[Samba] samba as a file server

2004-02-20 Thread moof48
I currently have samba 3.0.2 working with ldap as a filer 
sever Only.  My question is how would I get samba working as 
file server that would handle 50k users. My main concern is 
that I want reliability.  I would also like to be able to 
build horizantally if needed.  I was first thing some type 
of cluster connecting to a SAN but I would rather do it like 
we do our webservices.  We have x numer of small systems 
behind an alteon.  Could I do something like this with samba 
as just a file server.  Any recomendations on the setup?  

I also plan on looking into having samba doing some 
authentication for the different domains around our campus.  
Would you make our Samba file server a PDC  Excuse my 
limited knoweledge on all this domain and winblows stuff. I 
still have a lot more reading to do.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2004-02-20 Thread Jordan Thompson
THANKYOU THANKYOU THANKYOU

That was it exactly.  I looked all over the net for the solution to this
problem for the last two weeks.

Once again thank you!!!

jor

-BEGIN PGP SIGNED MESSAGE-

Hash: SHA1

Jordan Thompson wrote:
| Can't print from client computers:
|
| I tailed the /var/log/samba/log.phong (note phong is a windoze
| client) and got:
| [2004/02/10 12:10:20, 0] tdb/tdbutil.c:tdb_log(531)
| tdb(/var/cache/samba/printing.tdb): rec_free_read bad magic 0x0 at
| offset=1905
| 6
| [2004/02/10 12:10:20, 0] tdb/tdbutil.c:tdb_log(531)
| tdb(/var/cache/samba/printing.tdb): rec_read bad magic 0x0 at
| offset=17964

Stop smbd, remove printing.tdb and restart.

btw...there code in the current SAMBA_3_0 cvs branch
to work around this but removing the tdb at run time.





cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song" --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFANjGFIR7qMdg1EfYRAr2aAKCmyKz0RnN3cSJxP1BACA4QLdo7hQCeJSj2
6E1aXQgIodcQRV/QevnSdog=
=oIy4
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] reduce the size of samba 3.0 binary

2004-02-20 Thread Spam

  800MB  seem  very  large, or do you calculate size with all possible
  dependencies?  Even  so  it  seem large. I have had Samba on a Linux
  system where the total size is smaller than 800MB.

  Another  possibility would be to use "Unix services for Windows". It
  is  a package which you can download from microsoft.com. It contains
  many standard GNU utils (even gcc I think!) including NFS support.

  Or  simply  use FTP. Windows Explorer can browse FTP servers (though
  not optimally).
  
> I installed samba 3.0.  It works.
> But the only problem is that the whole binary package is > 800MB (Solaris 2.8)
> It's a big package to fit in a 2g of / partition.
> Is there way we can reduce the size of the binary by select function/local/etc?
> I don't need all the funcations it supports.  
> Only support UNIX nfs data to PC.

> thanks,
 
> Jeffrey




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] reduce the size of samba 3.0 binary

2004-02-20 Thread Andrew Bartlett
On Sat, 2004-02-21 at 11:51, Jeffrey Liu wrote:
> I installed samba 3.0.  It works.
> But the only problem is that the whole binary package is > 800MB (Solaris 2.8)
> It's a big package to fit in a 2g of / partition.
> Is there way we can reduce the size of the binary by select function/local/etc?
> I don't need all the funcations it supports.  
> Only support UNIX nfs data to PC.

Just strip it.

For some reason (one of which is a bug in the 3.0.0 release) you have
compiled with -g, which, depending on the compiler, can do this :-)

You should upgrade to 3.0.2a anyway.

Andrew Barltett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] reduce the size of samba 3.0 binary

2004-02-20 Thread Jeffrey Liu
I installed samba 3.0.  It works.
But the only problem is that the whole binary package is > 800MB (Solaris 2.8)
It's a big package to fit in a 2g of / partition.
Is there way we can reduce the size of the binary by select function/local/etc?
I don't need all the funcations it supports.  
Only support UNIX nfs data to PC.
 
thanks,
 
Jeffrey
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] windows xp can not see file larger than 4G on 64 bit samba server

2004-02-20 Thread dong
I have two large files on the samba server. One is 3 g, and the other is 5g. However, 
windows XP report the size of them as 3 g and 1. I try the same test on a redhat 9 
server, and it windows XP report the size OK. Does any one aware of such bug in 
samba-3..0.0?

Thanks.
Dong Xu

Following is my configuration,
kerenl:  2.4.24
samba: samba-3.0.0-0beta3.3E   (part of Taroon from Redhat)



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba communication

2004-02-20 Thread Andrew Bartlett
On Sat, 2004-02-21 at 03:48, geralds wrote:
> Hi
> 
> I tried to log in on the Samba server as a  normal user but failed . The 
> followingKDE error message displayed out;
> 
> "could not read network connection list  
> /home//.DCOPserver_linux-server_0
> Check to see if DCOPserver program is running"
> 
> ANYbody to help me out of this problem?
> Thanks.
> RGDS,

smbfs does not support many things that are needed on a 'unix'
filesystem.  This includes sockets.  Likewise, the server must have unix
extensions turned on.  I think there is work in both smbfs but
particularly the CIFS VFS to allow this to work better, but really
between unix hosts, NFS (or derivatives such as SFS) provides better
semantics

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] prevent smbclient from trying 445?

2004-02-20 Thread Andrew Bartlett
On Sat, 2004-02-21 at 09:55, David Wuertele wrote:
> When I use smbclient to access an IOMEGA NAS server, smbclient tries
> to access port 445 for a full five minutes before timing out:
> 
>   [2004/02/20 17:48:24, 10] lib/gencache.c:gencache_get(262)
> Returning valid cache entry: key = NBT/NAS_120_1#20, value = 192.168.123.161:0, 
> timeout = Fri Feb 20 17:53:22 2004
> 
>   [2004/02/20 17:48:24, 5] libsmb/namecache.c:namecache_fetch(201)
> name nas_120_1#20 found.
>   [2004/02/20 17:48:24, 3] lib/util_sock.c:open_socket_out(698)
> Connecting to 192.168.123.161 at port 445
>   [2004/02/20 17:51:38, 2] lib/util_sock.c:open_socket_out(733)
> error connecting to 192.168.123.161:445 (Connection timed out)
> 
> Next, smbclient goes on to contact it on port 139, and all works great
> right away.
> 
> Can I direct smbclient to not use 445?  Anyone have an idea why
> smbclient is getting stuck in this tar pit for five minutes?

We really expect hosts to do the sensible thing, and return connection
refused in this case.  

We probably should do what MS does, which is to connect to both ports,
then throw one connection away.  It's not exactly nice however...

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] 3.0.2 mixing up host name and domain name

2004-02-20 Thread Andrew Bartlett
On Sat, 2004-02-21 at 08:10, Stefan Froehlich wrote:
> Hi,
> 
> I have a 3.0.3 PDC with the configuration
> 
> | netbios name = BERTHA
> | workgroup = MEITNER
> 
> which is also represented by browse.dat:
> 
> | bertha:~# cat /var/cache/samba/browse.dat 
> | "MEITNER" c0001000 "BERTHA"   "MEITNER"
> | "BERTHA"  400d9b2b "Lise-Meitner Fileservice" "MEITNER"
> 
> However, if I run pdbedit, I get as a result:
> 
> | bertha:~# pdbedit -Lvu sfroehli
> | Unix username:sfroehli
> | NT username:  sfroehli
> | Account Flags:[U  ]
> | User SID: S-1-5-21-1494128589-2214280660-1490714134-3000
> | Primary Group SID:S-1-5-21-1494128589-2214280660-1490714134-1201
> [...]
> | Domain:   BERTHA
> 
> which is clearly wrong. Even worse, I also get a corresponding
> sambaDomainName entry in my LDAP-Database - and if I delete it, it
> reappears as soon as pdbedit is run again. The sambaSID is identical
> to the one of the correct object, only the domain name is BERTHA instead
> of MEITNER.
> 
> Where does Samba store the domain name - and is it wrong here?!?

The issue is that you do not have 'domain logons = yes' set in your
smb.conf.  This means that Samba is actually just the head of a
workgroup, and the name of the SAM database is the same as if it was a
standalone machine.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] prevent smbclient from trying 445?

2004-02-20 Thread Andrew Gaffney
David Wuertele wrote:
When I use smbclient to access an IOMEGA NAS server, smbclient tries
to access port 445 for a full five minutes before timing out:
  [2004/02/20 17:48:24, 10] lib/gencache.c:gencache_get(262)
Returning valid cache entry: key = NBT/NAS_120_1#20, value = 192.168.123.161:0, 
timeout = Fri Feb 20 17:53:22 2004
  [2004/02/20 17:48:24, 5] libsmb/namecache.c:namecache_fetch(201)
name nas_120_1#20 found.
  [2004/02/20 17:48:24, 3] lib/util_sock.c:open_socket_out(698)
Connecting to 192.168.123.161 at port 445
  [2004/02/20 17:51:38, 2] lib/util_sock.c:open_socket_out(733)
error connecting to 192.168.123.161:445 (Connection timed out)
Next, smbclient goes on to contact it on port 139, and all works great
right away.
Can I direct smbclient to not use 445?  Anyone have an idea why
smbclient is getting stuck in this tar pit for five minutes?
From 'man smbclient':

 -p port
This  number  is  the TCP port number that will be used when making 
connections to
the server. The standard (well-known) TCP port number for an SMB/CIFS server is
139, which is the default.
--
Andrew Gaffney
Network Administrator
Skyline Aeronautics, LLC.
636-357-1548
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] prevent smbclient from trying 445?

2004-02-20 Thread David Wuertele
When I use smbclient to access an IOMEGA NAS server, smbclient tries
to access port 445 for a full five minutes before timing out:

  [2004/02/20 17:48:24, 10] lib/gencache.c:gencache_get(262)
Returning valid cache entry: key = NBT/NAS_120_1#20, value = 192.168.123.161:0, 
timeout = Fri Feb 20 17:53:22 2004

  [2004/02/20 17:48:24, 5] libsmb/namecache.c:namecache_fetch(201)
name nas_120_1#20 found.
  [2004/02/20 17:48:24, 3] lib/util_sock.c:open_socket_out(698)
Connecting to 192.168.123.161 at port 445
  [2004/02/20 17:51:38, 2] lib/util_sock.c:open_socket_out(733)
error connecting to 192.168.123.161:445 (Connection timed out)

Next, smbclient goes on to contact it on port 139, and all works great
right away.

Can I direct smbclient to not use 445?  Anyone have an idea why
smbclient is getting stuck in this tar pit for five minutes?

Thanks,
Dave

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Security Hardening Standards

2004-02-20 Thread Andrew Bartlett
On Sat, 2004-02-21 at 07:18, Naidu, Kay wrote:
> Dear Sir/Madam,
> 
>  
> 
> I was wondering if you could direct me to some resources regarding
> securing Samba on our network.

There are documents in the HOWTO, but it very much depends what kind of
server you are running.  

Are you doing a PDC, or a file-server?  What client's do you have?  What
backends are you using (LDAP for passwords?  AD?)

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Authenticating a Red Hat Linux 9 machine to a Windows 2003 native AD Domain

2004-02-20 Thread Edward W. Ray
The article at http://windows.ittoolbox.com/documents/document.asp?i=1893
 
is a little dated.
 
Digital signing is also required in my AD, something this article said was
not available at time of writing (06/13/03) but would be incorporated into
the final release of Samba v3.
 
My machine is a mail server, so the file/print sharing will not be used
initially.  Would just like to have a way to authenticate this Linux
machines into a Windows 2003 native AD.  
 
Pointers to documentation and/or steps would be helpful, as I am sure this
question has been asked and answered many times before.
 
Regards,
 
Edward W. Ray

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Group membership doesn't seem to be working correctly

2004-02-20 Thread Dan Shadix
I have a problem with a new 3.02a server using tdbsam (so far).

When I enter the following command I get what I expect.

[EMAIL PROTECTED] root]# net rpc user info dshadix
Password:
Domain Admins

but when I do this

[EMAIL PROTECTED] root]# net rpc group list "Domain Admins"
Password:


I get nothing in response. I also tried it with domadmins with the same 
result.

[EMAIL PROTECTED] root]# net getlocalsid
SID for domain BOC is: S-1-5-21-2139319003-395651990-968895117

[EMAIL PROTECTED] root]# net groupmap list | grep Admins
Domain Admins (S-1-5-21-2139319003-395651990-968895117-512) -> domadmins

[EMAIL PROTECTED] root]# grep domadmins /etc/group
domadmins:x:512:dshadix

I created a folder and put the following in smb.conf

[public]
comment = Boise clinic Shared Stuff
path = /home/samba
write list = @domadmins
read only = No
guest ok = Yes

and I can't write to it.  If I change the write list to dshadix I can.

Please help me.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.2 mixing up host name and domain name

2004-02-20 Thread Stefan Froehlich
Hi,

I have a 3.0.3 PDC with the configuration

| netbios name = BERTHA
| workgroup = MEITNER

which is also represented by browse.dat:

| bertha:~# cat /var/cache/samba/browse.dat 
| "MEITNER" c0001000 "BERTHA"   "MEITNER"
| "BERTHA"  400d9b2b "Lise-Meitner Fileservice" "MEITNER"

However, if I run pdbedit, I get as a result:

| bertha:~# pdbedit -Lvu sfroehli
| Unix username:sfroehli
| NT username:  sfroehli
| Account Flags:[U  ]
| User SID: S-1-5-21-1494128589-2214280660-1490714134-3000
| Primary Group SID:S-1-5-21-1494128589-2214280660-1490714134-1201
[...]
| Domain:   BERTHA

which is clearly wrong. Even worse, I also get a corresponding
sambaDomainName entry in my LDAP-Database - and if I delete it, it
reappears as soon as pdbedit is run again. The sambaSID is identical
to the one of the correct object, only the domain name is BERTHA instead
of MEITNER.

Where does Samba store the domain name - and is it wrong here?!?

Regards,

Stefan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Lost Connection when transfering large files...

2004-02-20 Thread Spam

 Using Gentoo with kernel 2.6.1 and 2.6.3 and Samba 2.2.8a and 3.0.2a.

 Mostly  when  I transfer large (100+MB) files from a WinXP machine to
 the Samba server I get the following error:

   [smbd] lib/util_sock.c:read_socket_data(342)_
   [smbd] read_socket_data: recv failure for 34944. Error = Connection reset by peer_

 The  WinXP  machines also say "Delayed write failed. The data has been
 lost".

 What can be the problem and where do I start to look to solve it?

 ~S
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Security Hardening Standards

2004-02-20 Thread Naidu, Kay
Dear Sir/Madam,

 

I was wondering if you could direct me to some resources regarding
securing Samba on our network.

 

Thank you.

 

Kay Naidu, CISA

ERCOT

[EMAIL PROTECTED]    (512)-248-3018

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Win2k SP4 Logon problems

2004-02-20 Thread Matthijs
I'm already searching a whole week for a solution to this problem.

I want Samba and LDAP and then win2k has to join on the domain. This is
going ok. The entry is made in LDAP:

# nbmatthijs$, Computers, cacholong.nl
dn: uid=nbmatthijs$,ou=Computers,dc=cacholong,dc=nl
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: sambaSamAccount
cn: nbmatthijs$
sn: nbmatthijs$
uid: nbmatthijs$
uidNumber: 1021
gidNumber: 553
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
sambaSID: S-1-5-21-...-3042
sambaPrimaryGroupSID: S-1-5-21-...-553
displayName: nbmatthijs$
sambaPwdCanChange: 1077297685
sambaPwdMustChange: 2147483647
sambaLMPassword: A Very long string
sambaNTPassword: A Very long string
sambaPwdLastSet: 1077297685
sambaAcctFlags: [W  ]

When i then try to login i get the failure:
(Win2k SP4)
The system could not log you on. Make sure your User name and domain are
correct, then type your password again. Letters in passwords must be
typed using the correct case. Make sure that Caps Lock is not accidently
on.

And no my Caps Lock isn't on!!

(Samba)
check_ntlm_password:  authentication for user [matthijs] -> [matthijs]
-> [matthijs] succeeded

This is my smb.conf:
[global]
workgroup = CACHOLONG
server string = %h server (Samba %v)
interfaces = eth0
passdb backend = ldapsam:ldap://server.cacholong.nl
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
log level = 10
syslog = 0
log file = /var/log/samba/log.%m
max log size = 1000
client signing = No
add user script =
/root/cacholong/smbldap-tools/smbldap-useradd.pl -a %u
add machine script =
/root/cacholong/smbldap-tools/smbldap-useradd.pl -w %u
domain logons = Yes
os level = 255
preferred master = Yes
domain master = Yes
wins support = Yes
ldap suffix = dc=cacholong,dc=nl
ldap machine suffix = ou=Users
ldap user suffix = cn=Users
ldap group suffix = ou=Groups
ldap admin dn = uid=ldapadm,dc=cacholong,dc=nl
ldap ssl = no
panic action = /usr/share/samba/panic-action %d
admin users = ldapadm
printer admin = ldapadm
create mask = 0644
printing = lprng

[homes]
comment = Home Directories
create mask = 0700
directory mask = 0700
browseable = No

[netlogon]
comment = Network Logon Service
path = /etc/samba/netlogon
write list = ntadmin
guest ok = Yes
browseable = No
share modes = No

[profiles]
path = /home/nt-profiles
read only = No
create mask = 0600
directory mask = 0700

If someone of you know how to solve this problem i'm very appreciated.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] dependent module libiconv.a (libiconv.so.2) could not be loaded. .......error starting smbd on AIX v5.1

2004-02-20 Thread Obry, Dean (GBY)
Hello,

I am getting the following error when I attempt to run smbclient   or when I
attempt to start smbd on AIX 5.1:

  ".could not load program  /usr/local/sbin/smbd"
 Dependent module  /usr/lib/libiconv.a (libiconv.so.2) could
not be loaded.
Member libiconv.so.2  is not found in archive


This module appears to exist in bos.rte.iconv  and when I do
"lslpp -l | grep iconv"   I get:

bos.iconv.com 5.1.0.50  COMMITTED  Common Language to
Language
bos.iconv.ucs.com   5.1.0.50  COMMITTED  Unicode Base Converters
for
bos.rte.iconv5.1.0.25  COMMITTED  Language
Converters


Does anyone have a way out of this? I noticed that I am not the only one
having this problem.
Please helpthanks very much.   Dean Obry

Dean Obry
Technical Services Lead 

Georgia-Pacific Corporation
email:  [EMAIL PROTECTED]
phone:  920-438-2662

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] About BDC

2004-02-20 Thread John H Terpstra
On Fri, 20 Feb 2004, Loc Nguyen wrote:

> Hi list,
>
> First let me give something about my network
> structure
>
> 192.168.4.0-->192.168.4.3(BDC)
> |
> VPN GATEWAY
> |
> Internet
> |
> VPN
> GATEWAY
> |
> 192.168.5.0-->192.168.5.3 (PDC)
>
> Right now I'm having
> 192.168.5.3(SAMBA+LDAP PDC) and WINS server, and I want to build a BDC
> (192.168.4.3) on the other side of the VPN.
>
> my questions are:
> 1. is it
> possible?

Yes.

> 2. is BDC needs to be setup as a WINS server as well?

No. You should use your central WINS server.

> 3. when one of the gateway down or internet connection going down, can each side
> of the VPN talk to PDC or BDC?

Yes - so long as your routing is set up correctly.

> 4. if one of the Domain Controler is down, can the whole network talk to
> the remainder?

Sure - so long as one is up your ok for continued operation.

> 5. What need to setup on each side

I've fully documented this in my new book "Samba-3 by Example" that can be
pre-ordered on Amazon.Com.

> It could be great if a communication flow diagram is given
> in normal

It is in the book.

>
> Any experience in setting a BDC is appreciated.

Works fine. Fully documented in the book.

Apologies for being so commercial.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Security warning with XP clients and 3.0.2a PDC

2004-02-20 Thread Paul
In article <[EMAIL PROTECTED]>,
   Andrew Bartlett <[EMAIL PROTECTED]> wrote:

> The problem might be your internet Explorer 'security zone' settings. 
> It thinks the SMB server is on the internet, and so warns you.  Remember
> all that stuff about IE being part of the OS?  Now you see what it
> really means ;-)

I added the server to the trusted zones list in IE settings and it stopped
the warning messages.  I see what you mean about IE etc - you gotta love
Microsoft :-)

I also tried your other suggestion re 'server signing = yes' but I lost
communication with the server, so I've put it back to 'no'.

Anyway, I'm working, so I'm very happy - thanks for your help! :-)

Paul Roegele

-- 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] About BDC

2004-02-20 Thread Loc Nguyen
Hi list,

First let me give something about my network
structure

192.168.4.0-->192.168.4.3(BDC)
|
VPN GATEWAY
|
Internet
|
VPN
GATEWAY
|
192.168.5.0-->192.168.5.3 (PDC)

Right now I'm having
192.168.5.3(SAMBA+LDAP PDC) and WINS server, and I want to build a BDC
(192.168.4.3) on the other side of the VPN.

my questions are:
1. is it
possible?
2. is BDC needs to be setup as a WINS server as well?
3. when
one of the gateway down or internet connection going down, can each side
of the VPN talk to PDC or BDC?
4. if one of the Domain Controler is
down, can the whole network talk to the remainder?
5. What need to setup
on each side

It could be great if a communication flow diagram is given
in normal

Any experience in setting a BDC is appreciated.

Thanks!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] two volumes one share

2004-02-20 Thread Kevin Franey
Anyone know how (or if?) I can make two volumes with same directory
structure on a single server appear as one network share?

-Kevin


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Creating directories as a group.

2004-02-20 Thread Leonardo Boselli
I have this section on smb.conf :

[pub]
  comment = Public area
  path = /pub
  public = no
  writable = yes
  read only = no
  valid users = fabio leo
  preserve case  = yes
  create mode = 0760

When, from win2k a directory is creadetd there it get owner:group the 
same of the user that access, but i cannot change from windows the 
group. (actually i would like to change fabio leo in admingroup, where 
admingroup is an unix group)
How to change smb.conf so any file/directory created there is created 
as
fixuser:admingroup or even user:admingroup (fix user and fix gropup 
are a fixed uid, valid for every user ...)

--
Leonardo Boselli
Nucleo informatico e Telematico 
Dipartimento Ingegneria Civile
Universita` di Firenze
Via Santa Marta 3
I-50139 Firenze
+39 055-4796-431
+39 348-8605-348
fax 055-495-333

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] something for you

2004-02-20 Thread david
i'm waiting
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Idmap and ldap backend not working on domain member

2004-02-20 Thread Krištof Petr
Hello,

on domain member idmap against ldap is not working.

I tryed to dump network communication between MEMBER and ldap
server, but Ethereal (0.10.0a)  says packets (3 pieces at all) are 
corrupted and can not be
analysed (I have ldap ssl = off).

Our setup:
Samba domain seems to be working, WinXP logons to domain and users
did not report any problems. Server is PDC on samba (3.0.2 on linux 
Fedora Core 1) and
all accounts (unix, samba) and groups (posix, samba build-in) are stored 
on ldap server.

Now, I added another samba machine as domain member.
[EMAIL PROTECTED] net join -S PDC -UAdministrator%password
[EMAIL PROTECTED] smbpasswd -w secret
My ldap setting is fine I hope:

[EMAIL PROTECTED] id Administrator
uid=998(Administrator) gid=512(Domain Admins) groups=512(Domain Admins)
[EMAIL PROTECTED] getent group "Domain Admins"
Domain Admins:x:512:Administrator
But 'net groupmap list' is not working

[EMAIL PROTECTED] net groupmap list
System Operators (S-1-5-32-549) -> -1
Replicators (S-1-5-32-552) -> -1
Guests (S-1-5-32-546) -> -1
Domain Admins (S-1-5-21-3625374334-2768020895-3115484427-512) -> -1
Domain Guests (S-1-5-21-3625374334-2768020895-3115484427-514) -> -1
Power Users (S-1-5-32-547) -> -1
My smb.con is:

[global]
workgroup = COMPANY
netbios name = MEMBER
security = domain
password server = PDC
encrypt passwords = yes
ldap ssl = off
ldap admin dn = cn=Manager,dc=company,dc=com
ldap suffix = dc=company,dc=com
ldap user suffix = ou=People
ldap group suffix = ou=Group
ldap machine suffix = ou=Computers
idmap backend = ldap:ldap://ldap.company.com/
ldap idmap suffix = ou=Group
idmap uid = 1-2
idmap gid = 1-2
When I make some new group mapping on MEMBER, changes are stored
locally on /var/cache/samba/*
I think the communication between MEMBER and ldap fails due some bug,
so groupmaps continues to work locally.
Thanks for advice
Petr
--
Chief B.O.F.H. Officer
When proprietary IM sucks - jabber://[EMAIL PROTECTED]
IPv4 sucks too. Ping6 to ::1/128
UTF-8 rules: +ÄÅÄÅÅÅ 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba communication

2004-02-20 Thread geralds
Hi

I tried to log in on the Samba server as a  normal user but failed . The 
followingKDE error message displayed out;

"could not read network connection list  
/home//.DCOPserver_linux-server_0
Check to see if DCOPserver program is running"

ANYbody to help me out of this problem?
Thanks.
RGDS,
  SEGIE.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 20s delay with nsswitch winbind

2004-02-20 Thread Karel Kulhavy
Hello

I have installed winbind into nsswitch according to Samba HOWTO Chapter
21 Winbind: Use of Domain Accounts.

However when I log in from console as unix user (who hasn't any account
in the samba) I get a 20s delay.

This is what the 12th console says:

Feb 20 17:27:22 oberon pam_winbind[6241]: user 'clock' granted acces
Feb 20 17:27:42 oberon login(pam_unix)[6241]: session opened for user
clock by (uid=0)

The first message is generated at the moment I submit my password.
The second one is generated at the same moment when my shell appears.

The 20s of waiting is between I submit my password and the moment the
shell prompt appears.

/etc/nsswitch.conf says:
passwd:  files winbind
shadow:  files
group:   files winbind

When I login as root (root is samba user, according to pdbedit -L)
the prompt appears immediately.

Also when I login as an user from trusted domain (KEVF_D1\clock
and put my windows NT paswword there and it WORKS!) I get no delay,
I get immediate prompt.

When I remove the 'winbind' words from nsswitch.conf, it disappears.
However, it refuses the KEVF_D1\clock user with
"User not known to the underlying authentication module"

Does anyone know why does this happen? What does it mean? How to get
rid of it?

Cl<

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Should adding trusted user into groups work?

2004-02-20 Thread Karel Kulhavy
Hello

I have set up winbind in my samba-3.0.2 according to Samba HOWTO and
tried to add an user from trusted domain into local group.

The local group is samba, the trusted domain is NT4, samba trusts NT4.

It doesn't work. I tried to do it from usrmgr.exe and it says
"The user name could not be found".

Is this supposed to work?

Cl<
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Still Can't print from client computers - help!!

2004-02-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jordan Thompson wrote:
| Can't print from client computers:
|
| I tailed the /var/log/samba/log.phong (note phong is a windoze
| client) and got:
| [2004/02/10 12:10:20, 0] tdb/tdbutil.c:tdb_log(531)
| tdb(/var/cache/samba/printing.tdb): rec_free_read bad magic 0x0 at
| offset=1905
| 6
| [2004/02/10 12:10:20, 0] tdb/tdbutil.c:tdb_log(531)
| tdb(/var/cache/samba/printing.tdb): rec_read bad magic 0x0 at
| offset=17964
Stop smbd, remove printing.tdb and restart.

btw...there code in the current SAMBA_3_0 cvs branch
to work around this but removing the tdb at run time.




cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song" --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFANjGFIR7qMdg1EfYRAr2aAKCmyKz0RnN3cSJxP1BACA4QLdo7hQCeJSj2
6E1aXQgIodcQRV/QevnSdog=
=oIy4
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] warning

2004-02-20 Thread john_hudock
thats wrong
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Telnet to samba box does NOT work: wb_getgrgid: failed to locate gid == 1000

2004-02-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Дорофеев Михаил Сергеевич wrote:

| wb_getgrgid: failed to locate gid == 1000

This is winbindd looking in its local list of group.
The failure message is normal in your case.  The problem
is somewhere else.  Probably an interaction with pam_unix
in /etc/pam.d/telnet




cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
"If we're adding to the noise, turn off this song" --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFANiLhIR7qMdg1EfYRAvTCAKCRxnbFjPokjjj4E2q95Py9Ck+FvACgqaMO
sU3y4vBK5Q947GAXtj8Hkv8=
=VfEE
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] win32 implementation

2004-02-20 Thread Greg Folkert
On Fri, 2004-02-20 at 01:10, yyy wrote:
> Is there samba server version for win32 ? (As alternative to windows built in smb 
> server)

I am sorry, the answer seems to me would be *NO*.

-- 
[EMAIL PROTECTED]
REMEMBER ED CURRY! http://www.iwethey.org/ed_curry

Novell's Directory Services is a competitive product to Microsoft's
Active Directory in much the same way that the Saturn V is a competitive
product to those dinky little model rockets that kids light off down at
the playfield. -- Thane Walkup


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] SAMBA 3.02 - problems in compilation Unixware 7.1.1

2004-02-20 Thread Luis Alberto Reyes R.
We need update our samba version in Unixware server (uw 7.1.1) to 3.02
version,  we have make:

./configure -> that seems without any problem

but when we tried

./make

we had gotten this message:

../samba/samba-3.0.2/source
  LIBS = -lgen -lresolv -lsocket -lnsl
  LDSHFLAGS = -G
  LDFLAGS =
Compiling dynconfig.c
UX:acomp: WARNING: "include/vfs.h", line 462: no macro replacement within a
string literal
Compiling smbd/build_options.c
UX:acomp: WARNING: "smbd/build_options.c", line 1: empty translation unit
Linking bin/smbd
Undefined   first referenced
 symbol in file
__unsafe_string_function_usage_here__ msdfs/msdfs.o
build_options   smbd/server.o
UX:ld: ERROR: bin/smbd: fatal error: Symbol referencing errors. No output
writte
n to bin/smbd
make: *** [bin/smbd] Error 1

what we are doing wrong??

Thanks

Luis
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Metsa Group Antivirus Gateway found VIRUS= MyDoom.A@m (Norman) vi rus

2004-02-20 Thread Metsaliitto_Group_AV_Gateway_I1
Metsa Group Antivirus Gateway found doc.zip->doc.bat infected with VIRUS=
[EMAIL PROTECTED] (Norman) worm. The message is currently Purged.  The message,
"hi", was sent from [EMAIL PROTECTED] and was discovered in IMC
Queues\Inbound
located at Metsa/Hub/FIESPEXI0001.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba as AD domain member

2004-02-20 Thread Wright, Tim (ANTS)

Hi

we're running 3.0.1 on Solaris 9 ( with NIS/flat files as the NS ) as a
member server of the AD domain ( via kinit and then net join ).
there's a couple of things we've noticed and I'm not sure if they're just
the way it works or configuration problems:

(1) we assign the gid an uid mappings with idmap in smb.conf and I thought
that winbindd would not assign uid/gids if they already present which
appears not to be the case?

(2) all we are using winbindd for is to give access to file shares ( not for
logging into the unix server with AD account or anything ), and we seem to
have a slight issue in that 
(i) a AD user with no unix account accesses a share and winbindd creates a
unix account fot it and it is gtranted access to the share if  it satisfies
the valid users etc - good
(ii) a AD user with a valid unix account ( with the same username in AD and
NIS ) tries to access a share and sambd now validates the user as
AD\username rather than just username - bad

(3) Occasionally things just seem to stop working and the only way I can
find to fix it is to clear out the lockdir of all tdb files and restart (
symptoms will be things like net status sessions hangs, net groupmap list
hangs, wbinfo -r starts having issues )

(4) The samba stuff is running on a cluster ( active passive with dameons
running on both nodes all the time and just the share configuration failing
over ) - is there any way of ensuring that the tdb files are consistent
between the two ( I saw something on this list about a similar issue with a
backup print server ) - I'm I right in thinking we could set up an ldap
backend to store the tdb information ( if so is this advisable or is it
going to complicate things too much ).

thanks

tim


***
This communication (including any attachments) contains confidential information.  If 
you are not the intended recipient and you have received this communication in error, 
you should destroy it without copying, disclosing or otherwise using its contents.  
Please notify the sender immediately of the error.

Internet communications are not necessarily secure and may be intercepted or changed 
after they are sent.  Abbey National Treasury Services plc does not accept liability 
for any loss you may suffer as a result of interception or any liability for such 
changes.  If you wish to confirm the origin or content of this communication, please 
contact the sender by using an alternative means of communication.

This communication does not create or modify any contract and, unless otherwise 
stated, is not intended to be contractually binding.

Abbey National Treasury Services plc. Registered Office:  Abbey National House, 2 
Triton Square, Regents Place, London NW1 3AN.  Registered in England under Company 
Registration Number: 2338548.  Regulated by the Financial Services Authority (FSA).
***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with profiles Samba3 PDC / Win2k Client

2004-02-20 Thread Wolfgang Duebel
Hi all,

we're running an Samba 3 Server as PDC for our network. Additionally we run
an Win2k Terminal Server for our unix users. The TS is member of the domain.
We had'nt had a problem till some profiles got corrupt and we had to delete
them. The profiles are server based.

Now when those users try to log, we get the follwing error message:

"You could not log on,because the profile culd not be loaded...  Access
denied"

We tried anything from deleting the user from the smbpasswd, deleting all
local (client) and server-based profiles.

If you add a new username, a clean profile is created and stored on the
server as expected.

Any ideas?


Cheers,
Wolfgang Dübel

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] FW: ACK's overhead (AGAIN)

2004-02-20 Thread Vorsin Denis

Good day time!

We've noticed the following issue with Samba 3.0.1 on Linux. When SMB client
asks for the first time on FID for a locking or read request on an opened
file, it causes an ACK to be sent from client side. Windows server also
requests ACK BUT much more rarely. 

Sending ACK causes additional overhead when working in heavy locking and
unlocking environment. Windows server doesn't requests ACK to each new
request. Possibly it is not Samba's internals but how to get rid of this
ACK?

Possibly we can use some additional socket options? Here are the options in
smb.conf:

socket options = IPTOS_LOWDELAY TCP_NODELAY

kernel oplocks = no
posix locking = yes
blocking locks = yes
share modes = yes
locking = yes
oplocks = no
level2 oplocks = no
nt acl support = yes

Thank you.

Here is the dump:

Small description - Frame 94415 is a Read request, Frame 94417 is a Read
response which causes ACK to be sent in Frame 94418.

Frame 94415 (118 bytes on wire, 118 bytes captured)
Arrival Time: Feb 10, 2004 14:55:08.279799000
Time delta from previous packet: 0.45000 seconds
Time since reference or first frame: 12.970217000 seconds
Frame Number: 94415
Packet Length: 118 bytes
Capture Length: 118 bytes
Ethernet II, Src: 00:a0:c9:69:01:36, Dst: 00:02:b3:52:13:73
Destination: 00:02:b3:52:13:73 (Intel_52:13:73)
Source: 00:a0:c9:69:01:36 (Intel-Hf_69:01:36)
Type: IP (0x0800)
Internet Protocol, Src Addr: 192.168.0.14 (192.168.0.14), Dst Addr:
192.168.0.101 (192.168.0.101)
Version: 4
Header length: 20 bytes
Differentiated Services Field: 0x00 (DSCP 0x00: Default; ECN: 0x00)
 00.. = Differentiated Services Codepoint: Default (0x00)
 ..0. = ECN-Capable Transport (ECT): 0
 ...0 = ECN-CE: 0
Total Length: 104
Identification: 0x1fdd (8157)
Flags: 0x04
.1.. = Don't fragment: Set
..0. = More fragments: Not set
Fragment offset: 0
Time to live: 128
Protocol: TCP (0x06)
Header checksum: 0x58ef (correct)
Source: 192.168.0.14 (192.168.0.14)
Destination: 192.168.0.101 (192.168.0.101)
Transmission Control Protocol, Src Port: 2720 (2720), Dst Port: nbsession
(139), Seq: 3036203, Ack: 3647740, Len: 64
Source port: 2720 (2720)
Destination port: nbsession (139)
Sequence number: 3036203
Next sequence number: 3036267
Acknowledgement number: 3647740
Header length: 20 bytes
Flags: 0x0018 (PSH, ACK)
0...  = Congestion Window Reduced (CWR): Not set
.0..  = ECN-Echo: Not set
..0.  = Urgent: Not set
...1  = Acknowledgment: Set
 1... = Push: Set
 .0.. = Reset: Not set
 ..0. = Syn: Not set
 ...0 = Fin: Not set
Window size: 8266
Checksum: 0x7cc5 (correct)
NetBIOS Session Service
Message Type: Session message
Flags: 0x00
 ...0 = Add 0 to length
Length: 60
SMB (Server Message Block Protocol)
SMB Header
Server Component: SMB
Response in: 94417
SMB Command: Read AndX (0x2e)
Error Class: Success (0x00)
Reserved: 00
Error Code: No Error
Flags: 0x18
0...  = Request/Response: Message is a request to the server
.0..  = Notify: Notify client only on open
..0.  = Oplocks: OpLock not requested/granted
...1  = Canonicalized Pathnames: Pathnames are canonicalized
 1... = Case Sensitivity: Path names are caseless
 ..0. = Receive Buffer Posted: Receive buffer has not been
posted
 ...0 = Lock and Read: Lock&Read, Write&Unlock are not
supported
Flags2: 0x8000
1...    = Unicode Strings: Strings are Unicode
.0..    = Error Code Type: Error codes are DOS error
codes
..0.    = Execute-only Reads: Don't permit reads if
execute-only
...0    = Dfs: Don't resolve pathnames with Dfs
 0...   = Extended Security Negotiation: Extended
security negotiation is not supported
  .0..  = Long Names Used: Path names in request are
not long file names
   .0.. = Security Signatures: Security signatures
are not supported
   ..0. = Extended Attributes: Extended attributes
are not supported
   ...0 = Long Names Allowed: Long file names are
not allowed in the response
Process ID High: 0
Signature: 
Reserved: 
Tree ID: 2
Process ID: 51966
User ID: 100
Multiplex ID: 58498
Read AndX Request (0x2e)
Word Count (WCT): 12
AndXCommand: No further commands (0xff)
Reserved: 00
AndXOffset: 0
FID: 0x21df
Offset: 0
Max Count Low: 16
Min Count: 16
Remaining: 16
High Off

[Samba] information

2004-02-20 Thread wisenet
you feel the same
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] problems on join domain on Samba3 + ldap

2004-02-20 Thread Vanni Della Ricca
Alle 12:25, venerdì 20 febbraio 2004, Jérôme Tournier ha scritto:


> You do not have to set the '-a' option :
>   add user script = /usr/local/sbin/smbldap-useradd "%u"
> Samba will add the sambaSAMAccount when joining the domain.
this entry is for userScript when I join a in domain Samba call 
add macchine script. 

> > ldap filter = (&(uid=%u)(objectclass=sambaSamAccount))
>
> Test without the 'ldap filter' directive ...
i have try this without changes :(

> Did you configured pam ?
Yes i did
-- 
***
* Un Anello per domarli,Un Anello per trovarli
* Un Anello per ghermirli e nel buio incatenarli
*   (J.R.R. Tolkien) 
***
   
* E-Mail: [EMAIL PROTECTED]
*
* ICQ:   43066840
* PGP_KEY
* http://tagliamento.sci.uniud.it/~dricca/vanni.asc
***



pgp0.pgp
Description: signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] hello

2004-02-20 Thread wojtek . konecki

English:
*** eSafe detected hostile content in this email and removed it. ***

Svenska:
*** eSafe fann skadligt innehåll i detta meddelande som har tagits bort. ***
 [EMAIL PROTECTED]
/mail2.zip/mail2.doc.pif   Infected with Win32.Nodoom.a (Non-Removable), Blocked 
from the chatter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Telnet to samba box does NOT work: wb_getgrgid: failed to locate gid == 1000

2004-02-20 Thread Дорофеев Михаил Сергеевич
Hi all!

This is getting strange: 3d installation - the same problem...

This is the log: (pay attention to the LAST line)
 

Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.debug]   Plain-text 
authentication for user DorofeevMS returned NT_STATUS_OK (PAM: 0)
Feb 20 12:10:58 as09-tmn pam_winbind[452]: [ID 614614 auth.notice] user 'DorofeevMS' 
granted acces
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.debug] [2004/02/20 12:10:58, 
5] nsswitch/winbindd.c:winbind_client_read(465)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.debug]   read failed on sock 
28, pid 452: EOF
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_user.c:winbindd_getpwnam(122)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   [  452]: getpwnam 
DorofeevMS
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_rpc.c:name_to_sid(290)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   rpc: name_to_sid 
name=DorofeevMS
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_rpc.c:name_to_sid(299)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   name_to_sid [rpc] 
DorofeevMS for domain TMN
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_user.c:winbindd_getpwnam(122)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   [  452]: getpwnam 
DorofeevMS
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_rpc.c:name_to_sid(290)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   rpc: name_to_sid 
name=DorofeevMS
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_rpc.c:name_to_sid(299)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   name_to_sid [rpc] 
DorofeevMS for domain TMN
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info] [2004/02/20 12:10:58, 
3] nsswitch/winbindd_group.c:winbindd_getgrgid(332)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.info]   [  452]: getgrgid 
1000
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.debug] [2004/02/20 12:10:58, 
4] nsswitch/winbindd_acct.c:wb_getgrgid(544)
Feb 20 12:10:58 as09-tmn winbindd[273]: [ID 702911 daemon.debug]   wb_getgrgid: failed 
to locate gid == 1000 

When I Telnet/FTP to my samba box it authenticates me and gives NO shell prompt.
Here is the smb conf file:
[global]
workgroup = TMN
realm = TMN.TRANSNEFT.RU
server string = AS09-TMN Samba server (running Samba 3.0.1)
security = DOMAIN
password server = msg01-tmn dc01-tmn
algorithmic rid base = 10
log level = winbind:10
syslog = 7
syslog only = Yes
name resolve order = host lmhosts wins bcast
ldap ssl = no
idmap uid = 1000-2000
idmap gid = 1000-2000
template homedir = /export/home
template shell = /bin/bash
winbind separator = +
winbind use default domain = Yes

All nedded templates are mentioned

Getent passwd and getent group successfully list domain users and groups.
AND, getent group lists getent group 1000
Domain Users:x:1000:TsInter -many users-...

What might be the problem 
Thanks ALL in advance!!!

Sinserely yours,
Mike
P.S. Kinda log troubleshooting ;)
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] access denied LDAP -PDC

2004-02-20 Thread Chris Tepaske
Guys

 

I have configured a samba 2.28-a server as a LDAP PDC.

It is installed on Red Hat 9.0 server.

I can ssh into the server and logon to using ldap to authenticate.

I can browse to the server from my XP machine and authenticated using LDAP
accounts and see al the shares 

What I cann't do is log on to the domain.

I have created the computer account manually using the samba - ldap tools

I have created a dummy root account with uid=0 in LDAP that I use for
joining up to the domain.

When I to join the XP machine to the domain I get access denied error 

And yes I have performed the reg hack for XP 

I have included the smb.conf file below

I'm going around in circles every howto I read seems to say everything that
I already have done.

 

[global]

## Ldap Stuff

 

 ldap admin dn = "cn=root,dc=lincom,dc=net"

 ldap server = ldapsmb.lincom.com.au

 ldap suffix = "ou=People,dc=lincom,dc=net"

 ldap port = 389

 ldap ssl  = start_tls

 

 

workgroup = office

netbios name = pdc1

comment = Linux RedHat Samba Server

security = user

encrypt passwords = yes

 

logon drive = U:

logon path = \\%L\profiles\%G

domain logons = yes

 

domain master = yes

local master = yes

preferred master = yes

os level = 255

 

wins support = yes

 

 

log level = 5

log file = /var/samba/logs

 

 

[netlogon]

path = /export/netlogon

locking = no

writeable = no

guest ok = no

browseable = yes

 

[profiles]

path = /export/profiles

writeable = yes

guest ok = yes

browseable = yes

 

 

Cheers

 

Chris Tepaske

 

Lincom Solutions Pty Ltd

Senior System Consultant 

Mobile: 0409 043 618

Email: [EMAIL PROTECTED] 

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] problems on join domain on Samba3 + ldap

2004-02-20 Thread Jérôme Tournier
Le Fri, Feb 20, 2004 at 11:49:23AM +0100, Vanni Della Ricca a ecrit:
>   add user script = /usr/local/sbin/smbldap-useradd -a %u
You do not have to set the '-a' option :
add user script = /usr/local/sbin/smbldap-useradd "%u"
Samba will add the sambaSAMAccount when joining the domain.

>   ldap filter = (&(uid=%u)(objectclass=sambaSamAccount))
Test without the 'ldap filter' directive ...

> userSmbHome="\\PDC-SMB3\homes"
are you sure :)
  userSmbHome="\\SERVER-DEPARTMENT1\homes"

Did you configured pam ?
-- 
Jérôme


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba and Win2k, NO... and with Win98, OK... why???

2004-02-20 Thread Pablo Molina Candel
 I have Samba 3.0.2 running in a server linux, and I'm trying to connect 
win2000 workstations to the PDC in Samba.  

 My problem is (log):

[2004/02/20 11:22:19, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
  Returning domain sid for domain LINUXTEST -> S-1-5-21-2373055660-3689259650-
2501062268
[2004/02/20 11:22:19, 2] rpc_server/srv_samr_nt.c:access_check_samr_object(93)
  _samr_open_domain: ACCESS DENIED  (requested: 0x0211)
[2004/02/20 11:22:19, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
  Returning domain sid for domain LINUXTEST -> S-1-5-21-2373055660-3689259650-
2501062268
[2004/02/20 11:22:19, 2] rpc_server/srv_samr_nt.c:access_check_samr_function
(115)
  _samr_create_user: ACCESS DENIED (granted: 0x0201;  required: 0x0010)
[2004/02/20 11:22:20, 2] smbd/server.c:exit_server(558)
  Closing connections

 I've read that there are some changes to do in the workstations with 
win2000 and winXP. Its seems that everything works when I access from win98 
machines.

 Can you tell me how to solve this, please?

 Best regards,

  Pablo Molina







-
This mail sent through IMP: http://horde.org/imp/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] need help on winbind

2004-02-20 Thread ww m-pubsyssamba
If you are authenticating to AD then it may be Kerberos clock skew, the clock on the 
client must be to within 5 minutes the same as the DC. If you are using AD have you 
tried a "kinit" to test kerberos?

thanks Andy.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
[EMAIL PROTECTED]
Posted At: 20 February 2004 10:24
Posted To: Samba
Conversation: [Samba] need help on winbind
Subject: [Samba] need help on winbind


Hello,

I am running winbind daemon in redhat9.0 for squid authentication. the
problem is that when I use wbinfo -u to get the userlist, error domain user
lookup, whereas wbinfo -t is successful. Can anyone help me to solve the
problem.

Ravi


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] browsing between subnets with different workgroups

2004-02-20 Thread Alexandru Molodoi
Hello,
Is there a way a remote user that connects through VPN and is part of an
arbitrary workgroup, to browse the local workgroup that the VPN Server is
into?? This is the configuration:

VPN Client ->  VPN SERVER +
WORKGROUP-A Samba 3.0.1 (wins+DMB+LMB)
192.168.1.151   WORGROUP-B
192.168.1.150 (ppp0)
192.168.1.1 (eth1)
|
|
LOCAL SUBNET (192.168.1.0)



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] problems on join domain on Samba3 + ldap

2004-02-20 Thread Vanni Della Ricca
Hello,

I' have problems with samba3 + ldap PDC.
in particular can't join more then 2 workstation at domain.
i thinks that problems is on generating the UID part on SID (the final part)
the first Computer then join on domain have SID 
S-1-5-21-3642312925-2943760701-1776766777-3000

the second have evere SID

S-1-5-21-3642312925-2943760701-1776766777-2052

after never workstation succeed join on domain, samba adds corectly a posix 
account on LDAP directory,but not complete it with sambaSamAttributes

my configuration is
samba 3.0.2 
openldap2-2.1.22
smbldap-tools-0.8.3

on SuSE 9.0

my final scenario is
1 master-ldap
10 slave-ldap with samba PDC with different domain

follow configuration files

/etc/ldap.conf

# Your LDAP server. Must be resolvable without using LDAP.
host127.0.0.1

# The distinguished name of the search base.
baseou=People,dc=xxx,dc=it

# The LDAP version to use (defaults to 3
# if supported by client library)
ldap_version3

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=Manager,dc=example,dc=it

# The credentials to bind with. 
# Optional: default is no credential.
#bindpw secret

# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
#rootbinddn cn=Manager,dc=example,dc=it


pam_passwordcrypt


# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
ssl no
nss_base_passwd dc=xxx,dc=it
nss_base_shadow dc=xxx,dc=it
nss_base_group  dc=xxx,dc=it
#ssl on

smb.conf
# Global parameters
[global]
workgroup = DEPARTMENT1
netbios name = SERVER-DEPARTMENT1
security = user
passdb backend = ldapsam:ldap://localhost
log level = 2
time server = Yes
socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
printcap name = CUPS
add user script = /usr/local/sbin/smbldap-useradd -a %u
add machine script = /usr/local/sbin/smbldap-useradd -w %u
logon script = logon.bat
logon path = \\%L\homes\.windows_profile
logon drive = Y:
os level = 65
preferred master = Yes
domain master = Yes
wins support = Yes
ldap suffix = dc=xxx,dc=it
ldap machine suffix = ou=depart1,ou=Computers
ldap user suffix = ou=depart1,ou=People
ldap group suffix = ou=depart1,ou=Groups
ldap filter = (&(uid=%u)(objectclass=sambaSamAccount))
ldap admin dn = "cn=Manager,dc=uaf,dc=it"
ldap ssl = no
printing = cups
veto files = /*.eml/*.nws/riched20.dll/*.{*}/

[netlogon]
path = /home/netlogon
browseable = No

[profiles]
path = /home/samba-ntprof
read only = No
create mask = 0600
directory mask = 0700
browseable = No

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0640
directory mask = 0750
browseable = No

/etc/openldap/slap.conf

# $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24 23:19:14 
kurt Exp $
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba.schema

# Define global ACLs to disable default read access.


pidfile /var/run/slapd/slapd.pid
argsfile/var/run/slapd/slapd.args



###
# ldbm database definitions
###

databaseldbm
suffix  "dc=xxx,dc=it"
rootdn  "cn=Manager,dc=uaf,dc=it"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw  secret
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory   /var/lib/ldap

# Indices to maintain
index   objectClass eq
index cn  pres,sub,eq
index sn  pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber   eq
index gidNumber   eq
index memberUid   eq
index   sambaSID  eq
index   sambaPrimaryGroupSID  eq
index   sambaDomainName   eq
index   default   sub

/etc/smbtools/smbtools.conf

# $Source: /opt/cvs/samba/smbldap-tools/smbldap.conf,v $
# $Id: smbldap.conf,v 1.2 2004/01/14 22:24:44 jtournier Exp $
#
# smbldap-tools.conf : Q & D configuration file for smbldap-tools

#  This code was developpe

[Samba] Home share

2004-02-20 Thread Kristyan Osborne
Hiya,

I want to stop students from writing .bat .exe .com .jar etc files to their w drives 
but allow staff to do so. I have the normal homes share in the smb.conf file.

I decided to put the parameter include = /usr/local/samba/lib/%G_smb.conf

I have a staff_smb.conf and a students_smb.conf file.

In these files it has just the homes share in it. The only difference is in the 
students file it has veto files for the above.

It seems to work quite nicely except, after a few minutes of being logged on, you 
loose the mapped drive to your homes share.

If you put it back to just having one conf file it works all day.

Can someone suggest where I'm going wrong or a better solution to the problem.

Cheers

-
Kristyan Osborne - IT Technician / Community Manager
Longhill High School
01273 391672 / 304086

--
Computers are like airconditioners: They stop working properly if you open windows.
Win95:   A 32-bit patch for a 16-bit GUI shell running on top of an
 8-bit operating system written for a 4-bit processor by a
 2-bit company who cannot stand 1 bit of competition.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] need help on winbind

2004-02-20 Thread VRavi
Hello,

I am running winbind daemon in redhat9.0 for squid authentication. the
problem is that when I use wbinfo -u to get the userlist, error domain user
lookup, whereas wbinfo -t is successful. Can anyone help me to solve the
problem.

Ravi


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple Samba domains

2004-02-20 Thread Andrew Bartlett
On Fri, 2004-02-20 at 19:59, w w wrote:
> Hello everyone
> 
> I have a problem,
> 
> I work in a company with 50 P.C. organized in 5 workgroups with Windows 98, 2000, 
> NT, XP Workstations. 
> 
> I want to place this 50 P.C. , using Samba from Linux, in 5 Samba domains on a 
> single linux machine.
> 
> I' ve made a Samba PDC, but i didn't succed to make another domain on the same 
> machine.
> 
> There is anybody ho can help me ( example, configuration).

For a grand total of 50 clients, and no existing NT4 domain
infrastructure, you really should just create one new domain.  It really
is much less work.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] openldap, updateref , very simple question

2004-02-20 Thread Dmitry Melekhov
Hi!

Does samba use update ref refferal for updates?

I looked into sources, but can't find where this code is ;-(

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Too long ime to mount home

2004-02-20 Thread Jean Frontin
Hello,

Do anybody  know this problem ? Users wait one minute or more to see 
his(her mounted home.
The configuration is : Windows XP pro, samba 3.0.2, solaris 8. We work with 
encrypt passwords = no.

Any ideas ? Users ask for me to resolv this problem ?

Have a good day

Jean Frontin
System team
I R I T
Université Paul-Sabatier
118, rte de Narbonne
31062 Toulouse cedex 04
France
tel  (33)(0)5 61 55 63 03
mail [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RPC: Problem Deleting LDAP-Entries in pdb_ldap.c

2004-02-20 Thread Yohann Fourteau
Arg : here is the patch (for Samba 3.0.2):
--8<-
--- a/smbldap.c Thu Feb 19 15:52:00 2004
+++ b/smbldap.c Thu Feb 19 15:52:13 2004
@@ -970,22 +970,166 @@
int rc = LDAP_SERVER_DOWN;
int attempts = 0;
char   *utf8_dn;
+   /* Yohann */
+   BOOLdo_rename = False;
+   BOOLnaming_deleted = False;
+   BOOLnaming_more_value = False;
+   int i,j,k,new_rdn_len,new_dn_len;
+   char   *rdn_attribut;
+   char  **rdn;
+   char   *new_rdn;
+   char   *new_dn;
+   char   *utf8_new_rdn;
+   char   *utf8_new_dn;
+   char   *new_rdn_value;
+   char   *rdn_value;
+   
+   rdn = ldap_explode_dn(dn,0);
+   rdn_attribut = strdup(strtok(rdn[0],"="));
+   rdn_value = strdup(strtok(NULL,","));
+   DEBUG(5,("smbldap_modify: dn => [%s]\n", dn ));
+   
+for (i = 0; attrs[i] != NULL; i++) {
+   if ( ( attrs[i]->mod_op == LDAP_MOD_DELETE )
+   &&  strequal(attrs[i]->mod_type,rdn_attribut) ) {
+   for (j=0;attrs[i]->mod_values[j] != NULL; j++) {
+   if (strequal(attrs[i]->mod_values[j],rdn_value)) {
+   SAFE_FREE(attrs[i]->mod_values[j]);
+   
attrs[i]->mod_values[j]=attrs[i]->mod_values[j+1];
+   for (k=j+1;attrs[i]->mod_values[k] != NULL; 
k++)
+   
attrs[i]->mod_values[k]=attrs[i]->mod_values[k+1];
+   naming_deleted = True;
+   } else {
+   naming_more_value = True;
+   }
+   }
+
+   if (!naming_more_value) {
+   SAFE_FREE(attrs[i]->mod_type);
+   for (j=0;attrs[i]->mod_values[j] != NULL; j++)
+   SAFE_FREE(attrs[i]->mod_values[j]);
+   SAFE_FREE(attrs[i]->mod_values);
+   SAFE_FREE(attrs[i]); 
+   attrs[i]=attrs[i+1];
+   for (j=i+1; attrs[j] != NULL; j++) {
+   attrs[j]=attrs[j+1];
+   }
+   }
+   }
+
+   if ( ( attrs[i] != NULL ) 
+ && ( ( attrs[i]->mod_op == LDAP_MOD_ADD && naming_deleted ) ||
attrs[i]->mod_op == LDAP_MOD_REPLACE )
+ && ( attrs[i]->mod_values[0] != NULL)
+ && ( strequal(attrs[i]->mod_type,rdn_attribut) ) ) {
+   do_rename = True;
+   new_rdn_value = strdup(attrs[i]->mod_values[0]);
+   if (!new_rdn_value) {
+   SAFE_FREE(rdn_attribut);
+   return LDAP_NO_MEMORY;
+   }
+   
+   new_rdn_len= strlen(rdn_attribut) + strlen(new_rdn_value) + 2;
+   new_rdn = malloc( new_rdn_len );
+   if (!new_rdn) {
+   SAFE_FREE(rdn_attribut);
+   SAFE_FREE(new_rdn_value);
+   return LDAP_NO_MEMORY;
+   }
+
+   new_rdn[0] = '\0';
+   safe_strcat( new_rdn, rdn_attribut, new_rdn_len);
+   safe_strcat( new_rdn, "=" , new_rdn_len);
+   safe_strcat( new_rdn, new_rdn_value, new_rdn_len);
+   if (push_utf8_allocate(&utf8_new_rdn, new_rdn) == (size_t)-1) {
+   SAFE_FREE(rdn_attribut);
+   SAFE_FREE(new_rdn_value);
+   SAFE_FREE(new_rdn);
+   return LDAP_NO_MEMORY;
+   }
+   
+   new_dn_len=strlen(new_rdn);
+   for(j=1; rdn[j] != NULL; j++) {
+   new_dn_len += strlen(rdn[j]) + 1;
+   }
+   new_dn=malloc(new_dn_len + 1);
+   if (!new_dn) {
+   SAFE_FREE(rdn_attribut);
+   SAFE_FREE(new_rdn_value);
+   SAFE_FREE(new_rdn);
+   SAFE_FREE(utf8_new_rdn);
+   return LDAP_NO_MEMORY;
+   }
+   new_dn[0]='\0';
+   safe_strcat(new_dn,new_rdn,new_dn_len);
+   for(j=1; rdn[j] != NULL; j++) {
+ 

Re: [Samba] RPC: Problem Deleting LDAP-Entries in pdb_ldap.c

2004-02-20 Thread Yohann Fourteau
Hi,

I've done a patch to solve the probleme of naming violation in pdb_ldap.c when
deleting/changing naming attribut (uid in most cases).
Here is it (in attachment).

Cdt,
-- 
Yohann F.-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] RPC: Problem Deleting LDAP-Entries in pdb_ldap.c

2004-02-20 Thread Yohann Fourteau
Hi,

I've done a patch to solve the probleme of naming violation in pdb_ldap.c when
deleting/changing naming attribut (uid in most cases).
Here is it (in attachment).

Cdt,
-- 
Yohann F.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple Samba domains

2004-02-20 Thread w w

Hello everyone

I have a problem,

I work in a company with 50 P.C. organized in 5 workgroups with Windows 98, 2000, NT, 
XP Workstations. 

I want to place this 50 P.C. , using Samba from Linux, in 5 Samba domains on a single 
linux machine.

I' ve made a Samba PDC, but i didn't succed to make another domain on the same machine.

There is anybody ho can help me ( example, configuration).

Thank you very much!!!



-
Do you Yahoo!?
Yahoo! Mail SpamGuard - Read only the mail you want.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: something for you

2004-02-20 Thread a . berger
Dear [EMAIL PROTECTED],

Your recent message to this server regarding `something for you`was not delivered.  
The E-Mail Adress [EMAIL PROTECTED] is no longer available.
Please contact the postmaster or [EMAIL PROTECTED] if additional information is
required.

Ihre Nachricht betreffend `something for you` konnte nicht zugestellt werden.
Die E-Mail Adresse [EMAIL PROTECTED] ist nicht mehr verfügbar.
Falls Sie zu dieser E-Mail weitere Informationen wünschen, kontaktieren Sie
bitte den Postmaster dieser Domain oder [EMAIL PROTECTED]

Thank you,
Danke,

[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] testparm smb.conf says unknown options

2004-02-20 Thread Kashif Awan
Hello everyone
I have redhat linux as 2.1 installed i compiled my
samba with --with-ads,--with-winbind,--with-pam
options.
I inserted all the winbind and ads related options in
smb.conf according to the documentation of samba but
when i run testparm smb.conf it says that unknow
option realm 
ignoring unknown option and it says all the winbind
options are unknown too.Somebody pls help how to do it
Thanks is advance 

__
Do you Yahoo!?
New Yahoo! Photos - easier uploading and sharing.
http://photos.yahoo.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Again: Deutsche Übersetzung der Samba-3-Dokumentation -- German translation of the Samba-3-docs

2004-02-20 Thread Stefan G. Weichinger

To keep the topic in the view for a few days, I repeat this posting.

The following text is in german, due to its subject, which has to do
with the german translation of the Samba-3.0-documentation.

---

Hallo, deutschsprachige Samba-user,

die Übersetzung der Samba-3-Dokumentation geht weiter.

Unsere Projektseite liegt auf Berlios, eine kurze Projektbeschreibung
findet man unter

http://gertranssmb3.berlios.de/

Unser kleines Übersetzungsteam arbeitet derzeit an der deutschen
Übersetzung der docbook/projdoc/*.xml-Dateien des aktuellen
samba-docs-cvs-Moduls von samba.org.

html-Versionen der bereits übersetzten Dateien findet man unter

http://cvs.berlios.de/cgi-bin/viewcvs.cgi/gertranssmb3/gertranssmb3/output/html/

Wir brauchen nach wie vor Freiwillige!

Einerseits für die Übersetzung, aber auch für das Korrigieren und
Prüfen der übersetzten Texte.

Bitte kontaktieren Sie die [EMAIL PROTECTED],
wenn Sie an dem Projekt teilnehmen wollen, oder auch andere Vorschläge
für das positive Fortschreiten dieses Projekts haben.

-- 
Mit besten Grüßen,
Stefan G. Weichinger, für das Projekt-Team.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba