[Samba] Problems after changing operating system and versions

2003-06-27 Thread Christoph Witzig
Dear all,

we have been using samba as PDC with ldap for over a year without any 
problems. Now we are trying to switch to a another operating system
version and another samba version and have big problems with
our windows clients (NT, 2000 and XP). Some have problems logging on
to the domain (error C19B), others give the net helpmsg 3678 
(problems saving profile) and/or the netlogon script and profile is not 
properly executed. Strangely a few seem to work just fine!

Old version:
SuSE 8.0
samba 2.2.4
openldap 2.0.23
New version:
United Linux with SP 1+2 (and SP2 hotfix)
samba 2.2.5-178
openldap 2.2.14-86
As I could nowhere find more information about how to properly
make such a migration, I did naivly the following:
1. profiles and user data are in an external RAID array (and weren't moved)

2. install new operating system on the same host giving him the
same name and ip address.
3. export ldap from old host using slapcat and import it with ldapadd 
(after manually taking into account the modified samba schema between 
openldap 2.0 and 2.2). ldapadd did not report any problems while 
checking the schema so I assume that was done right.

I should add, that at the same time the different ldap entries
that used to be all together at the top of the ldap tree
(uid=YYY,dc=samba,dc=org) were put into ou=groups,dc=samba,dc=org, 
ou=people,dc=samba,dc=org and ou=computer,dc=samba,dc=org to have 
themseparated while browsing the ldap tree.

In addition the computer account used to have an entry in the 
/etc/passwd and ldap (ldap had only sambaAccount no posixAccount).
I changed this and added a posixAccount into the ldap entry for machines 
and removed all machine entries in the /etc/passwd.
(The users and groups were already entirely in ldap).

I was extra careful  not to change any uid's, rid's etc in ldap
between the old and new setup. No passwords were changed (the same ones 
were taken as before).

4. To setup pams and nss I configured the ldap client with yast2
and verified the settings of nsswitch and /etc/security/pam_unix2.conf
5. Then I take the same smb.conf file as before. (domain name and all 
that were not changed).

6. The windows clients were not touched at all. In particular I did
not take them out of the domain and add them again. I  would like to
avoid this at any cost because of the time involved.I tried this with
a few machines and joining the domain seemed to work. However that
did not fix the problems with the users logging into the PCs after that.
7. I tested the entire setup with a separate, smaller installation
consisting of three PCs with one being the linux server (same 
software,same ldap info etc as the big server) and two windows PCs
(2000 and NT). For this test setup I had no problems but of course I
had to newly add the machines into the domain during the setup as they
didn't exist in the original ldap setting.)

Now my questions:
-
1. Is the general approach correct or should be done different?
1. If 1 is ok, what have I done wrong and forgotten to do?
3. Among other things I read somewhere that the domain sid should also 
be the same, so this could be part of my problem. How can I do this? I 
couldn't figure it out using rpcclient.Is that the only thing that could
be wrong.

Unfortunately with many users using the real system my access
is very limited and I don't have a lot of opportunities to just
keep trying things out!
Many thanks in advance

Christoph

--
***
   Christoph Witzig
   [EMAIL PROTECTED]
   OPIT Solutions AG
   Täfernstr. 11
   CH-5405 Baden-Dättwil
   Tel: +41 56 484-8000 / Fax: +41 56 484-8001 / Web: www.opit.ch

***

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] W2K PDC Domain

2003-06-27 Thread John H Terpstra
On Fri, 27 Jun 2003 [EMAIL PROTECTED] wrote:


 I can not add a W2K computer to my newly created SMB PDC.  I get the error
 message: the credentials supplied conflict with an existing set of
 credentials on SAMBA 2.2.7 and The account used is a computer account.
 Use your global user account or local user account to access this
 server. on SAMBA 3.0.0.

 On W98 I am able to logon to the domain, but unable to execute the map
 logon drive = h: or logon home = \\netbios_name\home\%u

Sounds broken. What have you done to diagnose the problem?

What is the output of running:
testparm
smbclient -L lcoalhost -U%

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] W2K PDC Domain

2003-06-27 Thread Andrew Bartlett
On Fri, 2003-06-27 at 16:47, [EMAIL PROTECTED] wrote:
 
 I can not add a W2K computer to my newly created SMB PDC.  I get the error 
 message: the credentials supplied conflict with an existing set of 
 credentials on SAMBA 2.2.7 and The account used is a computer account.  
 Use your global user account or local user account to access this 
 server. on SAMBA 3.0.0.

Are you sure you didn't mix that up?  The error messages are typical,
just reversed!  

Make sure you have no mapped drives to the server before you join the
domain.  In particular, don't have any drives open as a different user
to the one you use to join the domain (usually root).

In 2.2.x it sometimes helps to have added the domain to the server
first.  (You are not meant to need to do this, but when debugging I
would try it).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Mapping User from ADS

2003-06-27 Thread Student2 SIM
Hi folks,

I'm using Samba 3beta running on RH 8.0 and I'd like to authentificate against a 
Microsoft AD. This all works very well, except that not all AD User are mapped to my 
Unixbox!

When starting getent passwd, my UnixBox shoiws just my User from passwd and some of 
the AD User - not all!! Looking through my User with the command wbinfo -u all AD user 
are shown correctly!

Anybody knowing any workaround?

Attached I'm sending my setups.

Sascha

my smb.conf:

[global]
workgroup = ***
realm = *
ADS server = DE4A068C.ffm.sbs.de
server string = Samba ADS
security = ADS
password server = *
#passdb backend = smbpasswd
algorithmic rid base = 10
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
encrypt passwords = yes
log file = /usr/local/samba/var/%m.log
log level = 10
max log size = 10
domain logons = yes
ldap ssl = no
idmap uid = 1000-20
idmap gid = 1000-20
template shell = /bin/false
template homedir = /home/%D/%U
winbind cache time = 1
#'winbind gid = 20001 - 3
#winbind uid = 20001 - 3
winbind separator =*
winbind enum groups = yes
winbind enum users = yes
unix password sync = Yes

extract from winbindd.log when trying getent passwd - User Sascha is shown but mapping 
ofHugo fails!


[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_getpwent(511)
  could not lookup domain user hugo
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(219)
  sid_to_uid: sid = [S-1-5-21-484763869-1563985344-1343024091-1313]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(245)
  sid_to_uid: Fall back to algorithmic mapping
[2003/06/26 14:04:39, 3] sam/idmap_util.c:sid_to_uid(248)
  sid_to_uid: SID S-1-5-21-484763869-1563985344-1343024091-1313 is *NOT* a user
[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_fill_pwent(46)
  error getting user id for sid S-1-5-21-484763869-1563985344-1343024091-1313

[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_getpwent(511)
  could not lookup domain user sascha
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(219)
  sid_to_uid: sid = [S-1-5-21-484763869-1563985344-1343024091-1337]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(231)
  sid_to_uid: uid = [10006]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_gid(277)
  sid_to_gid: sid = [S-1-5-21-484763869-1563985344-1343024091-513]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_gid(289)
  sid_to_gid: gid = [3]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with Ad and Winbind

2003-06-27 Thread Schwarz Frank
Hi folks,

I'm using Samba 3beta running on RH 8.0 and I'd like to authentificate against a 
Microsoft AD. This all works very well, except to the fact that not ALL AD Users are 
mapped to my Unixbox!

When starting getent passwd, my UnixBox shows just my User from passwd and some of the 
AD User - not all!! Looking through my User with the command wbinfo -u all AD users 
are shown correctly!

Anybody knowing any workaround?

Attached I'm sending my setups.


my smb.conf:

[global]
workgroup = ***
realm = *
ADS server = DE4A068C.ffm.sbs.de
server string = Samba ADS
security = ADS
password server = *
#passdb backend = smbpasswd
algorithmic rid base = 10
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
encrypt passwords = yes
log file = /usr/local/samba/var/%m.log
log level = 10
max log size = 10
domain logons = yes
ldap ssl = no
idmap uid = 1000-20
idmap gid = 1000-20
template shell = /bin/false
template homedir = /home/%D/%U
winbind cache time = 1
#'winbind gid = 20001 - 3
#winbind uid = 20001 - 3
winbind separator =*
winbind enum groups = yes
winbind enum users = yes
unix password sync = Yes

extract from winbindd.log when trying getent passwd - User Sascha is shown but mapping 
of Hugo fails. Hugo is a valid User in the AD!


[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_getpwent(511)
  could not lookup domain user hugo
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(219)
  sid_to_uid: sid = [S-1-5-21-484763869-1563985344-1343024091-1313]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(245)
  sid_to_uid: Fall back to algorithmic mapping
[2003/06/26 14:04:39, 3] sam/idmap_util.c:sid_to_uid(248)
  sid_to_uid: SID S-1-5-21-484763869-1563985344-1343024091-1313 is *NOT* a user
[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_fill_pwent(46)
  error getting user id for sid S-1-5-21-484763869-1563985344-1343024091-1313

[2003/06/26 14:04:39, 1] nsswitch/winbindd_user.c:winbindd_getpwent(511)
  could not lookup domain user sascha
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(219)
  sid_to_uid: sid = [S-1-5-21-484763869-1563985344-1343024091-1337]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_uid(231)
  sid_to_uid: uid = [10006]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_gid(277)
  sid_to_gid: sid = [S-1-5-21-484763869-1563985344-1343024091-513]
[2003/06/26 14:04:39, 10] sam/idmap_util.c:sid_to_gid(289)
  sid_to_gid: gid = [3]





Best regards/Mit freundlichem Gruß

Frank Schwarz
Siemens Business Services GmbH  Co. OhG
ORS GD SIM
Lyoner Straße 27

60528 Frankfurt

Tel.: +49 69 6682 5470 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Mapping User from ADS

2003-06-27 Thread Andrew Bartlett
On Fri, 2003-06-27 at 16:56, Student2 SIM wrote:
 Hi folks,
 
 I'm using Samba 3beta running on RH 8.0 and I'd like to authentificate against a 
 Microsoft AD. This all works very well, except that not all AD User are mapped to my 
 Unixbox!
 
 When starting getent passwd, my UnixBox shoiws just my User from passwd and some of 
 the AD User - not all!! Looking through my User with the command wbinfo -u all AD 
 user are shown correctly!
 
 Anybody knowing any workaround?
 
 Attached I'm sending my setups.
 
 Sascha
 
 my smb.conf:
 
 [global]
 workgroup = ***
 realm = *
 ADS server = DE4A068C.ffm.sbs.de
 server string = Samba ADS
 security = ADS
 password server = *
 #passdb backend = smbpasswd
 algorithmic rid base = 10
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 encrypt passwords = yes
 log file = /usr/local/samba/var/%m.log
 log level = 10
 max log size = 10
 domain logons = yes

By setting 'security=ads' and 'domain logons = yes' you have hit the
magic combination for the secret 'Samba as an active directory server'
mode.

Unfortunately for you, you both didn't intend do be an Active Directory
PDC, and we don't support it (it's just at the experimental hack stage).

Turn off domain logons, and it should be fine.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re[2]: [Samba] W2K PDC Domain

2003-06-27 Thread Fabio Muzzi
Hello Andrew,

Friday, June 27, 2003, 8:31:12 AM, you wrote:

AB Make sure you have no mapped drives to the server before you join the
AB domain.  In particular, don't have any drives open as a different user
AB to the one you use to join the domain (usually root).

Also,  do NOT try to go from a workgroup to a domain of the same name.
It  will  quite  surely  fail. If you need to go from WG a to domain
a,  first change WG from a to b, reboot, then try to join domain
a.  If  it  fails,  try  executing a net use * /d on the Win2k box
before joining the domain to disconnect all drives, printers, and IPC$
too.



-- 
Best regards,
 Fabiomailto:[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems after changing operating system and versions

2003-06-27 Thread Marian Mlcoch, Ing
The system can not log you on (C19B)
I joined the domain successfully but after upgrading to a newer version of
the Samba code I get the message, The system can not log you on (C19B),
Please try again or consult your system administrator when attempting to
logon.

This occurs when the domain SID stored in private/WORKGROUP.SID is changed.
For example, you remove the file and smbd automatically creates a new one.
Or you are swapping back and forth between versions 2.0.7, TNG and the HEAD
branch code (not recommended). The only way to correct the problem is to
restore the original domain SID or remove the domain client from the domain
and rejoin.

This is text from FAQ...

Im not known if SID is stored in LDAP but i mean not. Then you must restore
it from file on old system samba.

Bye.

- Original Message - 
From: Christoph Witzig [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, June 27, 2003 8:20 AM
Subject: [Samba] Problems after changing operating system and versions



 Dear all,

 we have been using samba as PDC with ldap for over a year without any
 problems. Now we are trying to switch to a another operating system
 version and another samba version and have big problems with
 our windows clients (NT, 2000 and XP). Some have problems logging on
 to the domain (error C19B), others give the net helpmsg 3678
 (problems saving profile) and/or the netlogon script and profile is not
 properly executed. Strangely a few seem to work just fine!

 Old version:
 SuSE 8.0
 samba 2.2.4
 openldap 2.0.23

 New version:
 United Linux with SP 1+2 (and SP2 hotfix)
 samba 2.2.5-178
 openldap 2.2.14-86


 As I could nowhere find more information about how to properly
 make such a migration, I did naivly the following:

 1. profiles and user data are in an external RAID array (and weren't
moved)

 2. install new operating system on the same host giving him the
 same name and ip address.

 3. export ldap from old host using slapcat and import it with ldapadd
 (after manually taking into account the modified samba schema between
 openldap 2.0 and 2.2). ldapadd did not report any problems while
 checking the schema so I assume that was done right.

 I should add, that at the same time the different ldap entries
 that used to be all together at the top of the ldap tree
 (uid=YYY,dc=samba,dc=org) were put into ou=groups,dc=samba,dc=org,
 ou=people,dc=samba,dc=org and ou=computer,dc=samba,dc=org to have
 themseparated while browsing the ldap tree.

 In addition the computer account used to have an entry in the
 /etc/passwd and ldap (ldap had only sambaAccount no posixAccount).
 I changed this and added a posixAccount into the ldap entry for machines
 and removed all machine entries in the /etc/passwd.
 (The users and groups were already entirely in ldap).

 I was extra careful  not to change any uid's, rid's etc in ldap
 between the old and new setup. No passwords were changed (the same ones
 were taken as before).

 4. To setup pams and nss I configured the ldap client with yast2
 and verified the settings of nsswitch and /etc/security/pam_unix2.conf

 5. Then I take the same smb.conf file as before. (domain name and all
 that were not changed).

 6. The windows clients were not touched at all. In particular I did
 not take them out of the domain and add them again. I  would like to
 avoid this at any cost because of the time involved.I tried this with
 a few machines and joining the domain seemed to work. However that
 did not fix the problems with the users logging into the PCs after that.

 7. I tested the entire setup with a separate, smaller installation
 consisting of three PCs with one being the linux server (same
 software,same ldap info etc as the big server) and two windows PCs
 (2000 and NT). For this test setup I had no problems but of course I
 had to newly add the machines into the domain during the setup as they
 didn't exist in the original ldap setting.)


 Now my questions:
 -
 1. Is the general approach correct or should be done different?
 1. If 1 is ok, what have I done wrong and forgotten to do?
 3. Among other things I read somewhere that the domain sid should also
 be the same, so this could be part of my problem. How can I do this? I
 couldn't figure it out using rpcclient.Is that the only thing that could
 be wrong.

 Unfortunately with many users using the real system my access
 is very limited and I don't have a lot of opportunities to just
 keep trying things out!

 Many thanks in advance

 Christoph


 -- 


***

 Christoph Witzig
 [EMAIL PROTECTED]

 OPIT Solutions AG
 Täfernstr. 11
 CH-5405 Baden-Dättwil

 Tel: +41 56 484-8000 / Fax: +41 56 484-8001 / Web: www.opit.ch



***

 -- 
 To unsubscribe from this list go to the following URL and read the
 

[Samba] Samba Virtual Servers (Host aliases) configuration problem

2003-06-27 Thread Poletto Davide
Hi,
I need to create one or more NetBIOS host alias of my unique SAMBA server
version 2.27 which is running on a RedHat Linux 8.0 box acting as a simple
file-sharing machine for our WORKGROUP.
I need that my clients see three differents host more than the real
fileserver;
I think the scope of virtual server was based on which virtual host I'll
contact I'll see the relative share: so everyone will see FILESERVER share,
everyone who conntacts ALIAS1 will see ALIAS1 share (and FILESERVER share
due to include mechanism...) and so on.
This is part of my actual smb.conf file on /etc/samba directory:

[global]

workgroup = WORKGROUP
netbios name = FILESERVER
netbios aliases = ALIAS1 ALIAS2 ALIAS3
include = /etc/samba/smb.conf.%L
server string = SAMBA %v on %h

[SHARE]
comment = FILESERVER share
path = /home/share
printable = no
writable = yes
valid users = @filesharing
write list = @filesharing

...then I have edited three separate smb.conf.%L (%L substituted with each
alias NetBIOS name) under /etc/samba directory:

smb.conf.ALIAS1
smb.conf.ALIAS2
smb.conf.ALIAS3

each of theese configuration files has only a share section (No [global]
section) with this style:

smb.conf.ALIAS1 has

[ALIAS1]
comment = ALIAS1 share
path = /home/share_alias1
printable = no
writable = yes
valid users = @filesharing
write list = @filesharing

smb.conf.ALIAS2 has

[ALIAS2]
comment = ALIAS2 share
path = /home/share_alias2
printable = no
writable = yes
valid users = @filesharing
write list = @filesharing

and so on for ALIAS3.
It doesn't work properly because it seems that the variable %L will not
set as it would by the client connect request.
Each client inside my workgroup see effectively three different hosts
(virual hosts) ALIAS1, ALIAS2 and ALIAS3 plus the real fileserver FILESERVER
but if I'll try to connect with ALIAS1 I'll see only the /home/share of
SHARE and not this one plus/and ALIAS1 /home/share_alias1 of ALIAS1!
The same if I'll trying to connect to ALIAS2 or ALIAS3...
It seems that include mechanism doesn't work properly.
Could anyone help me setting up this configuration files properly?

Davide Poletto

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: password case sensitivity

2003-06-27 Thread Admir
Yo there,

I am not sure if this is going to help.

Check how you configured your win98 client to log in. Try using poledit tool
to configure windows to log in to a specific domain.

This mght solwe the problem. I am thinking your win98 client is configured
to log in in a workgroup invoirment therefore it does not care in witch case
it sends passwords.

Just look at logon types for win98. Maybe you will get lucky.

regards,

admir


¨Ìº¿¿ß [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-ldap and password expiration

2003-06-27 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Message: 11
 Date: Thu, 26 Jun 2003 15:20:14 +0200 (CEST)
 From:  J?r?me Tournier  [EMAIL PROTECTED]
 Subject: [Samba] samba-ldap and password expiration
 To: [EMAIL PROTECTED]
 Message-ID:
   [EMAIL PROTECTED]
 Content-Type: text/plain; charset=iso-8859-1

 Hello every body,
 i am using samba (2.2.8a) with ldap support. In the samba.schema,
 there are special attributes relatives to the user passord:
 pwdMustChange, pwdCanChange, kickoffTime, logoffTime, logonTime and
 pwdLastSet.
 All the samba's documentations i can found described those attributes
 as currently unused, execpt the last one that represent the time
 modification since 1970.
 But what do the others attributes are for ? Can they be used and
 how ?
 For example, i found that pwdMustChange can be used to force user to
 change his password. It seems that if i set pwdMustChange to epoch
 time+20, the user will have to change his password in 20s. And again
 in 20s ... So can i force a user to change his password in n secondes,
 but more later ?

The problem is that samba doesn't unexpire passwords, and it is
difficult to unexpire them via a script, since samba reads all the
attributes before a password change, runs which ever password change
mechanism you have if you are using password synchronisation (either pam
or passwd program), and then makes its changes in LDAP (overwriting any
samba attributes that may have been changed by passwd program).

It may be possible to store the password change times in a seperate
file, and post-process them via a cron job, but I haven't had time to
implement this.

AFAIK, samba3 will fully support password age/changing restrictions.

Regards,
Buchan

- --
|--Another happy Mandrake Club member--|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE+/C5nrJK6UGDSBKcRAlgBAJ9C8VNxYi8CsE7ik7nTisvwr26H2wCglBY6
QgpdcUFbg+ZcSkVkDzjnRiM=
=wnyj
-END PGP SIGNATURE-

**
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
**
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Still can't join domain

2003-06-27 Thread cmc

I can not add a W2K computer to my newly created SMB PDC.  I get the error
message: the credentials supplied conflict with an existing set of
credentials on SAMBA 2.2.7 and The account used is a computer account.
Use your global user account or local user account to access this
server. on SAMBA 3.0.0.

On W98 I am able to logon to the domain, but unable to execute the map
logon drive = h: or logon home = \\netbios_name\home\%u

I have run net use * /d, there are no connected drives.

The output of smbclient -L alvarado:

Domain=[BOOSTUS] OS=[Unix] Server=[Samba 3.0.0beta1]
 
Sharename  Type  Comment
-    ---
netlogon   Disk  Network Logon Service
IPC$   IPC   IPC Service (Samba Server)
ADMIN$ IPC   IPC Service (Samba Server)
 
Server   Comment
----
ALVARADO Samba Server
 
WorkgroupMaster
----
BOOSTUS  ALVARADO
FRED SAVY
SAVYCAT  BOOSTER

Output of testparm:

Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [printers]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

My workgroup is not the same name as the domain I am trying to join.

tia,
cmc


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Group Policy for Win2k/XP

2003-06-27 Thread Dragan Krnic
The thing that I have been having great difficulty 
understanding, and this could be because of lack of 
Windows knowledge but bear with me, is how you can 
have DIFFERENT policy files based on... well, 
anything.

Shouldn't it be possible to add some macros like %m
to the path = parameter in [netlogon] stanza? I
haven't used the trick myself, but it sounds like
this is what you really want:

   [netlogon]
path = /local/%m/netlogon
write list = root
browseable = No

I know group support is limited... how about even 
based on NetBIOS name as I can easily get that from 
%m at least. I know, for example, the profile of a 
Win2k machine will be located in 
\\SERVER\NETLOGON\Default Profile, but what if
I want to have one for lab PC's and one for Office 
PC's, and for some remote sites, none at all, just 
authentication? I know how to implement policies per 
user, too, but I don't want to have to login as the 

Now that you mention it, can you share some of your
experiences? Which tool do you use? What is your
typical set of rules?

This is one area where I'm still having problems.
When a PC is added to a samba domain DOM I can see
that the local Administrators group gets a new member
DOM\Administrators and the Local Users group gets
DOM\Users. Everyone who can authenticat himself as
a DOM\User can use the PC. However, there is very
little they can do with their own environment. They
can't change the Wallpaper, they can't change Explorer
properties, the mounted shares are not carried forward
to a new session etc. Even if I add DOM\Users to the
group of local Power Users, no further privileges can
be seen.

So how do you set up such things with the group
policies?

user, set the policy and then save the policy and log 
out. How can I apply a policy to a user based on some 
arbitrary information? Is the logon script early
enough to do some work behind the scenes to smylink 
the proper files into the right place, or... am I 
totally off track here? I'm sure this is something 
everyone does, but I can't for the life of me figure 
out the way to make this stuff apply to different users differently.

If privileges are right, you can do much with the
logon script (which is in [netlogon]). If you
configure the path to be dependent upon both %m
and %u then you can use links to set up any 
combination of machines getting their own profiles
and users getting their profiles too.



Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: Re[2]: [Samba] W2K PDC Domain

2003-06-27 Thread Chris Smith
On Friday 27 June 2003 03:35, Fabio Muzzi wrote:
 Also,  do NOT try to go from a workgroup to a domain of the same name.
 It  will  quite  surely  fail.

Just want to mention that although I've read this advice many times I have 
almost always joined the domain from a workgroup of the same name and have 
never had a problem.

Chris
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Application

2003-06-27 Thread herabul
Thank you for your mail.
Regards,
Hera Bul-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Joining Domain with windows XP servicePack 1 swedish edition

2003-06-27 Thread Magnus Sundberg
Dear sirs,
I try to join my company domain from a new laptop equipped with 
Windows XP Service Pack 1 swedish edition to my Redhat Supplied 
samba-2.2.7-3.7.2.
I continue to get the error message Följande fel uppstod vid 
anslutning till domänen DICANGROUP: Felaktigt nätverkslösenord 
angivet This corresponds to the FAQ error message The following 
error occurred attempting to join the domain MYDOMAIN: The 
specified network password is not correct

I have done as stated in the FAQ activating the policy editor and 
changing keys accordingly, I beleive I got the swedish 
translation correct.
I also activated the registry editor and found the keys 
requiresignorseal=dword:
signsecurechannel=dword:
I belive these keys correspond to the policy editor changes.

Anybody that has any suggestions?

Magnus Sundberg



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Mapping User from ADS

2003-06-27 Thread Jay Winks
 It's [Samba ADC replacement for X2k] the kind of thing a lot of people are 
 trying to pull off, but very few of them are working together :-)

If I knew who they were, I'm totally willing to collaborate to reach a goal. It's 
kinda the only way to get something big done.

 What particular features of AD do you need?  How much effort are you willing
 to put in to achieve these features?

It's hard to encapsulate... our org has been running it almost since it hit the market 
and I've just been looking more and more at alternatives (MS looks scarier to me every 
day). But the only way I can sell it to management is if the road taken is still 
interoperable with *everything* currently in place. One big thing would be to still be 
able to use ADSI to get/set info from the workstations and member servers. Some of the 
applications we have developed over the years leverage ADSI pretty heavily and if a 
SAMBA backend still talks the talk from that standpoint, that's agood thing.

 It's not much action - if you go to www.samba-tng.org you can browse the
 mailing-list archives. 

I will take a look to see what's going on. I'm far from a great programmer, but maybe 
I can help in some way.

 I would love to see what Exchange (and I don't think you can run 2000, only
 5.5) requires of it's DC.  

AFAIK, Exchange 5.5's demands on a DC are pretty light, seeing as how NT4 domains are 
all you need, and not even much of that. It's because 5.5 is its own direrctory store, 
whereas X2k extends the AD schema and uses that, sharing exchange info amongst the 
DCs. But you know all this stuff, I'm sure.

 The usual solution for Exchange 2000 is the running on it's own PDC, and
 trusting Samba.

Yeah, that's what I'm figuring out. It's somewhat acceptable for now, but I'd like to 
see even less dependence on MS for anything other than Exchange. Truly long run, I'd 
love to use another mail server, but I haven't found one that does all the things my 
users need like Exchange does. Personally, if there's one thing MS does pretty well, 
that's it.

Thanks for the input, Andrew. I will check out TNG.



 Andrew, your dedication to this project is obvious given the number of 
 questions you answer here. It is appreciated. Samba has come a very 
 long way since I was first introduced to it back in '98, and it is 
 thanks to the efforts of individuals just like you.
 
 VR
 J
-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Failing test 5

2003-06-27 Thread Bo Mellberg
Hi all,

I'm trying to get my samba server to act
as a PDC on a mixed WinXP/Win2k/Win98
network. So far only the XP-clients are
able to connect to the domain. When I go
thru the DIAGNOSIS.TXT, test #5 fails:

[EMAIL PROTECTED] bin]# ./nmblookup -B BOSSES '*'
querying * on 0.0.0.0
192.168.1.10 *00
[EMAIL PROTECTED] bin]#

(Server name is blackbeauty, client is BOSSES,
the servers IP is 192.168.1.10, the clients ip
is 192.168.1.197)

Shouldnt the above lookup answer with the clients ip?

Note that the client BOSSES is a trusted machine
account added in passwd, shadow and smbpasswd
(with the appropriate $-signs where applicable).

This is with the client that actually CAN log onto
the domain and use the shares and printers.

Thanks for your time,

/Bo Mellberg

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[samba] running make and make install

2003-06-27 Thread A . Coombs
Hi all..

Getting the following errors trying to compile the binaries...
Linking bin/smbd
/usr/ccs/bin/ld: illegal option -- E

make: *** [bin/smbd] Error 1  

It gives you the flags to use with ld and -- E isn't one of them!!!

How can I get past this...?

Cheers
Adam
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0 Recycle Bin - VFS Module

2003-06-27 Thread simon . james
I recently upgraded to Samba 3.0 beta 1, and may I say, this is a very 
cool product. Very, very happy with it.
Some serious brains gone into making this..!

The only problem I really have at present is trying to find literature on 
how to configure the recycle bin module
(audit.so seems to be working well though).  The procedure on the 2 series 
was very straight forward  and it worked 
a treat!. Would some kind soul point me in the right direction please (I 
did read all the help files I could find inc. everything 
in the Samba documentation library). I wasn't even sure if it was working 
on this beta or not?.

Any hints would be appreciated.

Thanks




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 beta + LDAP going from Samba 2.2.7a GID problem

2003-06-27 Thread MICHAEL BROWN
Hello,
I am trying to test out the new beta 3.0 version but I am running into an issue with 
GID/UID's in my OpenLDAP tree.  I have compiled the beta with:
--with-ldapsam --with-ads=no
I do not run a PDC environment and do not plan to do so.
The problem I see in the log is this error:
sid_to_gid: SID S-1-5 bla bla -1002 is *NOT* a group

(the user that I am trying to authenticate with has a primary group membership of 1002)
I have in my smb.conf file this:
passdb backend = ldapsam_compat

The log shows that Samba sees the LDAP database and sees the MD4 password for the user 
but it seems to not understand the existing LDAP
attribute primaryGroupID.  I would guess this is due to the fact of the ADS uid/gid 
additions the SAMBA team is adding. If I read the SAMBA
notes right, it states that the ldapsam_compat switch (without quotes) would allow 
you to use the old LDAP attributes/schemas that were used
in the past.  Is this not the case or am I missing something?  An additional note, I 
used my old schemas and did not use the new SAMBA 3 schemas
so this should work like it does with the existing 2.2.7a, correct?

I would like to not update the LDAP database to the new schema extensions if at all 
possible, hence using the ldapsam_compat switch.  I also hope
that the SAMBA team does not force ADS as the main backend and keep the REAL LDAP 
trees that are out there today =)  

Thanks.
Mike


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0 Recycle Bin *AMEND*

2003-06-27 Thread simon . james
O/S Redhat 9.0, all the latest patches, kernel 2.4.20-18.9

I recently upgraded to Samba 3.0 beta 1, and may I say, this is a very 
cool product. Very, very happy with it.
Some serious brains gone into making this..!

The only problem I really have at present is trying to find literature on 
how to configure the recycle bin module
(audit.so seems to be working well though).  The procedure on the 2 series 
was very straight forward  and it worked 
a treat!. Would some kind soul point me in the right direction please (I 
did read all the help files I could find inc. everything 
in the Samba documentation library). I wasn't even sure if it was working 
on this beta or not?.

Any hints would be appreciated.

Thanks




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Print Job Names

2003-06-27 Thread Ryan Novosielski
With 2.0.x, I believe, print job names were automatically massaged to
remove evil characters such as / and , etc. Now in 2.2.x, the job
names are smbprn... etc. unless you specify (in LPRng's case) -J%J for the
job name. However, the format of the job name is unrefined and is causing
me trouble. Is there any way to get back the pre-2.2.x behavior without
writing some sort of filter or wrapper for the print command= script?

Thanks!

 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - Jr. UNIX Systems Admin
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] W2K PDC Domain

2003-06-27 Thread Gémes Géza
Chris Smith írta:

On Friday 27 June 2003 03:35, Fabio Muzzi wrote:
 

Also,  do NOT try to go from a workgroup to a domain of the same name.
It  will  quite  surely  fail.
   

Just want to mention that although I've read this advice many times I have 
almost always joined the domain from a workgroup of the same name and have 
never had a problem.

Chris
 

I did the same without any problem ever :-)

Geza Gemes
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access Denied

2003-06-27 Thread Ryan Novosielski
If you are not using encryption (encryption = no) in smb.conf, you will
need to use the plain text registry hack that is located in docs/registry,
for the appropriate operating system (this is located in your Samba source
dist).

If you are, you need to make sure you have taken the appropriate steps as
the person described below. Check your setting with bin/testparm in your
Samba tree.

 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - Jr. UNIX Systems Admin
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630

On Wed, 18 Jun 2003, Tom McKellips wrote:

 On Wed, 18 Jun 2003 20:37:03 GMT, Jerry Moore wrote
  Despite my efforts, over the last 3 days, to get my PC to mount even
  the simpiliest /tmp share from the HP server. I have failed. :( I
  have followed the DIAGNOSIS.txt by Andrew Tridgell and most of the
  tests work. Only when it comes to connecting from the PC do I get
  denied. ???  I have tried to set every know paramitter that remotely
  has to do with authenticating, without success. Restarts of smbd and
  nmbd were also done between each change. I have it wide-open and
  still I get denied. What is missing??? I have added account also
  using smbpasswd -a user also. On unix server mounts/logins work.
  Tests showing shares work on unix. Swat works on PC also.
 
  Running samba 2.2.3a on HP-UX 10.20.
 
  Installed as a pre-compiled depot.
 
  If I try to run net use on my PC. I get the following below.
  And yes. I am using my NT login password which is the same
  id and password on this unix server:
 
  --
  C:\net use x: \\199.254.200.1\tmp
  The password is invalid for \\199.254.200.1\tmp.
 
  Type the password for \\199.254.200.1\tmp:
  System error 1240 has occurred.
 
  The account is not authorized to login from this station.
 
  --
 
  Desperate help needed here. Leaving Friday.
 
  Jerry
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba

 You are logging in from a NT box? Do you have a machine trust set up in
 smb.conf and a root in smbpasswd for machine trust account access?

 Tom
 --
 Internet Service Provided By Abyss Communications
 Internet Service only $10 a month
 1-866-842-2977
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind STILL not working.

2003-06-27 Thread Jim Adkins
Hello all,

I did a lot of searching, and still have a couple of problems. I've been 
using winbindd -i -d 100 to see what could be going wrong. Now I get

Could not open a connection to DOMAIN for \PIPE\lsarpc 
(NT_STATUS_LOGON_FAILURE)

What is \PIPE\Isarpc? Also,

IPC$ connections done by user DOMAIN\username
connecting to DC from LINUXBOX with username [DOMAIN]\[username]
I think that this may be the problem, but I'm not sure. My logon should be 
fine for joining a domain, and I'm a Domain Admin as well as an 
Administrator. But for some reason it doesn't want to let me in. I've done a
lot of searching for the NT_STATUS error, and haven't gotten anything that 
helps me. Also, does anyone know of a way to change the above username? 
Where is this getting the username and password from? Is there a way to 
check the password and see if it's the problem? Can I change the username or 
password?

I thought that it may be getting this info from the username and password I 
used to join the domain with, but I tried to rejoin under a different login, 
but my login still showed up under winbindd. And whenever I let it run, it 
locks out my account on the domain.

Please, can anyone help me? :)

Info:
The domain I am trying to get this working on is a native Win2K domain.
The version of Linux I'm working with is Mandrake 9.1.
The Samba version is 2.2.7a-security-rollup-fix
Thanx a ton. :) -Jim

_
MSN 8 helps eliminate e-mail viruses. Get 2 months FREE*.  
http://join.msn.com/?page=features/virus

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba not working with ldap

2003-06-27 Thread samah Ibrahim
hello list,

I'm trying to configure my samba server to work with ldap , but it seems 
that samba cannot understand the ldap options in the configuration file , 
when I run testparm,

I am sur that I installed samba  -with-ldapsam option , and I can find these 
options in the man page of smb.conf ,
so I wamder what can the problem be ,
any suggestions please

_
The new MSN 8: advanced junk mail protection and 2 months FREE* 
http://join.msn.com/?page=features/junkmail

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Probs with smbfs

2003-06-27 Thread michelld
Hi all 
I am having trouble with my SMBFS and it is the following 
Every time I try to connect to other machine in my network, throught the command 
MOUNT, the folowing ERROR appears. I've already tried to see the manpage but i had not 
success. 
[EMAIL PROTECTED] bin] mount -t smbfs //sarq/c /mnt/windows
Password: 
ERROR: smbfs filesystem not supported by the kernel 
Please refer to the smbnt (8) manual page 
smbmnt failed: 255 
I want to remember that service smb is running and last week, it was working properly. 
Please i need this help
I get very please about your attention. Thanks a lot 
Michel Luiz 

Ola Jardel
Tudo bem ? 
Como escrevi acima, estou tendo este problema ao tentar montar uma maquina da minha 
rede em minha estacao devido aparecer este erro acima. Só que a semana passada estava 
Ok. 
Ja consultei o man e nada 
Se vc souber, por favor me ajude. 
Desde ja agradeco. 
Att
Michel Luiz
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] krb5_cc_get_principal failed...

2003-06-27 Thread Tim Jordan
Hello, I'm not understanding the following error.  Please advise if 
possible...Thank you.

[EMAIL PROTECTED] share]# net ads testjoin
[2003/06/27 09:11:27, 1] libsmb/clikrb5.c:ads_krb5_mk_req(267)
  krb5_cc_get_principal failed (No credentials cache found)
Join is OK


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] forcing one logon per user

2003-06-27 Thread Jack Mendez
	i am having a real problem with users exchanging passwords on the network 
and then logging on as that user while the original user is on the network.
in adition to making some changes to the password system i would like to 
force the system to disallow multiple logons..can't find it anywhere in the 
documentation, but i am almost sure that it must be possible.
most of the clients are win98 se, but there are a few xp machines which i 
have questions about.
ask later.
thanks

--
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undeliverable message returned to sender

2003-06-27 Thread Virus Scanner
This message was created automatically by mail delivery software.

A message you sent was virus infected.
The message could not be cleaned.

Virus Scan Report:
--
your_details.zip infected by: WORM_SOBIG.E

Delivery failed for the following recipient(s):
[EMAIL PROTECTED]

For more information about this virus, visit 
http://www.antivirus.com/vinfo/virusencyclo/

- Original Message Header -
Received: by mail3-ny2 (MessageSwitch) id 1056737375925840_7135; Fri, 27 Jun 2003 
18:09:31 + (UCT)
Received: from WAYNEDESK (unknown [66.243.74.106])
by mail3-ny2.bigfish.com (Postfix) with ESMTP id 1968F1798B
for [EMAIL PROTECTED]; Fri, 27 Jun 2003 18:09:30 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Movie
Date: Fri, 27 Jun 2003 14:23:35 --0400
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=CSmtpMsgPart123X456_000_0060D2DA
Message-Id: [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.0 beta

2003-06-27 Thread Talwar, Puneet (NIH/NIAID)
HI,
 
I have a question I recently install samba 3.0.0 beta rpm on Red Hat 9 and I
would like to know how can I setup that I can authenticate against AD
server?
 
Thanks,
 
Puneet
 
-
Puneet Talwar
Unix Administrator
31/3B62
(D) 301-451-9971
(C) 301-252-5366
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba not working with ldap

2003-06-27 Thread Tru Pham
Hello,

Can you tell me what version of samba and ldap are you using?  I can 
probably help you since I've been on this thing for like 3-4 days and 
finally got it working.

Let us know.

Quoting samah Ibrahim [EMAIL PROTECTED]:

 hello list,
 
 I'm trying to configure my samba server to work with ldap , but it seems
 
 that samba cannot understand the ldap options in the configuration file
 , 
 when I run testparm,
 
 I am sur that I installed samba  -with-ldapsam option , and I can find
 these 
 options in the man page of smb.conf ,
 so I wamder what can the problem be ,
 any suggestions please
 
 _
 The new MSN 8: advanced junk mail protection and 2 months FREE* 
 http://join.msn.com/?page=features/junkmail
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 




-
Need Web Email Account?
Email [EMAIL PROTECTED]
-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.0 beta

2003-06-27 Thread Tru Pham
Last time I checked, you can do this through Kerberos.  Check out the 
HOWTO on Kerberos and the ADS-HOWTO.txt in samba documentations.

Hope this help a bit and good luck.

Quoting Talwar, Puneet (NIH/NIAID) [EMAIL PROTECTED]:

 HI,
  
 I have a question I recently install samba 3.0.0 beta rpm on Red Hat 9
 and I
 would like to know how can I setup that I can authenticate against AD
 server?
  
 Thanks,
  
 Puneet
  
 -
 Puneet Talwar
 Unix Administrator
 31/3B62
 (D) 301-451-9971
 (C) 301-252-5366
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 




-
Need Web Email Account?
Email [EMAIL PROTECTED]
-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] forcing one logon per user

2003-06-27 Thread Tru Pham
Interesting question!!  I would like to find out myself too.  Anybody 
wanna take a shot at it? Thanks.

Sorry I can't help!

Quoting Jack Mendez [EMAIL PROTECTED]:

   i am having a real problem with users exchanging passwords on the
 network 
 and then logging on as that user while the original user is on the
 network.
 in adition to making some changes to the password system i would like to
 
 force the system to disallow multiple logons..can't find it anywhere in
 the 
 documentation, but i am almost sure that it must be possible.
 most of the clients are win98 se, but there are a few xp machines which
 i 
 have questions about.
 ask later.
 thanks
 
 
 --
 This message has been scanned for viruses and
 dangerous content by MailScanner, and is
 believed to be clean.
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 




-
Need Web Email Account?
Email [EMAIL PROTECTED]
-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.0 beta

2003-06-27 Thread Talwar, Puneet (NIH/NIAID)
HI, 

I have a question, if I installed the rpm version of the software, but I
couldn't locate the ADS-HOWTO.txt files.  Can you please let me know where I
might be able to get from?

Thanks,

Puneet

-
Puneet Talwar
Unix Administrator

-Original Message-
From: Tru Pham [mailto:[EMAIL PROTECTED] 
Sent: Friday, June 27, 2003 2:47 PM
To: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3.0.0 beta

Last time I checked, you can do this through Kerberos.  Check out the 
HOWTO on Kerberos and the ADS-HOWTO.txt in samba documentations.

Hope this help a bit and good luck.

Quoting Talwar, Puneet (NIH/NIAID) [EMAIL PROTECTED]:

 HI,
  
 I have a question I recently install samba 3.0.0 beta rpm on Red Hat 9
 and I
 would like to know how can I setup that I can authenticate against AD
 server?
  
 Thanks,
  
 Puneet
  
 -
 Puneet Talwar
 Unix Administrator
 31/3B62
 (D) 301-451-9971
 (C) 301-252-5366
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 




-
Need Web Email Account?
Email [EMAIL PROTECTED]
-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NT Policy Editor

2003-06-27 Thread Ryan Novosielski
Does anyone know what could cause Save As... to be grayed out when you
are working with the policy tool? Everything I've read just tells me to
save an NTconfig.POL, but... for some reason, I can only save the policy
to the local machine. Do I have to be logged in as a local user, or..?

Thanks for the help. For anyone who is confused about policy
implementation, a great resource is actually a Microsoft white paper on NT
Profiles:

http://www.microsoft.com/ntserver/techresources/management/prof_policies.asp

 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - Jr. UNIX Systems Admin
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with OS X (as client) to Samba on Linux box

2003-06-27 Thread l . m . orchard
Hoping someone can give me a pointer on this:

I'm trying to connect a Mac OS X 10.2.6 machine to Samba 2.2.8 hosted 
on a Linux 2.2.20 machine.  I can authenticate, connect to a share, 
navigate through.  I can even delete and move files.  But, whenever I 
try to save a file in most programs, or copy a file in the Finder, I'm 
told that I don't have the privileges to do it.

Strangely enough, I've found that if I copy files in the shell, 
straight into the volume mounted under /Volumes/, things work fine.  
I've also played with file permissions like crazy, but to no avail.  
Windows and Linux machines at my office have no problems.

Having been successful in the shell, I wonder if it has something to do 
with the ._ files OS X tries creating in order to preserve the 
resource fork of files?

I'm out of ideas on this one, can anyone help?

--
l.m.orchard [EMAIL PROTECTED] http://www.decafbad.com/
...see you space cowboy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] krb5_cc_get_principal failed...

2003-06-27 Thread Jim McDonough
On Fri, 2003-06-27 at 13:17, Tim Jordan wrote:
 Hello, I'm not understanding the following error.  Please advise if 
 possible...Thank you.
 
  [EMAIL PROTECTED] share]# net ads testjoin
  [2003/06/27 09:11:27, 1] libsmb/clikrb5.c:ads_krb5_mk_req(267)
krb5_cc_get_principal failed (No credentials cache found)
  Join is OK
 
Basically, there is no error.  It's looking for a credentials cache
first...to see if you've kinit'ed already.  Do you have a debug level
set in your smb.conf?  If not, I don't think we should be displaying
this message.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] forcing one logon per user

2003-06-27 Thread Joel Hammer
If you can run a preeexec script defined in your global section then
you can use smbstatus to see who is on line. I have not tried this but
it looks easy. Or you can put the preexec script into each service. This
might cause problems for users already logged on.

Joel
On Fri, Jun 27, 2003 at 01:48:58PM -0500, Tru Pham wrote:
 Interesting question!!  I would like to find out myself too.  Anybody 
 wanna take a shot at it? Thanks.
 
 Sorry I can't help!
 
 Quoting Jack Mendez [EMAIL PROTECTED]:
 
  i am having a real problem with users exchanging passwords on the
  network 
  and then logging on as that user while the original user is on the
  network.
  in adition to making some changes to the password system i would like to
  
  force the system to disallow multiple logons..can't find it anywhere in
  the 
  documentation, but i am almost sure that it must be possible.
  most of the clients are win98 se, but there are a few xp machines which
  i 
  have questions about.
  ask later.
  thanks
  
  
  --
  This message has been scanned for viruses and
  dangerous content by MailScanner, and is
  believed to be clean.
  
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
  
 
 
 
 
 -
 Need Web Email Account?
 Email [EMAIL PROTECTED]
 -
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Slow printing problem

2003-06-27 Thread Joel Hammer
Is the same driver installed on all machines?
This sort of slow down sounds like a driver problem.
Have you looked at how much time is involved in merely tranferring the job
to linux? If you are not using cups, you can just change the print command
to something like printing command = echo printed %s at `date`  /tmp/junk
Joel

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Good and cheap electronics!

2003-06-27 Thread HY Tech
My dear customer,
 
The price list:
 
 MP3 player
 About 50USD/128Mof 
 
 USB Flash Disk:
 USD8.8/32mb  USD13.2/64mb   USD24.2/128mb  USD45/256mb
 
 Digital camera
 15USD/300K pixels
 
 CD/VCD/MP3 player (3 in 1)
 25USD(Negotiable with the amount)

  We can supply cheap and good mp3 players, USB Flash disks, cd/vcd/mp3(3 in 
 1) player and  digital cameras etc.
 At first, I give you a brief introduction about our company. We, HY 
 Technology Limited is a professional company developing and producing new  electronic 
products,  
including MP3 player, CD player, digital camera, USB Flash disk and speaker with 
sub-woofer. 

 We have our  own factory located in Shenzhen. Thus, our  strong R  D team can work 
out the 
products to satisfy your need.
 
 If any products appeal to you, please kindly let me know.
 All our products have got CE approval. We set MOQ. If you need a few pcs  as samples, 
the
 quotation is negotiable. Our delivery time is 10-15 days after receiving  the payment 
by T/T.
 Sincerely hope to establish a prosperous business relationship with you in  near 
future.
 
Hattie Yuan
Sales Specialist
HY Technologies Limited
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] big performance difference between Samba and FTP

2003-06-27 Thread André Weidemann
Hi,
I have been using Samba for a while but have not been able to get it to 
work as fast as possible. While I manage to transfer 9MB/s (read/write) 
over a 100Mbit network using FTP I can only get up to 5.5MB (read/write) 
using Samba.
I have Samba-2.2.8a installed under Suse 8.0.

The machine is a Celeron 600 with 512 MB RAM and the drive I am copying 
the data to and from is an IDE drive (60GB IBM).

When transferring files using Samba, the CPU usage for the smb process 
goes up to 60% but never maxes out the CPU.

Since I pretty much rely on Windows shares on my network I would like to 
know what the cause could be for the significant performance loss under 
Samba.
Increasing SO_SNDBUF= or SO_RCVBUF= did not improve performance, 
deadtime= and max xmit= also did not change anything significantly.

The smb.conf globals look as follows:
[global]
log level = 0
socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
deadtime = 15
max xmit=65535
client code page = 437
workgroup = HS18
server string = File-Server
interfaces = eth2
encrypt passwords = Yes
os level = 99
preferred master = Yes
domain master = Yes
wins support = Yes
hosts allow = 192.168.0.0/255.255.255.0
printing = lprng
Any help would be greatly appreciated,
 André.
--

If all you have is a hammer, every problem looks like a nail.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can't add machine account to domain

2003-06-27 Thread cmc

I am running samba-2.2.7a-7.9.0 on RedHat 9.0.  The domain I am trying 
to join has a different name than the workgroup I am trying to leave. 

Below is a copy of the last two entries of the computer_name.log, which 
are created when I try to add the machine account.

[2003/06/27 15:57:24, 0] 
rpc_server/srv_samr_nt.c:_api_samr_create_user(1929)
  User carroll-313cny4$ does not exist in system password file (usually 
/etc/passwd). Cannot add account without a valid local system user.
   
  
[2003/06/27 15:57:26, 0] rpc_server/srv_netlog_nt.c:get_md4pw(176)
  get_md4pw: Workstation carroll-313cny4$: no account in domain

tia,
cmc

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] forcing one logon per user

2003-06-27 Thread Joel Hammer
I just tried it.
preexec commands work from the global section. I don't know how you
handle user names and passwords, so I can't be very specific, but,
it seems like a carefully crafted preexec should solve your problem.

Joel

 On Fri, Jun 27, 2003 at 04:35:36PM -0400, Joel Hammer wrote:
 If you can run a preeexec script defined in your global section then
 you can use smbstatus to see who is on line. I have not tried this but
 it looks easy. Or you can put the preexec script into each service. This
 might cause problems for users already logged on.
 
 Joel
 On Fri, Jun 27, 2003 at 01:48:58PM -0500, Tru Pham wrote:
  Interesting question!!  I would like to find out myself too.  Anybody 
  wanna take a shot at it? Thanks.
  
  Sorry I can't help!
  
  Quoting Jack Mendez [EMAIL PROTECTED]:
  
 i am having a real problem with users exchanging passwords on the
   network 
   and then logging on as that user while the original user is on the
   network.
   in adition to making some changes to the password system i would like to
   
   force the system to disallow multiple logons..can't find it anywhere in
   the 
   documentation, but i am almost sure that it must be possible.
   most of the clients are win98 se, but there are a few xp machines which
   i 
   have questions about.
   ask later.
   thanks
   
   
   --
   This message has been scanned for viruses and
   dangerous content by MailScanner, and is
   believed to be clean.
   
   -- 
   To unsubscribe from this list go to the following URL and read the
   instructions:  http://lists.samba.org/mailman/listinfo/samba
   
  
  
  
  
  -
  Need Web Email Account?
  Email [EMAIL PROTECTED]
  -
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0beta1 group mapping problem

2003-06-27 Thread Scott Messec
I am having a problem with group mapping against Active Directory using
samba 3.0beta1.

 

Using samba3.0alpha23 I get:

 

[EMAIL PROTECTED] samba]# id messec

uid=1(messec) gid=1(Domain Users) groups=1(Domain
Users),10003(DOE_Staff),10201(Exchange_Users)

 

Using 3.0beta1 or 3.0alpha24 I get:

 

[EMAIL PROTECTED] samba]# id messec

uid=13788(messec) gid=1 groups=1,10003,10201

 

but 'getent group' works using 3.0beta1. 

 

 

I'm running Red Hat AS 2.1

 

Thanks

 

Scott Messec

 

 

 

 

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printer drivers on a samba 2.2.8a server: how?

2003-06-27 Thread Kurt Pfeifle
Fabio Muzzi liste at kurgan.org

Wed Jun 25 18:10:33 GMT 2003

I'd  like to set up my samba 2.2.8a server to serve printer drivers to
clients  when needed. I have set up the print$ share, in which I still
have  no  drivers.  Tried adding drivers from a win2000 workstation by
using  server  properties  command,  I  can't add anything since all
buttons  are  greyed  out. The user I am using is in the printer admin
group  in  smb.conf.  I  can  provide  snippets of the config files if
needed.
Is  there  some  docs I can read about my specific issue,
   http://www.linuxprinting.org/kpfeifle/SambaPrintHOWTO/

or generally
about printing with samba 2.2.8 and cups?
most of above 3.0 doc applies to Samba 2.2.x too.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2.2.8a, printer driver download: need to use setdriver

2003-06-27 Thread Kurt Pfeifle
X-Enigmail-Version: 0.71.0.0
X-Enigmail-Supports: pgp-inline, pgp-mime
Content-Type: text/plain; charset=us-ascii; format=flowed
Content-Transfer-Encoding: 7bit

Brandon Lederer brandonl at hms4emc.com

  Thu Jun 26 09:27:32 GMT 2003
 
 
 This is the EXACT problem I had.  Haven't fixed it either if I have 10
 printers upload all the drivers.. for all the OS's... how do I tell
 which drivers go with which printer?

By using setdriver drivername printername...

This is in the new 3.0 HOWTO very explicitely.

http://www.linuxprinting.org/kpfeifle/SambaPrintHOWTO/

Most of the printing chapter applies to 2.2.x too


 
 -Original Message-
 From: Andreas [mailto:andreas at conectiva.com.br]
 Sent: Thursday, June 26, 2003 9:24 AM
 To: samba at lists.samba.org
 Subject: [Samba] 2.2.8a, printer driver download: need to use setdriver
 
 
 Hello
 
 I'm setting up the automatic printer driver download feature, and it works
 nicelly except for one little thing: I have to use, on the samba machine,
 rpcclient's setdriver command to associate a printer with its driver.
 
 I didn't see this requirement in the Samba howto, it only mentions setdriver
 as a way to speed up large installations. Am I missing something? Should
 windows make this association automatically when it uploads the driver to
 the samba [print$] share?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] export samba password file to real win2k or nt4 server

2003-06-27 Thread Khanh Tran
Anyone know how to export the samba password file to real win2k or nt4
server???


Khanh Tran
Network Operations
Sarah Lawrence College

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: preeexec and samba

2003-06-27 Thread Joel Hammer
Well, you can run smbstatus from the preexec script.

You can grep out the name of the user connecting and compare it to
the %U or %u variable sent during the login to $IPC. This could get
complicated. For example, your script would depend, maybe, on whether
you have security = share or security = user.

Here is a possibly useful tool for figuring out what you want. This smb.conf
share, with the script Hello, captures all the variables passed when a user
logs on. This may help you writing your script. With the results of this
script and the output of smbstatus, you could really fine tune what you
allow. 
With care, just cut and paste this into your smb.conf file.

Joel


[public]
comment = Root directory
path = /
read only = no
create mask = 0777
exec = rm /tmp/Hello;echo \m %m \ \G %G \ \I %I \ \L %L \ \M %M \ 
\N %N \ \R %R \ \T %T \ \U %U \ \a %a \ \d %d \ 
\h %h \ \p %p \ \v %v \ \H %H \ \P %P \ \S %S \ 
\g %g \ \u %u \  | xargs -n1 /usr/local/samba/bin/Hello;\
  echo This is my home %$(HOME)  /tmp/Hello


The script Hello is as follows:


#!/bin/bash
 i=`echo $1 | tr -s  `
 index=`echo $i | cut -d  -f1`
 value=`echo $i | sed 's/^. //'`
 case $index in
   m )  message=client machine NetBios name = $value;;

   M )  message=Internet DNS of client= $value;;

   I )  message=IP address of client = $value;;

   a )  message=Architecture of remote machine= $value;;

   U )  message=Session user name (one the client wanted)= $value;;

   L )  message=Netbios name of server = $value;;

   h )  message=Internet DNS hostname of server= $value;;

   R )  message=Protocal level = $value;;

   v )  message=Samba version= $value;;

   T )  message=Current time and date= $value;;

   G )  message=Primary goup name of U = $value;;

   N )  message=NIS home directory= $value;;

   d )  message=Process ID of current server= $value;;

   p )  message=Path of services home directory from NIS= $value;;

   H )  message=Home directory of user in u= $value;;

   P )  message=Root directory of current service = $value;;

   S )  message=Name of current service = $value;;

   g )  message=Primary group name of u in share = $value;;

   u )  message=User name of current service = $value;;
esac
echo $message \(\%$index\)  /tmp/Hello


The output should look like this:

client machine NetBios name = hammer10 (%m)
Primary goup name of U = ftp (%G)
IP address of client = 192.168.1.10 (%I)
Netbios name of server = jhammer6 (%L)
Internet DNS of client= hammer10.jhammer.org (%M)
NIS home directory= jhammer6 (%N)
Protocal level = NT1 (%R)
Current time and date= 2003/06/26 06:56:28 (%T)
Session user name (one the client wanted)= anonymous (%U)
Architecture of remote machine= Samba (%a)
Process ID of current server= 13089 (%d)
Internet DNS hostname of server= jhammer6 (%h)
Path of services home directory from NIS= (%p)
Samba version= 2.2.1a (%v)
Home directory of user in u= /home/ftp (%H)
Root directory of current service = / (%P)
Name of current service = public (%S)
Primary group name of u in share = ftp (%g)
User name of current service = ftp (%u)
This is my home /home/jlh

This is what I get when I log on as user jlh but ask for a guest access,
with the guest account being ftp.
Note, you have the process ID of the connection. That could be killed with
kill -15 %d if you wanted to.

Joel


 i am the person who wrote to the list about preventing lots of users
 logging on.
 as themselves more then once.
 i can probably figure out how to work preexec but i am very confused about
 how to write the script so it checks for a user, and if that user exists in
 the smbstatus list, deny the second user from logging on.
 usernames are just added to the smbpassword file using the -a switch for
 each user, the passwords are of course encrypted.
 sorry for writing you privately but i really need this problem solved and i
 am not at that location where i subscribed but i am able to check mail.
 thanks a lot for trying the preexec command.
 i will read about it in docs.
 
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Probs with smbfs

2003-06-27 Thread Joel Hammer
This message implies that your client machine is not properly configured.
Was this very same machine with the very same kernel working last week?

I don't know what the service smb is. If you mean smbd, it doesn't have
much to do with mounting shares from other servers.

Joel

On Fri, Jun 27, 2003 at 02:11:45PM -0300, michelld wrote:
 Hi all 
 I am having trouble with my SMBFS and it is the following 
 Every time I try to connect to other machine in my network, throught the command 
 MOUNT, the folowing ERROR appears. I've already tried to see the manpage but i had 
 not success. 
 [EMAIL PROTECTED] bin] mount -t smbfs //sarq/c /mnt/windows
 Password: 
 ERROR: smbfs filesystem not supported by the kernel 
 Please refer to the smbnt (8) manual page 
 smbmnt failed: 255 
 I want to remember that service smb is running and last week, it was working 
 properly. 
 Please i need this help
 I get very please about your attention. Thanks a lot 
 Michel Luiz 
 
 Ola Jardel
 Tudo bem ? 
 Como escrevi acima, estou tendo este problema ao tentar montar uma maquina da minha 
 rede em minha estacao devido aparecer este erro acima. Só que a semana passada 
 estava Ok. 
 Ja consultei o man e nada 
 Se vc souber, por favor me ajude. 
 Desde ja agradeco. 
 Att
 Michel Luiz 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] win2000 service pack 4 - samba 2.2.2

2003-06-27 Thread [EMAIL PROTECTED]
Hello,

 At 5pm today, we had an individual notify me that their 'profile' no longer was
accessible from the samba server (solaris 8 , smb 2.2.2). The person just had
their laptop reimaged and the new M$ service-pack 4 was installed on it.
They can access their 'home directory' just not the profile one. Error is
concerning the user not having access, versus rights. I installed the service
pack on my w2k machine and chmod 777 my profile directory as well...same error.
Defaults to the local profile instead. 

 Note, the samba server reflects samba_server_hostname\username when looking
at the permessions from windows. We also found out that the migrate win2kAD
accounts needed their profile directories on a windows machines to be changed as
well...they use to be, nt4_domainname\username. Had to change take control of
the directory, therefore making the perms win2k_ad\username. This then worked.
Sorry if I didn't explain this well.

 I'm not at work now, I can forward more details after dinner if needed.

Thanks for any help or confirmation that SP4 is a problem,
Adam Cody
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] win2000 service pack 4 - samba 2.2.2

2003-06-27 Thread John H Terpstra
On Fri, 27 Jun 2003, [EMAIL PROTECTED] wrote:

 Hello,

  At 5pm today, we had an individual notify me that their 'profile' no longer was
 accessible from the samba server (solaris 8 , smb 2.2.2). The person just had
 their laptop reimaged and the new M$ service-pack 4 was installed on it.
 They can access their 'home directory' just not the profile one. Error is
 concerning the user not having access, versus rights. I installed the service
 pack on my w2k machine and chmod 777 my profile directory as well...same error.
 Defaults to the local profile instead.

  Note, the samba server reflects samba_server_hostname\username when looking
 at the permessions from windows. We also found out that the migrate win2kAD
 accounts needed their profile directories on a windows machines to be changed as
 well...they use to be, nt4_domainname\username. Had to change take control of
 the directory, therefore making the perms win2k_ad\username. This then worked.
 Sorry if I didn't explain this well.

  I'm not at work now, I can forward more details after dinner if needed.

 Thanks for any help or confirmation that SP4 is a problem,

You need to update to samba-2.2.8a or later.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] help

2003-06-27 Thread taomabeljie
I want to connect to Win 2000 .
I have installed samba-2.2.2 in platform alpha with Tru64 UNIX OS.
I run command
1.  root # make
2.  root # make install
3.  root # make installbin
4.  root # make installman
Show my smb.conf is as below:
[global]
netbios name = kfpt
workgroup = DOMAIN
security = user
encrypt passwords =yes
create mask = 0755
directory mask =0755
username map = username.map
oplocks = No
kernel oplocks = No
case sensitive = No
preserve case = yes
encrypt passwords =yes
[usr]
comment = /usr
path = /usr/test
writeable = yes
valid users = root

After I installed samba I can not find file in /usr/local/samba/private/machine.sid 
and  /usr/local/samba/private/smbpasswd.
How to do I can get machine.sid. and smbpasswd these files 
What do I do with file /usr/local/samba/private/Secrets.tdb.
I do not know where I did error please tell me. 
Another question is how do I can remove samba tool from my computer.thanks.

__

===
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: What's happend when the UID/SID mapping changes for acomputer account ?

2003-06-27 Thread Richard Sharpe
On Fri, 27 Jun 2003, Andrew Bartlett wrote:

 The 'net' command should allow you to suck in the SID from the NT PDC,
 if for some reason it has been lost.

And it should also contain a command to allow you to display your current 
SID as well ...

Regards
-
Richard Sharpe, rsharpe[at]ns.aus.com, rsharpe[at]samba.org, 
sharpe[at]ethereal.com, http://www.richardsharpe.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: What's happend when the UID/SID mapping changes for acomputer account ?

2003-06-27 Thread Andrew Bartlett
On Fri, 2003-06-27 at 18:30, Raphaël Berghmans wrote:
 Hi,
 
 
 Could you please tell me, what's happend when the UID/SID mapping
 changes for a computer account ?
 
 In my previous mail, I explain that suddenly every computers of my
 domain was unable to connect to our samba logon server. 
 
 Before this problem, a 'net rpc vampire' was done to resynchronize the
 samba ldap-sam with the NT4 PDC, and samba has been restarted, I suspect
 that after this operation the UID/SID idmap mapping has been changed !

Which version of Samba?  The previous beta did not change the SID-UID
mapping, the current version does.  More likely to cause problems with
machine logins is a change to the SID.  

The 'net' command should allow you to suck in the SID from the NT PDC,
if for some reason it has been lost.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: What's happend when the UID/SID mapping changes for acomputer account ?

2003-06-27 Thread Raphaël Berghmans
Hi,

I'm using one of the last CVS before (about one weeks before)the
official release of beta1.

In my LDAP directory I've configured a sambaUnixIdPool objectClass. At
the beginning the uidNumber was 3000(I've decided to set up it to this
value), but now in 3 weeks the value of this entry is 13699. Strange !
And I don't think that idmap.tdb has been delete to be regenerated ! The
only things we do : it's a net rpc vampire to resynchronized the SAM
with ou NT4 PDC !

Thank you,

Raphaël


On Fri, 2003-06-27 at 11:08, Andrew Bartlett wrote:
 On Fri, 2003-06-27 at 18:30, Raphaël Berghmans wrote:
  Hi,
  
  
  Could you please tell me, what's happend when the UID/SID mapping
  changes for a computer account ?
  
  In my previous mail, I explain that suddenly every computers of my
  domain was unable to connect to our samba logon server. 
  
  Before this problem, a 'net rpc vampire' was done to resynchronize the
  samba ldap-sam with the NT4 PDC, and samba has been restarted, I suspect
  that after this operation the UID/SID idmap mapping has been changed !
 
 Which version of Samba?  The previous beta did not change the SID-UID
 mapping, the current version does.  More likely to cause problems with
 machine logins is a change to the SID.  
 
 The 'net' command should allow you to suck in the SID from the NT PDC,
 if for some reason it has been lost.
 
 Andrew Bartlett

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Can't add machine account to domain

2003-06-27 Thread Tru Pham
Yep, that's right.  The windows account did not get created in Unix
therefore, you cannot add it to the domain.  What you need to do, I think,
is create this line in your smb.conf:

add user script = /usr/sbin/useradd -g machines -s /bin/false -d /dev/null
%u

see if it helps.

Was it you who try to setup ADS and Kerberos?  If so here's the link to the
ADS-HOWTO.txt.

http://www.samba.org/cgi-bin/cvsweb/~checkout~/samba/docs/textdocs/Attic/ADS
-HOWTO.txt?rev=1.6content-type=text/plain


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
[EMAIL PROTECTED]
Sent: Friday, June 27, 2003 5:16 PM
To: [EMAIL PROTECTED]


I am running samba-2.2.7a-7.9.0 on RedHat 9.0.  The domain I am trying 
to join has a different name than the workgroup I am trying to leave. 

Below is a copy of the last two entries of the computer_name.log, which 
are created when I try to add the machine account.

[2003/06/27 15:57:24, 0] 
rpc_server/srv_samr_nt.c:_api_samr_create_user(1929)
  User carroll-313cny4$ does not exist in system password file (usually 
/etc/passwd). Cannot add account without a valid local system user.
 

[2003/06/27 15:57:26, 0] rpc_server/srv_netlog_nt.c:get_md4pw(176)
  get_md4pw: Workstation carroll-313cny4$: no account in domain

tia,
cmc

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/nsswitch

2003-06-27 Thread jra

Date:   Fri Jun 27 20:55:47 2003
Author: jra

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv17679/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd.c 
Log Message:
Some const correctness. Stop tdb being used as a remote backend. If an
idmap backend is specified cause smbd to ask winbindd (use winbindd if
you want a consistant remote backend solution).
Should work well enough for next beta now...
Jeremy.


Revisions:
winbindd.c  1.55.2.30 = 1.55.2.31

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd.c.diff?r1=1.55.2.30r2=1.55.2.31


CVS update: samba/source/printing

2003-06-27 Thread jra

Date:   Fri Jun 27 20:55:48 2003
Author: jra

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv17679/printing

Modified Files:
  Tag: SAMBA_3_0
notify.c 
Log Message:
Some const correctness. Stop tdb being used as a remote backend. If an
idmap backend is specified cause smbd to ask winbindd (use winbindd if
you want a consistant remote backend solution).
Should work well enough for next beta now...
Jeremy.


Revisions:
notify.c1.3.2.14 = 1.3.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/notify.c.diff?r1=1.3.2.14r2=1.3.2.15


CVS update: samba/source/sam

2003-06-27 Thread jra

Date:   Fri Jun 27 20:55:48 2003
Author: jra

Update of /data/cvs/samba/source/sam
In directory dp.samba.org:/tmp/cvs-serv17679/sam

Modified Files:
  Tag: SAMBA_3_0
idmap.c idmap_tdb.c idmap_winbind.c 
Log Message:
Some const correctness. Stop tdb being used as a remote backend. If an
idmap backend is specified cause smbd to ask winbindd (use winbindd if
you want a consistant remote backend solution).
Should work well enough for next beta now...
Jeremy.


Revisions:
idmap.c 1.13.2.9 = 1.13.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap.c.diff?r1=1.13.2.9r2=1.13.2.10
idmap_tdb.c 1.12.2.19 = 1.12.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_tdb.c.diff?r1=1.12.2.19r2=1.12.2.20
idmap_winbind.c 1.4.2.4 = 1.4.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_winbind.c.diff?r1=1.4.2.4r2=1.4.2.5


CVS update: samba/source/smbd

2003-06-27 Thread jra

Date:   Fri Jun 27 20:55:48 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv17679/smbd

Modified Files:
  Tag: SAMBA_3_0
nttrans.c server.c 
Log Message:
Some const correctness. Stop tdb being used as a remote backend. If an
idmap backend is specified cause smbd to ask winbindd (use winbindd if
you want a consistant remote backend solution).
Should work well enough for next beta now...
Jeremy.


Revisions:
nttrans.c   1.154.2.22 = 1.154.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/nttrans.c.diff?r1=1.154.2.22r2=1.154.2.23
server.c1.372.2.26 = 1.372.2.27

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c.diff?r1=1.372.2.26r2=1.372.2.27


CVS update: samba/source/utils

2003-06-27 Thread jra

Date:   Fri Jun 27 20:55:48 2003
Author: jra

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv17679/utils

Modified Files:
  Tag: SAMBA_3_0
net_idmap.c pdbedit.c smbcontrol.c 
Log Message:
Some const correctness. Stop tdb being used as a remote backend. If an
idmap backend is specified cause smbd to ask winbindd (use winbindd if
you want a consistant remote backend solution).
Should work well enough for next beta now...
Jeremy.


Revisions:
net_idmap.c 1.1.2.1 = 1.1.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_idmap.c.diff?r1=1.1.2.1r2=1.1.2.2
pdbedit.c   1.39.2.28 = 1.39.2.29

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/pdbedit.c.diff?r1=1.39.2.28r2=1.39.2.29
smbcontrol.c1.42.2.19 = 1.42.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/smbcontrol.c.diff?r1=1.42.2.19r2=1.42.2.20


Re: CVS update: samba/source/nsswitch

2003-06-27 Thread Andrew Bartlett
On Sat, 2003-06-28 at 06:55, [EMAIL PROTECTED] wrote:
 
 Date: Fri Jun 27 20:55:47 2003
 Author:   jra
 
 Update of /data/cvs/samba/source/nsswitch
 In directory dp.samba.org:/tmp/cvs-serv17679/nsswitch
 
 Modified Files:
   Tag: SAMBA_3_0
   winbindd.c 
 Log Message:
 Some const correctness. Stop tdb being used as a remote backend. If an
 idmap backend is specified cause smbd to ask winbindd (use winbindd if
 you want a consistant remote backend solution).
 Should work well enough for next beta now...
 Jeremy.

Looks good - thanks for that.

My only comment is that we should keep the 'auto-init' because I think
smbpasswd probably requires it too.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part