Re: FW: [Samba] Samba 3.0.0 rpms

2003-10-02 Thread Urs Rau
Stephen Collier wrote:

The error on samba-3.0.0-1.i386.rpm on RH9

$ rpm -Fhv samba-3.0.0-1.i386.rpm 

warning: samba-3.0.0-1.i386.rpm: V3 DSA signature: NOKEY, key ID
2f87af6f
That does not look like a samba or samba packaging problem at all. the 
redhat 9 release comes with a newer rpm packaging system and in that one 
it lloks as if rpm has it's own pgp/gpg key database.
try importing the key for 2f87af6f into rpm and all should be well.

gpg --recv-key 2f87af6f
gpg -a --export 0x2f87af6f > /tmp/0x2f87af6f.asc
rpm --import /tmp/0x2f87af6f.asc
Hope this helps.

Urs Rau

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-3.0.0 packages for Mandrake 8.2-9.1

2003-10-02 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Buchan Milne írta:

| RPMs of samba3 for Mandrake were uploaded to the samba FTP mirrors on
| Saturday. For those who have urpmi media setup for your favourite samba
| mirror, all you need to do to get samba3 is (assuming you have setup the
| Sambaldap source such as at http://plf.zarb.org/~nanardon/?minor=1):
|
| # urpmi.update Sambaldap
| # urpmi samba3-server
|
| Please note that by default the samba3 packages are built to install in
| parallel with the samba-2.2.x packages, allowing an easier transition
| from samba2 to samba3 (especially for those on LDAP). However, it is
| very easy to rebuild the SRPM to build packages that replace the 2.2.x
| packages. This, and a number of other aspects are covered in the README
| on the mirrors (which for some reason does not show up on all the 
mirrors):
|
| http://download.samba.org/samba/ftp/Binary_Packages/Mandrake/README.txt
|
| Builds that will replace the 2.2.x packages are also available from
| http://ranger.dnsalias.com/mandrake (for example
| http://ranger.dnsalias.com/mandrake/9.1/samba-3.0.0/)
|
| For 9.2, samba3 will be available in contrib (although updated packages
| may appear on the samba ftp mirrors), and on 9.2 the client binaries use
| alternatives (so the version of your choice is available as the
| unversioned binary).
|
| Regards,
| Buchan
| --
| |--Another happy Mandrake Club member--|
| Buchan MilneMechanical Engineer, Network Manager
| Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
| Stellenbosch Automotive Engineering http://www.cae.co.za
| GPG Key   http://ranger.dnsalias.com/bgmilne.asc
| 1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7

*
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
*
Therebly sorry for this question, but I couldn't found what Sambaldap is 
for?, is it a configuration patch to samba3, or what? Since I always 
instaled from SRPM , downloading, from various mirrors, I haven't meet 
it. Sorry for my stupidity ;-) .

Thanks

Geza Gemes

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fQ8l/PxuIn+i1pIRAjZqAJ9mbhOn0wxZgKHSd2Rbkflp+EStAgCgg/pD
wyHiQZ5ntjgzWPLO6uzWNAA=
=INSC
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Changed XP user name can't access share

2003-10-02 Thread Steve Smith
What name does Windows XP Pro use when it accesses a shared folder on a Freebsd/SAMBA 
file server?  Is it the XP's local original account name, a changed account name, the 
computer name or something else? 

I'm using an Intel Network Attached Storage appliance that runs FreeBSD with SAMBA. 
For more info, see http://www.intel.com/pressroom/archive/releases/ib072099.htm and 
http://www.intel.com/support/inbusiness/storagestation/. This is used simply as a file 
server in a small office. I had given a user permission to access a certain folder on 
this Intel Freebsd server and the user was able to access it just fine. We replaced 
the user's Windows XP Pro computer with a new Windows XP Pro computer.  I changed the 
user's account name on new computer to match the user's account name on the old 
computer. The user on the new computer could not access the folder. After several 
attempts, I finally deleted the XP user account and created a new user account with 
the same name and we were able to access the folder on the Intel Freebsd server just 
fine. Apparently the changed XP user name was not the name that Xp was using to log 
onto the server to access the share. Is that correct behavior for an XP work station 
accessing a Freebsd server?  If so, is this different from logging into a Windows 
server?  Is there a way to make XP log on to a share with a changed user's name or is 
it necessary to create a new user account? 

Thanks,
Steve Smith

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind & smb.conf

2003-10-02 Thread Chris Jasper
I read the info in the samba 3.0 documentation about winbind (Chapter
21).. 

I successfully got up to the part "Join the Samba Server to the PDC
Domain". I ran into difficulties at this point. I have a problem running
the command:

/usr/local/samba/bin/net rpc join -S PDC -U Administrator 

where PDC = the ip address of my Active directory server

I suspect that the issue is due to the "incompleteness" of my smb.conf
file.

other than what is specifically needed in smb.conf for winbind setup per
the documentation, what other variables do I need to have set in my
smb.conf?

thanks,
cj
-- 
Chris Jasper
Perlegen Sciences
650-625-4500
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to apply a patch to samba?

2003-10-02 Thread Jaques Strap
I am unable to log into my Samba Domain from an XP client. I get the error 
"the procedure number is out of range".
I believe the fix is this patch --> 
https://bugzilla.samba.org/show_bug.cgi?id=167

How do I apply this patch?

Thanks,
Jaques
_
MSN 8 with e-mail virus protection service: 2 months FREE*  
http://join.msn.com/?page=features/virus

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strong Password Enforcement (Windows-side)

2003-10-02 Thread Christopher Coyle
Yes.. cracklib support in Samba would be fantastic.

In the meantime I've settled on doing weak password auditting on a weekly
basis using John the Ripper, then having a lil' word with silly users.. :)

 -- Cybr0t McWhulf

On Thu, 2 Oct 2003, Adam Williams wrote:

> > Before I begin, big thanks to John Terpstra for helping me out with my
> > previous issues.
> > But alas I have another issue, I need to enforce strong passwords on
> > windows side (i.e. ctrl+alt+delete change password), minimum password
> > length, can't be dictionary words, etc. etc.
>
> You can specify minimum password length, but not much beyond that.
> There is a section of the Samba code that says "insert cracklib support
> here".  I'd image that is what we all want to see happen.
>
> > (Setup is Samba 3.0.0 as PDC with LDAP passdb)
>
> Same here.
>
> > >From what I undersatnd previously this could've been done using
> > pam_smbpass or a policy pushed out from netlogon, but I'm dealing with a
> > mixed environment of 2k/XP, and I read that nt4 policies don't work with
> > XP.  And it would appear that when using ldap password sync it bypasses
> > pam(?).
>
> Yes, it does.
>
> > Also I've seen alot about Group Policy Editor, but it seems that's only
> > useful if you're using AD.
> > Is this perhaps the direction pdbedit is going towards?  it would be quite
> > nifty to have a single command to edit (or generate) domain policies. It
> > seemed to work with altering the minimum password length, but it only goes so
> > far.
>
> I think cracklib support in Samba is what we want.
>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 & win2003

2003-10-02 Thread Kenneth Karlsson
One of my customers decided to upgrade their domain server to 2003 and 
after that the 2.2.8 samba server wouldnt join the domain.

I tried upgrading to  samba 3  and that worked fine.
I could join the domain on the 2003 server and even access shares on 
samba  from the 2003 server.

Unfortunately it didnt work with 2000 and xp. The explorer just crashes 
when I try to access the samba shares.

As I have just joined this list I dont know if this problem has been 
reported yet but I hope that somebody has an answer.

Regards Kenneth
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Derek T. Yarnell
So understanding that, I get this error,

[2003/10/02 17:10:23, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [23] failed to decrypt with error Decrypt integrity 
check failed

Any suggestions to where to look to find this one? Could it be something
with the Win2k3 server?

[EMAIL PROTECTED] samba]# klist -e
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
10/02/03 17:06:16  10/03/03 03:06:20  krbtgt/[EMAIL PROTECTED]
renew until 10/02/03 18:06:16, Etype (skey, tkt): ArcFour with
HMAC/md5, ArcFour with HMAC/md5 


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached

So I am getting ArcFour tickets by default here.


On Thu, Oct 02, 2003 at 03:53:34PM -0500, Gerald (Jerry) Carter wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Jeremy Allison wrote:
> 
> 
> |>14  rc4-hmac-exp
> |>15  arcfour-hmac-md5-exp
> |>16  aes128-cts-hmac-sha1-96
> |>17  aes128-cts
> |>18  aes256-cts-hmac-sha1-96
> |>19  aes256-cts
> |
> |
> | I think the enc-type you need is type 23 which I believe is rc4-md4.
> 
> I think you mean RC4-HMAC
> 
> 
> 
> 
> 
> jerry
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.2.1 (GNU/Linux)
> Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
> 
> iD8DBQE/fJBOIR7qMdg1EfYRAuefAJ4nvtyRxA7kwJ6l3VgO3eQAbwXtvwCg0ffI
> DTqh5cC2hfbbHEcBcuBqazE=
> =HIcx
> -END PGP SIGNATURE-

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Jeremy Allison
On Thu, Oct 02, 2003 at 03:53:34PM -0500, Gerald (Jerry) Carter wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> Jeremy Allison wrote:
> 
> 
> |>14  rc4-hmac-exp
> |>15  arcfour-hmac-md5-exp
> |>16  aes128-cts-hmac-sha1-96
> |>17  aes128-cts
> |>18  aes256-cts-hmac-sha1-96
> |>19  aes256-cts
> |
> |
> | I think the enc-type you need is type 23 which I believe is rc4-md4.
> 
> I think you mean RC4-HMAC

Doh ! Thanks :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Include directive is not being processed by samba.

2003-10-02 Thread Steve Jr Ramage
I have the following Problem, include doesn't seem to work very well,
its VERY intermitantly. The files are attached below along with an
smbclient output.

Basically I am setting up a PUBLIC share, that if I connect to will give
me admin access. It contains service packs and fixes, so when I install
someones system, they can just click and connect, without being prompted
for a password.

However, it should in theory give me username: sjr access to that as
admin. That would allow me to write, and to delete files there. I
attached a %u to the comment, and it shows the correct user name, and
the file exists, I've checked and rechecked. I tried both %U and %u. If
I set the file to be included forcefully and statically it works
otherwise no.

Basically the comment should tell me that its working perfectly it
should change, but it doesn't. I'm using Samba 3.0 Final, from Debian
Packages. Any idea.
smb.conf==
[data]
browseable = yes
path = /data
public = yes
writeable = no
force create mode = 644
force directory mode = 755
force user = pub
guest ok = yes
guest account = pub
force group = pub
comment = Public Data Drive %U
include = /etc/samba/%U
==/etc/samba/sjr
=
force user = sjr
writeable = yes
comment = Adminstrative Access: Public Data Drive
= smbclient output ===
fermat:/home/sjr# smbclient -L 192.168.0.5 -U sjr added interface
ip=192.168.0.2 bcast=192.168.0.255 nmask=255.255.255.0 Password:password
Domain=[SJRX.NET] OS=[Unix] Server=[Samba 3.0.0-Debian]

Sharename  Type  Comment
-    ---
data   Disk  Public Data Drive sjr
IPC$   IPC   IPC Service (Duron 900, 512 MB RAM, 100
Mb/s Connegction, Running Debian UNstable 3.0r1 and Samba: 3.0.0-Debian)
ADMIN$ IPC   IPC Service (Duron 900, 512 MB RAM, 100
Mb/s Connegction, Running Debian UNstable 3.0r1 and Samba: 3.0.0-Debian)
sjrDisk  Home Directories

Server   Comment
----
GAUSS
TURING   Duron 900, 512 MB RAM, 100 Mb/s
Connegction, Run

WorkgroupMaster
----
SJRX.NET GAUSS

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison wrote:

|>14  rc4-hmac-exp
|>15  arcfour-hmac-md5-exp
|>16  aes128-cts-hmac-sha1-96
|>17  aes128-cts
|>18  aes256-cts-hmac-sha1-96
|>19  aes256-cts
|
|
| I think the enc-type you need is type 23 which I believe is rc4-md4.
I think you mean RC4-HMAC





jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fJBOIR7qMdg1EfYRAuefAJ4nvtyRxA7kwJ6l3VgO3eQAbwXtvwCg0ffI
DTqh5cC2hfbbHEcBcuBqazE=
=HIcx
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strong Password Enforcement (Windows-side)

2003-10-02 Thread Adam Williams
> Before I begin, big thanks to John Terpstra for helping me out with my
> previous issues.
> But alas I have another issue, I need to enforce strong passwords on
> windows side (i.e. ctrl+alt+delete change password), minimum password
> length, can't be dictionary words, etc. etc.

You can specify minimum password length, but not much beyond that. 
There is a section of the Samba code that says "insert cracklib support
here".  I'd image that is what we all want to see happen.

> (Setup is Samba 3.0.0 as PDC with LDAP passdb)

Same here.

> >From what I undersatnd previously this could've been done using
> pam_smbpass or a policy pushed out from netlogon, but I'm dealing with a
> mixed environment of 2k/XP, and I read that nt4 policies don't work with
> XP.  And it would appear that when using ldap password sync it bypasses
> pam(?).

Yes, it does.

> Also I've seen alot about Group Policy Editor, but it seems that's only
> useful if you're using AD.
> Is this perhaps the direction pdbedit is going towards?  it would be quite
> nifty to have a single command to edit (or generate) domain policies. It
> seemed to work with altering the minimum password length, but it only goes so
> far.

I think cracklib support in Samba is what we want.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Jeremy Allison
On Thu, Oct 02, 2003 at 04:16:40PM -0400, Derek T. Yarnell wrote:
> But that is not working correctly,
> 
> [EMAIL PROTECTED] samba]# cat /etc/krb5.conf
> [libdefaults]
>  default_realm = PC.CS.UMD.EDU
> 
> [realms]
>  PC.CS.UMD.EDU = {
>   kdc = krycek.pc.cs.umd.edu:88
>  }
> 
> Still won't work correctly,
> 
> [2003/10/02 16:11:13, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [18] failed to decrypt with error Bad encryption type
> [2003/10/02 16:11:13, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [16] failed to decrypt with error Bad encryption type
> [2003/10/02 16:11:13, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [23] failed to decrypt with error Decrypt integrity 
> check failed
> [2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [1] failed to decrypt with error Bad encryption type
> [2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [3] failed to decrypt with error Bad encryption type
> [2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
>   ads_verify_ticket: enc type [2] failed to decrypt with error Bad encryption type
> [2003/10/02 15:40:25, 10] passdb/secrets.c:secrets_named_mutex_release(709)
>   secrets_named_mutex: released mutex for replay cache mutex
> [2003/10/02 15:40:25, 3] libads/kerberos_verify.c:ads_verify_ticket(317)
>   ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
> 
> Anyone know that the encryption types [1,2,3] etc... are?
> 
> Built with krb5-1.3.1, as far from the krb5 source I find that these are
> the encryption types,
> 
> 0   des-cbc-crc
> 1   des-cbc-md4
> 2   des-cbc-md5
> 3   des
> 4   des-cbc-raw
> 5   des3-cbc-raw
> 6   des3-cbc-sha1
> 7   des3-hmac-sha1
> 8   des3-cbc-sha1-kd
> 9   des-hmac-sha1
> 10  arcfour-hmac
> 11  rc4-hmac
> 12  arcfour-hmac-md5
> 13  arcfour-hmac-exp
> 14  rc4-hmac-exp
> 15  arcfour-hmac-md5-exp
> 16  aes128-cts-hmac-sha1-96
> 17  aes128-cts
> 18  aes256-cts-hmac-sha1-96
> 19  aes256-cts

I think the enc-type you need is type 23 which I believe is rc4-md4.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Strong Password Enforcement (Windows-side)

2003-10-02 Thread Cybr0t McWhulf
Before I begin, big thanks to John Terpstra for helping me out with my
previous issues.

But alas I have another issue, I need to enforce strong passwords on
windows side (i.e. ctrl+alt+delete change password), minimum password
length, can't be dictionary words, etc. etc.

(Setup is Samba 3.0.0 as PDC with LDAP passdb)

>From what I undersatnd previously this could've been done using
pam_smbpass or a policy pushed out from netlogon, but I'm dealing with a
mixed environment of 2k/XP, and I read that nt4 policies don't work with
XP.  And it would appear that when using ldap password sync it bypasses
pam(?).

Also I've seen alot about Group Policy Editor, but it seems that's only
useful if you're using AD.

Is this perhaps the direction pdbedit is going towards?  it would be quite
nifty to have a single command to edit (or generate) domain policies. It
seemed to work with altering the minimum password length, but it only goes so
far.

Any suggestions / advice / heckling if I'm being an idiot would be
appreciated

 -- Cybr0t McWhulf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Derek T. Yarnell
But that is not working correctly,

[EMAIL PROTECTED] samba]# cat /etc/krb5.conf
[libdefaults]
 default_realm = PC.CS.UMD.EDU

[realms]
 PC.CS.UMD.EDU = {
  kdc = krycek.pc.cs.umd.edu:88
 }

Still won't work correctly,

[2003/10/02 16:11:13, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [18] failed to decrypt with error Bad encryption type
[2003/10/02 16:11:13, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [16] failed to decrypt with error Bad encryption type
[2003/10/02 16:11:13, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [23] failed to decrypt with error Decrypt integrity 
check failed
[2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [1] failed to decrypt with error Bad encryption type
[2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [3] failed to decrypt with error Bad encryption type
[2003/10/02 15:40:25, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [2] failed to decrypt with error Bad encryption type
[2003/10/02 15:40:25, 10] passdb/secrets.c:secrets_named_mutex_release(709)
  secrets_named_mutex: released mutex for replay cache mutex
[2003/10/02 15:40:25, 3] libads/kerberos_verify.c:ads_verify_ticket(317)
  ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)

Anyone know that the encryption types [1,2,3] etc... are?

Built with krb5-1.3.1, as far from the krb5 source I find that these are
the encryption types,

0   des-cbc-crc
1   des-cbc-md4
2   des-cbc-md5
3   des
4   des-cbc-raw
5   des3-cbc-raw
6   des3-cbc-sha1
7   des3-hmac-sha1
8   des3-cbc-sha1-kd
9   des-hmac-sha1
10  arcfour-hmac
11  rc4-hmac
12  arcfour-hmac-md5
13  arcfour-hmac-exp
14  rc4-hmac-exp
15  arcfour-hmac-md5-exp
16  aes128-cts-hmac-sha1-96
17  aes128-cts
18  aes256-cts-hmac-sha1-96
19  aes256-cts

On Thu, Oct 02, 2003 at 07:11:43PM +0200, Alexander List wrote:
> On Thu, 2 Oct 2003, Derek T. Yarnell wrote:
> 
> > Can you send me your working krb5.conf file? I am having the same
> > problem (not running debian) and trying to figure out what I need to
> > have in it is a pain.
> 
> Less is more in this case.
> 
> Try _removing_ anything about the enctypes in krb5.conf and only define
> the realm, like mentioned in the Samba HOWTO collection:
> 
> http://www.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html#id2877790
> 
> If you use the mentioned minimal config, everything should work fine.
> 
> Alex
> 
> -- 
> "They that can give up essential liberty to obtain a little temporary safety
> deserve neither liberty not safety."
>   --Benjamin Franklin, 1759
> 
> 
> 
> 

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How do I use samba 3 to centralize unix logins to Active Directory Server

2003-10-02 Thread Adam Williams
> I want to look into ways of using samba (3.0) to cetralize unix/linux
> logins to the active directory server. Does anyone have any ideas on
> this? Is there a way just using samba? Do I also need NIS+? 
> Any ideas and thoughts would be helpful.

There is a section specifically about this in the documentation.
http://us4.samba.org/samba/docs/Samba-HOWTO-Collection.pdf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] join domain failure "system account not in primary...."

2003-10-02 Thread [EMAIL PROTECTED]
Thanks for the response

I still get the same error when I use when I use the adduser script you 
gave me

**
Here are some log files
[2003/10/02 15:26:25, 2] smbd/reply.c:reply_special(100)
 netbios connect: local=one remote=usvap010, name type = 0
[2003/10/02 15:26:25, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/10/02 15:26:25, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/10/02 15:26:25, 2] auth/auth.c:check_ntlm_password(309)
 check_ntlm_password:  Authentication for user [Administrator] -> 
[Administrator] FAILED with error NT_STATUS_NO_SUCH_USER
[2003/10/02 15:26:25, 2] smbd/server.c:exit_server(558)
 Closing connections
[2003/10/02 15:26:25, 2] smbd/reply.c:reply_special(93)
 netbios connect: name1=ONE name2=USVAP010
[2003/10/02 15:26:25, 2] smbd/reply.c:reply_special(100)
 netbios connect: local=one remote=usvap010, name type = 0
[2003/10/02 15:26:25, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/10/02 15:26:25, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/10/02 15:26:25, 1] auth/auth_util.c:make_server_info_sam(818)
 User smbguest in passdb, but getpwnam() fails!
[2003/10/02 15:26:25, 2] auth/auth.c:check_ntlm_password(309)
 check_ntlm_password:  Authentication for user [] -> [] FAILED with 
error NT_STATUS_NO_SUCH_USER
[2003/10/02 15:26:25, 2] smbd/server.c:exit_server(558)
 Closing connections
[2003/10/02 15:26:46, 2] smbd/server.c:exit_server(558)
 Closing connections


Here is my cnf file:
[global]
   domain logons = yes
   encrypt passwords = yes
   guest account = smbguest
   log level = 2
   log file = /var/log/samba.log
   logon drive = p:
   logon home = \\one\%U
   netbios name = one
   os level = 99
   preferred master = yes
   security = user
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192 
SO_SNDBUF=8192
   wins support = yes
   workgroup = funk.com

[homes]
   read only = no
   create mode = 0600
   directory mode = 0700
[netlogon]
   path = /home/netlogon

Original Message:
You need to use this syntax:
useradd -s /bin/false -d /dev/null mycomputername\$
Once this is done you will need to add the windows pc to the samba
domain using root as the name and root's samba password,
which means root needs a samba user and password beforehand.
Regards,
Mark
Samba Setup Guide
www.samba.netfirms.com 


I am trying join a w2k bo to a samba DC on RH9.  I have read that I need

to add the computer as a user first then join so I did it via these
commands:
adduser myComputer$
smbpasswd -a -m myComputer
Is that all i need to do?

When I join I get the "welcome to the domain message" and then I
restart.  However when trying to login I get "This systems computer
account is not in the primary." and cant log on.
Furthermore there is a long pause before I get the "welcome to the
domain message" message when I join the domain.  As a result I used
ethareal to look at the packets a found many protocol errors.  Such as:
DNS: no such name : _ldap._tcp.dc._msdcs.funk.com
NETLOGON: SAM Response - user unknown
thanks in advance



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] enable netgroup support

2003-10-02 Thread Ben Bays
Hi all 
I installed samba 2.2.8a with pkgadd for solaris
is there anyway to turn on "after the fact" netgroup
support? or is there a way to modify the pkgadd
package
thanks

__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How do I use samba 3 to centralize unix logins to Active Directory Server

2003-10-02 Thread Chris Jasper
I want to look into ways of using samba (3.0) to cetralize unix/linux
logins to the active directory server. Does anyone have any ideas on
this? Is there a way just using samba? Do I also need NIS+? 

Any ideas and thoughts would be helpful.

thanks,
cj
-- 
Chris Jasper
Perlegen Sciences
650-625-4500
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba BDCs and trusts.

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Nicolas Lopez wrote:
|   OK, I think I've hit a misfeature in samba 3.0(release, Debian/sid)
| when it comes to using both Samba BDCs and domain trusts.  It seems that
| the domain trust password is stored in the secrets.pdb on the server
| establishing the trust.  This, obviously doesn't facilitate BDCs
| exercising the trust relationship, or being at all accessable from
| workstations on the other side of the trust.
Doh!  You're absolutely right.  Don't know why I didn't think about
this.  What passdb backend are you using?  I'm assuming ldapsam.
Could you file a bug for me at https://bugzilla.samba.org/.
We'll have to get this fixed.  Sorry about that.




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fH5ZIR7qMdg1EfYRAmZZAKCGHmhhC2PC0R+ij0F6oaqTL7WxPgCbBdEU
BP509sn6YiHtMgMEh5rc6pE=
=PYxK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba BDCs and trusts.

2003-10-02 Thread Nicolas Lopez
  OK, I think I've hit a misfeature in samba 3.0(release, Debian/sid)
when it comes to using both Samba BDCs and domain trusts.  It seems that
the domain trust password is stored in the secrets.pdb on the server
establishing the trust.  This, obviously doesn't facilitate BDCs
exercising the trust relationship, or being at all accessable from
workstations on the other side of the trust.

  I have a two way trust established between the old Win2k domain and
the new Samba domain I'm trying to transition to.  It seems to work, I
can browse shares, etc as a user from the 2k domain, and login as a user
from the Samba domain on any workstation in the 2k domain.

  The BDC throws NT_STATUS_CANT_ACCESS_DOMAIN_INFO errors when a
2k-domain workstation tries to access it.

  So my big question, is this just something that hasn't been
implemented, or a new odd quirk of NT networking?

  - Nick Lopez
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba-3.0.0-1 tdb_fetch failed

2003-10-02 Thread daniel . jarboe
Well, the thing is I'm unable to add the drivers using the APW because
of this message... so at that point the printer is driverless... no
Adobe dlls yet or any other dlls for that matter.

I am able to add the drivers using rpcclient, but for this particular
printer I'm get gibberish after "point-n-print" download of the
rpcclient adddriver'ed drivers... so I started fresh with the APW
method, and am hitting: 
"Printer Properties could not be displayed, operation could not be
completed."

I'm supposed to get a printer properties window (despite the fact that
there is no driver associated with it), and use that to associate the
driver with it (like rpcclient setdriver).

~ Daniel

> I had this issue when using the Adobe Windows NT/2K/XP dlls 
> as described
> in the CUPS-HOWTO section on installing drivers on the server. You
> should replace these files with the cups-samba drivers. There are
> probably newer ones, but the URL I've got is here:
> ftp://ftp.easysw.com/pub/cups/winnt
> Good Luck!
> Chris






---

This message is the property of Time Inc. or its affiliates. It may be
legally privileged and/or confidential and is intended only for the use
of the addressee(s). No addressee should forward, print, copy, or
otherwise reproduce this message in any manner that would allow it to be
viewed by any individual not originally listed as a recipient. If the
reader of this message is not the intended recipient, you are hereby
notified that any unauthorized disclosure, dissemination, distribution,
copying or the taking of any action in reliance on the information
herein is strictly prohibited. If you have received this communication
in error, please immediately notify the sender and delete this message.
Thank you.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple Group permissions with Samba

2003-10-02 Thread anth jaz


I have been trying to get a straight answer on this and hoping that someone can help 
me out. This is my current configuration (simplified) and what I need. 

We have 4 directories. Call them directory "a, b, c, and d".
We also have 4 groups. Lets call them "admin, user, exec, db."
We would want "amdin" group full control over all directories.
Next we want group "user" to have read only rights to a & b. No rights to c & d.
Group "exec" needs read only rights to c & d but read & write/modify priviledges to a 
& b.
And the "db" group needs write/modify priviledges to all directories but not full 
control. 

I am not sure if Samba 3 can do this or not. I have read many posts that say it can't 
and some say it can. I think this has something to do with "NUA" but not quite sure. I 
am not a Linux/Unix guru but have Samba configured on a Workgroup before and it worked 
beautiful. I am trying to give my current employer a Linux (Open Source) option 
opposed to purchasing more M$ licenses just for a file server. They are very concerned 
that at least this amount of security is available through Samba 3 and it will not be 
much more configuration than M$ file server. Also, we are running in an NT Domain (not 
ADS), but are thinking of going to ADS at a later date. Thanks for the help. 




Need a new email address that people can remember
Check out the new EudoraMail at
http://www.eudoramail.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Automatic printer driver installation - PLEASE urgently RESPONS

2003-10-02 Thread Adam Williams
> Sorry to interrupt you guys, and I understand you are getting a lot of 
> mail
> every day, but we having a big problems about to let Windows XP client
> automatic add printer driver from the Samba Server (2.2.8a), we can not

More info would be useful.

> find any documentations on the internet, only on the Windows 95/98
> client, and if we are follow this description it is not working

Do you have NT/2000/XP drivers installed on the server for the printer? 
Or do you just have Win9x drivers?  What does "Server Properties" list?

> properly. I really hope you can send me a link to the documentation or
> link me a person who was success to get this working correct.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smbmount as user

2003-10-02 Thread Ruediger Noack
Adam Williams wrote:
Is smbmnt setuid?
-rwsr-xr-x 1 root root 430760 Apr  7 10:42 /usr/bin/smbmnt

Regards
Ruediger
--


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Automatic printer driver installation - PLEASE urgently RESPONS

2003-10-02 Thread Kenneth Braagaard Petersen
Dear tech support,

Sorry to interrupt you guys, and I understand you are getting a lot of 
mail
every day, but we having a big problems about to let Windows XP client
automatic add printer driver from the Samba Server (2.2.8a), we can not
find any documentations on the internet, only on the Windows 95/98
client, and if we are follow this description it is not working
properly. I really hope you can send me a link to the documentation or
link me a person who was success to get this working correct.

Med venlig hilsen / Best Regards

Kenneth Braagaard Petersen
[EMAIL PROTECTED]
Graphic Computer Support A/S
Njalsgade 21 G
2300 København S
Denmark
Phone + 45 7027 
Fax + 45 7027 4445
www.gcs.dk
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] join domain failure "system account not in primary...."

2003-10-02 Thread Mark
You need to use this syntax:
useradd -s /bin/false -d /dev/null mycomputername\$

Once this is done you will need to add the windows pc to the samba
domain using root as the name and root's samba password, 
which means root needs a samba user and password beforehand.

Regards,
Mark

Samba Setup Guide
www.samba.netfirms.com



I am trying join a w2k bo to a samba DC on RH9.  I have read that I need

to add the computer as a user first then join so I did it via these 
commands:

adduser myComputer$
smbpasswd -a -m myComputer

Is that all i need to do?

When I join I get the "welcome to the domain message" and then I 
restart.  However when trying to login I get "This systems computer 
account is not in the primary." and cant log on.

Furthermore there is a long pause before I get the "welcome to the 
domain message" message when I join the domain.  As a result I used 
ethareal to look at the packets a found many protocol errors.  Such as:

DNS: no such name : _ldap._tcp.dc._msdcs.funk.com
NETLOGON: SAM Response - user unknown

thanks in advance


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] join domain failure "system account not in primary...."

2003-10-02 Thread [EMAIL PROTECTED]
I am trying join a w2k bo to a samba DC on RH9.  I have read that I need 
to add the computer as a user first then join so I did it via these 
commands:

adduser myComputer$
smbpasswd -a -m myComputer
Is that all i need to do?

When I join I get the "welcome to the domain message" and then I 
restart.  However when trying to login I get "This systems computer 
account is not in the primary." and cant log on.

Furthermore there is a long pause before I get the "welcome to the 
domain message" message when I join the domain.  As a result I used 
ethareal to look at the packets a found many protocol errors.  Such as:

DNS: no such name : _ldap._tcp.dc._msdcs.funk.com
NETLOGON: SAM Response - user unknown
thanks in advance

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbmount as user

2003-10-02 Thread Adam Williams
> I'm using Debian woody.
> ii  smbfs 2.2.3a-12.3 mount and umount commands for the smbfs...
> I want to mount a W2K share as user. Mount as root works fine.
> The entry in /etc/fstab looks like this:
> //NOTEBOOK/D /notebook/D: smbfs  user,username=ernohl,noauto 0 3
> If I try to mount:
> [EMAIL PROTECTED]:~$ mount /notebook/D:
> Password:
> cannot mount on /notebook/D:: Operation not permitted
> smbmnt failed: 1

Is smbmnt setuid?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: bad encryption type when accessing AD member server

2003-10-02 Thread Alexander List
On Thu, 2 Oct 2003, Derek T. Yarnell wrote:

> Can you send me your working krb5.conf file? I am having the same
> problem (not running debian) and trying to figure out what I need to
> have in it is a pain.

Less is more in this case.

Try _removing_ anything about the enctypes in krb5.conf and only define
the realm, like mentioned in the Samba HOWTO collection:

http://www.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html#id2877790

If you use the mentioned minimal config, everything should work fine.

Alex

-- 
"They that can give up essential liberty to obtain a little temporary safety
deserve neither liberty not safety."
--Benjamin Franklin, 1759





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Job Logs errorrs

2003-10-02 Thread Jeremy Allison
On Thu, Oct 02, 2003 at 04:24:20PM +, [EMAIL PROTECTED] wrote:
> We are running SAP on a HPUX 11 DB server, with 6 x NT Apps servers
> 
> Occassionally we get a number of failures on batch jobs - across any number
> of servers, sometimes with the job terminating immediately on start up, or
> other times after several hours of processing. The jobs terminate but we
> are unable to view the job logs, and the error messages we are getting from
> samba logs are in the format:

What version of Samba ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot change password or create users from Windows

2003-10-02 Thread Matt Jones
Hope someone can help me here, i'm tearing my hair out.

I got Samba-3.0.0 set up on suse enterprise server 7.  It set up as a 
PDC and works great, everything except changing passwords from a windows 
machine.  When I try to change my password it tells me I do not have 
permission to change my password.  If I go in to User Manager for 
Domains and try to change it I get 'Access is Denied'.  Also if I try to 
add a new user in User Manager it gives me the same 'Access is Denied' 
message, but it does create the unix user and set the password correctly 
which suggests that the add user script and passwd chat are set ok. 
These errors occur when I am logged on as root and as a regular user.

There was a previous message in the mailing list archive, which seems to 
be the same error:

>Andreas Roth wrote:
>| i tried to change my password with windows. But i got an error, that 
>| i don't have the permission to change my password.
>|
>| Any sugestions?
>| A. Roth
> Be sure that you have it setup to run passwd/smbpasswd as root to
> change the password.
> see the HOWTO at
> http://us1.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html
>
> If there is anything that is missing or not clear, let us know.
>
> (At least I think that's what JHT would say! :))
>
I have looked thru the docs and also the Using Samba book and I can't 
find any way to do what was suggested.  So if anyone has any suggestions 
or can point out where I should be looking in the howtos then I would be 
very grateful.

smb.conf:

[global]
netbios name= KANGA
workgroup   = BEDWASDEPOT
server string   = Bedwas Depot PDC %v
security= user
domain logons   = yes
domain master   = yes
preferred master= yes
local master= yes
os level= 65
load printers   = yes
printing= cups
printer admin   = @ntadmin,@users
logon path  = \\%L\%U\profile
logon home  = \\%L\%U\.profile
logon script= login.bat
logon drive = H:
passdb backend  = tdbsam:/opt/samba-3.0.0/passdb.tdb
encrypt passwords   = yes
unix password sync  = yes
passwd program  = /usr/bin/passwd %u
passwd chat = *New password* %n\n *new password* 
%n\n *changed*
add user script = /usr/sbin/useradd -m %u
add machine script  = /usr/sbin/useradd -d /dev/null -g 102 
-s /bin/false %u
add group script= /opt/samba-3.0.0/bin/smbgrpadd.sh %g
[netlogon]
comment = Netlogon Service
path= /export/netlogon
admin users = @ntadmin
read only   = yes
write list  = @ntadmin

Thanks
Matt
-
Matt Jones
Senior Administrator
Peter's Food Service Ltd
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] [POSIBLE BUG?] samba+ldap+smbldap-tools

2003-10-02 Thread Jose Pedro Andres
Hi:
today i discover a problem in smbldap-tools that ( IMHO ) can be the reason
because the XP`s profiles becomes corrupt, and get us a lot of problems.

I work in a environment that has a lot of XP clients, and a linux Red Hat 8.0
Server, running samba 2.2.8a, which validate the users into a Iplanet LDAP
server.
In order to create/modify/delete users, I use sambaldap-tools.

this morning i discover thar, on a XP client, the access rights on the
profile directory of a user ( u1 ) was changed. The user wich owns the
directory didn't have access to his profile, and other user of the domain
( u2 ) was granted to access it.

looking for the reason of this problem, i get that when sambaldap-useradd
add a user, it looks for the first user id not used in the domain, and using
this user id creates the new user. So, if previously i delete other user, the
new users gets the same user id of the previously deleted user, and if the
profile was not delete from the client computer, mi XP uses the same profile
directory wich was used by the deleted user.

The really problem i get is: the user profiles becomes corrupt and i notice
that the profiles are corrupt for the users which user's id are the same
( the precious profile created before the deletion of the samba users was not
deleted form the client computers ).

i think that a incorrect configuration in the ldap server can cause that a
user get access to resources to which previously was not granted.

i not sure of this approach, and i wish you to explain me if i am right or
wrong.

in the fact of this approach is correct, what can i do ?

thanks for all.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Size of locking.tdb?

2003-10-02 Thread Alexey Lobanov
Hi Jeremy.

On 2 Oct 2003 at 15:17, Jeremy Allison wrote:

> No it is not. I believe you may be having problems on your hardware/machine.
> tdb's have been *extensively* tested on async mounted filesystems on the HP
> PSA (I mean hundreds of thousands of hours of tests overall). This is why
> the early tdb implementation  was rapidly improved. This is not a generic tdb bug.

Most likely, it is some unhappy combination of software. But I cannot believe that I 
have 
something absolutely unique and nobody else has same.

Hardware is excluded: everything (except case, but including power supply) was 
replaced 
to _different_ during about half-year fight. And this problem is ONLY in this 
production 
box: no any file corruption, no hangs, nothing. And because of this headache I still 
cannot migrate fileservices from nearstanding old machine which works hardly since 
1998; 
all the rest is moved happily.

And the only thing which changes behavior is sync mounting of a partition where TDB's 
sit. Fortunately, I have separate /var, /var/log and /var/spool in this box.

So why I ask the Comminity to look with nore attention at their machines and find 
similar 
symptoma. In my opinion, it is possible.

My configurations on which this bug^H^H^Hproblem persists:

OS: Debian Woody, from DVD 3.0 to most current 3.0r1. Means, libc was replaced.

Linux kernels: 2.4.18, 2.4.21, mono and SMP. NB: all kernels patched by Posix ACL 
(Bestbits) and non-executable stack (Openwall). Could be a clue?

Samba: 2.2.5 to 2.2.8a, installed from source, unpatched.

Samba options:

./configure  --with-acl-support --with-ldapsam --with-quotas --with-utmp \
  --with-configdir=/etc/samba \
  --sysconfdir=/etc/samba --localstatedir=/var/lib/samba \
  --with-lockdir=/var/run/samba --with-piddir=/var/run/samba \
  --with-logfilebase=/var/log/samba --with-privatedir=/etc/samba \
  --without-pam --without-pam_smbpass --without-winbind \
  --with-ssl

Maximal number of locking records while regular operation: 2000+. Current stable size 
of 
locking.tdb: 548864, reached by 3000+ records test.


===
Alexey

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbmount as user

2003-10-02 Thread Ruediger Noack
Hi

I'm using Debian woody.

ii  smbfs 2.2.3a-12.3 mount and umount commands for the smbfs...

I want to mount a W2K share as user. Mount as root works fine.
The entry in /etc/fstab looks like this:
//NOTEBOOK/D /notebook/D: smbfs  user,username=ernohl,noauto 0 3

If I try to mount:

[EMAIL PROTECTED]:~$ mount /notebook/D:
Password:
cannot mount on /notebook/D:: Operation not permitted
smbmnt failed: 1
I'm sure the remote password is ok. But what is wrong?

Thanks in advance
Ruediger
--
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 + mysql + add new user?

2003-10-02 Thread Miguel Manso
Hi there.

I've installed the new samba3 distribution and I'd like to use the mysql
backend for the autentication instead of the normal passwd file.

I've read the docs and I've added the correct info to smb.conf.

Now, I'd like to create a new user in the database. Is there any script
for that or I must do the "INSERT ..." by and (or create a script for
that)

Thanks.

-- 
Miguel Manso <[EMAIL PROTECTED]>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Job Logs errorrs

2003-10-02 Thread Mark_X_Aston
We are running SAP on a HPUX 11 DB server, with 6 x NT Apps servers

Occassionally we get a number of failures on batch jobs - across any number
of servers, sometimes with the job terminating immediately on start up, or
other times after several hours of processing. The jobs terminate but we
are unable to view the job logs, and the error messages we are getting from
samba logs are in the format:

[2003/10/02 12:01:03, 3] smbd/process.c:(860)
  Transaction 31420 of length 132
[2003/10/02 12:01:03, 3] smbd/process.c:(667)
  switch message SMBntcreateX (pid 14733)
[2003/10/02 12:01:03, 3] lib/util.c:(387)
  unix_clean_name [/UPS/SYS/global/900JOBLG/0001X12005702X82254]
[2003/10/02 12:01:03, 3] smbd/dosmode.c:(111)
  unix_mode(UPS/SYS/global/900JOBLG/0001X12005702X82254) returning 0644
[2003/10/02 12:01:03, 3] lib/util.c:(387)
  unix_clean_name [UPS/SYS/global/900JOBLG/0001X12005702X82254]
[2003/10/02 12:01:03, 3] smbd/open.c:(158)
  Error opening file UPS/SYS/global/900JOBLG/0001X12005702X82254. (No such
file or directory) (local_flags=0) (flags=0)
[2003/10/02 12:01:03, 3] smbd/error.c:(91)
  error string = No such file or directory
[2003/10/02 12:01:03, 3] smbd/error.c:(99)
  error packet at smbd/nttrans.c(883) cmd=162 (SMBntcreateX)
NT_STATUS_NO_SUCH_FILE

The job logs it's reporting 'no such file' do exist on the global area of
the DB server???

Problems are intermittent - can go for weeks without a problem, then get
several failures in one day...



This e-mail has been sent in confidence to the named
 addressee(s).  If you are not the intended recipient you
 must not disclose or distribute it in any form, and you are
 asked to contact the sender immediately


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Size of locking.tdb?

2003-10-02 Thread Jeremy Allison
On Thu, Oct 02, 2003 at 12:42:23PM +0400, Alexey Lobanov wrote:
> Friends,
> 
> I ask you very much to help in the investigation. I could not find any documents 
> stating 
> that the Samba trivial databases must reside on sync-mounted filesystem in Linux (or 
> any 
> other OS). And I suspect that this bug (non-coherent modification of locking.tdb) is 
> widespread, but many systems do not notice it, just because it does not _instantly_ 
> kill 
> clients.

No it is not. I believe you may be having problems on your hardware/machine.
tdb's have been *extensively* tested on async mounted filesystems on the HP
PSA (I mean hundreds of thousands of hours of tests overall). This is why
the early tdb implementation  was rapidly improved. This is not a generic tdb bug.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba, solaris, XP and active directory HELP!!!

2003-10-02 Thread Ben Bays
 OK here is my situation.
 The windows guys agreed that microsoft was wondeful
 so
 they decided to upgrade everbody to winxp and and
 active directory. That has messed with my file
 sharing
 from solaris 6, 7, I only use samba for file
 shareing
 of the UNIX file systems to the window ( xp) world.
 Now I can't even get acces to my files. 
 I am running samba 2.2.8a
 
 2 questions 
 1. how can I makes my share show in the active
 directory domain (the workgroup name shows up but I
 can't drill down any further)
 
 2. how can I make people use their unix passwords (I
 am running nis) to authenticate as opposed to their
 smbpasswd or AD passwd. 
 
 Thank you very very much. Please help none of my
 shares are showing.
 
 below is a copy of my smb.conf 
 
  Global parameters
 [global]
workgroup = BORG
netbios name = PEGASUS
server string = Pegasus Samba Server
security = SHARE
update encrypted = Yes
log file = /var/log/samba.log
max log size = 50
name resolve order = host wins
time server = Yes
load printers = No
disable spoolss = Yes
show add printer wizard = No
os level = 0
preferred master = No
local master = No
domain master = No
wins server = 157.xxx.x.xx
hosts allow = 157.xxx.
 
 [denalidata]
comment = Denali Data Directories
path = /denalidata
valid users = @denalidata
force group = denalidata
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775
guest ok = Yes
 
 [bentest]
comment = Ben Test Directories
path = /tmp/bentest
valid users = @sna
force group = sna
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775
 
 [develop]
comment = develop Directories
path = /develop
valid users = @develop
force group = develop
read only = No
create mask = 0770
force create mode = 0770
security mask = 0775
directory mask = 0775
 
 [home]
comment = Home Directories
path = /usr/local/home/pegasus
valid users = @vista
force group = vista
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775
guest ok = Yes
 
 
 
 

__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Active Directory Implications

2003-10-02 Thread Rob Burtelow
Adam,

> The question is: How would it possibly effect replication?  Do they know
> what they are talking about?

First of all thanks for your input.  I agree with your above statement,
it is what I told them.  The Linux boxes don't send or receive any type
of replication requests, so it shouldn't matter.

> Do you mean authenticate against AD without joining the Linux box to the
> AD realm?  You'd probably have to mangle the security on AD a bit, but
> kerberos is not going to work unless the KDC (in this case AD) knows
> about the "client".

Agreed again, I'm just trying to make sure what I'm telling them is in
line with how it actually works.  If it comes down to it, it might be a
pissing contest between them making me prove it will work and have no
problems, and me telling them to prove it will have problems.

--

Thanks,
Rob
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Clarification needed regarding documentation concerning NT4 PDC to Samba3 migration

2003-10-02 Thread Adam Williams
> I followed the documentation concerning migration of NT4 PDC to Samba3. I set up the 
> official release of Samba 3 on Red Hat Linux 7.3 and configured it as recommended in 
> the documentation, joined the domain and then ran the net rpc vampire command. I did 
> not do anything else. Now, this part of the documentation is unclear to me and I 
> quote:
> "It is possible to migrate all account settings from an MS Windows NT4 domain to 
> Samba-3. Before attempting to migrate user and group accounts, it is STRONGLY 
> advised to create in Samba-3 the groups that are present on the MS Windows NT4 
> domain AND to map them to suitable UNIX/Linux groups. By following this simple 
> advice, all user and group attributes should migrate painlessly."
> What is meant by creating groups in Samba 3? I tried searching the documentation. I 
> could locate creating users, but couldnt locate creating groups in Samba. Could this 
> mean Unix to NT group mapping using smbgroupedit?

Pretty much, do a "man net"

Maybe take a look at -
ftp://ftp.kalamazoolinux.org/pub/pdf/AbusingWin32.pdf
ftp://ftp.kalamazoolinux.org/pub/pdf/Samba3-WhatsNew.sxi.pdf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Active Directory Implications

2003-10-02 Thread Adam Williams
> 1.) How having linux boxes in AD affects replication

The question is: How would it possibly effect replication?  Do they know
what they are talking about?

> 2.) If it is possible to authenticate against the Linux boxes without
> actually joining the AD domain

Do you mean authenticate against AD without joining the Linux box to the
AD realm?  You'd probably have to mangle the security on AD a bit, but
kerberos is not going to work unless the KDC (in this case AD) knows
about the "client".

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Basic Samba Config Question

2003-10-02 Thread John Snowdon
http://samba.mirror.ac.uk/samba/docs/using_samba/toc.html

The full O'Reilly book on Samba. It's a very good place to start.. And
to come back to for reference material.

(theres probably a mirror closer for non-UK users if you visit
www.samba.org)

John

 John Snowdon - IT Support Specialist
-==-
 Faculty of Medical Sciences Computing Dept
 School of Medical Education Development
 University of Newcastle


-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]

Sent: 02 October 2003 13:55
To: [EMAIL PROTECTED]
Subject: [Samba] Basic Samba Config Question


Hi all,

I am new to samba and just setting up a Samba server. I was looking up a
few samba documents and it talks about creating the smb.conf file,
syncing
the "smbpasswd" files and setting samba users, almost all i have done.

I was wondering if anybody would know of any good documents or sources
where I could find out about the samba basics? I dont really want to do
anything too complex, i have a server with 2 clients and just want to be
able to share some files, do backups, share a printer etc. I am using
Mandrake 9.1 and there in no windows an all on the network.

Thanks very much for any help in advance,
Matthew.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Clarification needed regarding documentation concerning NT4 PDC to Samba3 migration

2003-10-02 Thread M Saqib Ilyas

I followed the documentation concerning migration of NT4 PDC to Samba3. I set up the 
official release of Samba 3 on Red Hat Linux 7.3 and configured it as recommended in 
the documentation, joined the domain and then ran the net rpc vampire command. I did 
not do anything else. Now, this part of the documentation is unclear to me and I quote:

"It is possible to migrate all account settings from an MS Windows NT4 domain to 
Samba-3. Before attempting to migrate user and group accounts, it is STRONGLY advised 
to create in Samba-3 the groups that are present on the MS Windows NT4 domain AND to 
map them to suitable UNIX/Linux groups. By following this simple advice, all user and 
group attributes should migrate painlessly."

What is meant by creating groups in Samba 3? I tried searching the documentation. I 
could locate creating users, but couldnt locate creating groups in Samba. Could this 
mean Unix to NT group mapping using smbgroupedit?

Appreciate responses.

Regards

Saqib


Muhammad Saqib Ilyas
Assisant Professor
NED University of Engineering and Technology, Karachi

-
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and Active Directory Implications

2003-10-02 Thread Rob Burtelow
If anyone would have any input on the following I'd appreciate it.

There are currently 9 linux servers in production where I work, about 6
of them do file sharing for over 1500 users.  Everything is running
great, not a single problem on the whole network.  I got word about two
months ago that our entire network infrastructure would be moving to
Active Directory.  I started freaking out thinking we were going to lose
all our servers, but then the beta came out with AD support.  So I
compiled the beta on a FreeBSD box and a Linux box, and by the end of
the day everything was working great in our test environment.  

So I thought I had saved all of our Linux boxes.  But it seems that
management is worried about having Linux boxes in the new structure. 
There are a few things they need to know, basically:

1.) How having linux boxes in AD affects replication
2.) If it is possible to authenticate against the Linux boxes without
actually joining the AD domain

I personally can't see any problem in the boxes actually joining the
domain, but my thoughts alone aren't going to convince them.  I need
proof that it won't adversely affect the operation of the network.  

So if anyone would have any input on the above points I would be
grateful, or else I'm out of a job next year :-(

--
Thanks,

Rob
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Basic Samba Config Question

2003-10-02 Thread matthew.lawlor
Hi all,

I am new to samba and just setting up a Samba server. I was looking up a
few samba documents and it talks about creating the smb.conf file, syncing
the "smbpasswd" files and setting samba users, almost all i have done.

I was wondering if anybody would know of any good documents or sources
where I could find out about the samba basics? I dont really want to do
anything too complex, i have a server with 2 clients and just want to be
able to share some files, do backups, share a printer etc. I am using
Mandrake 9.1 and there in no windows an all on the network.

Thanks very much for any help in advance,
Matthew.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba, solaris, XP and active directory HELP!!!

2003-10-02 Thread Ben Bays
OK here is my situation.
The windows guys agreed that microsoft was wondeful so
they decided to upgrade everbody to winxp and and
active directory. That has messed with my file sharing
from solaris 6, 7, I only use samba for file shareing
of the UNIX file systems to the window ( xp) world.
Now I can even get acces to my files. 
I am running samba 2.2.8a

2 questions 
1. how can I makes my share show in the active
directory domain (the workgroup name shows up but I
can't drill down any further)

2. how can I make people use their unix passwords (I
am running nis) to authenticate as opposed to their
smbpasswd or AD passwd. 

Thank you very very much. Please help none of my
shares are showing.

below is a copy of my smb.conf 

 Global parameters
[global]
workgroup = BORG
netbios name = PEGASUS
server string = Pegasus Samba Server
security = SHARE
update encrypted = Yes
log file = /var/log/samba.log
max log size = 50
name resolve order = host wins
time server = Yes
load printers = No
disable spoolss = Yes
show add printer wizard = No
os level = 0
preferred master = No
local master = No
domain master = No
wins server = 157.xxx.x.xx
hosts allow = 157.xxx.

[denalidata]
comment = Denali Data Directories
path = /denalidata
valid users = @denalidata
force group = denalidata
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775
guest ok = Yes

[bentest]
comment = Ben Test Directories
path = /tmp/bentest
valid users = @sna
force group = sna
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775

[develop]
comment = develop Directories
path = /develop
valid users = @develop
force group = develop
read only = No
create mask = 0770
force create mode = 0770
security mask = 0775
directory mask = 0775

[home]
comment = Home Directories
path = /usr/local/home/pegasus
valid users = @vista
force group = vista
read only = No
create mask = 0774
force create mode = 0775
security mask = 0775
directory mask = 0775
guest ok = Yes



__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to enable Add/Remove Printer Drivers (3.0.0)

2003-10-02 Thread Adam Williams
I used to be able to load printer drivers via "server properties".  Now
when I go in the printer drivers are listed and I can use the properties
button but the Add/Remove buttons are greyed out.  This is a Samba
3.0.0/2.4.2-SGI_XFS_1.0 box and I've tried both NT4sp6 and Win2003beta
clients (both exhibit the same behaviour).

I see the following in the log when I connect to "\\barbel\Printers and
Faxes"

[2003/10/02 09:06:04, 0] smbd/connection.c:register_message_flags(220)
  register_message_flags: tdb_fetch failed
[2003/10/02 09:06:05, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:05, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:05, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:05, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:05, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:06, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
[2003/10/02 09:06:06, 0] lib/util_str.c:safe_strcpy_fn(573)
  ERROR: NULL dest in safe_strcpy
...
 This message repeats alot
...
[2003/10/02 09:06:52, 0] smbd/service.c:make_connection(847)
  win2003 (192.168.1.180) couldn't find service
::{2227a280-3aea-1069-a2de-08002b30309d}
[2003/10/02 09:06:56, 1] smbd/service.c:close_cnum(876)
  win2003 (192.168.1.180) closed connection to service print$

My [print$] looks like -
[print$]
path = /usr/local/pcnet/printers
guest ok = yes
browseable = yes
read only = no
create mask = 0644
directory mask = 0755
force user = pcnet
force group = cis

And I've set all the permissions wide open to try and get this to work.

"net rpc user info adam -S littleboy -U adam" shows my user as a member
of the "Print Operators" group, which my potentially flawed
understanding I though gave me Print Administrative rights.

[EMAIL PROTECTED] samba]# ldapsearch cn=printadmin
dn: cn=printadmin,ou=Groups,o=Morrison Industries, c=US
objectClass: posixGroup
objectClass: top
objectClass: morrisongroup
objectClass: sambaGroupMapping
cn: printadmin
gidNumber: 1007
memberUid: adam
memberUid: rhopkins
memberUid: steve
memberUid: barnosky
memberUid: brown
memberUid: darrell
allowprimary: N
displayName: Print Operators
sambaSID: S-1-5-21-2037442776-3290224752-88127236-550
sambaGroupType: 2
description: Printer Administrators

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] cannot change user password ion domain logons

2003-10-02 Thread saffet gokcen sen
Hi all,
we have a domain of win2k pcs controlled by samba. After domain logon is
made by a user, the user cannot change his/her password. On the win2k side
the following error message is written

The system cannot change your password now because the domain STUDENT is
not available.

On the pdc side(running openbsd 3.2), the following is written in the logs

/usr/ports/net/samba/stable/w-samba-2.2.8.a/samba-2.2.8.a/source/lib/util_sec.c:
assert_gid(114)
Failed to set gid privileges to (0,32767) now set to (32767,32767)
uid=(0,32767)

/usr/ports/net/samba/stable/w-samba-2.2.8.a/samba-2.2.8.a/source/lib/util.c:
smb_panic(1094)
PANIC:failed to set gid.

Is there anyone who met with this problem and solved it? Thanks in
advance.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Compiled Samba-3.0.0 package is to great

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John Snowdon wrote:
| It seems it compiles all debugging symbols in by default.
|
| Do a 'strip *' on the contents on the samba/bin directory.
| They should get back down to a reasonable size.
Thsi was a bug in one of the autoconf macros that always
seems to overwrite the value of CFLAGS.  It's fixed in CVS now.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fCWfIR7qMdg1EfYRAh2KAJ9A/jjNfEmAJNgeWva5OEtYbzq5qQCcDrKL
mdFgImvWKtvyYmB5haA0G+Q=
=UW1n
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RPM build error 3.0.0

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Zenon Panoussis wrote:
|
| Building from samba-3.0.0/packaging/RedHat/samba.spec in the
| September 25 samba-3.0.0.tar.bz2 ends with
|
|   + mkdir -p /var/tmp/samba-3.0.0-root/usr/share/swat/images
|/var/tmp/samba-3.0.0-root/usr/share/swat/help
|/var/tmp/samba-3.0.0-root/usr/share/swat/include
|/var/tmp/samba-3.0.0-root/usr/share/swat/using_samba
|   + mkdir -p /var/tmp/samba-3.0.0-root/usr/share/swat/using_samba/figs
|/var/tmp/samba-3.0.0-root/usr/share/swat/using_samba/gifs
|   + mkdir -p
|   mkdir: too few arguments
|   Try `mkdir --help' for more information.
|   error: Bad exit status from /var/tmp/rpm-tmp.34059 (%install)
|
| The problem seems to be
|
|mkdir -p $RPM_BUILD_ROOTMANDIR_MACRO
|
| in line 108 of the spec file. Shouldn't that be something like
|
|mkdir -p $RPM_BUILD_ROOT/%{_mandir}
|
| instead?
I have explained this on the list more times that I can
count.  From the README in the same directory:
To produce the RPMS simply type:

~root# sh makerpms.sh

The spec file is made to be used directly.  makerpms.sh does
some sed magic just like you indictae above.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fCSkIR7qMdg1EfYRAuYMAJ94fZ+jYsqTTE4AYkWb8pud5IDSRACgysgD
wh7WRj3Bu+BQY12IXW7iG8c=
=IWaU
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RES: samba Digest, Vol 10, Issue 4

2003-10-02 Thread Gildevane Aparecido Ferreira



--
Gildevane Aparecido Ferreira
Administrador de Rede
Depto de Telecomunicações e Redes 
Gerência de Informática - PUC-Campinas
Tel. 0XX 19 3756-7339 / 3756-7337
[EMAIL PROTECTED] - http://www.puc-campinas.edu.br

-- 


-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome
de [EMAIL PROTECTED]
Enviada em: quinta-feira, 2 de outubro de 2003 09:02
Para: [EMAIL PROTECTED]
Assunto: samba Digest, Vol 10, Issue 4


Send samba mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.samba.org/mailman/listinfo/samba
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific than
"Re: Contents of samba digest..."

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: FW: [Samba] Samba 3.0.0 rpms

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stephen Collier wrote:
| The error on samba-3.0.0-1.i386.rpm on RH9
|
| $ rpm -Fhv samba-3.0.0-1.i386.rpm
|
| warning: samba-3.0.0-1.i386.rpm: V3 DSA signature: NOKEY, key ID
| 2f87af6f
~  
That's the key id (2F87AF6F).   Download the samba-pubkey.asc file from
samba.org and import it into rpm.
	rpm --import samba-pubjey.asc

Then run rpm --checksig on the package.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fCPGIR7qMdg1EfYRAuGYAJ9gIMpt9pcXUcqa59Eg930XabQt8QCgwV3o
zS38ETuLO3Kp2KbwabBE54s=
=S5ib
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] solaris

2003-10-02 Thread Andrew Smith-MAGAZINES
try running,

crle -c /var/ld/ld.config -l /usr/lib:/usr/local/lib

assuming your libiconv is in the /usr/local/lib dir this adds the library search path 
for libiconv to on your system,

thanks Andy.

-Original Message-
From: Kenneth Karlsson [mailto:[EMAIL PROTECTED]
Sent: 02 October 2003 13:53
To: [EMAIL PROTECTED]
Subject: [Samba] solaris


I have started testing 3.0 on solaris8 but when starting samba it
complains about not finding samba/lib/charsets/8859-15.so.

I have installed libiconv as a replacement for sun own iconv but that
didnt make any difference.

Does anybody know where I can find this file?

Regards Kenneth


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: FW: [Samba] Samba 3.0.0 rpms

2003-10-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stephen Collier wrote:
|
| I obtained them from us1.samba.org
| and au1.samba.org
| I tried from both sites. It seems so strange as rc2, rc3 and rc4 installed
| perfectly. We were getting problems with them with current (up2date
server)
| but that is a bit irrelevent.
Its my fault with the RPM naming I think.





cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/fCDRIR7qMdg1EfYRArPDAKDk26bFKmuP0cHMc8Byj0K2V7E/4ACgmgeD
BrRYeIPiC+69WsUe9XLPNmw=
=Y6A3
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] solaris

2003-10-02 Thread Kenneth Karlsson
I have started testing 3.0 on solaris8 but when starting samba it 
complains about not finding samba/lib/charsets/8859-15.so.

I have installed libiconv as a replacement for sun own iconv but that 
didnt make any difference.

Does anybody know where I can find this file?

Regards Kenneth

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] AD and Samba File Server 2

2003-10-02 Thread Burak OZLER
bytheway 

Samba is 3.0.0 RC 4
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] AD and Samba File Server

2003-10-02 Thread Burak OZLER
Hi All,

We have an Active Directory Domain and we want a SMB file server that give 
permissions depending on the Active Directory..

For example we want to give X user to RW to Foo1 directory but no to read Foo2 
directory and Give Y user RW both Foo1 and Foo2
directories.

And X,Y are AD users...

How can we achive this. Any help is very valuable..

   Thanks

Burak







 Bilinen virusler icin taramasi yapildi. Scanned for known viruses.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows losing EnablePlainTextPassword settings after reboot

2003-10-02 Thread Biron Laurent-R01199
Hi,
We have been experiencing problems where workstations (Win2K SP3, latest updates) have 
their
registry setting for EnablePlainTextPassword set to 0 after reboot.
We have Samba 2.27 and a pilot of Samba 3.0
Could it be one of MSs sercurity updates ?
Has anyone seen this before ?

Any input would be welcome !

Thanks,

Laurent Biron 
Motorola.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] bad encryption type when accessing AD member server

2003-10-02 Thread Alexander List
On Tue, 30 Sep 2003, Henning Holtschneider wrote:

> > [2003/09/29 13:17:02, 3] libads/kerberos_verify.c:ads_verify_ticket(317)
> > ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
>
> I replaced Debian's default krb5.conf (which looks like MIT Kerberos' sample
> file) with the minimum configuration described in the Samba documentation and
> finally the connection from the Windows clients works! Don't know why I
> didn't try that earlier ...

The problem is that the Debian krb5-config package installed a default
krb5.conf that was too restrictive with the encryption types. I already
filed a bug against the krb5-config package which has been acknowledged by
the developer. I guess future new installations shouldn't expose this
problem.

Alex

-- 
"They that can give up essential liberty to obtain a little temporary safety
deserve neither liberty not safety."
--Benjamin Franklin, 1759

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RPM build error 3.0.0

2003-10-02 Thread Zenon Panoussis
Building from samba-3.0.0/packaging/RedHat/samba.spec in the
September 25 samba-3.0.0.tar.bz2 ends with
  + mkdir -p /var/tmp/samba-3.0.0-root/usr/share/swat/images
   /var/tmp/samba-3.0.0-root/usr/share/swat/help
   /var/tmp/samba-3.0.0-root/usr/share/swat/include
   /var/tmp/samba-3.0.0-root/usr/share/swat/using_samba
  + mkdir -p /var/tmp/samba-3.0.0-root/usr/share/swat/using_samba/figs
   /var/tmp/samba-3.0.0-root/usr/share/swat/using_samba/gifs
  + mkdir -p
  mkdir: too few arguments
  Try `mkdir --help' for more information.
  error: Bad exit status from /var/tmp/rpm-tmp.34059 (%install)
The problem seems to be

   mkdir -p $RPM_BUILD_ROOTMANDIR_MACRO

in line 108 of the spec file. Shouldn't that be something like

   mkdir -p $RPM_BUILD_ROOT/%{_mandir}

instead?

Z



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Automatically mounting home dir

2003-10-02 Thread Budai Laszlo
Hello,

I think I wasn't that clear as I should.
We have dual boot PCs in laboratories where students have access. We 
have active directory for windows, and we would like to be able to 
authenticate to linux as vell using the same username/password.
If I join a computer running linux to the domain using the tools 
provided by samba 3, it will rewrite the computer's entry in the 
directory, so the next time I boot windows on the same computer  I 
cannot login using domain accounts. :(
Is there a possibility to join a computer to the AD without changing the 
computer account information in the AD?
Or how can I use both windows and linux on the same computer and 
authenticate in the AD?

Thanks,
Laszlo


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 reports 'directory does not exist' when trying to creating an already existing directory

2003-10-02 Thread Arnold Hendriks
Hi,

since an upgrade to Samba 3 (the binary rpms samba-3.0.0-1from a 
samba download site, redhat 7.3) this morning, we've been 
experiencing problems with WinCVS on mounted network drives.

apparently, (one of) the following options is causing the problems (I 
can't do more detailed testings right now because too many people 
are working on the server) - we use these options to ensure proper 
permissions on all drives:

; create mode = 0664
; directory mode = 0774
; force create mode = 0664
; force directory mode = 0775 
; force security mode = 0644
; force directory security mode = 0775

when these options are not commented out, the following occurs 
when trying to "mkdir" an already existing directory:

Z:\>dir
02-10-2003  13:43 palm

Z:\>mkdir palm
The system cannot find the file specified.

when these options are commented out, we get the 'normal' error:

Z:\>mkdir palm
A subdirectory or file palm already exists.

are the options we use deprecated, or is this just a problem in the 
new samba release?

-- 
Arnold Hendriks <[EMAIL PROTECTED]>
B-Lex Information Technologies 
Postbus 545, 7500 AM Enschede, The Netherlands
B-Lex: +31 (0)53 4836543   Mobile: +31 (0)6 51710159

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-3.0.0 packages for Mandrake 8.2-9.1

2003-10-02 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

RPMs of samba3 for Mandrake were uploaded to the samba FTP mirrors on
Saturday. For those who have urpmi media setup for your favourite samba
mirror, all you need to do to get samba3 is (assuming you have setup the
Sambaldap source such as at http://plf.zarb.org/~nanardon/?minor=1):

# urpmi.update Sambaldap
# urpmi samba3-server

Please note that by default the samba3 packages are built to install in
parallel with the samba-2.2.x packages, allowing an easier transition
from samba2 to samba3 (especially for those on LDAP). However, it is
very easy to rebuild the SRPM to build packages that replace the 2.2.x
packages. This, and a number of other aspects are covered in the README
on the mirrors (which for some reason does not show up on all the mirrors):

http://download.samba.org/samba/ftp/Binary_Packages/Mandrake/README.txt

Builds that will replace the 2.2.x packages are also available from
http://ranger.dnsalias.com/mandrake (for example
http://ranger.dnsalias.com/mandrake/9.1/samba-3.0.0/)

For 9.2, samba3 will be available in contrib (although updated packages
may appear on the samba ftp mirrors), and on 9.2 the client binaries use
alternatives (so the version of your choice is available as the
unversioned binary).

Regards,
Buchan
- --
|--Another happy Mandrake Club member--|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/fA3YrJK6UGDSBKcRAlaEAKC+S3rCZtv+/kYnvGOTDKQXQIPu/ACgqLw6
Oj8mtGPI1jkl4+Irde7isqA=
=/uvD
-END PGP SIGNATURE-

*
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
*
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] "net ads join" Kerberos credentials only after "kinit"?

2003-10-02 Thread Axel Suppantschitsch
You might be right, but the use of "kinit" is only mentioned for testing
purposes, but not as an essential part of the implementation...

My process generates following credentials:

[EMAIL PROTECTED] root]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
10/01/03 14:24:47  10/02/03 00:25:36  krbtgt/[EMAIL PROTECTED]
renew until 10/02/03 14:24:47
10/01/03 14:25:57  10/02/03 00:25:36  [EMAIL PROTECTED]
renew until 10/02/03 14:24:47
10/01/03 14:25:57  10/01/03 14:27:57  kadmin/[EMAIL PROTECTED]
renew until 10/01/03 14:27:57


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] root]#

Your process generates following credentials:

[EMAIL PROTECTED] root]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
10/02/03 13:16:21  10/02/03 23:17:10  krbtgt/[EMAIL PROTECTED]
renew until 10/03/03 13:16:21


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] root]#

Any suggestions?

Regards, Axel.

Quoting Andrew Smith-MAGAZINES <[EMAIL PROTECTED]>:

> The purpose of "net ads join -U Administrator%password" (password is
> required) is not to obtain a Kerberos ticket but to create a computer account
> in the AD thereby setting up the trust required for other clients to
> authenticate to the Samba server with an AD Kerberos TGT. Use kinit from any
> client system, after doing the net ads join on the Samba server, to get your
> TGT and I think you'll find everything works as intended,
> 
> thanks Andy.
> 
> -Original Message-
> From: Axel Suppantschitsch [mailto:[EMAIL PROTECTED]
> Sent: 02 October 2003 10:29
> To: [EMAIL PROTECTED]
> Subject: [Samba] "net ads join" Kerberos credentials only after "kinit"?
> 
> 
> According to the latest version of the Samba Documentation there are three
> major
> steps to add a samba server as member server to an ADS:
> 
> 1.) Configure samba correctly to use ADS (smb.conf).
> 2.) Configure Kerberos correctly to work with ADS KDC (krb5.conf).
> 3.) Join the samba server with "net ads join -U Administrator".
> 
> Well, all this sounds good, but it definetly doesn't work, you won't have
> any
> kerberos tickets in your credentials cache after this process. So either
> the
> samba documentation is incomplete, or there is a bug in samba.
> 
> Anyway, it seems that I found a workable solution:
> 
> I use Samba 3.0.0 release.
> I use MIT Kerberos libaries 1.3.1 (Don't know if this works with Heimdal).
> I tested this with Windows 2000 and Windows 2003 Servers. It worked on both.
> 
> 
> 1.) Do a "kinit [EMAIL PROTECTED]". This will get you initial
> kerberos
> credentials. It is essential to get credentials _BEFORE_ step #2!
> 2.) Do a "net ads join". This will use your kerberos credentials from step
> #1
> and add the samba server to your ADS domain without the need to specify a
> username or a password.
> 3.) Do a "klist" and you will see three different tickets in your kerberos
> credentials cache.
> 4.) Do a "smbclient -k \\windowsserver\share" and it should connect you
> without
> enterning username and password.
> 
> At this point I ask you guys, whether this is a bug or a feature:
> 
> 1.)If it is a feature the samba documentation needs to be changed in order
> to
> require valid Administrator kerberos credentials _BEFORE_ doing a "net ads
> join". This needs to be explicitely mentioned!
> 
> 2.)If it is a bug, you know what you have to do... ;)
> 
> Hope this helps all the guys out there struggeling with the same problem
> and
> asking me for help... ;)
> 
> Regards, Axel. 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba
> 
> BBCi at http://www.bbc.co.uk/
> 
> This e-mail (and any attachments) is confidential and may contain personal
> views which are not the views of the BBC unless specifically
> stated.
> If you have received it in error, please delete it from your system. Do not
> use, copy or disclose the information in any way nor act in
> reliance on it and notify the sender immediately. Please note that the BBC
> monitors e-mails sent or received.
> Further communication will signify your consent to this.
> 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] V. 3 and SuSE

2003-10-02 Thread Dan Am
Am Donnerstag, 2. Oktober 2003 12:32 schrieb Ow Mun Heng:
> t's the weekend already??? In which part of the world??
In SuSE country --->National Holiday tomorrow. 
Bummer. Kindergarten closed. 
 :-)
Dan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbmount not exiting

2003-10-02 Thread Zenon Panoussis


Joel Hammer wrote:

>>The obvious suspect is exit trapping between smbmount and smbmnt, but
>>that's a suspicion that won't hold in court; it's sheer speculation.
Well, smbmount is a process that runs until you umount the share.
This seems like normal behavior.
It's a daemon. When you start a daemon you're supposed to get
your prompt back, along with an exit code indicating whether
the daemon started well or not. Getting your prompt hijacked
by a daemon is not normal behaviour.
In the meanwhile I found other similar reports:

https://listman.redhat.com/archives/shrike-list/2003-June/msg00211.html
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=103202
http://groups.google.com/groups?q=bug+mount+linux+smbfs&start=10&hl=en&lr=&ie=UTF-8&scoring=d&selm=3ec4e3ee%240%2418200%2491cee783%40newsreader01.highway.telekom.at&rnum=20
http://groups.google.com/groups?q=bug+mount+linux+smbfs&hl=en&lr=&ie=UTF-8&scoring=d&selm=3f04587e%240%2443849%2439cecf19%40news.twtelecom.net&rnum=9
http://lists.ethernal.org/cantlug-0306/msg00605.html
All of them are on Redhat 9, all of them are recent, from the past
two-three months. I'll try installing a samba.org RPM and see if
I still have the same problem.
Z



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] V. 3 and SuSE

2003-10-02 Thread Ow Mun Heng
>>Thanks, and have a great weekend!

It's the weekend already??? In which part of the world?? 

:-0

Cheers,
Mun Heng, Ow
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Automatically mounting home dir

2003-10-02 Thread Ow Mun Heng
you will either need the netlogon service portion in smb.conf or you can get
the users to use this little script.

net use w: \\servername\%username% /yes
  ^ ^ Make it persistent across
reboots.
Drive Letter
Cheers,
Mun Heng, Ow
H/M Engineering
Western Digital M'sia 
DID : 03-7870 5168


-Original Message-
From: Budai Laszlo [mailto:[EMAIL PROTECTED]
Sent: Thursday, October 02, 2003 6:04 PM
To: [EMAIL PROTECTED]
Subject: [Samba] Automatically mounting home dir


Hello,

I've installed samba 3 on rh9. I configured kerberos, winbind, joined 
the workstation to the AD domain .  Now I am able to login using domain 
user/password.  How can I automatically mount the user's home directory 
from the windows 2000 server.

Thanks,
Laszlo

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] V. 3 and SuSE

2003-10-02 Thread Marco Rebsamen
Am Don, 2003-10-02 um 02.43 schrieb Jared Rypka-Hauer:
> Hey guys, any word on when the SuSE RPMs will be released?
> 
> I've got a SuSE 8.0 test box at home that I'm kinda dying to get running
> with the new version. I've got 2.2.8a running on it now... it's much more
> stable than 2.2.3 was. It's a very small test domain, running WINS and as a
> PDC.
> 
> Thanks, and have a great weekend!
> 
> Jared
> 
take a look at
ftp://ftp.suse.com/pub/people/gd/

Marco


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba-3.0.0 and LDAP problems

2003-10-02 Thread gnu_is_not_unix
Hi ! 

Theese logs i got on my domain member samba 3.0.0 server which is 
not connected to LDAP server - it use as password server a PDC 
and pam_ldap to have local accounts. It was compiled with ldapsam 
option but there is no LDAP options in smb.conf.

[2003/10/02 11:58:56, 2, pid=20340, effective(0, 0), real(0, 0)] 
lib/smbldap.c:smbldap_open_connection(623)
  smbldap_open_connection: connection opened
[2003/10/02 11:58:56, 0, pid=20340, effective(0, 0), real(0, 0)] 
lib/smbldap.c:fetch_ldap_pw(255)
  fetch_ldap_pw: neither ldap secret retrieved!
[2003/10/02 11:58:56, 0, pid=20340, effective(0, 0), real(0, 0)] 
lib/smbldap.c:smbldap_connect_system(739)
  ldap_connect_system: Failed to retrieve password from secrets.
tdb
[2003/10/02 11:58:56, 1, pid=20340, effective(0, 0), real(0, 0)] 
lib/smbldap.c:smbldap_retry_open(888)
  Connection to LDAP Server failed for the 1 try!
[2003/10/02 11:58:56, 0, pid=20340, effective(0, 0), real(0, 0)] 
passdb/pdb_ldap.c:ldapsam_search_one_group(1610)
  ldapsam_search_one_group: Problem during the LDAP search: LDAP 
error: (unknown) (Invalid credentials)lala2 (10.10.12.51) connect 
to service pub_it initially as user boka (uid=0, gid=1001) (pid 
20340)

greetz
gnu


XHTML - super nowoczesna technologia! Nowa era polskiego Internetu już w wp.pl!
Kliknij! - < http://www.wp.pl/wp/xhtml.html >



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Automatically mounting home dir

2003-10-02 Thread Budai Laszlo
Hello,

I've installed samba 3 on rh9. I configured kerberos, winbind, joined 
the workstation to the AD domain .  Now I am able to login using domain 
user/password.  How can I automatically mount the user's home directory 
from the windows 2000 server.

Thanks,
Laszlo
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] "net ads join" Kerberos credentials only after "kinit"?

2003-10-02 Thread Andrew Smith-MAGAZINES
The purpose of "net ads join -U Administrator%password" (password is required) is not 
to obtain a Kerberos ticket but to create a computer account in the AD thereby setting 
up the trust required for other clients to authenticate to the Samba server with an AD 
Kerberos TGT. Use kinit from any client system, after doing the net ads join on the 
Samba server, to get your TGT and I think you'll find everything works as intended,

thanks Andy.

-Original Message-
From: Axel Suppantschitsch [mailto:[EMAIL PROTECTED]
Sent: 02 October 2003 10:29
To: [EMAIL PROTECTED]
Subject: [Samba] "net ads join" Kerberos credentials only after "kinit"?


According to the latest version of the Samba Documentation there are three
major
steps to add a samba server as member server to an ADS:

1.) Configure samba correctly to use ADS (smb.conf).
2.) Configure Kerberos correctly to work with ADS KDC (krb5.conf).
3.) Join the samba server with "net ads join -U Administrator".

Well, all this sounds good, but it definetly doesn't work, you won't have any
kerberos tickets in your credentials cache after this process. So either the
samba documentation is incomplete, or there is a bug in samba.

Anyway, it seems that I found a workable solution:

I use Samba 3.0.0 release.
I use MIT Kerberos libaries 1.3.1 (Don't know if this works with Heimdal).
I tested this with Windows 2000 and Windows 2003 Servers. It worked on both.

1.) Do a "kinit [EMAIL PROTECTED]". This will get you initial kerberos
credentials. It is essential to get credentials _BEFORE_ step #2!
2.) Do a "net ads join". This will use your kerberos credentials from step #1
and add the samba server to your ADS domain without the need to specify a
username or a password.
3.) Do a "klist" and you will see three different tickets in your kerberos
credentials cache.
4.) Do a "smbclient -k \\windowsserver\share" and it should connect you without
enterning username and password.

At this point I ask you guys, whether this is a bug or a feature:

1.)If it is a feature the samba documentation needs to be changed in order to
require valid Administrator kerberos credentials _BEFORE_ doing a "net ads
join". This needs to be explicitely mentioned!

2.)If it is a bug, you know what you have to do... ;)

Hope this helps all the guys out there struggeling with the same problem and
asking me for help... ;)

Regards, Axel.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


AW: [Samba] Compiled Samba-3.0.0 package is to great

2003-10-02 Thread Fink Oliver
You can edit the Makefile
and remove the "-g" from the CFLAGS


Greetings Olli Fink



-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Gesendet: Donnerstag, 02. Oktober 2003 09:14
An: [EMAIL PROTECTED]
Betreff: [Samba] Compiled Samba-3.0.0 package is to great


Hi,
 
I have a problem with the filesize of the samba 3.0.0 package. after
compiling 
the source of the samba-3.0.0 i made the "sh 
makepkg.sh". the package i got was about 901 MB. does anybody know why the 
package is as great as mine and what can i do to 
get a samba package which is smaller than the package i have. i compiled
under 
solaris 8. i made all what samba.org says 
that i have to do.
 
please help me!!!
 
cu
 
andreas

Sincerly Yours,

Andreas Voigt


AICAT Ca Technologies Consulting GmbH
Friedrich-Karl-Straße 101-103
50735 Köln
Tel.: 0221 971445-30
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re-setting the Archive Bit

2003-10-02 Thread Andrew Butler
Jerry,

Thanks for this. It almost worked..

So now I can modify the archive bit manually using the Windows Properties
tab. I thought this was it but when I edited and saved the same file, the
archive bit did not switch on It does switch on if I modify and save
the file if I am the owner or "force user" to be root. "admin users"
still does not make a difference.

The answers are never that simple! Any more ideas?

Andrew.

[global]
workgroup = CEL
netbios name = CELLINUX01
server string = Samba 2.2.7a on Red Hat Linux 8.0
security = DOMAIN
encrypt passwords = Yes
password server = *
wins server = 192.0.2.11
winbind uid = 5000-6000
winbind gid = 5000-6000
template homedir = /home/%U
winbind separator = +
winbind use default domain = Yes
guest account =
create mask = 0770
force create mode = 0770
directory mask = 0770
force directory mode = 0770

[IT]
path = /usr/shares/IT
admin users = butlerandrew
force group = 5003
read only = No
inherit permissions = Yes
inherit acls = Yes
dos filemode = Yes
dos filetimes = Yes
dos filetime resolution = Yes


-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
Sent: 01 October 2003 15:34
To: Andrew Butler
Cc: '[EMAIL PROTECTED]'
Subject: Re: [Samba] Re-setting the Archive Bit


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Andrew Butler wrote:
| Hello,
|
| I am using Brighstor to backup my Linux machines using shares at the
moment
| as I cannot get the agents to work (neither can CA). This would work
fine if
| the Backup program could re-set the archive bit (Linux file owner execute
| setting). The problem is that, when accessing the share from a Windows
| machine, I cannot re-set the archive bit under any combination of
| permissions, unless the client that is logged onto the share is also the
| owner of the file.

Try 'dos filemodes = yes'





cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ "You can never go home again, Oatman, but I guess you can shop there."
~--John Cusack - "Grosse Point Blank" (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/euXLIR7qMdg1EfYRAoTjAJ0ZS6M+r5sh2FjXDc4hZTCGCRJIHgCgiFeP
JUXQ4em+j/ibFB9gnPjwCNQ=
=HdvG
-END PGP SIGNATURE-


Legal Disclaimer: Any views expressed by the sender of this message are
not necessarily those of Connaught Electronics Ltd. Information in this 
e-mail may be confidential and is for the use of the intended recipient
only, no mistake in transmission is intended to waive or compromise such 
privilege. Please advise the sender if you receive this e-mail by mistake.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] "net ads join" Kerberos credentials only after "kinit"?

2003-10-02 Thread Axel Suppantschitsch
According to the latest version of the Samba Documentation there are three
major
steps to add a samba server as member server to an ADS:

1.) Configure samba correctly to use ADS (smb.conf).
2.) Configure Kerberos correctly to work with ADS KDC (krb5.conf).
3.) Join the samba server with "net ads join -U Administrator".

Well, all this sounds good, but it definetly doesn't work, you won't have any
kerberos tickets in your credentials cache after this process. So either the
samba documentation is incomplete, or there is a bug in samba.

Anyway, it seems that I found a workable solution:

I use Samba 3.0.0 release.
I use MIT Kerberos libaries 1.3.1 (Don't know if this works with Heimdal).
I tested this with Windows 2000 and Windows 2003 Servers. It worked on both. 

1.) Do a "kinit [EMAIL PROTECTED]". This will get you initial kerberos
credentials. It is essential to get credentials _BEFORE_ step #2!
2.) Do a "net ads join". This will use your kerberos credentials from step #1
and add the samba server to your ADS domain without the need to specify a
username or a password.
3.) Do a "klist" and you will see three different tickets in your kerberos
credentials cache.
4.) Do a "smbclient -k \\windowsserver\share" and it should connect you without
enterning username and password.

At this point I ask you guys, whether this is a bug or a feature:

1.)If it is a feature the samba documentation needs to be changed in order to
require valid Administrator kerberos credentials _BEFORE_ doing a "net ads
join". This needs to be explicitely mentioned!

2.)If it is a bug, you know what you have to do... ;)

Hope this helps all the guys out there struggeling with the same problem and
asking me for help... ;)

Regards, Axel. 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.0-2 on RH9 as domain member of win2k domain - not able to write to shares...

2003-10-02 Thread VR-Bug Support

Hi,

I'm unable to write to shares on the RH9 box from win2k clients.

Have successfully joined domain with 'net join ads'
getent passwd lists local unix users and win2k domain users successfully
I've mapped a DOMAIN+user_group to unix user_group, which 'net groupmap list' shows 
successfully
I have tried various ways to give DOMAIN+user.name access to the share, by changing 
the 'valid users =' line to inlcude: DOMAIN+user_group, user_group, DOMAIN+user.name
Can browse successfully to share, but not able to write to share unless I give write 
permissions to other/world
Logs show user from win2k client connecting to service as DOMAIN+user.name
win2k client recieves error: access denied.

[global]
   realm = DOMAIN.COM
   workgroup = DOMAIN
   server string = Samba Server
   hosts allow = 192.168. 127.
   printcap name = /etc/printcap
   load printers = yes
   log file = /var/log/samba/log.%m
   max log size = 50
   security = ads
   password server = DC1 DC2 DC3
# Password Level allows matching of _n_ characters of the password for
# all combinations of upper and lower case.
;  password level = 8
;  username level = 8
  encrypt passwords = yes
  smb passwd file = /etc/samba/smbpasswd
  unix password sync = yes
  passwd program = /usr/bin/passwd %u
;  passwd debug = yes
  passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*
;  username map = /etc/samba/smbusers
;   include = /etc/samba/smb.conf.%m
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = no
   domain master = no 
   preferred master = no
   name resolve order = host wins lmhosts bcast
   dns proxy = yes 
# separate domain and username with '+', like DOMAIN+username
 winbind separator = +
 # use uids from 1 to 2 for domain users
 winbind uid = 1-2
 # use gids from 1 to 2 for domain groups
 winbind gid = 1-2
 # allow enumeration of winbind users and groups
 winbind enum users = yes
 winbind enum groups = yes

 [share]
   comment = Test Dir
   path = /home/share
   guest ok = no
   browseable = yes
   writable = yes
   share modes = yes
   valid users = DOMAIN+user_group
   hide dot files = yes

What I'd like to be able to do is control access to shares using DOMAIN+user_group to 
unix user_group mappings - do I need to map DOMAIN+user.name to a unix user.name as 
well, for every user within the group?

Hope you can help.

Luke.

__
Any views or opinions expressed in this e-mail are solely those of the author and do 
not necessarily represent those of ENDEMOL UK plc unless specifically stated.
This email and the information it contains are confidential and intended solely for 
the use of the individual or entity to which it is addressed. If you have received 
this email in error please notify us immediately and delete the copy you have received 
from your system.
You should not copy it for any purpose, re-transmit it, use it or disclose its 
contents to any other person. If you suspect the message may have been intercepted or 
amended please call the sender.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Compiled Samba-3.0.0 package is to great

2003-10-02 Thread John Snowdon
It seems it compiles all debugging symbols in by default.

Do a 'strip *' on the contents on the samba/bin directory. They should get back down 
to a reasonable size.

-John

 John Snowdon - IT Support Specialist
-==-
 Faculty of Medical Sciences Computing Dept
 School of Medical Education Development
 University of Newcastle



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: 02 October 2003 08:14
To: [EMAIL PROTECTED]
Subject: [Samba] Compiled Samba-3.0.0 package is to great


Hi,
 
I have a problem with the filesize of the samba 3.0.0 package. after compiling 
the source of the samba-3.0.0 i made the "sh 
makepkg.sh". the package i got was about 901 MB. does anybody know why the 
package is as great as mine and what can i do to 
get a samba package which is smaller than the package i have. i compiled under 
solaris 8. i made all what samba.org says 
that i have to do.
 
please help me!!!
 
cu
 
andreas

Sincerly Yours,

Andreas Voigt


AICAT Ca Technologies Consulting GmbH
Friedrich-Karl-Straße 101-103
50735 Köln
Tel.: 0221 971445-30
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Sessions

2003-10-02 Thread Stefan G. Weichinger
Guten Tag Norman Zhang,

am Donnerstag, 02. Oktober 2003 um 02:43 schrieben Sie:

>> What do your log files look like?

NZ> ** /var/log/samba/log.nmbd **
NZ> [2003/10/01 17:21:16, 0]
NZ> nmbd/nmbd_responserecordsdb.c:find_response_record(235)
NZ>   find_response_record: response packet id 28291 received with no matching
NZ> record.

NZ> ** /var/log/samba/log.smbd **
NZ> [2003/10/01 17:21:12, 0] smbd/server.c:main(707)
NZ>   smbd version 2.2.7a-security-rollup-fix started.
NZ>   Copyright Andrew Tridgell and the Samba Team 1992-2002

NZ> ** /var/log/samba/log.winbindd **
NZ> [2003/10/01 17:21:13, 0] nsswitch/winbindd.c:process_loop(626)
NZ>   process_loop: Invalid request size (1701996389) sent, should be (1304)

Maybe you should not only look at the last entries of you logfiles ...
Which processes have increased in number? smbd, nmbd?

The message from winbindd seems to point at some problem with
libnss_winbind.so, as far as I can see from quickly googling that
message. Is winbindd the memory hog?

Regards,
Stefan G. Weichinger
mailto:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Size of locking.tdb?

2003-10-02 Thread Alexey Lobanov
Friends,

I ask you very much to help in the investigation. I could not find any documents 
stating 
that the Samba trivial databases must reside on sync-mounted filesystem in Linux (or 
any 
other OS). And I suspect that this bug (non-coherent modification of locking.tdb) is 
widespread, but many systems do not notice it, just because it does not _instantly_ 
kill 
clients.

The question to all of you running Samba on Linux. What is the REAL behavior of your 
locking.tdb file at async ext2 partition? Does it decrease in size while normal Samba 
operation, after the end of business hours?

Yes, I had seen reports about endless grow of this file. But we investigate other 
variants now: either stable maximum size or size decrease upon server "unloading".

Thank you.

Alexey

On 1 Oct 2003 at 13:41, Gerald (Jerry) Carter wrote:

> > we never pack TDB's.  You can safely remove the
> > tdb after shutdown though.  What size are you seeing?


> Great. I know wtf.
> 
> Linux 2.4.any, Samba 2.2.any. When TDB's reside on "async" mounted ext2 
> partition, locking.tdb size FOLLOWS the number of records. From 25 kilobytes to 
> hundreeds of kilobytes, and back. When /var is mounted "sync", the database 
> really stays at maximum size (now 548864 bytes after >3000 records at peak). 
> "use mmap" does not affect this behavior.
> 
> It is difficult for me to say where is the exact bug resides: in Samba or in 
> Linux 2.4 kernel. But the name of bug seems to be "non-coherent access".
> 
> It is also difficult to say now if "sync" mounting is a sufficient workaround. 
> At least, it is not fatal for performance if /var/spool and /var/log are 
> mounted separately.
> 
> And it is funny that this TDB "packing" which definitely happens at async Linux 
> filesystem is not necessary fatal for locking database contents. Looks like in 
> this case Samba dies in quite rare set of conditions. Maybe, when the number of 
> records falls very quickly from 2000 to 50, "accounting team go home". Maybe 
> not.
> 
> Thank you!
> 
> Alexey
> 
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Compiled Samba-3.0.0 package is to great

2003-10-02 Thread avoigt
Hi,
 
I have a problem with the filesize of the samba 3.0.0 package. after compiling 
the source of the samba-3.0.0 i made the "sh 
makepkg.sh". the package i got was about 901 MB. does anybody know why the 
package is as great as mine and what can i do to 
get a samba package which is smaller than the package i have. i compiled under 
solaris 8. i made all what samba.org says 
that i have to do.
 
please help me!!!
 
cu
 
andreas

Sincerly Yours,

Andreas Voigt


AICAT Ca Technologies Consulting GmbH
Friedrich-Karl-Straße 101-103
50735 Köln
Tel.: 0221 971445-30
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] group export - print queue

2003-10-02 Thread KMeunier
Hello,

I'm very happy to provide Linux solutions for windows client, but I'm not
completly satisfied on 2 points.

1. Often, when I creat a windows file and print server; I creat it in
domain controler. Now I havn't find a possibility to export domain group
into local group in each client. Acctualy i must put each domain user into
the apporpriate local group. It make so musch time (principaly for a big
compagny) and it's not very professional ;-))

2. When I configure my server in print server it function nicely. But like
exportation group, I'm not completly satisfied. When a client send a print
it possible to look the print icon in the task bar but when you click on to
look the queue, you see any document. So it's impossible to erease any
document or change priority, all this function must be done on the server
and this is not possible.

So I hope that you could answer to my questions.

Thx to all & cu

Kevin Meunier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : [Samba] Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd + typo error ?

2003-10-02 Thread jean-marc pouchoulon
Hi ,
I've just upgraded to the last samba rpm on a redhat 9 and I
have a new problem on winbind
wbinfo -u and wbinfo -g this time don't return user or group.
getent passwd don't return the users but I think this time it's a direct
inheritance of the previous line. 
I can see in the log a 'lookupsid' with an unknow sid number 
I can suppose this sid number come from the install ( net getlocalsid
and netgetlocalsid DOMAIN give the good sid domain)

2 small other things:

If I use idmap backend = ldapsam:ldap://ip_address
I have 

[2003/10/02 08:01:40, 5] lib/module.c:smb_probe_module(113)
  Probing module 'ldapsam': Trying to load from
/usr/lib/samba/idmap/ldapsam.so
[2003/10/02 08:01:40, 3] lib/module.c:do_smb_load_module(46)
  Error loading module '/usr/lib/samba/idmap/ldapsam.so':
/usr/lib/samba/idmap/ldapsam.so: Ne pe
ut ouvrir le fichier d'objet partagé: Aucun fichier ou répertoire de
ce type
[2003/10/02 08:01:40, 0] sam/idmap.c:idmap_init(136)
  idmap_init: could not load remote backend 'ldapsam'

With  idmap backend = ldap:ldap://ip_address winbind is able to start

Testparm give a warning:
Loaded services file OK.
'winbind separator = +' might cause problems with group membership.

Hope this can help going further in the analyse. 

Jean-Marc 


 
--

  cli_pipe: return critical error. Error was Call timed out: server did
not respond after 1 milliseconds
[2003/10/02 08:07:30, 0] rpc_parse/parse_prs.c:prs_dump_region(67)
  created /tmp/reply_\PIPE\samr_1.5.prs
[2003/10/02 08:07:30, 10]
nsswitch/winbindd_cache.c:store_cache_seqnum(314)
  store_cache_seqnum: success [DOMAIN][4294967295 @ 1065074850]
[2003/10/02 08:07:30, 10]
nsswitch/winbindd_cache.c:refresh_sequence_number(367)
  refresh_sequence_number: DOMAIN seq number is now -1
[2003/10/02 08:07:30, 3]
nsswitch/winbindd_group.c:get_sam_group_entries(526)
  get_sam_group_entries: could not enumerate domain groups! Error:
NT_STATUS_UNSUCCESSFUL
[2003/10/02 08:07:30, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/02 08:07:30, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 0 bytes. Need 1568 more for a full request.
[2003/10/02 08:07:30, 5] nsswitch/winbindd.c:winbind_client_read(462)
  read failed on sock 23, pid 1931: EOF
[2003/10/02 08:07:35, 6] nsswitch/winbindd.c:new_connection(340)
  accepted socket 20
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 1568 bytes. Need 0 more for a full request.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:process_request(305)
  process_request: request fn INTERFACE_VERSION
[2003/10/02 08:07:35, 3]
nsswitch/winbindd_misc.c:winbindd_interface_version(231)
  [ 1934]: request interface version
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 1568 bytes. Need 0 more for a full request.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:process_request(305)
  process_request: request fn WINBINDD_PRIV_PIPE_DIR
[2003/10/02 08:07:35, 3]
nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(267)
  [ 1934]: request location of privileged pipe
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(547)
  client_write: need to write 37 extra data bytes.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 37 bytes.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(536)
  client_write: client_write: complete response written.
[2003/10/02 08:07:35, 6] nsswitch/winbindd.c:new_connection(340)
  accepted socket 23
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 0 bytes. Need 1568 more for a full request.
[2003/10/02 08:07:35, 5] nsswitch/winbindd.c:winbind_client_read(462)
  read failed on sock 20, pid 1934: EOF
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 1568 bytes. Need 0 more for a full request.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:process_request(305)
  process_request: request fn LIST_USERS
[2003/10/02 08:07:35, 3]
nsswitch/winbindd_user.c:winbindd_list_users(585)
  [ 1934]: list users
[2003/10/02 08:07:35, 10]
nsswitch/winbindd_cache.c:refresh_sequence_number(342)
  refresh_sequence_number: DOMAIN time ok
[2003/10/02 08:07:35, 10]
nsswitch/winbindd_cache.c:refresh_sequence_number(367)
  refresh_sequence_number: DOMAINR seq number is now -1
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/02 08:07:35, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 0 bytes. Need 1568 more for a full request.
[2003/10/02 08:07:35, 5] nsswitch/winbindd.c:winbind_client_read(462)
  read failed on sock 23, pid 1934: EOF
[2003/10/02 08:07:41, 6] nsswitc

[Samba] About sambaPrimaryGroupSID

2003-10-02 Thread Janis Pinkis
Hi!

Just a quick question primaryGroupSID is '2*uidNumber+1000+1' or 
'2*gidNumber+1000+1'?

Thanks
J.Pinkis
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3.0, excel 2000, read-only problem

2003-10-02 Thread Dmitry Melekhov
Hello!

>> Unfortunately this patch doesn't help with samba 3.0.0.
>> I'll try to download code from CVS and inform you about results.
>
>
> H. Are you sure ? It fixes it for me (although I need to
> do some re-working of it).
>
Yes. I'm shure
I just compiled version from CVS, I downloaded it about a half-hour ago 
and this code contains your patch.

backup:/usr/sbin # ./smbd --version
Version CVS 3.0.1pre1-UL
And I still have this problem.
:-(((
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba