LAM (LDAP).

Directory Administrator -
http://diradmin.open-it.org/index.php

It works, now and months ago.

Of course, what we really need is one that plays nice with site-specific
data (doesn't munch attributes it doesn't recognize) and ideally one
that is extensible via some kind of plugin or whatnot.  Large networks
usually have equally complicated directory schemas.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] samba3 and CUPS: lpoptions does not work

2003-10-31 Thread Gonçal
I'm sorry I forgot to mention that, but I am actually using using
cups-samba-1.1.19 as you suggest. The cups-postscript drivers are
downloading automatically to the clients. Everything works perfectly,
except for the fact that I don't get 2-up printing to work :-(

I suspect that when the job comes from the samba side, the options
applied to the queue with lpoptions are not actually enforced. The other
obvious possibility is that I have not configured the queue properly
(what did I do wrong?).

Basically, the way I did this is:
- Set up a plain CUPS queue and export it to samba with cupsaddsmb
(everything works as expected)
- Repeat the same steps as above for a second queue, pointing to the
same printer. I then ran lpoptions -d NX2-118_2up -o number-up=2 and
after that I ran cupsaddsmb.

The new que (NX2-118_2up) works alright (i.e. 2-up printing) from Linux,
but prints 1-up from samba :-(

By the way, is there any way to access CUPS printer instances (e.g.
NX2-118/2up) from samba?

Any suggestions?

Thanks a lot in advance!

Gonçal

 
 The jobs would need to arrive at the Samba server in 
 postscript, preferably from the 'cups driver'.  (CUPS 
 publishes a postscript driver for windows that is designed to 
 work with with a cups print chain).
 
 Andrew Bartlett

 -Original Message-
 From: Andrew Bartlett abartlet-at-samba.org |samba2| 
 [mailto:[EMAIL PROTECTED] 
 Sent: 31 October 2003 13:36
 To: Gonçal
 Cc: [EMAIL PROTECTED]
 Subject: Re: [Samba] samba3 and CUPS: lpoptions does not work
 
 
 On Fri, 2003-10-31 at 22:52, Gonçal wrote:
  Hi,
  
  I have set up a CUPS queue in the samba server with 
 specific lpoptions 
  (actually, it's a queue to print 2-up on an HP LaserJet4300 
 printer. I 
  used lpoptions -d NX2-118 -o number-up=2). Everything works as 
  expected when I print from the Unix side.
  
  However, when  I print to the corresponding samba queue, 
 the options 
  specified through lpoptions are ignored (i.e. the prints 
 come out as 
  1-up instead of 2-up).
  
  I am using samba-3.0.1-pre1 on a RedHat9 system, with CUPS 1.1.17.
  
  Did anyone out there manage to get lpoptions working on a Samba 
  printer queue? Any other suggestion to setup a 2-up printer 
 queue with 
  samba?

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Adam Williams
 | There's any user manager that has being worked on?
 | 
 | The only one I know is the LAM (LDAP).
 Dave Fenwick was working on a Tcl/TK port of
 User Manager.  Used RPC rather than manipulating
 account information directly.

Awesome (using RPC that is).  Enought reason to grab the CVS code just
to see an example of that.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] a share with a dot

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| Hi,
|
| I created a share with a dot.
|
| [corman.pub]
|  comment = corman.pub
|  path = /rsrv/data1/corman.pub
|  read only = No
|  inherit permissions = Yes
|  inherit acls = Yes
|
|
| testparm says no problem, but when i try to acces to this share, I
have a
| window wessage : could not find network name  and in the log :
|
| [2003/10/31 12:08:50, 0] smbd/service.c:make_connection(850)
|   infspu (10.217.5.46) couldn't find service corman.pub
|
| It's a bug or a share cannot have a dot.
It's probably the quotes that are messing you up.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/om6WIR7qMdg1EfYRApY8AJ49ryAloQKh5OyNwJZ5i5m8M5qPsQCgloTc
QaZvS1nRkUt29GTugxKLyQ8=
=c/4Q
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Adam Williams wrote:
|There's any user manager that has being worked on?
|The only one I know is the LAM (LDAP).
|
|
| Directory Administrator -
| http://diradmin.open-it.org/index.php
|
| It works, now and months ago.
|
| Of course, what we really need is one that plays nice with site-specific
| data (doesn't munch attributes it doesn't recognize) and ideally one
| that is extensible via some kind of plugin or whatnot.  Large networks
| usually have equally complicated directory schemas.
Adam,

I just checked version 1.5 and it is still only supporting
the sambaAccount (2.2) schema.  Is there a CVS tree
somewhere?




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/om/uIR7qMdg1EfYRAo3KAKCko7Ri7dKsgtsq9dJMeuVMAeLtNgCfWaxK
tzl28RhivF9cj/kxLrgResg=
=EExE
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MSCHAPv2 microsoft client/linux/Active Directory

2003-10-31 Thread Ron Wahler
 

Hello all,

I was not able to find much on this in the archives so I hope someone
can help

Me with this.

 

Can samba 3.x help the authentication of a Microsoft client
authenticating with

MSCHAPv2 passwords to my linux box which we use to authenticate a user
stored

on a Microsoft Active Directory server.  The authentication request
comes in through

RADIUS which I can convert to LDAP,but that only works with clear
passwords to Active

Directory.   I still need to compete the MSCHAP challenge/response
through RADIUS,

Which freeRadius can help me with... maybe.  If I use the msbpasswd
command and

Become a member of the domain will it give me any special privileges say
with LDAP 

To allow mschap password authentication.  The linux box only acts as an
authentication

Gateway, the users do not need linux accounts, I only wish to
authenticate the users.

How else could I authenticate the user besides LDAP.   Has anyone else
tried to do

Something like this ?

 

 

Any discussion would helpful.

 

Thanks,

Ron.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Adam Williams wrote:
||  There's any user manager that has being worked on?
||  
||  The only one I know is the LAM (LDAP).
|Dave Fenwick was working on a Tcl/TK port of
|User Manager.  Used RPC rather than manipulating
|account information directly.
|
|
| Awesome (using RPC that is).  Enought reason to grab the CVS code just
| to see an example of that.
He never uploaded anything to samba.org.  I'm not sure were he kept the
source he was working on.


jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/onUhIR7qMdg1EfYRAmUiAKCJafxMlfFLaYKUG4Qw4pe+QC7IEgCcCYLt
TrpXf2bpKbeCL54+UFb3iCM=
=MX4U
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] share permissions

2003-10-31 Thread Ken Walker
Force Group = whatever

in the sam.conf section for that share

it will put all users connecting to that share into that group, even if
their account says their not in it.

you can also set it so that the creator has full read/write access and the
group only has read access.

Ken

-Original Message-
From: rruegner [mailto:[EMAIL PROTECTED]
Sent: 29 October 2003 5:13:pm
To: Tom Czachor; [EMAIL PROTECTED]
Subject: Re: [Samba] share permissions


hi , please post more of your setup smb.conf samba version etc
to get qualified answers
Best Regards
- Original Message - 
From: Tom Czachor [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, October 29, 2003 5:37 PM
Subject: [Samba] share permissions


I am trying to setup Samba in a classroom so that a student's samba folder
can be accessed via Windows by the student and the teacher. I have Samba
working, but can only get the student access to the folder. How can I add
another user or group to Samba so the teacher and student have full control
over the folder?

Thanks
Tom
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] anonymous login successful

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stefan Fokuhl wrote:

| Domain=[MYDOMAIN] OS=[Unix] Server=[Samba 2.2.3a]
| ...
|
| How can I get rid of this message, because it's betraying my OS and
| Samba version.
Edit the strings returned in reply_sesssetup_and_X().



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oncdIR7qMdg1EfYRAnFiAJ9p4gSafZGIjGwlSOi39z+ctSyX+gCfQPyz
EZxs7OPnzsQi+BMu6GPTbMI=
=mJhQ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] pdfs cause laserjet 4000s to hang - any workaround?

2003-10-31 Thread Steve Kersley
Before I start, I know this isn't a Samba-related issue but it seems to be a
widespread enough problem that someone else may have figured out a
Samba-oriented workaround, or any other solution for that matter.

There seems to be a problem with certain models of HP Laserjet (including,
but not limited, to the 4000 series and other models from the same era - it
is apparently fixed in the 4100).  Certain PDF files, when printed, cause
the printer to crash - although outwardly it appears to be processing the
job (data light flashing and so on), nothing ever happens until you reset
the printer and delete the job.  Resending it will cause it to crash again.

I've asked around and it's not just us who suffer - I know of several other
people with exactly the same problem, and all use different systems - we use
Samba, another uses Windows Server and yet another just uses peer-to-peer
with no server at all.  The best help I've found on HP's support site is an
article saying it happens on Apple Macs and is related to a certain font.
No mention of it happening on Windows, but it does and is clearly a cross
platform problem.  The workarounds suggested are to either edit the PDF file
and remove the offending font, or to print as an image.  The latter works,
but is incredibly slow (a couple of minutes per page) for even the simplest
of documents.

The printer I have most problems with is in a student computer room, and at
times I have to go back and forth to power cycle the printer several times
an hour.  I also can't rely on the students following fairly complicated
instructions to get round it - experience shows they just click print half a
dozen times before giving up, leaving the print queue clogged up with
corrupt jobs.

So, does anyone have any suggested workarounds?  Has anyone else actually
seen this problem?
I'm using Samba under Gentoo Linux on the server, LPRNG as my printing
system and Windows 2000 on the workstations.

Thanks in advance.

Steve.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MSCHAPv2 microsoft client/linux/Active Directory

2003-10-31 Thread rruegner
Hi,i am not sure if i understand yor needs, but maybe this helps 
this links guide you to setup a pptp server an client for linux
http://www.poptop.org/
http://pptpclient.sourceforge.net/ 
there are patches to use smbpasswd to auth
users which are conect via pptpd
and MSCHAPv2 with domain
the pptp client should work for login in ras servers
radius shuold work too ( radius auth to ldap should work )
good Luck

- Original Message - 
From: Ron Wahler [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 3:39 PM
Subject: [Samba] MSCHAPv2 microsoft client/linux/Active Directory




Hello all,

I was not able to find much on this in the archives so I hope someone
can help

Me with this.

 

Can samba 3.x help the authentication of a Microsoft client
authenticating with

MSCHAPv2 passwords to my linux box which we use to authenticate a user
stored

on a Microsoft Active Directory server.  The authentication request
comes in through

RADIUS which I can convert to LDAP,but that only works with clear
passwords to Active

Directory.   I still need to compete the MSCHAP challenge/response
through RADIUS,

Which freeRadius can help me with... maybe.  If I use the msbpasswd
command and

Become a member of the domain will it give me any special privileges say
with LDAP 

To allow mschap password authentication.  The linux box only acts as an
authentication

Gateway, the users do not need linux accounts, I only wish to
authenticate the users.

How else could I authenticate the user besides LDAP.   Has anyone else
tried to do

Something like this ?

 

 

Any discussion would helpful.

 

Thanks,

Ron.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Request for ACL experiences

2003-10-31 Thread Ben Tullis
Hello all
I have had some dubious experiences using the ACL features of Samba 3.0.0
At present I have rolled-back our production servers to 2.2.8a 
(--with-acl ) but I hope that they will be ironed-out by 3.0.1 and I can 
upgrade again.

The problems manifested themselves in two client applications, CVS and 
Quickbooks althouth there was only 24'ish hours of live use before the 
decision was made to roll-back.

The CVS problem went thus.

CVS repositories held on an ext3+acl partition, access by samba with 
force-user=someuser and valid [EMAIL PROTECTED]
CVS working directories held on [homes] share

When performing a cvs edit or cvs unedit the permissions of the 
files were not being set to read-only correctly. It was possible to set 
these permissions using the standard Windows file property dialogs.

Since much of our work uses CVS intensively, this would not do. This 
behaviour ocurred whether or not oplocks were employed.

The Quickbooks problem was nasty but I think I could have got around it 
with options.

The kernel is 2.4.21 +ea+acl The shares are exported via patched NFS for 
version 3 NFS clients only.

2.2.8a has plenty of quirks with ACL's enabled but I won't go into those 
now.

--

=
Ben Tullis
IT Manager


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win2K or Samba Caching?

2003-10-31 Thread Robert Rati
I have a PDC that is Samba 3.0 setup to talk to an OpenLDAP server for 
authentication, and I was able to get a user to log in to a Windows 2000 
machine on the domain.  Then I tried adding additional users, but none 
of them could log in.  So I tried deleting the admin user from the LDAP 
database, but the user could still log into the Windows 2000 machine. 
Then I tried stopping the LDAP database completely, and while it took 
the Windows 2000 machine a long time to attempt to authenticate, the 
user could STILL log into the machine.  Does anyone know if Windows 2000 
or Samba 3.0 do any user/authentication cachine?  Is there any other 
explanation for this?

Rob

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Word crashes with Samba3

2003-10-31 Thread Bruno Tobias Stella
Hi !

  I installed Samba 3 this week, but I'm having the follow problem:
  Some user is using MSWord and suddenly it crashes ! Then, I note
that the user's connection doesn't exist more. And sometimes the
Word document corrupt.

  Is there some solution for this ?


Thanks for help,

Bruno Stella
[EMAIL PROTECTED]
Setor de Redes - Secretaria de Informatica
Tribunal Regional do Trabalho da 15a. Regiao
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


=?x-unknown?q?Re=3A_R=E9f=2E_=3A_=5BSamba=5D_Samba_PDC_and_?==?x-unknown?q?Windows_2000_roaming_profiles_problem?=

2003-10-31 Thread Peter Ulrich Kruppa


On Thu, 30 Oct 2003, Pete  wrote:

 The nt acl support is yes by default if I read the man pages correct. When I
 tried to put profile acls = yes, during user login process the windows
 complain error about could not load profile and made a copy from existing
 profile (user.001). Any other ideas?
Did you check the UNIX-permissions of your profile directories?
Each profile directory should be owned by its user and he should have
read-write-execute permission in it.

Regards,

Uli.



 Pete


 From: [EMAIL PROTECTED]
 To: Pete  [EMAIL PROTECTED]
 Subject: Réf. : [Samba] Samba PDC and Windows 2000 roaming profiles problem
 Date: Thu, 30 Oct 2003 09:00:23 +0100
 
 
 could you add these parameters :
 
 nt acl support = yes
 profile acls = yes
 
 ---
 Stéphane PURNELLE [EMAIL PROTECTED]
 Service Informatique   Corman S.A.   Tel : 00 32 087/342467
 
 
 
  Pete  [EMAIL PROTECTED]
  Envoyé par :
 Pour :  [EMAIL PROTECTED]
  [EMAIL PROTECTED]
 cc :
  .samba.org
 Objet :  [Samba] Samba PDC and Windows 2000 roaming profiles problem
 
 
  30/10/2003 08:28
 
 
 
 
 
 
 I have strange problem with Samba PDC and windows 2000 pro (sp3 and sp4)
 clients. The Samba is acting as PDC and the windows are joined in the
 domain
 with roaming profiles to users. Everything works fine until I log out from
 windows or shutdown the workstation. During logout or shutdown process the
 roaming profile is unloaded back to Samba server. When I next time log in
 or
 start the windows and examine the windows aplication log I found the
 following:
 
 Windows cannot unload your registry file.  If you have a roaming profile,
 your settings are not replicated. Contact your administrator.
 
 DETAIL - Access is denied. , Build number ((2195))
 
 This happens randomly and when it happens the logout from windows took
 quite
 long time. At same time the files under roaming profile aren´t updated.
 Atleast timestamps in the files are not updated (example NTUSER.DAT). It
 seems that this happens in Samba versions 2.2.5 and 2.2.7. File permissions
 
 are set 1757 at the /home/samba/profiles and the profiles sections in
 smb.conf is following:
 
 [profiles]
  path = /home/samba/profiles
  browseable = no
  read only = no
  create mask = 0700
  directory mask = 0700
 
 
 Pete
 
 _
 Add photos to your e-mail with MSN 8. Get 2 months FREE*.
 http://join.msn.com/?page=features/featuredemail
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 
 

 _
 STOP MORE SPAM with the new MSN 8 and get 2 months FREE*
 http://join.msn.com/?page=features/junkmail

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and private shares

2003-10-31 Thread Thron Havens
I'm running samba 2.5 on a FreeBSD box using winbind to do authentication
with my PDC/BDC. I'm able to configure shares that everyone on the NT
network can access but when I configure private shares (only 1 or 2 users
have access to) the users get prompted for a username and password and are
not allowed access. What am I doing wrong? Below I have included a copy of
my smb.conf and pam.conf . Any suggestions will help.

 

SMB.conf

workgroup = domain-name

netbios name = comp-name

server string = comp-name

security = domain

log file = /var/log/sambalog.%m

encrypt passwords = yes

local master = no

os level = 0 

domain master = no

preferred master = no

wins support = no

wins server = 0.0.0.0

wins proxy = no

dns proxy = no

log level = 3 

max log size = 1

load printers = no

 

 

winbind uid = 1-2

winbind gid = 1-2

winbind enum users = yes

winbind enum groups = yes

winbind separator = .

winbind use default domain = yes

template homedir = /usr/share/%U

template shell = /bin/false

password server = * 

name resolve order = hosts lmhosts wins bcast

nt acl support = yes

 

[share]

comment = temporary file space

path = path

browsable = yes 

read only = no

public = yes

printable = no

writeable = yes

 

[sarg]

comment = sarg report files

path = /usr/report

username = domain-name.username 

browsable = yes

read only = no 

#public = yes 

printable = no

writeable = yes

 

Pam.conf

auth  requiredpam_nologin.so
no_warn

auth  sufficient   pam_winbind.so

auth  sufficient   pam_opie.so
no_warn no_fake_prompts

auth  requisitepam_opieaccess.sono_warn
allow_local

#authsufficient   pam_krb5.so
no_warn try_first_pass

#authsufficient   pam_ssh.so
no_warn try_first_pass

auth  requiredpam_unix.so
no_warn try_first_pass

 

# account

#account   requiredpam_krb5.so

account sufficient   pam_winbind.so

account requiredpam_unix.so

 

# session

#session   optional pam_ssh.so

session  requiredpam_permit.so

 

# password

password  requiredpam_permit.so

 

 

Thanks

 

Thron

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add Printer Wizard

2003-10-31 Thread Jerry Haltom
On Thu, 2003-10-30 at 08:14, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Jerry Haltom wrote:
 
 | I also can't seem to get the Add Printer Drivers wizard
 | to work right. I followed the instructions in the 3.0 howto
 | as best as I could. My samba admin user, is named samba,
 | he has a uid 0. It's stored in LDAP. It works for
 | joining computers to the domain.
 |
 | I added samba to printer admin, and when I try to
 | log into a Windows computer, as this user, and add a
 | driver, I get: Access Denied.
 
 an admin user may not be the same as a printer
 admin.  Your message isn't clear on what is considered to
 be an 'admin' user.

I refer to a user which I have made to join stuff to the domain. It has
a uid of 0. You're right, admin user is sort of a made up term,
however I also went one to say I added \samba\ to the printer admin.
So, the user I am trying the add/remove wizard as, IS listed as a
printer admin.

 
 | I'm not sure what I'm being denied access too! This user has uid 0.
 
 give me more details and we'll figure out what is going on.

I have no more details to give. Windows is very unhelpful in this
matter. It simple says Could not add drivers: Access denied.

I should also point out, I've tried the add printer driver wizard with
users other than this specific one. I have both added and not added them
to the printer admin line. I've tried a whole lot of stuff, but because
I don't seem to understand the process, it's all guesswork.

 
 | After setting all this up, can I expect queue's to
 | be consistant? I need to see, in the Windows queue, unix jobs
 | submitted directly to cups. On the cup's queue, I'd like to
 | see window's jobs.
 
 This works fine.  smbd does use an 'lpq cache time' since
 we cache the queue listing along with some addition job
 information.
 
 | Also, can samba be made to spool to cups AS it's receiving
 | from the client? We regularly print out 900 page jobs, which
 | take 30 pages to print from the client to the server. If the
 | client has to sit there and spool all 900 pages before
 | the job can even start, we've doubled our print time! As
 | of now, Windows will start printing INSTATLY upon receiving
 | data from the client, this may be more like buffering
 | than spooling.
 
 Samba cannot give the job to the printing system until the
 client has spooled the entire job to us.  SOrry.

Okay, will try to make do. Is this a limitation of Samba, or CUPs in
particular? If cups supports receiving streamed data, could not Samba
just start streaming it to cups, and cups would handle either spooling
it, or printing it immediatly if they're are no other jobs? I'm just
trying to duplicate the experience on Windows. Trying to cause as little
hassle to people as possible. Doing a full Linux migration here, every
server: If I can do it with no interruptions at all, people will love me
for it. :)

Thanks for your help.

 
 
 
 
 
 cheers, jerry
 ~ --
 ~ Hewlett-Packard--- -- http://www.hp.com
 ~ SAMBA Team -- http://www.samba.org
 ~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 ~ You can never go home again, Oatman, but I guess you can shop there.
 ~--John Cusack - Grosse Point Blank (1997)
 
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.1 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQE/oRzNIR7qMdg1EfYRAnbNAKDNsTcM7nZbrBxVvVb/ilaA7CO1nACeJUBl
 /lpTJhIkmgQPWbahlPZ+xp8=
 =zgJT
 -END PGP SIGNATURE-
-- 
Jerry Haltom [EMAIL PROTECTED]
Feedback Plus, Inc.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] File Permissions

2003-10-31 Thread AndyLiebman
I have set up Samba so that all users on my small network can read from my 
one of my Linux shares as well as write to that share. 

However, when user A saves a file to that share, user B can't open it -- and 
vice versa. How can I set up samba so that all files written to that share can 
be read, modified, and deleted by all users? 

Thanks in advance for an answer to this question. 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Help with settings for Internet usage.

2003-10-31 Thread James Lewis
Thanks. For anyone finding this thread, WebDAV (mod_dav in apache)
Worked out as a better solution.


 -Original Message-
 From: rruegner [mailto:[EMAIL PROTECTED] 
 Sent: Monday, October 27, 2003 5:38 PM
 To: James Lewis; [EMAIL PROTECTED]
 Subject: Re: [Samba] Help with settings for Internet usage.
 
 
 hi,
 sorry smb over internet is a big security bug
 you will an would have tons of hackers if you would use an 
 open setup, youre right encryption slows down the connect. 
 try to use freeswan cipe vtun contact your isp for open 
 needed ports. or use simply winscp ( ssh ) sftp, ftp, http 
 with webdav etc if samba is installed on the server there are 
 many smbbrowsers over http php / perl that will do the job 
 browsing the samba stored files on the server. ( but normally 
 if you wanna secure use https ) another solution is rsync ( 
 via ssh ) the files from an internal samba to the internet 
 Best Regards
 
 - Original Message - 
 From: James Lewis [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Monday, October 27, 2003 10:36 PM
 Subject: [Samba] Help with settings for Internet usage.
 
 
  I'd like to use Samba to access files on an Internet based server 
  (which is primarily a web server), from Windows XP clients, 
 over the 
  Internet.
 
  The server is in a data center, the XP machines are on a cable 
  connection with 1.5Mbps down and 256kbps up. Port 139 is blocked by 
  the ISP.
 
  I'm looking for help with settings that will optimise Samba 
 for this 
  application.
 
  I have a basic configuration, and it is only just usable. 
 The transfer 
  speed once a file is open is acceptable, but the time it takes for 
  files to be open for reading and writing is just a little 
 too long (in 
  the order of a few seconds). This makes a multiple file save that 
  would be instant to a local HD or local file server take a 
 long time 
  (about 40 seconds for example for 20 files).
 
  I am using stunnel at both ends to get around the port 139 
  restriction. Might this be contributing to the slow file 
 open speed? 
  Are there any better ways to make this connection?
 
  I have disabled the webclient service in XP.
 
  Thanks for any help.
 
  J L
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind: can't log in as domain user

2003-10-31 Thread Mike Ely
Sorry about the lengthy post - I'm putting as much in here as I can in 
hopes that someone can help me ferret out the problem.  If anyone has 
an answer to any of this, I'd greatly appreciate it - we're a K-12 
district and can't afford to pay a consultant, and we need to try to 
get this implemented before state-mandated online testing begins 
mid-November.

Basic problem is that domain users can't successfully log into the 
linux box.  I'm trying to set this box up as an ltsp server 
authenticating against our existing AD (although this is actually in a 
test lab - I didn't really want to trash anything real just yet).  The 
test lab is configured as follows to duplicate the basic layout of our 
network:

	LTSP-DC1: 	Win2k server (more equal than LTSP-DC2) running AD, DNS, 
DHCP, etc
	LTSP-DC2:	Win2k server (less equal than LTSP-DC1) configured same as 
DC1
	LTSP-FS1:	Win2k server serving a share called Staff with all the 
staff OU members' home directories
	LTSP-STU:	Win2k server serving a group of shares with the different 
student OU members' home directories.

	LTSPSRV:	SuSE 8.2 Box with Samba 3.0, ultimately intended to be a 
terminal services box.

Compiling Samba 3.0 went fine on LTSPSRV, passing the following flags 
to the configure script:
--with-ads=yes --with-krb5=/usr/local/ --with-automount=yes 
--with-smbmount=yes --with-winbind=yes --with-pam=yes

Here's my smb.conf:

[global]
realm = LTSP.FOO.BAR
workgroup = LTSP
security = ADS
encrypt passwords = yes
winbind separator = +
idmap uid = 1-2
winbind gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%D/%U
template shell = /bin/bash
local master = no
(Note: the FOO.BAR isn't what's actually in there.  It has a good FQDN)
Kerberos is the current version from MIT.  Here's the krb5.conf
[libdefaults]
default_realm = LTSP.FOO.BAR
dns_lookup_realm = false
dns_lookup_kdc = true
[realms]
LTSP.FOO.BAR = {
kdc = ltsp-dc1
kdc = ltsp-dc2
default_domain = ltsp.foo.bar
}
[domain_realm]
.ltsp.foo.bar = LTSP.FOO.BAR
ltsp.foo.bar = LTSP.FOO.BAR
 I can successfully join the domain using net ads join -U username 
and all that.  Net ads info looks right, and smbd, nmbd, and winbindd 
start up successfully at boot (although winbindd shows up twice when I 
do ps -ae | grep winbindd).

kinit [EMAIL PROTECTED] works as it should, I think.  I get 
prompted for a password, and then klist shows the ticket, although the 
following also shows up with klist

Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
wbinfo -u shows all my top-level users, and wbinfo shows all my 
top-level groups - anyone in a secondary OU is not visible to wbinfo - 
problem 1.

Now, as root, I can change users to any domain user I want to without 
entering a password, using, for example:
	su LTSP+fred
and whoami returns the correct value.  However, if I log in as a 
local non-root account and try the same thing, or if I attempt to 
connect remotely using ssh -l LTSP+fred I get a failed password error 
even though I'm using a known-good password for that account.  BIG 
problem #2.

I'm sure there's something simple that needs to be changed and all will 
suddenly Just Work.  Once that happens, perhaps someone could answer 
this: how do I automatically map the home directory of a domain user to 
their AD-defined home directory (//ltsp-fs1/staff/fred -- 
/home/LTSP/fred, for example)?  I want to have no local storage for 
domain users on the linux box.

Thanks for reading this far, and I look forward to hearing an answer.

Regards,
Mike Ely
---
[This E-mail scanned for viruses by Declude Virus]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2003-10-31 Thread james

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SUMMARY : Setting creation mask per user when using 'homes'...

2003-10-31 Thread Ken Kleiner
I solved this problem by just creating a share for the root of these 
home directories and told the users to map to that for file creation, 
etc...

On Thursday, October 30, 2003, at 11:41 AM, Ken Kleiner wrote:

Hi...

  I'm running Samba 2.2.8 with a 'homes' directive to auto mount
homedirectories upon login.
  I'm using the create_mode and directory_mode of 600 and 700 so only
owner has perms for created files.  There is a group of about 40
accounts that need this instead set to
read/write for them and read only  for world (i.e. 604 and 705).
   Is there some way to do this based on the user logging in but still
using the homes directory mapping method?
   Thanks

   

Ken Kleiner
System Manager
Computer Science Department
Umass Lowell
voice : 978 934 3645
fax : 978 934 3551
cell : 603 930 5582 (emergencies only, please)

[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
 E3-I: This message has been scanned for viruses and dangerous content 
by UML's antivirus scanning services.



   

Ken Kleiner
System Manager
Computer Science Department
Umass Lowell
voice : 978 934 3645
fax : 978 934 3551
cell : 603 930 5582 (emergencies only, please)

[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] pdfs cause laserjet 4000s to hang - any workaround?

2003-10-31 Thread Kurt Pfeifle
[Samba] pdfs cause laserjet 4000s to hang - any workaround?

* To: samba at listsdotsambadotorg
* Subject: [Samba] pdfs cause laserjet 4000s to hang - any workaround?
* From: Steve Kersley stevedotkersley at kebdotoxdotacdotuk
* Date: Fri, 31 Oct 2003 15:03:10 -
Before I start, I know this isn't a Samba-related issue but it seems to be a
widespread enough problem that someone else may have figured out a
Samba-oriented workaround, or any other solution for that matter.
Hi, Steve,

not that I am sure about a solution. But I know about a similar problem
with HP PS printers, if you use a particular setting of the HP-provided
PPD file (part of the driver, as used f.e. by CUPS, but also by Windows
clients). Since you are asking on the Samba list, I assume your Windows
clients use the PS driver for the PDF files. v(PCL drivers on PDF files
are dead-slow in any case).
The drivers contain a setting called Scale Patterns.  These should be
set to Off, because the On is very buggy and may crash the printer.
There seems to be a problem with certain models of HP Laserjet (including,
but not limited, to the 4000 series and other models from the same era - it
is apparently fixed in the 4100).  Certain PDF files, when printed, cause
the printer to crash - although outwardly it appears to be processing the
job (data light flashing and so on), nothing ever happens until you reset
the printer and delete the job.  Resending it will cause it to crash again.
I've asked around and it's not just us who suffer - I know of several other
people with exactly the same problem, and all use different systems - we use
Samba, another uses Windows Server and yet another just uses peer-to-peer
with no server at all.  The best help I've found on HP's support site is an
article saying it happens on Apple Macs and is related to a certain font.
Which font?

Is it a font enumerated in the PPD? (In that case it may help to edit
the PPD and delete that font from the list)
No mention of it happening on Windows, but it does and is clearly a cross
platform problem.  The workarounds suggested are to either edit the PDF file
and remove the offending font, or to print as an image.  The latter works,
but is incredibly slow (a couple of minutes per page) for even the simplest
of documents.
The printer I have most problems with is in a student computer room, and at
times I have to go back and forth to power cycle the printer several times
an hour.  I also can't rely on the students following fairly complicated
instructions to get round it - experience shows they just click print half a
dozen times before giving up, leaving the print queue clogged up with
corrupt jobs.
So, does anyone have any suggested workarounds?  Has anyone else actually
seen this problem?
I'm using Samba under Gentoo Linux on the server, LPRNG as my printing
system and Windows 2000 on the workstations.
Thanks in advance.

Steve.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] File Permissions

2003-10-31 Thread rruegner


hi, see example but chmod -R 0777 /files/pub on linux before

note this maybe a security problem

## Section - [files]

[files]

readonly = No

cscpolicy = disable

comment = public files

browseable = yes

writeable = yes

path = /files/pub

guestok = yes

- Original Message - 
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 31, 2003 5:20 PM
Subject: [Samba] File Permissions


 I have set up Samba so that all users on my small network can read from my
 one of my Linux shares as well as write to that share.

 However, when user A saves a file to that share, user B can't open it -- 
and
 vice versa. How can I set up samba so that all files written to that share
can
 be read, modified, and deleted by all users?

 Thanks in advance for an answer to this question.
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] adding computer in domain with user other than root

2003-10-31 Thread werner maes
Hello

I tried to add a computer to a Samba domain using another account 
(testuser) than root.
I use LDAP for authentication and added the account (testuser) with uid=0 
in ldap. If I use this account to add an computer to the domain I get the 
error: Access is denied.

And in the samba log:

[2003/10/31 14:49:57, 0] libsmb/smbencrypt.c:decode_pw_buffer(260)
  decode_pw_buffer: incorrect password length (-1763543070).
I know from previous posts that it's necessary to have an uid=0. But are 
there any other requirements. I also added this testuser to the domain 
admin group directive in samba. I use samba 2.2.8a.

Thanks

Werner

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] What may be causing these errors?

2003-10-31 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
knorr smbd[5439]: [2003/10/31 10:27:02, 0]
lib/util_sock.c:get_socket_addr(919)
knorr smbd[5439]:   getpeername failed. Error was Transport endpoint is
not connected
knorr smbd[5439]: [2003/10/31 10:27:02, 0]
lib/util_sock.c:write_socket_data(388)
knorr smbd[5439]:   write_socket_data: write failure. Error = Connection
reset by peer
knorr smbd[5439]: [2003/10/31 10:27:02, 0] lib/util_sock.c:write_socket(412)
knorr smbd[5439]:   write_socket: Error writing 4 bytes to socket 5:
ERRNO = Connection reset by peer
knorr smbd[5439]: [2003/10/31 10:27:02, 0] lib/util_sock.c:send_smb(584)
knorr smbd[5439]:   Error writing 4 bytes to client. -1. (Connection
reset by peer)
Are these standard errors that can be safely ignored, or are they
critical? They're appearing in /var/log/messages.
I'm running Samba 3.0.0rc2

- -Tom
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/op9D2dxAfYNwANIRAmJkAJkBKzkUn1DpRGNdjAaA95WAgDoeIACgqJiW
kk4wnVRtWn+19Ixoz5qrk4c=
=A7JI
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind help?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mike Ely wrote:
| Hi there.
|
| I've posted a couple of winbind-related queries to the group over the
| last couple of months, but have yet to get a reply.  I've read the
| official howto, as well as any other documentation I could get my hands
| on, but am at an end to my personal understanding.
|
| Is there a separate mailinglist for winbind users, or have I simply
| asked a question nobody knows the answer to?  (my last question was
| posted today).
No.  This is the right place.  Just been noisy lately.  I'll look at
your previous post next.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqJhIR7qMdg1EfYRAp56AJ0fb0/I3hlYChPf3jls5Jhz/k7bawCg8hNQ
HCYCyzpT6RGiHUlFN+ts3Oc=
=/sEI
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3 and cups printserver

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| Hello,
|   I've got an rh9 box which i am using for printing. I've got cups
| configured and my printer is working fine. Originally, i intended to use
| samba 2.2.x for printing, but then i saw that 3.0 was out so i installed
| it's rpm instead. My first of many questions, for printing to work
| correctly, samba and cups, what must be specified in terms of the
| printing line in smb.conf, bsd or lpRNG?
Neither :-)

~printing = cups

(and make sure that smbd was compiled with cups support).

~   $ bin/smbd -b | grep -i cups
~  HAVE_CUPS
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqLMIR7qMdg1EfYRAjRjAJ4t1SboaiVYfau1iG+lx21g/RYUuQCgirkd
oLAmZmCHblff2xbtVY7oVFk=
=Gf5v
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Permission Denied over Night

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Bartl wrote:
| Hy,
|
| I've setup up a Samba 3.0.0 Installation for ~30 Users.
| Today i got a call that nobody could write to any File on the Servers.
| After restarting smbd and nmbd access was granted again.
| I didnt have time to try it myself but i saw in the logs afterwards that
| there were many Permission denied Errors, even on files/dirs that the
| user owned.
|
| Is this a known problem, or could i do something to find the exact cause ?
Have you tried 3.0.1pre1?  There was a bug fixed post 3.0.0 that
related to certain MS applications refusing to write to files.


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqLvIR7qMdg1EfYRAoeqAKCkasAoxbdZ9uwQiui3q/jQ7Ut3MwCgpFjJ
rQ1yaf3eXhx13uMGxLtq4rA=
=+gE2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind: can't log in as domain user

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mike Ely wrote:

| Basic problem is that domain users can't successfully log
| into the linux box.  I'm trying to set this box up as
| an ltsp server authenticating against our existing AD
...

| [libdefaults]
| default_realm = LTSP.FOO.BAR
| dns_lookup_realm = false
| dns_lookup_kdc = true
Did you enable the DNS lookup during compile?  If so then you can get
rid of the [realms] section below.
|
| [realms]
| LTSP.FOO.BAR = {
...
| I can successfully join the domain using net ads join -U username and
| all that.  Net ads info looks right, and smbd, nmbd, and winbindd start
| up successfully at boot (although winbindd shows up twice when I do ps
| -ae | grep winbindd).
winbindd shoulod show up twice by default (in 3.0).

| kinit [EMAIL PROTECTED] works as it should, I think.  I get
| prompted for a password, and then klist shows the ticket, although the
| following also shows up with klist
|
| Kerberos 4 ticket cache: /tmp/tkt0
| klist: You have no tickets cached
That's fine as well.

| wbinfo -u shows all my top-level users, and wbinfo shows all my
| top-level groups - anyone in a secondary OU is not visible to wbinfo -
| problem 1.
How are the users/groups laid out in AD?

| Now, as root, I can change users to any domain user I want to without
| entering a password, using, for example:
| su LTSP+fred
| and whoami returns the correct value.  However, if I log in as a local
| non-root account and try the same thing, or if I attempt to connect
| remotely using ssh -l LTSP+fred I get a failed password error even
| though I'm using a known-good password for that account.  BIG problem #2.
Have you setup pam_winbind.so ?

| I'm sure there's something simple that needs to be changed and all will
| suddenly Just Work.  Once that happens, perhaps someone could answer
| this: how do I automatically map the home directory of a domain user to
| their AD-defined home directory (//ltsp-fs1/staff/fred --
| /home/LTSP/fred, for example)?  I want to have no local storage for
| domain users on the linux box.
See pam_mount.so and smbfs (or patches for the newer cifsvfs).





cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqMAIR7qMdg1EfYRAmjYAJ9nlN/TjGltrXHdiIOV7Zt6MFIJRgCdEyX0
u9O/L9HZ/c6nYLURfzbilAE=
=aHTM
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Winbind usage PDC and Domain menber ?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jérôme Fenal wrote:
| Gerald (Jerry) Carter wrote:
|
| -BEGIN PGP SIGNED MESSAGE-
| Hash: SHA1
|
| Alban Browaeys wrote:
|
| | Is winbind recommended on a multi file services network
| | (SMB+NFS+AFS+etc) and when ACL are used:
| | from various it seems not , winbind get the name only
| | from the PDC and set a random id in the idmap, so id differs
| | on pdc and menbers, also between menbers
|
| This can be corrected using the ldap backend for
| winbindd.  It's not really well documented I'm afraid.
|
|
| Wow, had not seen that. Cool.
| I've just had a look at the documentation, it should be
| ok, but would just need the schema used, and some example
| of association (LDIF format).
The schema is included in exampls/LDAP/samba.schema
You don't have to create the entries.  winbindd will do
that for you.  You just need to make sure that the 'ldap idmap suffix'
is set correctly and exists in the DIT.
If you get stuck, let me know and I'll dig up some
more information for you.
| (I have not looked at the code) Is it using the posixAccount schema ?
| (my idea is to get the answer here, then on the Web via mail-archives ;-)
|
| Could it use a part of an AD LDAP server ? (in the context of an
| NT4-compatible DC ADS)
Not currently but Luke Howard @ PADL has written an AD
plugin for winbindd that you could use.  Check http://padl.com/.




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqMPIR7qMdg1EfYRAh08AJsFnJTx8Uz7fl6ptd8xm8CfQku/KgCePZ8N
0rCxvBrLOUUzYIdABwWsg6Q=
=Rh3c
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 - ldap backend and idmap?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John H Terpstra wrote:

The passwd backend is a separate issue from the idmap backend. Of you will
never need more than just a PDC, then there is no compelling reason to
store idmap backend in an ldap database.
On the other hand, if you do need more than a single Samba PDC (ie: PDC
and one or more BDCs) and you need consistant UID/GIDs across the whole
network, then an idmap backend in ldap is a must.
Domain member server would need consistent SID-uid mapping as well.
But remember that on a Samba PDC, winbindd is only useful mapping 
users/groups from trusted domains (not its own).



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqVfIR7qMdg1EfYRAvWuAJ9slzLLfRmq9UXdOQDl0Mv3rWihcwCgyjcx
xPZVZyErZcw0DWddCdyKFo8=
=0czf
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind Issues in Samba 3.0.0

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Clay wrote:

On SambaFS1 now running 3.0.0 with winbind

I issue smbclient -L localhost -U (any domain member name) and get 
NT_STATUS_NO_LOGON_SERVERS
Look at the level 10 debug log from winbindd on the file
server and see why it reported that error.


cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqv6IR7qMdg1EfYRAp6IAJ9SGxUgUVhknb1/BT3W8cLS1PqRpACffc+2
xKhywTVrx0YXGsk00NPwZu0=
=rifx
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 in ADS

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Lewis Edward E wrote:
How do I connect a Samba3.0 server to a OU in  ADS ?? For example I 
 only have privilege to connect machines to OU test  which
 belongs to corp.domain.com.
You can define an OU to use with the net command when
joining the domain IIRC.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oqw+IR7qMdg1EfYRAm9vAKCJQeY/EhXdhe6sD/kSfRECm6VchQCgvRuq
y/ljwwp/P77eDC6eJYfbcN8=
=hQ8z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Bug or local Problem?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Reinartz, Ralf wrote:

This weekend Winbind crashes with:
our bug.  Can you help me know how to reproduce it?
I fixed a bug similar to the backtrace you posted but
i can't remember if it was in 3.0.0 or post 3.0.0 release.


cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oq1FIR7qMdg1EfYRAvYoAKDMH2FQmlLFaoPJRGB7Wh3IDjSWlwCfRcl5
JWYG9cNahW/kpiT6Ky222dA=
=Yroz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cross Realm Support

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Wachdorf, Daniel R wrote:
I am doing some testing in Samba 3.0.  I am using security=ADS.

I am wondering if Samba has any support for cross-realm trust.

For example, I have one AD forest SANDIA.GOV that has trust with
SANDIA2.GOV.  I have the Samba server on linux.sandia2.gov.  I have a local
user account on linux.sandia2.gov called user.  When I log into a win2k
client as SANDIA2.GOV/user and connect, it works fine.  When I log on to a
win2k box in SANDIA.GOV with the account SANDIA.GOV/user I can't connect.  
The log file displays:
	Username SANDIA.GOV\user is invalid on this system.

I am obtaining all the necessary Kerberos tickets.

Is there a way to map users from a trusted realm into a local account?
Thsi was fixed post 3.0.0 and is in the current SAMBA_3_0 cvs tree.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oq2qIR7qMdg1EfYRAp1EAKCVJ21l3MfkiDTOpaD9A87z9z6ZdwCgnqZj
7PexOwWPo5Ankum85ZXN53Y=
=NoUK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] What may be causing these errors?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tom Dickson wrote:
knorr smbd[5439]: [2003/10/31 10:27:02, 0]
lib/util_sock.c:get_socket_addr(919)
knorr smbd[5439]:   getpeername failed. Error was Transport endpoint is
not connected
knorr smbd[5439]: [2003/10/31 10:27:02, 0]
lib/util_sock.c:write_socket_data(388)
knorr smbd[5439]:   write_socket_data: write failure. Error = Connection
reset by peer
knorr smbd[5439]: [2003/10/31 10:27:02, 0] 
lib/util_sock.c:write_socket(412)
knorr smbd[5439]:   write_socket: Error writing 4 bytes to socket 5:
ERRNO = Connection reset by peer
knorr smbd[5439]: [2003/10/31 10:27:02, 0] lib/util_sock.c:send_smb(584)
knorr smbd[5439]:   Error writing 4 bytes to client. -1. (Connection
reset by peer)

Are these standard errors that can be safely ignored, or are they
critical? They're appearing in /var/log/messages.
Check for bad network hardware such as hubs, switches, or NIC's.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/oq5nIR7qMdg1EfYRAl3KAJwPFMI4y2jLWLeC8qsdSNo+sNN30wCeIVTE
+wbgP7ftB6m2dZ1rpJuP43A=
=7z06
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] info on excel files

2003-10-31 Thread Jack Malone
I have a samba server running here at work. The quality depart shares 
word/excel/access files on the server so they all have access to them.  We 
have a problem with excel files that have links to other excel files all 
shared on the samba server. when they open or save files that have links to 
other excel files it says there is not enough memory. just wondering if 
anyone else has run into this an knows a fix/work around for it. It seems 
to work right , just that the error message comes up every they go go to 
save or open a file from the server.

thanks

jack malone
Network Administrator
EAST TEXAS LIGHTHOUSE FOR THE BLIND
dba HORIZON INDUSTRIES
903-595-3444
http://www.horizonind.com 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] samba3 and cups printserver

2003-10-31 Thread Ken Walker
smbd invalid option --b

and -b isnt in man smbd

?

-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
Sent: 31 October 2003 5:59:pm
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] samba3 and cups printserver


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| Hello,
|   I've got an rh9 box which i am using for printing. I've got cups
| configured and my printer is working fine. Originally, i intended to use
| samba 2.2.x for printing, but then i saw that 3.0 was out so i installed
| it's rpm instead. My first of many questions, for printing to work
| correctly, samba and cups, what must be specified in terms of the
| printing line in smb.conf, bsd or lpRNG?

Neither :-)

~printing = cups

(and make sure that smbd was compiled with cups support).

~   $ bin/smbd -b | grep -i cups
~  HAVE_CUPS


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/oqLMIR7qMdg1EfYRAjRjAJ4t1SboaiVYfau1iG+lx21g/RYUuQCgirkd
oLAmZmCHblff2xbtVY7oVFk=
=Gf5v
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind: can't log in as domain user

2003-10-31 Thread Mike Ely
On Oct 31, 2003, at 9:59 AM, Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Mike Ely wrote:

| Basic problem is that domain users can't successfully log
| into the linux box.  I'm trying to set this box up as
| an ltsp server authenticating against our existing AD
...

| [libdefaults]
| default_realm = LTSP.FOO.BAR
| dns_lookup_realm = false
| dns_lookup_kdc = true
Did you enable the DNS lookup during compile?  If so then you can get
rid of the [realms] section below.
Unfortunately, no.  So I'll have to keep the realms section below I 
guess.
|
| [realms]
| LTSP.FOO.BAR = {
...
...
How are the users/groups laid out in AD?
Well, that problem seems to have gone away - I reboot the machine and 
see all my domain users in the KDM loginwindow.  wbinfo -u confirms 
this.

| Now, as root, I can change users to any domain user I want to without
| entering a password, using, for example:
| su LTSP+fred
| and whoami returns the correct value.  However, if I log in as a 
local
| non-root account and try the same thing, or if I attempt to connect
| remotely using ssh -l LTSP+fred I get a failed password error even
| though I'm using a known-good password for that account.  BIG 
problem #2.

Have you setup pam_winbind.so ?
I have it copied to /lib/security/ where all the pam modules are.  Is 
there more to setting it up than that?
| I'm sure there's something simple that needs to be changed and all 
will
| suddenly Just Work.  Once that happens, perhaps someone could answer
| this: how do I automatically map the home directory of a domain user 
to
| their AD-defined home directory (//ltsp-fs1/staff/fred --
| /home/LTSP/fred, for example)?  I want to have no local storage for
| domain users on the linux box.

See pam_mount.so and smbfs (or patches for the newer cifsvfs).
Thanks, I'll look that up.

Mike

---
[This E-mail scanned for viruses by Declude Virus]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] about samba 3.0.1

2003-10-31 Thread Andrés Ricardo Almanza Junco


hello 

Srs

could you tell me when samba 3.0.1 was estable 

thanks





-- 
Andrés Almanza Junco
Especialista en Seguridad en Redes(ESR)
LPIC-1




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3 and cups printserver

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Ken Walker wrote:
| smbd invalid option --b
|
| and -b isnt in man smbd
|
| ?
Soirry that's a 3.0ism.  I should have paid more
attention to your mail.  Just run ldd against smbd
and look for libcups.so


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/orXoIR7qMdg1EfYRAsMsAKC5ooJa6h/AzIsqNsgayOOqy37tBgCfWCb8
tH5mb7+MYyrtr3HtNfC50YU=
=Xywl
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] about samba 3.0.1

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Andrés Ricardo Almanza Junco wrote:
|
| hello
|
| Srs
|
| could you tell me when samba 3.0.1 was estable
Sometime during November probably.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/orYAIR7qMdg1EfYRAlbeAJ9egOVRKnkcH54ZrzCErfep9bkZEwCfWR2x
aFdFb7myWlxdvbyMZsQUoQc=
=qBYT
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Automatic Windows Patch Deployment autoit

2003-10-31 Thread Thomas Reiß
Hallo rruegner, 

 Hi,
 i tested autoit from samba netlogon and it works like charme
 for sure you have to be admin for several programs but you can start any
 install
 with run as funktion if desired.
 your service idea with firestarter seems to me a very good idea, i will
 include that in my thoughts
 to universal deployment.
 i think if more people would share to this problem a gnu deployment system
 like netinstall should be possible
 i wonder that there are not many projects about that

Hmm, a cool Solution could be a port of the rpm or dpkg Packetsystem as 
a Windows Service with Admin Privilegs.

So you have all the good things like in Linux like

- Versioning
- Dependens
- pre/post Skripts

and so on.

Greetings
Thomas


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] about samba 3.0.1

2003-10-31 Thread Andrés Ricardo Almanza Junco

-- 
Andrés Almanza Junco
Especialista en Seguridad en Redes(ESR)
LPIC-1


Mensaje citado por Andrés Ricardo Almanza Junco [EMAIL PROTECTED]:

 hello mrs Gerald
 
 thaks for your response
 
 i have the problem that samba 3.0 don work fine with dos, i know about that
 the
 problem fixing in 3.0.1 but in a mailing list i reading that the patch is
 ready,
 but i dont finding.
 
 could you tell me, that if you have the patch. I know that jeremy Allison
 make 
 the patch.
 
 thanks for you coperation.
 
 
 -- 
 Andrés Almanza Junco
 Especialista en Seguridad en Redes(ESR)
 LPIC-1
 
 
 Mensaje citado por Gerald (Jerry) Carter [EMAIL PROTECTED]:
 
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Andrés Ricardo Almanza Junco wrote:
  |
  | hello
  |
  | Srs
  |
  | could you tell me when samba 3.0.1 was estable
  
  Sometime during November probably.
  
  
  
  
  cheers, jerry
  ~ --
  ~ Hewlett-Packard- http://www.hp.com
  ~ SAMBA Team -- http://www.samba.org
  ~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
  ~ You can never go home again, Oatman, but I guess you can shop there.
  ~--John Cusack - Grosse Point Blank (1997)
  
  -BEGIN PGP SIGNATURE-
  Version: GnuPG v1.2.1 (GNU/Linux)
  Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
  
  iD8DBQE/orYAIR7qMdg1EfYRAlbeAJ9egOVRKnkcH54ZrzCErfep9bkZEwCfWR2x
  aFdFb7myWlxdvbyMZsQUoQc=
  =qBYT
  -END PGP SIGNATURE-
  
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba3 and cups printserver

2003-10-31 Thread Kurt Pfeifle
RE: [Samba] samba3 and cups printserver

* To: samba at listsdotsambadotorg
* Subject: RE: [Samba] samba3 and cups printserver
* From: Ken Walker kendotwalker at textilesdotumistdotacdotuk
* Date: Fri, 31 Oct 2003 18:49:23 -
smbd invalid option --b

and -b isnt in man smbd

?

That means you are trying to run a version 2.2.x smbd.

-b is one of the cool new (commandline-)options I discovered
shipping with Samba-3.
  cups-demo: # smbd --help
  Usage: smbd [OPTION...]
  []
-b, --build-optionsPrint build options
  []
Cheers,
Kurt
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3 and cups printserver

2003-10-31 Thread Kurt Pfeifle
Kurt Pfeifle wrote:
RE: [Samba] samba3 and cups printserver

* To: samba at listsdotsambadotorg
* Subject: RE: [Samba] samba3 and cups printserver
* From: Ken Walker kendotwalker at textilesdotumistdotacdotuk
* Date: Fri, 31 Oct 2003 18:49:23 -
smbd invalid option --b

and -b isnt in man smbd

?

That means you are trying to run a version 2.2.x smbd.

-b is one of the cool new (commandline-)options I discovered
shipping with Samba-3.
  cups-demo: # smbd --help
  Usage: smbd [OPTION...]
  []
-b, --build-optionsPrint build options
  []
Cheers,
Kurt
Ooops -- I hit the Send button too early

Another means to know if CUPS support is compiled in is provided by
ldd (certainly on Linux platforms); it lists dynamic dependencies:
cups-demo: # ldd `which smbd` | grep cups
libcups.so.2 = /usr/lib/libcups.so.2 (0x40195000)
Cheers,
Kurt
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Thiago Lima

The user MUST be root, if you want to use another user map it to root in
smbusers.


regards.
thiago.


 I tried to add a computer to a Samba domain using another account 
 (testuser) than root.
 I use LDAP for authentication and added the account 
 (testuser) with uid=0 
 in ldap. If I use this account to add an computer to the 
 domain I get the 
 error: Access is denied.
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
I just reformatted a computer and I joined it with my regular username
which doesn't have uid=0 and is not mapped to root either. I thought
that maybe it was because the machine account was already in LDAP so I
booted up another Windows in VMWare and removed it from the domain and
changed the computer name to one that wasn't already in LDAP and I was
able to join it with the same username. I'm using the domain admin
group and it seems to be working fine. Running on Samba 2.2.8a btw.

Jean-Rene Cormier

On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
 The user MUST be root, if you want to use another user map it to root in
 smbusers.
 
 
 regards.
 thiago.
 
 
  I tried to add a computer to a Samba domain using another account 
  (testuser) than root.
  I use LDAP for authentication and added the account 
  (testuser) with uid=0 
  in ldap. If I use this account to add an computer to the 
  domain I get the 
  error: Access is denied.
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PATCH to Samba 3.0.0 to allow interactive --set-auth-user for wbinfo

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tom Dickson wrote:
| This patch is against samba-3.0.0beta3 (tested), but will also apply
| correctly to 3.0.0 (release)
|
| It makes wbinfo ask for a password if there is no password on the
| command line.
|
| So:
|
| wbinfo --set-auth-user=Administrator
|
| Will make it prompt
|
| Password:
Got it.  Thanks.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/osbOIR7qMdg1EfYRAk/kAKCjtCiKcygF4p1flI9k7TtRrX3KzgCg21VH
AX3nD3SMdYC3LTclqTbKd9Y=
=qXWk
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Win2K or Samba Caching?

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Rati wrote:
| I have a PDC that is Samba 3.0 setup to talk to an OpenLDAP server for
| authentication, and I was able to get a user to log in to a Windows 2000
| machine on the domain.  Then I tried adding additional users, but none
| of them could log in.  So I tried deleting the admin user from the LDAP
| database, but the user could still log into the Windows 2000 machine.
| Then I tried stopping the LDAP database completely, and while it took
| the Windows 2000 machine a long time to attempt to authenticate, the
| user could STILL log into the machine.  Does anyone know if Windows 2000
| or Samba 3.0 do any user/authentication cachine?  Is there any other
| explanation for this?
The windows client is cachign the logons.  It's controlled by a
registry key.  CacheLogonsCount or something like that.
- --
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/ose7IR7qMdg1EfYRArzwAJ9LLVP/2bLEnSTVfpTBGCKJFf6T1ACfYA2i
9I/PWLatuDSG/yZAtkd+esw=
=srxm
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] info on excel files

2003-10-31 Thread Luk Vermeylen
Jack Malone wrote:

I have a samba server running here at work. The quality depart shares 
word/excel/access files on the server so they all have access to 
them.  We have a problem with excel files that have links to other 
excel files all shared on the samba server. when they open or save 
files that have links to other excel files it says there is not enough 
memory. just wondering if anyone else has run into this an knows a 
fix/work around for it. It seems to work right , just that the error 
message comes up every they go go to save or open a file from the server.

thanks

jack malone
Network Administrator
EAST TEXAS LIGHTHOUSE FOR THE BLIND
dba HORIZON INDUSTRIES
903-595-3444
http://www.horizonind.com
had a similar problem here
links in exel sheets caused lockup of exel (to slow - or not opening of 
the links)
it seemed to be an oplocks question
try with

locking = Yes
oplocks = Yes
level2 oplocks = Yes
posix locking = Yes
strict locking = No
Luk

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] [patch] Samba 3.0.1pre1 : unable to link tdbbackup on Solaris 9

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jérôme Fenal wrote:
| Hi to all,
| On Solaris 9 (and below I think), Samba 3.0.1pre1's tdbbackup now
needs snprintf which is not included in Solaris.
| The following patch on master Makefile.in (~samba/source) should ease
the compilation of tdbbackup :
| diff -u Makefile.in.orig Makefile.in
| --- Makefile.in.origMon Oct 20 11:06:54 2003
| +++ Makefile.in Mon Oct 20 11:07:09 2003
| @@ -629,7 +629,7 @@
|  POPT_OBJS=popt/findme.o popt/popt.o popt/poptconfig.o \
|popt/popthelp.o popt/poptparse.o
| -TDBBACKUP_OBJ = tdb/tdbbackup.o tdb/tdbback.o $(TDBBASE_OBJ)
| +TDBBACKUP_OBJ = tdb/tdbbackup.o tdb/tdbback.o lib/snprintf.o
$(TDBBASE_OBJ)
|  NTLM_AUTH_OBJ = utils/ntlm_auth.o $(LIBSAMBA_OBJ) $(POPT_LIB_OBJ) \
| libsmb/asn1.o libsmb/spnego.o libsmb/clikrb5.o
libads/kerberos.o \
| It should be included in the case snprintf is absent from the system,
but it's done
| this way with other binaries.
This has been fixed in the CVS tree thanks.

cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/osn1IR7qMdg1EfYRAgeVAKCYBklUnGbUZz+NMMKDXo9QAi1HfwCg5sws
I7NTYzgfotfAkNnePl6m4x8=
=ujRy
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


FW: [Samba] MSCHAPv2 microsoft client/linux/Active Directory

2003-10-31 Thread Ron Wahler



I don't want to use a VPN to solve this one.

I am really wondering with (samba 3.x) when the linux box become part of
The AD domain does it get a special privileges?



 
 Hi,i am not sure if i understand yor needs, but maybe this helps
 this links guide you to setup a pptp server an client for linux
 http://www.poptop.org/
 http://pptpclient.sourceforge.net/
 there are patches to use smbpasswd to auth
 users which are conect via pptpd
 and MSCHAPv2 with domain
 the pptp client should work for login in ras servers
 radius shuold work too ( radius auth to ldap should work )
 good Luck
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] about samba 3.0.1

2003-10-31 Thread Andrés Ricardo Almanza Junco
hello mrs Gerald
 
thaks for your response

i have the problem that samba 3.0 don work fine with dos, i know about that
the problem fixing in 3.0.1 but in a mailing list i reading that the patch is
ready,but i dont finding. could you tell me, that if you have the patch. I know
that jeremy Allison make the patch.
 thanks for you coperation.
-- 
Andrés Almanza Junco
Especialista en Seguridad en Redes(ESR)
LPIC-1


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread werner maes
I'm glad it works for you :-)
can you give some configuration details of smb.conf?
I have: domain admin group = root ldaptest.

Werner

At 11:27 31/10/2003, Jean-Rene Cormier wrote:
I just reformatted a computer and I joined it with my regular username
which doesn't have uid=0 and is not mapped to root either. I thought
that maybe it was because the machine account was already in LDAP so I
booted up another Windows in VMWare and removed it from the domain and
changed the computer name to one that wasn't already in LDAP and I was
able to join it with the same username. I'm using the domain admin
group and it seems to be working fine. Running on Samba 2.2.8a btw.
Jean-Rene Cormier

On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
 The user MUST be root, if you want to use another user map it to root in
 smbusers.


 regards.
 thiago.


  I tried to add a computer to a Samba domain using another account
  (testuser) than root.
  I use LDAP for authentication and added the account
  (testuser) with uid=0
  in ldap. If I use this account to add an computer to the
  domain I get the
  error: Access is denied.
 


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
My smb.conf is pretty basic, I don't see anything else other than the
domain admin group that would change that behaviour.

Here's part of my smb.conf:

[global]
workgroup = DOMAIN
netbios name = SERVER
server string = SERVER
interfaces = 192.168.0.2 127.0.0.1
bind interfaces only = Yes
encrypt passwords = Yes
passwd program = /usr/bin/passwd %u
username map = /etc/samba/private/usermap
unix password sync = Yes
log file = /var/log/samba/%m
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE

name resolve order = wins bcast hosts
domain admin group = root, admina, adminb
logon path = \\%N\profiles\%u
logon drive = I:
domain logons = Yes
os level = 35
preferred master = Yes
local master = Yes
domain master = Yes
wins support = Yes
   
 ldap server = 127.0.0.1
ldap port = 389
ldap suffix = dc=domain,dc=com
ldap admin dn = uid=smbadmin,ou=People,dc=domain,dc=com
ldap ssl = Yes

Jean-Rene Cormier

On Fri, 2003-10-31 at 11:36, werner maes wrote:
 I'm glad it works for you :-)
 can you give some configuration details of smb.conf?
 
 I have: domain admin group = root ldaptest.
 
 Werner
 
 At 11:27 31/10/2003, Jean-Rene Cormier wrote:
 I just reformatted a computer and I joined it with my regular username
 which doesn't have uid=0 and is not mapped to root either. I thought
 that maybe it was because the machine account was already in LDAP so I
 booted up another Windows in VMWare and removed it from the domain and
 changed the computer name to one that wasn't already in LDAP and I was
 able to join it with the same username. I'm using the domain admin
 group and it seems to be working fine. Running on Samba 2.2.8a btw.
 
 Jean-Rene Cormier
 
 On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
   The user MUST be root, if you want to use another user map it to root in
   smbusers.
  
  
   regards.
   thiago.
  
  
I tried to add a computer to a Samba domain using another account
(testuser) than root.
I use LDAP for authentication and added the account
(testuser) with uid=0
in ldap. If I use this account to add an computer to the
domain I get the
error: Access is denied.
   
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] adding computer in domain with user other than root

2003-10-31 Thread Jean-Rene Cormier
Oh and BTW I still have to add machine accounts manually in the
/etc/passwd file.

Jean-Rene Cormier

On Fri, 2003-10-31 at 11:51, Jean-Rene Cormier wrote:
 My smb.conf is pretty basic, I don't see anything else other than the
 domain admin group that would change that behaviour.
 
 Here's part of my smb.conf:
 
 [global]
 workgroup = DOMAIN
 netbios name = SERVER
 server string = SERVER
 interfaces = 192.168.0.2 127.0.0.1
 bind interfaces only = Yes
 encrypt passwords = Yes
 passwd program = /usr/bin/passwd %u
 username map = /etc/samba/private/usermap
 unix password sync = Yes
 log file = /var/log/samba/%m
 socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE
 
 name resolve order = wins bcast hosts
 domain admin group = root, admina, adminb
 logon path = \\%N\profiles\%u
 logon drive = I:
 domain logons = Yes
 os level = 35
 preferred master = Yes
 local master = Yes
 domain master = Yes
 wins support = Yes
  
  ldap server = 127.0.0.1
 ldap port = 389
 ldap suffix = dc=domain,dc=com
 ldap admin dn = uid=smbadmin,ou=People,dc=domain,dc=com
 ldap ssl = Yes
 
 Jean-Rene Cormier
 
 On Fri, 2003-10-31 at 11:36, werner maes wrote:
  I'm glad it works for you :-)
  can you give some configuration details of smb.conf?
  
  I have: domain admin group = root ldaptest.
  
  Werner
  
  At 11:27 31/10/2003, Jean-Rene Cormier wrote:
  I just reformatted a computer and I joined it with my regular username
  which doesn't have uid=0 and is not mapped to root either. I thought
  that maybe it was because the machine account was already in LDAP so I
  booted up another Windows in VMWare and removed it from the domain and
  changed the computer name to one that wasn't already in LDAP and I was
  able to join it with the same username. I'm using the domain admin
  group and it seems to be working fine. Running on Samba 2.2.8a btw.
  
  Jean-Rene Cormier
  
  On Fri, 2003-10-31 at 10:37, Thiago Lima wrote:
The user MUST be root, if you want to use another user map it to root in
smbusers.
   
   
regards.
thiago.
   
   
 I tried to add a computer to a Samba domain using another account
 (testuser) than root.
 I use LDAP for authentication and added the account
 (testuser) with uid=0
 in ldap. If I use this account to add an computer to the
 domain I get the
 error: Access is denied.

  
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re[2]: our private photos baibzmdz

2003-10-31 Thread james

Hello Dear!,

Finally i've found possibility to right u, my lovely girl :)
All our photos which i've made at the beach (even when u're without ur bh:))
photos are great! This evening i'll come and we'll make the best SEX :)

Right now enjoy the photos.
Kiss, James.
baibzmdz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: FW: [Samba] MSCHAPv2 microsoft client/linux/Active Directory

2003-10-31 Thread Andrew Bartlett
On Sat, 2003-11-01 at 07:58, Ron Wahler wrote:
 
 I don't want to use a VPN to solve this one.

So this is for dial-in only?

 I am really wondering with (samba 3.x) when the linux box become part of
 The AD domain does it get a special privileges?

It's machine trust account gains privileges to validate NTLM (and
MSCHAP/MSCHAPv2) authentication attempts against the DC, as well as any
other rights you grant it.

I have been implementing a system that allows pppd to authenticate
against an NT (and AD) domain controller, using MSCHAP/MSCHAPv2.

It will find a better home sometime, but my working copy is at:

http://hawkerc.net/staff/abartlet/comp3700

It is a patch for pppd, to use Samba 3.0's winbind, and ntlm_auth to
perform this authentication.

Andrew Bartlett

 
  
  Hi,i am not sure if i understand yor needs, but maybe this helps
  this links guide you to setup a pptp server an client for linux
  http://www.poptop.org/
  http://pptpclient.sourceforge.net/
  there are patches to use smbpasswd to auth
  users which are conect via pptpd
  and MSCHAPv2 with domain
  the pptp client should work for login in ras servers
  radius shuold work too ( radius auth to ldap should work )
  good Luck
  
-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Account Management Tool TCL/TK GUI Beta?

2003-10-31 Thread Andrew Bartlett
On Sat, 2003-11-01 at 01:21, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Adam Williams wrote:
 |There's any user manager that has being worked on?
 |The only one I know is the LAM (LDAP).
 |
 |
 | Directory Administrator -
 | http://diradmin.open-it.org/index.php
 |
 | It works, now and months ago.
 |
 | Of course, what we really need is one that plays nice with site-specific
 | data (doesn't munch attributes it doesn't recognize) and ideally one
 | that is extensible via some kind of plugin or whatnot.  Large networks
 | usually have equally complicated directory schemas.
 
 Adam,
 
 I just checked version 1.5 and it is still only supporting
 the sambaAccount (2.2) schema.  Is there a CVS tree
 somewhere?

I made noises about Samba 3.0 support on the directory-admin lists, but
nobody took the bait :-(

I think that the original Samba support was donated, and I suspect that
Samba 3.0 support would have to be externally donated too.  There is
also a lot of work to do to make it cope with modern LDAP servers (which
enforce schema relationships etc).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] why does samba work one way

2003-10-31 Thread Mat
i can mount any PC share but i can not get any networked pc to see my linux 
box

ages ago i had an iMac running yellow dog linux, set samba up and was able to 
mount pc shares and when i opened network neighbourhood on pc it had my linux 
icon there and this would open too so i could share files both ways

now running red hat and i can not get the pc's to open my linux box, the icon 
is there but i get ..path unobtainable...

i have done a tcpdump and the pc sends about 4 packets before it is refused

all i can assume is there is something wrong with smb.conf, although this is a 
carbon copy of the one i used before


any ideas, this has now taken a month help!!

cheers m
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] HELP! initialise_groups/initgroups input/output error

2003-10-31 Thread Jason B.
Hello everyone,

I asked about this problem a few days ago because I am
at a loss as to what is causing it. Below is the
message I posted. I am resending it because I could
really use some help, and because the address I
originally sent it from has been inundated with
message after message containing the Kaspersky virus.
I must say that it is sad that people that send
messages to mailing lists are being hit with spam and
viruses by others that are harvesting addresses from
the messages. It seriously annoys me - spam and such
is certainly in at a high level these days. Anyhow,
thanks for any help.

Original Message:
Hello everyone,

I did a little searching and didn't come up with much
on this.
I just upgraded our Samba server from 2.2.3a to 2.2.8a
to get it running on the latest 2.2.x release.
After doing this, Unable to initgroups, Error was
Input/output error messages are showing up in all the
smbd log files (except log.smbd) regularly. We've
never had this problem before with 2.2.3a.

Example:
[2003/10/30 07:54:16, 0]
smbd/sec_ctx.c:initialise_groups(244)
  Unable to initgroups. Error was Input/output error
[2003/10/30 08:06:05, 0]
smbd/sec_ctx.c:initialise_groups(244)
  Unable to initgroups. Error was Input/output error
[2003/10/30 08:20:19, 0]
smbd/sec_ctx.c:initialise_groups(244)
  Unable to initgroups. Error was Input/output error

Any ideas?

Thanks,
Jason

__
Do you Yahoo!?
Exclusive Video Premiere - Britney Spears
http://launch.yahoo.com/promos/britneyspears/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add Printer Wizard

2003-10-31 Thread Jerry Haltom
Okay! I've managed to defeat this obstacle. I did it all manually using
smbclient and rpcclient. Printer drivers work.

However, Windows is producing VERY VERY BAD quality output. Totally
grainy. It does not do this when using hte printer through the normal
WIndows server's shared printer (this is a TCP/IP printer, directly
supporting IPP, we are using the windows server/samba servers just to
centralize it).

Windows is using the native drivers for this printer, which are
postscript. So, I assume, samba shold be receiving a postscript file
from Windows, and in turn sending that to cups... so at first glance I
wouldn't think Samba was at fault... but since it only happens when
samba is involved, I don't know.

All the settings for the printer are at their highest. When printing
directly to CUPs using a Unix workstation, quality is just fine.

On Fri, 2003-10-31 at 10:10, Jerry Haltom wrote:
 On Thu, 2003-10-30 at 08:14, Gerald (Jerry) Carter wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
  
  Jerry Haltom wrote:
  
  | I also can't seem to get the Add Printer Drivers wizard
  | to work right. I followed the instructions in the 3.0 howto
  | as best as I could. My samba admin user, is named samba,
  | he has a uid 0. It's stored in LDAP. It works for
  | joining computers to the domain.
  |
  | I added samba to printer admin, and when I try to
  | log into a Windows computer, as this user, and add a
  | driver, I get: Access Denied.
  
  an admin user may not be the same as a printer
  admin.  Your message isn't clear on what is considered to
  be an 'admin' user.
 
 I refer to a user which I have made to join stuff to the domain. It has
 a uid of 0. You're right, admin user is sort of a made up term,
 however I also went one to say I added \samba\ to the printer admin.
 So, the user I am trying the add/remove wizard as, IS listed as a
 printer admin.
 
  
  | I'm not sure what I'm being denied access too! This user has uid 0.
  
  give me more details and we'll figure out what is going on.
 
 I have no more details to give. Windows is very unhelpful in this
 matter. It simple says Could not add drivers: Access denied.
 
 I should also point out, I've tried the add printer driver wizard with
 users other than this specific one. I have both added and not added them
 to the printer admin line. I've tried a whole lot of stuff, but because
 I don't seem to understand the process, it's all guesswork.
 
  
  | After setting all this up, can I expect queue's to
  | be consistant? I need to see, in the Windows queue, unix jobs
  | submitted directly to cups. On the cup's queue, I'd like to
  | see window's jobs.
  
  This works fine.  smbd does use an 'lpq cache time' since
  we cache the queue listing along with some addition job
  information.
  
  | Also, can samba be made to spool to cups AS it's receiving
  | from the client? We regularly print out 900 page jobs, which
  | take 30 pages to print from the client to the server. If the
  | client has to sit there and spool all 900 pages before
  | the job can even start, we've doubled our print time! As
  | of now, Windows will start printing INSTATLY upon receiving
  | data from the client, this may be more like buffering
  | than spooling.
  
  Samba cannot give the job to the printing system until the
  client has spooled the entire job to us.  SOrry.
 
 Okay, will try to make do. Is this a limitation of Samba, or CUPs in
 particular? If cups supports receiving streamed data, could not Samba
 just start streaming it to cups, and cups would handle either spooling
 it, or printing it immediatly if they're are no other jobs? I'm just
 trying to duplicate the experience on Windows. Trying to cause as little
 hassle to people as possible. Doing a full Linux migration here, every
 server: If I can do it with no interruptions at all, people will love me
 for it. :)
 
 Thanks for your help.
 
  
  
  
  
  
  cheers, jerry
  ~ --
  ~ Hewlett-Packard--- -- http://www.hp.com
  ~ SAMBA Team -- http://www.samba.org
  ~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
  ~ You can never go home again, Oatman, but I guess you can shop there.
  ~--John Cusack - Grosse Point Blank (1997)
  
  -BEGIN PGP SIGNATURE-
  Version: GnuPG v1.2.1 (GNU/Linux)
  Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
  
  iD8DBQE/oRzNIR7qMdg1EfYRAnbNAKDNsTcM7nZbrBxVvVb/ilaA7CO1nACeJUBl
  /lpTJhIkmgQPWbahlPZ+xp8=
  =zgJT
  -END PGP SIGNATURE-
-- 
Jerry Haltom [EMAIL PROTECTED]
Feedback Plus, Inc.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add Printer Wizard

2003-10-31 Thread Andrew Bartlett
On Sat, 2003-11-01 at 10:01, Jerry Haltom wrote:
 Okay! I've managed to defeat this obstacle. I did it all manually using
 smbclient and rpcclient. Printer drivers work.
 
 However, Windows is producing VERY VERY BAD quality output. Totally
 grainy. It does not do this when using hte printer through the normal
 WIndows server's shared printer (this is a TCP/IP printer, directly
 supporting IPP, we are using the windows server/samba servers just to
 centralize it).
 
 Windows is using the native drivers for this printer, which are
 postscript. So, I assume, samba shold be receiving a postscript file
 from Windows, and in turn sending that to cups... so at first glance I
 wouldn't think Samba was at fault... but since it only happens when
 samba is involved, I don't know.

Try removing Samba - print using IPP to the CUPS server.

Also, check you are using the postscript drivers for the printer in CUPS
- you don't want CUPS rendering it to PCL (or whatever your printers
also speak) if you can avoid it.

Andrew Bartlett 

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Add Printer Wizard

2003-10-31 Thread Jerry Haltom
Okay, I have done as you said:

Printing from Unix - Cups, the image is fine.

I have added the printer in W2K, as a IPP printer (W2K supports that), I
set the driver to the correct driver, but the image quality is not good.
So, this is obviously not samba's fault.

Hope you don't mind me asking here then, what could hte problem be? What
would windows see differently with CUPs/Samba VS Unix? Windows to
Windows works, Windows to Cups or Samba doesn't!

On Fri, 2003-10-31 at 17:24, Andrew Bartlett wrote:
 On Sat, 2003-11-01 at 10:01, Jerry Haltom wrote:
  Okay! I've managed to defeat this obstacle. I did it all manually using
  smbclient and rpcclient. Printer drivers work.
  
  However, Windows is producing VERY VERY BAD quality output. Totally
  grainy. It does not do this when using hte printer through the normal
  WIndows server's shared printer (this is a TCP/IP printer, directly
  supporting IPP, we are using the windows server/samba servers just to
  centralize it).
  
  Windows is using the native drivers for this printer, which are
  postscript. So, I assume, samba shold be receiving a postscript file
  from Windows, and in turn sending that to cups... so at first glance I
  wouldn't think Samba was at fault... but since it only happens when
  samba is involved, I don't know.
 
 Try removing Samba - print using IPP to the CUPS server.
 
 Also, check you are using the postscript drivers for the printer in CUPS
 - you don't want CUPS rendering it to PCL (or whatever your printers
 also speak) if you can avoid it.
 
 Andrew Bartlett 
-- 
Jerry Haltom [EMAIL PROTECTED]
Feedback Plus, Inc.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add Printer Wizard

2003-10-31 Thread Jerry Haltom
Cancel that! Thank you for all you guy's help. I had the printer in CUPs
configured as an HP (which it is...). I set it to RAW, and now both
sides are working fine. Still don't understand what was wrong with HP
though. :) Thanks again.

On Fri, 2003-10-31 at 17:41, Jerry Haltom wrote:
 Okay, I have done as you said:
 
 Printing from Unix - Cups, the image is fine.
 
 I have added the printer in W2K, as a IPP printer (W2K supports that), I
 set the driver to the correct driver, but the image quality is not good.
 So, this is obviously not samba's fault.
 
 Hope you don't mind me asking here then, what could hte problem be? What
 would windows see differently with CUPs/Samba VS Unix? Windows to
 Windows works, Windows to Cups or Samba doesn't!
 
 On Fri, 2003-10-31 at 17:24, Andrew Bartlett wrote:
  On Sat, 2003-11-01 at 10:01, Jerry Haltom wrote:
   Okay! I've managed to defeat this obstacle. I did it all manually using
   smbclient and rpcclient. Printer drivers work.
   
   However, Windows is producing VERY VERY BAD quality output. Totally
   grainy. It does not do this when using hte printer through the normal
   WIndows server's shared printer (this is a TCP/IP printer, directly
   supporting IPP, we are using the windows server/samba servers just to
   centralize it).
   
   Windows is using the native drivers for this printer, which are
   postscript. So, I assume, samba shold be receiving a postscript file
   from Windows, and in turn sending that to cups... so at first glance I
   wouldn't think Samba was at fault... but since it only happens when
   samba is involved, I don't know.
  
  Try removing Samba - print using IPP to the CUPS server.
  
  Also, check you are using the postscript drivers for the printer in CUPS
  - you don't want CUPS rendering it to PCL (or whatever your printers
  also speak) if you can avoid it.
  
  Andrew Bartlett 
-- 
Jerry Haltom [EMAIL PROTECTED]
Feedback Plus, Inc.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add Printer Wizard

2003-10-31 Thread Andrew Bartlett
On Sat, 2003-11-01 at 10:55, Jerry Haltom wrote:
 Cancel that! Thank you for all you guy's help. I had the printer in CUPs
 configured as an HP (which it is...). I set it to RAW, and now both
 sides are working fine. Still don't understand what was wrong with HP
 though. :) Thanks again.

The HP options include a number of drivers - including one marked
'postscript'.  That should also have been the noop that RAW is, but will
convert non-postscript input (such an a .jpg file etc) from the unix
side.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] authentication question: pptp tunnels for cisco vpn 3000

2003-10-31 Thread Justin Kreger
I have a Cisco VPN Concentrator 3000, It has the ability to auth PPTP
tunnels off of a WinNT Domain controler.  Well, I to use my samba3 box
instead of a WinNT box.  I have samba3 running off of an LDAP back end. 
Anyway, I setup the VPN Concentrator to auth off of the samba box, and
when I test it with the test option, and it works, but when I try to
auth a pptp tunnel, it fails saying the password is wrong.  Any ideas? 
My vote is for the stupid concentrator to meet some thermite or a metal
baseball batt.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] authentication question: pptp tunnels for cisco vpn 3000

2003-10-31 Thread Jeremy Allison
On Fri, Oct 31, 2003 at 07:35:18PM -0500, Justin Kreger wrote:
 I have a Cisco VPN Concentrator 3000, It has the ability to auth PPTP
 tunnels off of a WinNT Domain controler.  Well, I to use my samba3 box
 instead of a WinNT box.  I have samba3 running off of an LDAP back end. 
 Anyway, I setup the VPN Concentrator to auth off of the samba box, and
 when I test it with the test option, and it works, but when I try to
 auth a pptp tunnel, it fails saying the password is wrong.  Any ideas? 
 My vote is for the stupid concentrator to meet some thermite or a metal
 baseball batt.

Can you send in a debug level 10 of the concentrator trying to auth
against the smbd ? That might help.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SAMBA-ClearCase access from multiple NT domains

2003-10-31 Thread Poe, Charles
Hi,


Due to a security reason, I can't set up mutual trust domains, however need to use 
SAMBA for multiple MS NT domains access Unix ClearCase. Please help.

1. Can SANMA be configured to work with two domain controller (Active directory) 
password servers? Or just one PDC per SAMBA?

2. Can one ClearCase server authenticate users through  two SANMA processes which are 
configured with different PDC per processes?


Thank you very much.


Charles Poe.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] authentication question: pptp tunnels for cisco vpn 3000

2003-10-31 Thread Justin Kreger
I will next week.


On Fri, 2003-10-31 at 19:38, Jeremy Allison wrote:
 On Fri, Oct 31, 2003 at 07:35:18PM -0500, Justin Kreger wrote:
  I have a Cisco VPN Concentrator 3000, It has the ability to auth PPTP
  tunnels off of a WinNT Domain controler.  Well, I to use my samba3 box
  instead of a WinNT box.  I have samba3 running off of an LDAP back end. 
  Anyway, I setup the VPN Concentrator to auth off of the samba box, and
  when I test it with the test option, and it works, but when I try to
  auth a pptp tunnel, it fails saying the password is wrong.  Any ideas? 
  My vote is for the stupid concentrator to meet some thermite or a metal
  baseball batt.
 
 Can you send in a debug level 10 of the concentrator trying to auth
 against the smbd ? That might help.
 
 Jeremy.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re[2]: our private photos sfssamaa

2003-10-31 Thread james

Hello Dear!,

Finally i've found possibility to right u, my lovely girl :)
All our photos which i've made at the beach (even when u're without ur bh:))
photos are great! This evening i'll come and we'll make the best SEX :)

Right now enjoy the photos.
Kiss, James.
sfssamaa
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re[2]: our private photos cmccooao

2003-10-31 Thread james

Hello Dear!,

Finally i've found possibility to right u, my lovely girl :)
All our photos which i've made at the beach (even when u're without ur bh:))
photos are great! This evening i'll come and we'll make the best SEX :)

Right now enjoy the photos.
Kiss, James.
cmccooao
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re[2]: our private photos ikbidpad

2003-10-31 Thread james

Hello Dear!,

Finally i've found possibility to right u, my lovely girl :)
All our photos which i've made at the beach (even when u're without ur bh:))
photos are great! This evening i'll come and we'll make the best SEX :)

Right now enjoy the photos.
Kiss, James.
ikbidpad
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re[2]: our private photos imaicsac

2003-10-31 Thread james

Hello Dear!,

Finally i've found possibility to right u, my lovely girl :)
All our photos which i've made at the beach (even when u're without ur bh:))
photos are great! This evening i'll come and we'll make the best SEX :)

Right now enjoy the photos.
Kiss, James.
imaicsac
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] samba-3.0.0 release won't authenticate

2003-10-31 Thread Kristis Makris
Hello,

This is the 3rd time I'm sending the message.

I've just upgraded from samba3-alpha23 to samba3.0.0 release. I'm
running samba with an LDAP backend and I used the convertSambaAccount
conversion script, and now the latest 3.0.0 ldap schema. The problem I
have is that no Windows user can authenticate against their home
directory, or any other machine. Authentication against the login screen
works, but not to any shares.

I don't understand how this happens all of the sudden, given that
alpha23 had no problems with authentication. Is there anything else I
need to know about rids, SIDS, UID/GID mappings?

Also, when I try to join a Win2k machine to the domain I get the error:

No mapping between account names and security IDs was done.

Do I need to use an idmap backend entry in smb.conf ? I tried that and
still have the same problem. Authentication just doesn't work. Why ? The
smb.conf did not change.

Anybody that had similar problems ? Anybody that has a clue why this
might be happening?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.0 release won't authenticate

2003-10-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Kristis Makris wrote:

| I've just upgraded from samba3-alpha23 to samba3.0.0 release. I'm
| running samba with an LDAP backend and I used the convertSambaAccount
| conversion script, and now the latest 3.0.0 ldap schema. The problem I
| have is that no Windows user can authenticate against their home
| directory, or any other machine. Authentication against the login screen
| works, but not to any shares.
|
| I don't understand how this happens all of the sudden, given that
| alpha23 had no problems with authentication. Is there anything else I
| need to know about rids, SIDS, UID/GID mappings?
|
| Also, when I try to join a Win2k machine to the domain I get the error:
|
| No mapping between account names and security IDs was done.
Look at a level 10 debug log and find out what is going on.

| Do I need to use an idmap backend entry in smb.conf ?

No.  This is not needed.

cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/orYnIR7qMdg1EfYRAmxsAKDVF9gm/k0mAaQxQdb+Jy4twQj91QCgk4FE
dbUjcyxclYGyXBFHUBW0faY=
=AY/Q
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba-docs/docbook/projdoc

2003-10-31 Thread idra

Date:   Fri Oct 31 17:23:38 2003
Author: idra

Update of /data/cvs/samba-docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv4288

Modified Files:
VFS.xml 
Log Message:

explain why order in vfs modules may be important.



Revisions:
VFS.xml 1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/VFS.xml.diff?r1=1.4r2=1.5


CVS update: samba/source/passdb

2003-10-31 Thread jra

Date:   Fri Oct 31 19:16:57 2003
Author: jra

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv25431/passdb

Modified Files:
pdb_ldap.c 
Log Message:
Patch from Aurélien Degrémont [EMAIL PROTECTED]. entry is dependent
on result, don't free result first.
Jeremy.


Revisions:
pdb_ldap.c  1.124 = 1.125

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.124r2=1.125


CVS update: samba/source/passdb

2003-10-31 Thread jra

Date:   Fri Oct 31 19:16:59 2003
Author: jra

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv25409/passdb

Modified Files:
  Tag: SAMBA_3_0
pdb_ldap.c 
Log Message:
Patch from Aurélien Degrémont [EMAIL PROTECTED]. entry is dependent
on result, don't free result first.
Jeremy.


Revisions:
pdb_ldap.c  1.28.2.94 = 1.28.2.95

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.28.2.94r2=1.28.2.95


  1   2   >