Re: Compiling error in Samba 3.0

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
mark wrote:
| Hi,
|
| I'm trying to compile Samba 3.0 under Solaris 2.6
| running on a Sparc machine using GNU ld version 2.10
| with BFD. Also,  I'm sure the search path is correctly
| pointing to the right ld
|
| But I'm getting this error:
|
| Linking bin/smbd
|
/usr/local/lib/gcc-lib/sparc-sun-solaris2.6/3.1/../../../../sparc-sun-solaris2.6/bin/ld:
| illegal option -- E
Dunno.  Should be ok.  What version of GNU ld?





cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lV7rIR7qMdg1EfYRAiWyAKCyIKJk2++MAzQWD8KuXC+wxfAQ2wCfZMB6
JlTm8P5ROmkCNsYjLkyw6Qw=
=RSJ6
-END PGP SIGNATURE-


Samba 3 rpm for Suse Enterprise Server 8?

2003-10-21 Thread rod




Dear All

Any ideas where i can get the rpm for Sles 8? I have checked suse website
and samba's and no joy there.

Many thanks
Kind regards
rod



[Fwd: Re: [Samba] windows XP dialup can't connect]

2003-10-21 Thread Alecsandru Chirosca


Be shure to disable the connection firewall from the WinXP box. By
default it is enabled on dial-up lines.
You may also try to use the domain logon option. But if you are
firewalled. 

Regards,
Alecs

On Tue, 2003-10-21 at 06:49, Greg Schlut wrote:
 I am having problems connecting a windows XP pro machine to my samba 3.0 
 server over a isdn diaup.  I have 2 other windows 2000 pc's that connect 
 fine over the isdn, but the winXP gives me(the network path 
 \\192.168.53.3\vl could not be found error).  This computer works fine 
 on the local network, so it is the isdn dialup and windows XP since my 
 windows2000 pc's work.  At least I would think so.  Any ideas?
 
 Thanks,
 Greg

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ACL's and permissions

2003-10-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
The share permissions override everything else.

You can manage the share permissions through the MMC (not sure how to do
this; check the HOWTO).
So, you'll have to add terry to the share list first.

This is the same as sharing a folder under Windows; if I'm not in the
permissions for the share, I can't access the files even if I am in the ACL.
- -Tom

Douglas Phillipson wrote:
| I'm really struggling with ACL's and permissions.  I have a share owned
| by a user (douglas).  Douglas can read, write and create to the share:
|
| [public]
|   comment = Public Stuff
|   path = /home/samba/pub
|   nt acl support = yes
|   public = yes
|   admin users = douglas
|   write list = douglas
|
| I'm logged in to Win2000 as douglas.  Through the security tab on
| Win2000 I add read and write permission to the top level share called
| public (but it's not really public) for terry.  I see terry in the
| list and everything seems to go OK in setting it.  Then I log off and
| login as terry.  Terry has no write access to the share.What takes
| precedence?  The share definition in smb.conf or settings through the
| security tab in windows, which should be the ACL's.   Does adding a user
| through the security tab effectively add another user to the write
| list.  If so, it isn't.  What am I doing wrong?
|
| Here are the linux permissions:
|
| ls -ld /home/samba/pub
| drwxrwxrwt3 douglas  douglas4096 2003-10-20 22:18
| /home/samba/pub
|
| Here are the ACL's from linux
| getfacl -R --skip-base /home/samba/pub
|
| getfacl: Removing leading '/' from absolute path names
| # file: home/samba/pub
| # owner: douglas
| # group: douglas
| user::rwx
| user:terry:rwx
| group::r-x
| mask::rwx
| other::rwx
| default:user::rwx
| default:user:terry:rwx Shouldn't terry have rwx access
| according to this?
| default:group::---
| default:mask::rwx
| default:other::---
|
|
|
|
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lKVORliD/69byygRAhomAJ0XaBLHVXE9Ki473/ok50FcatsfuQCbBxWY
SbvgEPo/5rHSF8+r21FYUrc=
=YTuK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WinXP SP2: Eroor load removed profile on domain Samba 2.2.8

2003-10-21 Thread ayach-asu
After installation Windows XP SP2, have come in domain Samba 2.2.8.
After rebooting, at an logon in the domain have received a mistake:
Windows may not load removed profile
The same mistake arises and in Windows 2003 Server.

Help, please.
Elje.
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] *samba3 ports

2003-10-21 Thread Faisal, Emir (KPC)
Dear netters,
My linux box is installed with samba 3.0.0 and joined with NT domain (w2k
based). Samba are working fine, until I filter the incoming traffic using
iptables (v1.2.7a) on default RedHat 9 kernel 2.4.20-8, using these rules:

[EMAIL PROTECTED] root]# cat /etc/sysconfig/iptables
# Generated by iptables-save v1.2.7a on Sun Oct 12 19:36:36 2003
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [2:100]
[0:0] -A INPUT -i lo -j ACCEPT
[0:0] -A INPUT -p icmp -j ACCEPT
[0:0] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m multiport --dports
135,netbios-ns,netbios-dgm,netbios-ssn,microsoft-ds -j ACCEPT
[0:0] -A INPUT -p tcp -m state --state NEW -m multiport --dports
135,netbios-ssn,microsoft-ds -j ACCEPT
COMMIT
# Completed on Sun Oct 12 19:36:36 2003
[EMAIL PROTECTED] root]#

when these rules is activated, i can't access my linux shares and my linux
return these error:

\\samba\sharename is not accessible.
There are currently no logon servers available to
service the logon request.

the error will gone when i deactivated the iptables. What is gone wrong ?

salam,
ef

Disclaimer - This message and any attachments may contain privileged
information. Any unauthorised use of this message by any person may lead to
legal consequences. Any views expressed in this message are those of the
individual sender and may not necessarily reflect the views of PT Kaltim
Prima Coal.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : RE : [Samba] Xp without netbios - few questions with samba 3 - smbldap_open: cannot access LDAP when not root

2003-10-21 Thread jean-marc pouchoulon
Thanks for all your answers.

I am not sure how well this would work in the absence of Active
Directory and the AD DNS entries.

The registry entry HKEY_CURRENT_USER/VOLATILE ENVIRONNEMENT store the
LOGONSERVER for a user. With a new user I can't log to the domain.
Tghat's clear now.

 
 The error message smbldap_open: cannot access LDAP when not root.. Has

 no explain ? Link with netbios ?
From this it appears you have configured Samba-3 to use ldapsam and
have not provided the administrative password for
LDAP in your secrets.tdb file. Use the smbpasswd command with the '-w'
option to set that.

I am sure that the password is store in secrets.tdb. 
In fact the problem happens every time I search for a group in my xp
client (I found the group):
So no link with netbios.


ldapsam_search_one_group: searching
for:[((objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-1
-XXX-XXX-513))]
[2003/10/14 16:50:03, 0] lib/smbldap.c:smbldap_open(799)
  smbldap_open: cannot access LDAP when not root..


In smbldap.c I found : 
#ifndef NO_LDAP_SECURITY
if (geteuid() != 0) {
DEBUG(0, (smbldap_open: cannot access LDAP when not
root..\n));
return  LDAP_INSUFFICIENT_ACCESS;
}
#endif

Bug ? 

Jean-Marc Pouchoulon.










-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RH 9, Samba 2.2.8 and Mac OS X Clients

2003-10-21 Thread Götz Reinicke
Hi,

we run a RH9 samba 2.2.8 ext3 Server and have some problems with MacOS X 
Clients: They aren't allowed to write directories containing files to 
any of our shares.

I connect to the sambaserver with smb://servername/sharename and a samba 
user. This user is allowed to create new folders and he can copy files 
into this folder.

But if he tries to copy the local folder containing files to the share 
or into a newly created folder on this share, ther is an errormessage 
saying, that the user has not the necessary access rights :-(

An other RH9 Server with samba 2.2.8 did'nt have this problem

I controlled the writelist option, the directory permissions.

Any ideas??

Thanks

Götz Reinicke

--
Götz Reinicke
IT Koordinator - IT OfficeNet
Tel. +49 (0) 7141 - 969 420
Fax  +49 (0) 7141 - 969 55 420
[EMAIL PROTECTED]
Filmakademie Baden-Württemberg
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : [Samba] Samba 3 Production

2003-10-21 Thread jean-marc pouchoulon
In production for two month( ldap backend - Redhat 9). It is stable in
that configuration. Few minor questions and problems, but it works.


-Message d'origine-
De :
[EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
.org] De la part de Bert Rapp
Envoyé : mardi 21 octobre 2003 0:06
À : [EMAIL PROTECTED]
Objet : [Samba] Samba 3 Production


Is anyone using Samba 3 in a production environment?   If so what 
version and how stable is it?

-- 
Bert Rapp
North Trail RV Center
239.693.8200

__
There are 10 types of people in this world, those who understand binary
and those who don't.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : [Samba] Samba3 LDAP Can't join domain with Win2k Pro

2003-10-21 Thread jean-marc pouchoulon
You must have for each users uid and gid store in local /etc/passwd or
in ldap. But you must have them elsewhere.

-Message d'origine-
De :
[EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
.org] De la part de Nicko
Envoyé : lundi 20 octobre 2003 23:18
À : [EMAIL PROTECTED]
Objet : [Samba] Samba3  LDAP Can't join domain with Win2k Pro


Hy all,

I tried since 2 weeks ... Still doesn't work...
With Win98 Client it work perflectly but i can't join with Win2k Pro.
Same message in Win2k Client : username or password incorrect. I try
with root / Administrator / new account / everything... I change
password for root / Administrator.

My config :
- RedHat 9.0
- Samba 3.0
- OpenLDAP 2.0 (RPM from RH9)
- Populating the OpenLDAP schema with the smbldap-tools from IdealX
(0.8.1) and smbldap-useradd to create users.
- Linux is configured to use LDAP too for users accounts (authconfig)

And it's seems that NT user must exist in Linux box (useradd), i dont
understand why ...

Any idea ?

Thanks

Nicko

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] *samba3 ports

2003-10-21 Thread Gavin Davenport
iptables -L -v will show you which rules are being triggered (when the
service is started).

Its possible its hitting the implicit deny all for the input rule, try
adding some logging to your rules.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
Behalf Of Faisal, Emir (KPC)
Sent: 21 October 2003 07:19
To: [EMAIL PROTECTED]
Subject: [Samba] *samba3 ports


Dear netters,
My linux box is installed with samba 3.0.0 and joined with NT domain (w2k
based). Samba are working fine, until I filter the incoming traffic using
iptables (v1.2.7a) on default RedHat 9 kernel 2.4.20-8, using these rules:

[EMAIL PROTECTED] root]# cat /etc/sysconfig/iptables
# Generated by iptables-save v1.2.7a on Sun Oct 12 19:36:36 2003
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [2:100]
[0:0] -A INPUT -i lo -j ACCEPT
[0:0] -A INPUT -p icmp -j ACCEPT
[0:0] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m multiport --dports
135,netbios-ns,netbios-dgm,netbios-ssn,microsoft-ds -j ACCEPT
[0:0] -A INPUT -p tcp -m state --state NEW -m multiport --dports
135,netbios-ssn,microsoft-ds -j ACCEPT
COMMIT
# Completed on Sun Oct 12 19:36:36 2003
[EMAIL PROTECTED] root]#

when these rules is activated, i can't access my linux shares and my linux
return these error:

\\samba\sharename is not accessible.
There are currently no logon servers available to
service the logon request.

the error will gone when i deactivated the iptables. What is gone wrong ?

salam,
ef


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mounting for non-root users

2003-10-21 Thread Leon Stringer
This has been asked before but the answers haven't worked for me.I upgraded from 2.2.7 
to 3.0.0. I used to connect to Windows sharesusing smbmnt in .bash_profile as a 
non-root user having chmod 4755smbmnt. Now this doesn't work:- smbmount won't let 
non-root users run it (even after a chmod) - smbmnt says Failed to find real path for 
mount point- mount -t smbfs says only root can do that.1. For Samba 3.0.0 
what is the correct way for non-root users to mountWindows shares? (Which command? Is 
any chmod needed? Etc.).2. What are the correct permissions for smbmount, smbmnt, 
smbumount (Ididn't note these before I changed them as this fix worked fine with 
theprevious version).Many thanks for any help - I'm going to have to use Windows until 
I canfix this!(RedHat 9.0 BTW).Leon...

-
Email provided by http://www.ntlhome.com/


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] *samba3 ports

2003-10-21 Thread Faisal, Emir (KPC)
 -Original Message-
 From: Gavin Davenport [mailto:[EMAIL PROTECTED] 
 iptables -L -v will show you which rules are being triggered (when the
 service is started).
 
 Its possible its hitting the implicit deny all for the input rule, try
 adding some logging to your rules.

well i made some change on my iptables rules to make things more clear(at
least for me), by removing the -m multiport.

[EMAIL PROTECTED] root]# cat /etc/sysconfig/iptables
# Generated by iptables-save v1.2.7a on Tue Oct 21 19:42:29 2003
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [2:100]
[2:100] -A INPUT -i lo -j ACCEPT
[0:0] -A INPUT -p icmp -j ACCEPT
[0:0] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 8080 -j ACCEPT
[0:0] -A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m udp --dport 445 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m udp --dport 139 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m udp --dport 138 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m udp --dport 137 -j ACCEPT
[0:0] -A INPUT -p udp -m state --state NEW -m udp --dport 135 -j ACCEPT
[0:0] -A INPUT -p tcp -m state --state NEW -m tcp --dport 445 -j ACCEPT
[0:0] -A INPUT -p tcp -m state --state NEW -m tcp --dport 139 -j ACCEPT
[0:0] -A INPUT -p tcp -m state --state NEW -m tcp --dport 135 -j ACCEPT
COMMIT
# Completed on Tue Oct 21 19:42:29 2003
[EMAIL PROTECTED] root]#

then, zeroing my iptables counter and start counting the packets. it seems
to me that some (?) of the packets originating from my windows box being
dropped by iptables. When the windows explorer finally give up, the dropped
packet counter reach the number 1210 packets, that is 115k bytes.

[EMAIL PROTECTED] root]# grep Chain elve.txt
Chain INPUT (policy DROP 1210 packets, 115K bytes)
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Chain OUTPUT (policy ACCEPT 436 packets, 43909 bytes)
[EMAIL PROTECTED] root]#

I also do some logging, with result:

[EMAIL PROTECTED] root]# grep SAMBA-LOG /var/log/messages | \
 cut -d' ' -f6,9,10,16- | sort | uniq | tee elve2.txt
SAMBA-LOGIN=eth0 SRC=148.175.152.21 DST=224.0.0.1 PROTO=2
SAMBA-LOGIN=eth0 SRC=148.175.153.137 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.153.137 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1347 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.153.138 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.153.138 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1347 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.153.140 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=82
SAMBA-LOGIN=eth0 SRC=148.175.153.140 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1347 LEN=82
SAMBA-LOGIN=eth0 SRC=148.175.153.141 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=82
SAMBA-LOGIN=eth0 SRC=148.175.153.141 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1347 LEN=82
SAMBA-LOGIN=eth0 SRC=148.175.153.192 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.153.192 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1347 LEN=70
SAMBA-LOGIN=eth0 SRC=148.175.157.145 DST=148.175.153.92 PROTO=UDP SPT=137
DPT=1345 LEN=76
[EMAIL PROTECTED] root]#

... and I still confused for what was went wrong. Is it samba or iptables
issue ? *exacly*, how to specify samba packets rules ?

salam,
ef

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED]
 Behalf Of Faisal, Emir (KPC)
--8
 [EMAIL PROTECTED] root]# cat /etc/sysconfig/iptables
 # Generated by iptables-save v1.2.7a on Sun Oct 12 19:36:36 2003
 *filter
 :INPUT DROP [0:0]
 :FORWARD ACCEPT [0:0]
 :OUTPUT ACCEPT [2:100]
 [0:0] -A INPUT -i lo -j ACCEPT
 [0:0] -A INPUT -p icmp -j ACCEPT
 [0:0] -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
 [0:0] -A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
 [0:0] -A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
 [0:0] -A INPUT -p udp -m state --state NEW -m multiport --dports
 135,netbios-ns,netbios-dgm,netbios-ssn,microsoft-ds -j ACCEPT
 [0:0] -A INPUT -p tcp -m state --state NEW -m multiport --dports
 135,netbios-ssn,microsoft-ds -j ACCEPT
 COMMIT
 # Completed on Sun Oct 12 19:36:36 2003
 [EMAIL PROTECTED] root]#
--8

Disclaimer - This message and any attachments may contain privileged
information. Any unauthorised use of this message by any person may lead to
legal consequences. Any views expressed in this message are those of the
individual sender and may not necessarily reflect the views of PT Kaltim
Prima Coal.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Permissions issue sharing data from multiple servers via multiple protocols

2003-10-21 Thread ww m-pubsyssamba
Hi all,

I have several UNIX servers I'd like to configure Samba on but am having trouble 
working out the best way to achieve consistent user and group permission across the 
file systems on several file servers.
Basically I need to integrate the Samba server into our MS AD domain, using Kerberos 
for authentication which all works fine. My problem is achieving consistent 
permissioning with AD users and groups across multiple Samba servers while also 
maintaining useable permissions for non SMB clients.

What seems to be the best solution is to use winbind to map AD groups to UNIX 
uids/gids using LDAP backend to maintain the mapping database, is there any 
documentation on how to achieve this? I want to avoid having local winbind maps with 
different random mappings on different Samba servers. I have a Sunone LDAP server with 
which to host this mapping data.

This still leaves me with the problem of how these permissions might map to non-smb 
clients accessing the same data, ie UNIX client mounting the data via NFS. I guess 
this basically doesn't work unless I install winbind on every single unix client? Only 
other way to do this I can think of is to dump winbind and create standard UNIX groups 
on our LDAP server and use net groupmap to manually map these to AD groups but this is 
pretty unrealalistic for thousands of users/groups. If this is as difficult as I think 
it is then I may be forced to only allow SMB connections to my Samba servers.


thanks in advance, Andy Smith.

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbc test frontend for smbclinet

2003-10-21 Thread Rafal Michniewicz
Hello

Smbc text frontend for smbclient.
http://www.rafim.prv.pl/smbc

-- 
Z powazaniem
Rafal Michniewicz
tel. 501-252-210 Linux Counter #145337
jabber: [EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + LDAP

2003-10-21 Thread Andrew Bartlett
On Tue, 2003-10-21 at 00:24, Robert Rati wrote:
 Does anyone know if the binaries provided by the Samba team are compiled 
 with LDAP support?  I've tried 2.2.8a and 3.0.0 for Debian, but both 
 complain that the ldap parameters (like ldap server) for unknown.

Samba 2.2 did not allow LDAP support to be used at the same time as
smbpasswd, so pre-compiled binaries did not support it.  Samba 3.0 does
not use 'ldap server' - instead see 'passdb backend' in your smb.conf
manpage.  

There is a large section in the Samba 3.0 HOWTO that explains how to use
Samba's LDAP support.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Joining AD domain success with an error.

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| Hello all,
|
| When joining an Active Directory domain as role member, i always have this
| error displayed, thought the machine account is created :
|
| Warning: ads_set_machine_sd: NT_STATUS_INVALID_PARAMETER
|
| I tried to look at the code, but i didn't understand this function.
|
| What about such an error, which is display whith an error level == 0?
| Since some problems appears when running samba, i would like to know if
| thoses are not linked to this error.
They could be but I need more information around the
error message to know what's happening.  Please send me
a level 10 debug message off list of the domain join.
Thanks.








cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lS+/IR7qMdg1EfYRAtPrAJ9PXtrtQg+RKDY0B05l0hurv3O0HQCggZhO
dBB0yHW/QvxOPGovbeWWYFY=
=Tr91
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WIN XP Logging on after joining domain -- possible bug?

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Rich Webb wrote:

| I am running samba version 3.0.1pre1
|
| I was able to join my XP machine to my samba domain without problems,
| however after joining, I cannot log in.
...
| [2003/10/16 19:50:46, 1] auth/auth_util.c:make_server_info_sam(821)
|   User nobody in passdb, but getpwnam() fails!
~
error message is pretty clear here.  Looks like your have
a problem with your guest account.




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lTlMIR7qMdg1EfYRApb9AJ45Ruj3f28C6kyzgmtvznJJyLSMIQCfez5v
fmJ+j2nKFMUnEoi8KO72J5o=
=mOOo
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SAMBA 3 and Windows2000 mixed mode trust

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Phil Quinney wrote:
| If I had a user called pquinney in the windows domain,
| and a pquinney in  the Samba domain, things should work??
| They don't in my situation...
There is an implicit mapping between WINDOWS\pquinney
and the unix account pquinney (if you are not running
winbindd).
I did just fix a bug relating to this when Samba was
a domain member of an AD domain.  Everythgin else
should have been ok to my knowledge.
| I'll give winbind a try.

Better option IMO.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lTnjIR7qMdg1EfYRApmGAJ45YOQ5v52pCbeI+n0jSOYNjnR7mwCffzP3
jxndHMo60uNIxMPrgAUBIxE=
=lcPW
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SAMBA 3 and Windows2000 mixed mode trust

2003-10-21 Thread Phil Quinney
Thanks for your help Jerry. I think I came across the bug you are 
talking about - in our tests we also tried Samba as a member in the AD 
domain and could only have things work if there was a local unix user 
for any user in the AD domain that wanted to connect to the Samba 
machine.

Thanks again to all of the Samba developers.

Phil

On Tuesday, October 21, 2003, at 02:51 PM, Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Phil Quinney wrote:
| If I had a user called pquinney in the windows domain,
| and a pquinney in  the Samba domain, things should work??
| They don't in my situation...
There is an implicit mapping between WINDOWS\pquinney
and the unix account pquinney (if you are not running
winbindd).
I did just fix a bug relating to this when Samba was
a domain member of an AD domain.  Everythgin else
should have been ok to my knowledge.
| I'll give winbind a try.

Better option IMO.



cheers, jerry
~ 
--
~ Hewlett-Packard- 
http://www.hp.com
~ SAMBA Team -- 
http://www.samba.org
~ GnuPG Key   
http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop 
there.
~--John Cusack - Grosse Point Blank 
(1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lTnjIR7qMdg1EfYRApmGAJ45YOQ5v52pCbeI+n0jSOYNjnR7mwCffzP3
jxndHMo60uNIxMPrgAUBIxE=
=lcPW
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Why does fstab fail when command line mount works?

2003-10-21 Thread kend
Okay; I'm stumped.  My old boss just asked me a question, and I thought I had
an easy answer, but no.  I also apologize if this has been hashed
out, but I'm unable to find the answers after several pages of Google hits. 
Anyway, if I try to do this:

mount -t smbfs -o username=kend,password=blah,workgroup=xanoptix
//freedom/kend /mnt/smb/

from the command line, it works fine.  [Sorry for the wrappage.]  However, if
I plug what appears to be the complementary info into fstab, thusly:

//freedom/kend  /mnt/smb smbfs   user=kend,password=blah,domain=xanoptix 0 0

it dies horribly with the following:

# mount -a
16731: session setup failed: ERRSRV - ERRbadpw (Bad password - name/password
pair in a Tree Connect or Session Setup are invalid.)
SMB connection failed

Am I missing something really obvious, here?

Thanks,

Ken D'Ambrosio
Sr. SysAdmin,
Xanoptix, Inc.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Why does fstab fail when command line mount works?

2003-10-21 Thread VR-Bug Support
I suspect this is something to do with the kernel not being aware of smbfs as a kernel 
FS (check /proc/filesystems) , you could try putting your mount string in rc.local 
instead perhaps...

Regards,

Luke.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
Sent: 21 October 2003 14:58
To: [EMAIL PROTECTED]
Subject: [Samba] Why does fstab fail when command line mount works?


Okay; I'm stumped.  My old boss just asked me a question, and I thought I had
an easy answer, but no.  I also apologize if this has been hashed
out, but I'm unable to find the answers after several pages of Google hits. 
Anyway, if I try to do this:

mount -t smbfs -o username=kend,password=blah,workgroup=xanoptix
//freedom/kend /mnt/smb/

from the command line, it works fine.  [Sorry for the wrappage.]  However, if
I plug what appears to be the complementary info into fstab, thusly:

//freedom/kend  /mnt/smb smbfs   user=kend,password=blah,domain=xanoptix 0 0

it dies horribly with the following:

# mount -a
16731: session setup failed: ERRSRV - ERRbadpw (Bad password - name/password
pair in a Tree Connect or Session Setup are invalid.)
SMB connection failed

Am I missing something really obvious, here?

Thanks,

Ken D'Ambrosio
Sr. SysAdmin,
Xanoptix, Inc.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

_
This e-mail and all attachments have been scanned by the HighSpeed Office virus 
scanning service powered by MessageLabs and no known viruses were detected.

__
Any views or opinions expressed in this e-mail are solely those of the author and do 
not necessarily represent those of ENDEMOL UK plc unless specifically stated.
This email and the information it contains are confidential and intended solely for 
the use of the individual or entity to which it is addressed. If you have received 
this email in error please notify us immediately and delete the copy you have received 
from your system.
You should not copy it for any purpose, re-transmit it, use it or disclose its 
contents to any other person. If you suspect the message may have been intercepted or 
amended please call the sender.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: RE : RE : [Samba] Xp without netbios - few questions with samba 3 - smbldap_open: cannot access LDAP when not root

2003-10-21 Thread John H Terpstra
JM,

Suggst you file a bug report on http://bugzilla.samba.org - at least that
way it will get looked at. Suggest you put a relatively low priority on it
unless it really is a life threatening issue.

- John T.

On Tue, 21 Oct 2003, jean-marc pouchoulon wrote:

 Thanks for all your answers.

 I am not sure how well this would work in the absence of Active
 Directory and the AD DNS entries.

 The registry entry HKEY_CURRENT_USER/VOLATILE ENVIRONNEMENT store the
 LOGONSERVER for a user. With a new user I can't log to the domain.
 Tghat's clear now.


  The error message smbldap_open: cannot access LDAP when not root.. Has

  no explain ? Link with netbios ?
 From this it appears you have configured Samba-3 to use ldapsam and
 have not provided the administrative password for
 LDAP in your secrets.tdb file. Use the smbpasswd command with the '-w'
 option to set that.

 I am sure that the password is store in secrets.tdb.
 In fact the problem happens every time I search for a group in my xp
 client (I found the group):
 So no link with netbios.


 ldapsam_search_one_group: searching
 for:[((objectClass=sambaGroupMapping)(sambaSID=S-1-5-21-1
 -XXX-XXX-513))]
 [2003/10/14 16:50:03, 0] lib/smbldap.c:smbldap_open(799)
   smbldap_open: cannot access LDAP when not root..


 In smbldap.c I found :
 #ifndef NO_LDAP_SECURITY
 if (geteuid() != 0) {
 DEBUG(0, (smbldap_open: cannot access LDAP when not
 root..\n));
 return  LDAP_INSUFFICIENT_ACCESS;
 }
 #endif

 Bug ?

 Jean-Marc Pouchoulon.











-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] options to use for dos clients ?

2003-10-21 Thread Aaron_Colichia
DOS 6.xx clients are exhibiting strange behavior

If I try to copy a file with

scopy file.txt s:\newstuff

I receive a general error with the classic (a)bort (f)ail (r)etry

But if I copy the file with

scopy file.tx? s:\newstuff

This works fine.

Could this be attributed to my options in smb.conf ?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba3+Win9x userlist, Bug?!

2003-10-21 Thread John H Terpstra
On Tue, 21 Oct 2003, [ISO-8859-2] Gémes Géza wrote:

 Dear List,

 Few days ago I've posted, that my Win9x boxes are unable to get the list
 of domain users and groups from samba-3.0.0 server (for details see bug
 596). Unfortunately the same is true for samba-3.0.1pre1.
 Please people also having win9x boxes and Samba3 PDC confirm that it is
 a bug, or a configuration error.

Looks like a configuration error at your end. I just checked with My
Windows Me and with Windows 98 - both work just fine against 3.0.1pre.

 Thanks for any suggestion.

Email me your smb.conf file and I'll look at it when I get a moment.

 I'm getting crazy, 3/4 of my windows boxes are win9x :-(

Now we can understand why you are going crazy. :)

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba3+Win9x userlist, Bug?!

2003-10-21 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John H Terpstra írta:
| On Tue, 21 Oct 2003, [ISO-8859-2] G?mes G?za wrote:
|
|
|Dear List,
|
|Few days ago I've posted, that my Win9x boxes are unable to get the list
|of domain users and groups from samba-3.0.0 server (for details see bug
|596). Unfortunately the same is true for samba-3.0.1pre1.
|Please people also having win9x boxes and Samba3 PDC confirm that it is
|a bug, or a configuration error.
|
|
| Looks like a configuration error at your end. I just checked with My
| Windows Me and with Windows 98 - both work just fine against 3.0.1pre.
|
|
|Thanks for any suggestion.
|
|
| Email me your smb.conf file and I'll look at it when I get a moment.
|
|
|I'm getting crazy, 3/4 of my windows boxes are win9x :-(
|
|
| Now we can understand why you are going crazy. :)
|
| - John T.
I forgot to mention, it works with tdbsam, but doesn't with ldapsam.
Here is my smb.conf with ldapsam (the only relevant diferences are in
domain name, netbios name, passdb backend, and add, modify or delete
user, group and machine scripts):
[global]

~   workgroup = KZSDABAS
~   netbios name = PDC
~   server string = Samba Server %v
~   message command = /usr/bin/linpopup %f %m %s; rm %s
~   printcap name = cups
~   load printers = yes
~   printing = cups
~   printer admin = @adm
~   log file = /var/log/samba3/log.%m
~   max log size = 50
~   log level = 10
~   hosts allow = 127. 192.168.0. 192.168.1.
~   security = user
~   encrypt passwords = yes
~   smb passwd file = /etc/samba3/smbpasswd
~   unix password sync = Yes
~   pam password change = yes
~   username map = /etc/samba3/smbusers
~   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
~interfaces = 127.0.0.1/8 192.168.0.2/24 192.168.1.2/24
~   local master = yes
~   os level = 64
~   domain master = yes
~   preferred master = yes
~   domain logons = yes
~   logon script = %U.bat
~   logon path = \\%L\Profiles\%U
~   logon home = \\%L\%U\profile
~   add user script = /usr/share/samba3/scripts/smbldap-useradd.pl '%u'
~   delete user script = /usr/share/samba3/scripts/smbldap-userdel.pl '%u'
~   add user to group script =
/usr/share/samba3/scripts/smbldap-groupmod.pl -m '%u' '%g'
~   delete user from group script =
/usr/share/samba3/scripts/smbldap-groupmod.pl -x '%u' '%g'
~   set primary group script =
/usr/share/samba3/scripts/smbldap-usermod.pl -g '%g' '%u'
~   add group script = /usr/share/samba3/scripts/smbldap-groupadd.pl '%g'
 /usr/share/samba3/scripts/smbldap-groupshow.pl %g|awk '/^gidNumber:/
{print $2}'
~   delete group script = /usr/share/samba3/scripts/smbldap-userdel.pl '%g'
~   add machine script = /usr/share/samba3/scripts/smbldap-useradd.pl -w
- -d /dev/null -g machines -c 'Machine Account' -s /bin/false %u
~   passdb backend = ldapsam:ldaps://linux.kzsdabas.hu guest
~   ldap admin dn = cn=Manager,dc=kzsdabas,dc=hu
~   ldap suffix = dc=kzsdabas,dc=hu
~   ldap machine suffix = ou=Hosts
~   ldap user suffix = ou=People
~   ldap group suffix = ou=Group
~   ldap idmap suffix = ou=Idmap
~   name resolve order = wins lmhosts bcast
~   wins support = yes
~   dns proxy = no
~   dos charset = CP852
~   unix charset = ISO8859-2
~   time server = yes
~   dos filetimes = yes
~   fake directory create times = yes
~   dos filetime resolution = yes
~   delete readonly = yes
~   host msdfs = yes
[homes]
~   comment = Home Directories
~   browseable = no
~   writable = yes
~   veto files = /*.eml/*.nws/*.vbs/*.VBS/Maildir/Desktop/Documents/.*/
~   hide files = /profile/
[netlogon]
~comment = Network Logon Service
~path = /var/lib/samba3/netlogon
~guest ok = yes
~writable = no
~root preexec = /usr/local/bin/logon.bat.sh %U /var/lib/samba3/netlogon/
~root postexec = rm -f /var/lib/samba/netlogon/%U.bat
[Profiles]
~ path = /var/lib/samba3/profiles
~ browseable = no
~ guest ok = yes
~ root preexec = PROFILE=/var/lib/samba3/profiles/%u; if [ ! -e
$PROFILE ]; \
~then mkdir -pm700 $PROFILE; chown %u.%g $PROFILE;fi
[printers]
~   comment = All Printers
~   path = /var/spool/samba3
~   browseable = no
~   guest ok = yes
~   writable = no
~   printable = yes
~   create mode = 0700
~   print command = lpr-cups -P %p -o raw %s -r   # using client side
printer drivers.
[print$]
~   path = /var/lib/samba3/printers
~   browseable = yes
~   read only = yes
~   write list = @adm root
~   guest ok = yes
[pdf-generator]
~   path = /var/tmp
~   guest ok = No
~   printable = Yes
~   comment = PDF Generator (only valid users)
~   #print command = /usr/share/samba3/scripts/print-pdf file path
win_path recipient IP 
~   print command = /usr/share/samba3/scripts/print-pdf %s ~%u //%L/%u %m
%I %J 
=== OTHER SHARES ===

Thanks,

Geza Gemes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lU4p/PxuIn+i1pIRAn71AJ4kyZVy3VMzqx6h723QkIAbFqngLACfUJY7
jeR8CzhQLPVcSbeAssSr8V0=

Re: [Samba] Samba3+Win9x userlist, Bug?!

2003-10-21 Thread John H Terpstra
On Tue, 21 Oct 2003, Gémes Géza wrote:

 |Few days ago I've posted, that my Win9x boxes are unable to get the list
 |of domain users and groups from samba-3.0.0 server (for details see bug
 |596). Unfortunately the same is true for samba-3.0.1pre1.
 |Please people also having win9x boxes and Samba3 PDC confirm that it is
 |a bug, or a configuration error.
 |
 | Looks like a configuration error at your end. I just checked with My
 | Windows Me and with Windows 98 - both work just fine against 3.0.1pre.
 |
 |Thanks for any suggestion.
 |
 | Email me your smb.conf file and I'll look at it when I get a moment.
 |
 |I'm getting crazy, 3/4 of my windows boxes are win9x :-(
 |
 | Now we can understand why you are going crazy. :)
 |
 | - John T.
 I forgot to mention, it works with tdbsam, but doesn't with ldapsam.
 Here is my smb.conf with ldapsam (the only relevant diferences are in
 domain name, netbios name, passdb backend, and add, modify or delete
 user, group and machine scripts):

And I did not mention that my production network uses tdbsam. You config
looks Ok.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] unexpected behavior when modified outside

2003-10-21 Thread christophe barbe
Hi,

I am using smbmount (3.0.0) on a debian GNU/Linux computer to mount a
Windows 98 folder. I edit C++ files from the Linux computer and compile
them on the Windows computer with VC++ 6.0. 

What I don't understand is the different behavior between when a file is
edited with an external editor on windows (let's say wordpad) and when
edited with an external editor via Samba (let's say with vim).
When edited with wordpad, VC++ notices the change and rebuild whatever
is needed based on the dependencies. When edited via samba, VC++ miss
the change.
What's strange is that if I let the file open in VC++ while editing it
externally, VC++ will notice the change and ask me: This source file
has been modified outside the source editor. Reload? in both case
(wordpad or via samba) but after answering yes to the reload question,
will still only do the required compilation only in the wordpad case.

What is different between editing a file with wordpad and editing a file
via samba?

It looks like samba is doing half the job. Apparently samba updates the
modified timestamp. Is there a modified flag somewhere else?

Christophe

-- 
Christophe Barbé [EMAIL PROTECTED]
GnuPG FingerPrint: E0F6 FADF 2A5C F072 6AF8  F67A 8F45 2F1E D72C B41E

A qui sait comprendre, peu de mots suffisent.
(Intelligenti pauca.) 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] krb5.conf problems

2003-10-21 Thread Sean Hurley
I am trying to authenticate against a W2K3 ADS server.
I have a single domain. The Linux box, Mandrake 9.1, Samba 3.0, will be 
providing print services.

My ADS is server-4.mydomain.com and the Linux is server-3.mydomain.com.

My /etc/krb5.conf looks like this:

[logging]
default = FILE:/var/log/kerberos/krb5libs.log
kdc = FILE:/var/log/kerberos/krb5kdc.log
admin_server = FILE:/var/log/kerberos/kadmind.log
[libdefaults]
ticket_lifetime = 24000
default_realm = SERVER-4.MYDOMAIN.COM
dns_lookup_realm = false
dns_lookup_kdc = false
[realms]
 SERVER-4.MYDOMAIN.COM = {
 kdc = 192.168.0.253
 default_domain = mydomain.com
}
[domain_realm]
.mydomain.com = SERVER-4.MYDOMAIN.COM
mydomain.com = SERVER-4.MYDOMAIN.COM
[kdc]
profile = /etc/kerberos/krb5kdc/kdc.conf
[appdefaults]
pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false
}
If  do kinit [EMAIL PROTECTED] I get
kinit(v5): KRB5 error code 68 while getting initial credentials
Or if kinit -v [EMAIL PROTECTED]
kinit(v5): No credentials cache found while validating credentials
Or if kinit -4 [EMAIL PROTECTED]
Password for [EMAIL PROTECTED]:
kinit(v4): Can't send request (send_to_kdc)
Any help is appreciated. I am completely lost.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: RE : [Samba] Samba3+Win9x userlist, Bug596?!

2003-10-21 Thread Jeremy Allison
On Tue, Oct 21, 2003 at 03:30:44PM +0200, jean-marc pouchoulon wrote:
 Same problem here too.

Interesting, can you give more information on your setup. I
tested here with Win98 and all worked well.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] options to use for dos clients ?

2003-10-21 Thread Jeremy Allison
On Tue, Oct 21, 2003 at 09:25:48AM -0500, [EMAIL PROTECTED] wrote:
 DOS 6.xx clients are exhibiting strange behavior
 
 If I try to copy a file with
 
 scopy file.txt s:\newstuff
 
 I receive a general error with the classic (a)bort (f)ail (r)etry
 
 But if I copy the file with
 
 scopy file.tx? s:\newstuff
 
 This works fine.

What version of Samba ? What platform ? What are the smb.conf
setting for this share. Please help us to help you.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Migrating from NT4 auth with winbind to ADS style auth

2003-10-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Is there anything special that has to be done to migrate this config?

Right now we're using Samba 3.0 with the old NT4 authentication through
winbind, the same method that samba 2.2.8 used.
If we want to recompile samba and upgrade to the new ADS support, will
winbind correctly continue to use the same Windows Username to Linux UID
mapping so that ACLs don't have to be redone?
Thank you.

- -Tom Dickson
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lWj12dxAfYNwANIRAue3AKCGxJxSMv6QKI80e4a9SiMz1SY9yQCeOqEH
WOwCNlVf0ZvnkCTj95WgBEQ=
=r2n7
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] options to use for dos clients ?

2003-10-21 Thread Aaron_Colichia
Samba 3.0.0 on RH 9.0 (using .RPM)

This is a network bootdisk built from http://www.tdonline.com/bootdisk.htm

Client uses dos from Win98/SE

The client makes use of the PUBLIC share for its operations

# smb.conf

[global]
security = DOMAIN
workgroup = xxx
password server = AUSTIN, HOUSTON, *
encrypt passwords = yes
wins server = 172.20.0.1
netbios name = PLANO
winbind separator = + 
idmap uid = 1-2
idmap gid = 1-2
winbind use default domain = yes
winbind enum users = yes
winbind enum groups = yes
obey pam restrictions = yes
kernel oplocks = no
template homedir = /xxx/home/share/%U
template shell = /bin/bash
server string = 
name resolve order = wins bcast lmhosts 
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 SO_KEEPALIVE
IPTOS_LOWDELAY 
max log size = 4096 
log file = /var/log/samba/%m 
local master = yes 
domain logons = no 
domain master = no 
preferred master = no 
wins support = no 
wins proxy = no 
dns proxy = no 

# home directory shares
[homes]
   write cache size = 64000
   comment = %U
   browseable = no
   public = no
   read only = no
   guest ok = no
   force create mode = 0750
   force directory mode = 0750
   valid users = @Domain Users, @Enterprise Admins
   force group = Domain Users
   
# upload directory
[upload]
   write cache size = 64000
   browseable = yes
   comment = user uploads
   path = /xxx/upload/share
   read only = yes
   public = yes
   force create mode = 0775
   force directory mode = 0775
   write list = @Domain Users, @Enterprise Admins
   force group = Domain Users

[documents]
   write cache size = 64000
   browseable = yes
   comment = documents
   path = /xxx/documents/share
   read only = no
   public = yes
   guest ok = yes
   force create mode = 0775
   force directory mode = 0775
   valid users = @Domain Users, @Enterprise Admins
   force group = Domain Users

# tftp server   
[tftp]
   write cache size = 64000
   browseable = yes
   comment = tftp
   path = /xxx/tftp/share
   read only = no
   public = yes
   guest ok = yes
   force create mode = 0777
   force directory mode = 0777
   valid users = @Enterprise Admins, @Domain Users
   force group = Domain Users

# public files
[public]
   write cache size = 64000
   browseable = yes
   comment = public files
   path = /xxx/public/share
   force create mode = 0775
   force directory mode = 0775
   preserve case = no
   short preserve case = no 
   read only = yes
   public = yes
   guest ok = yes
   write list = @Enterprise Admins, @Domain Users
   fake oplocks = yes
   


-Original Message-
From: Jeremy Allison [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, October 21, 2003 11:49 AM
To: Colichia, Aaron
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] options to use for dos clients ?


On Tue, Oct 21, 2003 at 09:25:48AM -0500, [EMAIL PROTECTED] wrote:
 DOS 6.xx clients are exhibiting strange behavior
 
 If I try to copy a file with
 
 scopy file.txt s:\newstuff
 
 I receive a general error with the classic (a)bort (f)ail (r)etry
 
 But if I copy the file with
 
 scopy file.tx? s:\newstuff
 
 This works fine.

What version of Samba ? What platform ? What are the smb.conf setting for
this share. Please help us to help you.

Jeremy.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.0/source/ 1GB+ after compiling

2003-10-21 Thread Alex Shine
Thanks that works like a charm

alex

At 01:19 PM 10/17/2003, John H Terpstra wrote:
On Fri, 17 Oct 2003, Alex Shine wrote:

 I don't know how I could have added the -g option.  I typed the commands
 just like this

 ./configure ;  make

 I didn't add any switches.  Does it have something to do with the
 precompiled version of gcc I installed?  How do I remove the -g option?
Check out what is in the CFLAGS line in the Makefile that got generated.

- John T.


 Thanks,
 Alex



 At 12:35 PM 10/17/2003, John H Terpstra wrote:
 On Fri, 17 Oct 2003, Alex Shine wrote:
 
   Hello,
  
   I am running solaris 7 on a sparcstation 5.  We want to test out 
the pdc
   capablities on this test machine before we deploy this on our 
network.   I
   installed gcc version 3.2.2.  untared the source and did
  
   ./configure ; make
  
   everything seemed to go fine, but the source dir is over a gig in size
   now.  I did make install, and ran out of disk space. this is what 
it was
   trying to install, these binaries are all between 20 and 57 
MB.  This can't
   be right? can it?
 
 Looks like you compiled with the -g option. Suggest you remove that and
 strip the binaries.
 
 - John T.
 
  
   {SUPERUSER}-builder:/usr/local/samba/bin-89 ls -la
   total 451624
   drwxrwxr-x   2 root other512 Oct 17 08:48 .
   drwxrwxr-x  10 root other512 Oct 17 08:51 ..
   -rwxr-xr-x   1 root other   4522 Oct 17 08:48 findsmb
   -rwxr-xr-x   1 root other57557216 Oct 17 08:44 net
   -rwxr-xr-x   1 root other 418864 Oct 17 08:48 profiles
   -rwxr-xr-x   1 root other36132828 Oct 17 08:43 smbclient
   -rwxr-xr-x   1 root other26744244 Oct 17 08:46 smbcontrol
   -rwxr-xr-x   1 root other3452 Oct 17 08:44 smbspool
   -rwxr-xr-x   1 root other26121616 Oct 17 08:46 smbstatus
   -rwxr-xr-x   1 root other   4899 Oct 17 08:48 smbtar
   -rwxr-xr-x   1 root other 689392 Oct 17 08:46 tdbbackup
   -rwxr-xr-x   1 root other24540384 Oct 17 08:45 testparm
   -rwxr-xr-x   1 root other23756052 Oct 17 08:45 testprns
  
   Thanks for your help,
   Alex
  
  
 
 --
 John H Terpstra
 Email: [EMAIL PROTECTED]



--
John H Terpstra
Email: [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] ldap passwd sync

2003-10-21 Thread Jerry Haltom
Having a bit of trouble understanding, or getting, ldap passwd sync
working.

I assume, setting it to Yes, would make it issue a change password
command to the ldap server, just like pam does, ldappasswd does, or any
other ldap program.

Right?

What does only do?

-- 
Jerry Haltom [EMAIL PROTECTED]
Feedback Plus, Inc.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WinXP - Samba 3.0.0 performance frustration

2003-10-21 Thread Mark Shuttleworth
Hi folks

A few weeks of tinkering have gotten me nowhere, I think I must be 
barking up the wrong tree or just plain barking mad.

Moving files between a Windows XP laptop and a Debian Sid (samba 
3.0.0-debian) machine over a switched 100MB network is extremely slow, 
of the order of 3k per second. I have tried the socket options 
recommended and various combinations and permutations of those, have 
disabled the WebClient service on the WinXP box and tried a variety of 
drivers on the Windows box, to no avail. In other circumstances both 
machines seem to perform well.

I have captured a sample session using Ethereal on the Windows machine, 
where I was using smbclient from the Linux box to retrieve some files 
from the Windows box. The packet data is about 200k so I don't want to 
send that to the list, but if anyone out there is into detective stories 
and would like to see the trace I would really appreciate pointers to 
things I could try, including contracting with mediums and psychics.

Thanks in advance for any brave offers of help.

Mark

--
Try Debian Linux. Software freedom for the bold...
See www.debian.org for more information.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Migrating from NT4 auth with winbind to ADS style auth

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tom Dickson wrote:
| Is there anything special that has to be done to migrate this config?
|
| Right now we're using Samba 3.0 with the old NT4 authentication through
| winbind, the same method that samba 2.2.8 used.
|
| If we want to recompile samba and upgrade to the new ADS support, will
| winbind correctly continue to use the same Windows Username to Linux UID
| mapping so that ACLs don't have to be redone?
Yes.  Just make sure you have a backup of winbindd_idmap.tdb.

cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lYOeIR7qMdg1EfYRAjp0AKCnK4KjU6r+EtncT0DBpYLcZ2gqvACg8YhH
aqeLSiYjQ4Ft+zmdDdxVFbc=
=K2BL
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 Production

2003-10-21 Thread Adam Tauno Williams
Is anyone using Samba 3 in a production environment?   If so what 
version and how stable is it?
I'm running Samba3 RC4 in production and it's been running for over a
month with no hiccups.

We have five Samba 3.0.0 servers (one PDC, one print server, one fileserver, two
other misc. boxes) with ~200 users spread across two states (frame-relay)
running Windows 95 through XP.  We started using Samba 3 as of pre1 since even
then it was faster and more featureful than 2.2.8. 

Except for some minor hiccups with WINS (that may no even have beens Samba's
fault as the problem evaporated as spontaneously as it appeared) Samba 3.0.0 has
been truly a dream to work with.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3: is LDAP required?

2003-10-21 Thread Derek T. Yarnell
On Fri, Oct 17, 2003 at 09:00:48PM +, John H Terpstra wrote:
 On Wed, 15 Oct 2003, tvsjr wrote:
 
   Yes or no - is OpenLDAP required to be on the SAMBA 3.0 server in order for
   Active Directory support to work?  Active Directory support == security =
   ads.
 
  Are you trying to make Samba act as an Active Directory server? If so, then
  Samba won't do that, you're SOL.
  If you're trying to make your Samba machine join an Active Directory, no,
  OpenLDAP is not required. The Active Directory must be running in Mixed or
  Native mode, not in Native 2003 (2k3 Server only) mode.

Alright, does samba support joining a Samba Win2k3 domain in native 2003
mode? I have asked this before and not gotten a straight answer. The
HOWTO does not cover this specific topic, I get Decrypt Integrity
Failed errors for the kerberos tickets from said domain. I see
something about heimdal less than version 0.6 not working with Win2k3
(no mention of native 2k3 or native or whatever).

Am I screwed?

 Not quite! Samba-3.0.x can join a Win2K3 AD Domain that is in Native Mode.
 This is documented in the Samba-HOWTO-Collection.pdf available with
 Samba-3 in the chapter on Domain Membership.
 
 PS: You can obtain this document from:
 http://us1.samba.org/samba/docs/Samba-HOWTO-Collection.pdf
 
 It is also available from Amazon.Com as The Official Samba-3 HOWTO and
 Reference Guide for those who want a hard copy. The book has more
 information in it than the HOWTO.
 
 - John T.
 -- 
 John H Terpstra
 Email: [EMAIL PROTECTED]
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-3.0 and the --with-msdfs compile flag

2003-10-21 Thread Barry, Christopher
Hi all,
First, I'm no longer on the list, so please CC me if you reply to the group. 
I've hunted around, but I cannot find anything about this. The --with-msdfs compile 
flag is not present in ./configure --help. Is dfs built now by default? OR - is it no 
longer supported?

Thanks,

--
Christopher Barry
Manager of Information Systems
InfiniCon Systems
http://www.infiniconsys.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PATCH to Samba 3.0.0 to allow interactive --set-auth-user for wbinfo

2003-10-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
This patch is against samba-3.0.0beta3 (tested), but will also apply
correctly to 3.0.0 (release)
It makes wbinfo ask for a password if there is no password on the
command line.
So:

wbinfo --set-auth-user=Administrator

Will make it prompt

Password:

This is to make it easier to script wbinfo for nas appliances using
expect to allow passwords with characters that bash doesn't like: '!*\,%
etc. This also prevents the password from being seen by ps auwx which
some may consider to be a security risk.
- -Tom Dickson
InoStor Corporation
13000 Gregg St
Poway, CA 92064-7151
www.inostor.com
858-726-1846
TEXT OF PATCH
- --- samba-3.0.0beta3/source/nsswitch/wbinfo.cWed Jul 16 06:24:00 2003
+++ samba-nuevo/source/nsswitch/wbinfo.cFri Aug 29 13:50:06 2003
@@ -756,8 +756,13 @@
~if (password) {
~*password = 0;
~password++;
- -} else
- -password = ;
+} else {
+char *thepass = getpass(Password: );
+if (thepass) {
+password = thepass;
+} else
+password = ;
+}
~/* Store or remove DOMAIN\username%password in secrets.tdb */
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lY362dxAfYNwANIRAtbrAJ9gogFU66QF0DVufktDP4EYWGJnowCdHPHn
2y4pn9rzg+Gzs/CdPGxq4U8=
=aJVk
-END PGP SIGNATURE-
--- samba-3.0.0beta3/source/nsswitch/wbinfo.c   Wed Jul 16 06:24:00 2003
+++ samba-nuevo/source/nsswitch/wbinfo.cFri Aug 29 13:50:06 2003
@@ -756,8 +756,13 @@
if (password) {
*password = 0;
password++;
-   } else
-   password = ;
+   } else {
+   char *thepass = getpass(Password: );
+   if (thepass) {
+   password = thepass; 
+   } else
+   password = ;
+   }
 
/* Store or remove DOMAIN\username%password in secrets.tdb */
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] RE: Samba-3.0 and the --with-msdfs compile flag

2003-10-21 Thread Barry, Christopher
All,
To answer my own question, from looking in the Makefile.in, I can see that 
$(MSDFS_OBJ) is a part of $(SMBD_OBJ_BASE), and consequently $(SMBD_OBJ). From this, 
I'm going to infer that Yes, indeed, MSDFS is now built by default. If I'm wrong, 
please YELL!

Cheers,
Christopher

-Original Message-
From: Barry, Christopher 
Sent: Tuesday, October 21, 2003 12:11 PM
To: Samba (E-mail)
Subject: Samba-3.0 and the --with-msdfs compile flag


Hi all,
First, I'm no longer on the list, so please CC me if you reply to the group. 
I've hunted around, but I cannot find anything about this. The --with-msdfs compile 
flag is not present in ./configure --help. Is dfs built now by default? OR - is it no 
longer supported?

Thanks,

--
Christopher Barry
Manager of Information Systems
InfiniCon Systems
http://www.infiniconsys.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ACL's and permissions

2003-10-21 Thread Douglas Phillipson
After looking at my own post, I see I need to tweak my questions.

I have the Win2000 client(s) in a Samba domain.  Domain authentication 
works fine, my homes share works fine, remote profiles work fine.

Using 3.0.1Pre1 I would like to add people to someshare through the 
Security tab, and control their access through windows ACL's.

How should I setup a share as a basis for doing this?

The share below (someshare) in this email doesn't work.  Although I get 
no error when adding another user to the share through the security tab 
in windows, and the ACL's on the Linux side get added. The newly added 
user does not have permission to write to the share.

Does the read list, write list and other similar parameters take 
precedence over an ACL set through windows?

If the share definition overrides all the ACL's, what good are ACL's? Am 
I not using them properly?

How should I setup a share with minimal rights so an administrator can 
grant users access to the share, through Windows ACL's?

Does winbind offer any advantages to me if no other DC's are involved. I 
have one samba 3.0.1 DC with several win2000 PC's as a testbed.  I'm 
trying to really scope out what ACL's do for me.  I've read the section 
on Winbind according to the Target Uses section winbind would be good 
for adding Linux machines to an existing NT network.  I will have no 
existing NT machines or Domains so what does winbind offer me and do I 
need to run it anyway?

On my NT4 box we grant access to printers through the Security tab on 
the printer, adding the user to the printer.  Is this possible with 
ACL's as they exist now with Samba and the ACL patch?

If so, how would you add a printer as a domain resource to do this, 
again through windows?  Or does it have to be added (if it can be added) 
on the Linux side?  If on linux side, how do you add/create a domain 
printer.  Is the printer in the domain simply by being in the smb.conf 
file?  I don't see my printer as a resource, domain or other,to choose 
from in the security tab from within windows.

I did read the April 21 2003 version of the howto and these things were 
not clear to me.  After I figure them out I would be happy to give you 
some verbage if you would care to have it.

Thanks again Samba folks

Doug P

Douglas Phillipson wrote:
I'm really struggling with ACL's and permissions.  I have a share owned 
by a user (douglas).  Douglas can read, write and create to the share:

[someshare]
  comment = Public Stuff
  path = /home/samba/pub
  nt acl support = yes
  public = yes
  admin users = douglas
  write list = douglas
I'm logged in to Win2000 as douglas.  Through the security tab on 
Win2000 I add read and write permission to the top level share called 
public (but it's not really public) for terry.  I see terry in the 
list and everything seems to go OK in setting it.  Then I log off and 
login as terry.  Terry has no write access to the share.What takes 
precedence?  The share definition in smb.conf or settings through the 
security tab in windows, which should be the ACL's.   Does adding a user 
through the security tab effectively add another user to the write 
list.  If so, it isn't.  What am I doing wrong?

Here are the linux permissions:

ls -ld /home/samba/pub
drwxrwxrwt3 douglas  douglas4096 2003-10-20 22:18 
/home/samba/pub

Here are the ACL's from linux
getfacl -R --skip-base /home/samba/pub
getfacl: Removing leading '/' from absolute path names
# file: home/samba/pub
# owner: douglas
# group: douglas
user::rwx
user:terry:rwx
group::r-x
mask::rwx
other::rwx
default:user::rwx
default:user:terry:rwx Shouldn't terry have rwx access 
according to this?
default:group::---
default:mask::rwx
default:other::---




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Active Directory

2003-10-21 Thread Joshua Schmidlkofer
You have to change some security settings in Windows 2003, by default it
requires packet signatures, etc.  Other people here are more qualified
than me.  However, here are the changes that I made:

In AD: [Default Domain Controller Policy, and possible the local policy
on the domain controllers]
 
  Disable:  Digitally Sign Communication (always)
  Disable:  Digitally Encrypt Secure Channel Data (always)
  Disable:  Require Windows 2000 (or greater) strong key
 


On Thu, 2003-09-25 at 12:23, Russ Haskett wrote:
 I have dug through some man pages, searched the archives for some time
 and googled for info on this but nothing yet.
 
 I'm sure this has been covered already so all I am really asking for is
 if someone could point me in the right direction to where I can educate
 myself on connecting my RedHat 9 workstation to our new Windows 2003
 Active Directory file server. I can hit my Samba server and my NT
 servers without a problem using the following in my /etc/fstab:
 
 //winserver/share/home/shares/sharename smbfs
 credentials=/home/.smbpasswd,workgroup=DOMAIN,uid=500,gid=100 0 0
 
 This even worked fine when I first fired up the 2003 server but it dies
 on me with the following after I setup Active Directory:
 
 [EMAIL PROTECTED] source]# mount /home/shares/sharename
 15736: tree connect failed: ERRDOS - ERRnoaccess (Access denied.)
 SMB connection failed
 [EMAIL PROTECTED] source]#
 
 Any pointers to some good educating materials would greatly be
 appreciated.
 
 Thanks,
 
 -russ
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] cups printing questions

2003-10-21 Thread Mester
hi,

i have a red hat linux 9.0 machine as file and printer server. on this
machine i have
samba 2.2.8a
cups 1.1.19 for printing
esp ghostscript 7.07.1
ghostscript-fonts-std 6.0
hpijs 1.5

it took me two weeks of work for setting up everything. now the printers
works fine from cups by ppd files and ghostscript. printer driver
autodownload works too with adobe postscript driver. so everything works
fine except one thing. (and i have an other question too)

when i try to print multiple pages from a windows client (for example
from microsoft word) it only prints one page. in page_log i found the
following entry:

HP2100M ematos 94 [21/Oct/2003:15:27:21 +0200] 1 2 - localhost

so it sais that 2 coipes have been printed but no. only one. but when i
set to print 2 copies in the printer drivers option tab than 2 copies are
printed. but why it do not works from the print panel only from driver
details?

and the other question: for every print jobs the following lines appears
in the error_log file;

-- error_log --
D [21/Oct/2003:08:18:43 +0200] [Job 11] perl: warning: Setting locale
failed.
D [21/Oct/2003:08:18:43 +0200] [Job 11] perl: warning: Please check
that your locale settings:
D [21/Oct/2003:08:18:43 +0200] [Job 11] LANGUAGE = (unset),
D [21/Oct/2003:08:18:43 +0200] [Job 11] LC_ALL = (unset),
D [21/Oct/2003:08:18:43 +0200] [Job 11] LANG = en
D [21/Oct/2003:08:18:43 +0200] [Job 11] are supported and installed on
your system.
-- error_log --

what does this lines mean? how can i fix it?


thanks a lot;
attila mesterhazy





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] comments/questions about HOWTO collection contents

2003-10-21 Thread Alan Munter
I am trying to get Samba 3.0.0 going on a RedHat 9.0 machine to join my
Win 2003 ADS domain and use winbind for authentication and running into
snags getting shares, local login permissions, and PAM to work
consistently.

I am trying to follow the instructions in chapter 7 (mostly 7.4) and
chapter 21 and am finding some confusing things.

In 7.4.1 the first line that must be in smb.conf is 

realm = your.kerberos.REALM

given all of the issues with case-sensitivity and kerberos realms I am
not sure if that means that I should use the FQDN of my AD domain, if it
should be in all caps, or lowercase or what.  Does the case matter for
that statement?

Next, in 7.6.3 it says that Windows 2003 requires SMB signing and gives
the option client use snpego = yes to use.  Well, I forgot to add this
one before doing the net ads join stuff (since it was at the end of
the chapter way after the net ads commands and I did not read the whole
chapter first), and I was still able to join the domain and verify that
it created a computer account for my Samba workstation.  Not sure what
the signing is used for.  Maybe this is the result of the functional
level of my AD domain?

Actually, I am also confused about functional levels.  Microsoft, in the
help pages for domain functional levels in Server 2003, lists 4
different domain functional levels and 3 different forest functional
levels for the Windows 2003 Server.  The 4 domain functional levels
are:  Windows 2000 mixed, Windows 2000 native, Windows Server 2003
interim, and Windows Server 2003.  The 3 forest functional levels are:
Windows 2000, Windows Server 2003 interim, Windows Server 2003.  The
interim levels are related to upgrading from an NT4 to 2003 domain, but
the others are all selectable on the Win2003 DC.  

I have gotten various responses to questions about which of those
functional levels is compatible with having Samba 3.0 join the domain as
a full member.  I think that section 7.6.3 should include that kind of
info (or if it exists elsewhere in the docs and I am just an idiot for
not finding it I take the blame. 8) ).  

Next, in 21.5.3.3 the uid and gid map lines given in the winbind config
example look wierd to me since the two of them are not consistent: one
uses idmap and one uses winbind.  In searching the lists I see some
people using idmap uid and idmap gid and some people using winbind uid
and winbind gid and even others using winbind idmap uid and winbind
idmap gid.  Which is it?

Next, in 21.5.3.4 the example does not seem to match the paragraph above
it.  The whole command confuses me.  I thought the command would be
something like

root# net ads join -S PDC -U Administrator

not 

root# net rpc join...

also the paragraph says that the commands makes the Samba server join
the PDC domain.  Seems like it should read make the Samba server join
the domain controlled by the server called PDC.  It goes on to say
where DOMAIN is the name of your Windows domain. but DOMAIN is not
used in the example.  Anyway, I think I understand what it is trying to
say, but it is still confusing.

Lastly, the last sentence of 21.5.3.6 says 

If you restart the smbd, nmbd, and winbindd daemons at this point, you
should be able to connect to the Samba server as a Domain Member just as
if you were a local user.

I am not sure how to test this.  Does that mean that I should be able to
go to some Windows machine that is part of the domain, log on with a
domain account, browse to my Samba server, double-click, type my domain
username/password, and access the server?

Basically since I am new to this stuff I am just adding options and
taking them out randomly in some cases.  For instance, like the winbind
use default domain = yes option in smb.conf (which I found out about
through reading the list archives).  This is not in the HOWTO collection
anywhere, but it seems to have a big difference on how it all works.  It
stops the domain from being prepended to your users and groups.  I
briefly had the sshd setup working with winbindd in PAM and before
adding the winbind use default domain line I had to type
MYDOMAIN+username to log in locally to the Linux machine.  Not sure if
that is how it is supposed to work or not.

OK.  Too long already.  The most valuable feedback for me from one of
the samba.org addresses would be probably info about how much they
charge per hour for configuration consulting (over the phone, email, or
using a login to poke at the config files) if such is available.  That
would solve two of my problems: give something back to the creators of
this amazing product and get my config up and humming in the shortest
amount of time.

Thanks,

Alan
-- 
Alan E. Munter NIST Center for Neutron Research
Physical Scientist 100 Bureau Dr., Stop 8562
[EMAIL PROTECTED]   Gaithersburg, MD 20899-8562
http://www.ncnr.nist.gov/  (301)975-6244

-- 
To unsubscribe from this list go to the following URL and 

[Samba] accessing shares

2003-10-21 Thread Tim Jordan, Network Services
My experience is very limited on Unix and Samba.  Please forgive me if 
the answer is right in front of me.

Problems accessing shares on my Samba 3.0.1pre1 running on Gentoo1.4

I'm stuck big time!  I've been trying to figure out why I cannot access 
shares.  The only share I can currently read  write to is:
[OpenShare]
   comment = Temporary file space
   path = /tmp
   read only = No
   guest ok = Yes
Linux permissions: drwxrwxrwt   36 root root 3328 Oct 21 
11:25 tmp

When I try to acces [LinuxSoftware {FAT32}] share I get:

\\anc-gentoo1\LinuxSoftware is not accessible.  You may not have 
permisions  The network path cannot be found.

**I have verified that the path is correct.**

[LinuxSoftware]
   comment = OpenSource
   path = /mnt/windows/Software/
   write list = @Domain Admins
   read only = No
   guest ok = Yes
Linux permissions: drwxr--r--   57 tim  root32768 Oct  8 00:49 
Software

On this share I get a prompt for  username and password; although 
nothing seems to let me in.  TIM is a domain user.
[TIM]
   comment = Tim's Service
   path = /home/bxnctej/
   valid user = TIM
   read only = No

Linux permissions: drwx--   37 tim  Domain Users 2048 Oct 21 
11:58 bxnctej
* tim is my local linux account

I may have narrowed down the problem to this log entry.  DOL-ANC-WTS2 is 
the W2K server that I'm trying to access the Samba shares from.  I don't 
understand why GETPWNAM is looking for the machine name.  I understand 
GETPWNAM to look into /etc/password.  I don't understand why winbind 
wants to look for DOL-ANC-WTS2 in a local password file?

[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:process_request(305)
  process_request: request fn GETPWNAM
[2003/10/21 10:58:05, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(112)
  [22176]: getpwnam DOL-ANC-WTS2$
[2003/10/21 10:58:05, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(147)
  user 'DOL-ANC-WTS2$' does not exist
[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 1568 bytes. Need 0 more for a full request


smb.conf:
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions
# Global parameters
[global]
   workgroup = LABOR
   realm = LABOR.AK
   server string = Samba3 on ANC-Gentoo1.4
   security = ADS
   password server = DOL-ANC-AD1
   log level = 10
   log file = /usr/local/samba/var/log.%m
   max log size = 50
   name resolve order = wins bcast
   socket options = SO_RCVBUF=8192 SO_SNDBUF=8192
   os level = 0
   preferred master = No
   local master = No
   domain master = No
   wins server = ###.###.###.###
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /home/LABOR/%U
   template shell = /bin/bash
   winbind use default domain = Yes
[OpenShare]
   comment = Temporary file space
   path = /tmp
   read only = No
   guest ok = Yes
[TIM]
   comment = Tim's Service
   path = /home/bxnctej/
   valid users =TIM
   read only = No
[LinuxSoftware]
   comment = OpenSource
   path = /mnt/windows/Software/
   write list = @Domain Admins
   read only = No
   guest ok = Yes
I included my groupmap.  Should I noticed two groupmappings for Domain 
Admins

bash-2.05b# ./net groupmap list
System Operators (S-1-5-32-549) - sys
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - nobody
Domain Users (S-1-5-21-3417231078-1290269627-1885213793-513) - users
Domain Admins (S-1-5-21-3417231078-1290269627-1885213793-2005) - root
Power Users (S-1-5-32-547) - sys
Print Operators (S-1-5-32-550) - lp
Administrators (S-1-5-32-544) - ntadmin
Domain Admins (S-1-5-21-3417231078-1290269627-1885213793-512) - -1
Account Operators (S-1-5-32-548) - -1
Domain Guests (S-1-5-21-3417231078-1290269627-1885213793-514) - nobody
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - users
I can do these commands with success!
wbinfo -u
wbinfo -g
getent group
getent passwd
bash-2.05b# ./nmblookup anc-07-14927xp
Got a positive name query response from 146.63.135.98 ( 146.63.135.98 )
146.63.135.98 anc-07-14927xp00
Please let me know if I can send more info.
Thank you for your time,
Tim Jordan
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] solaris build problem

2003-10-21 Thread Varadaraj Dasari
I am trying to build samba-3.0 on solaris 5.6 and i
get the following error
during the 'make' stage.

rpc_server/srv_pipe.o: In function `get_pipe_fns':
rpc_server/srv_pipe.o(.text+0x7020): undefined
reference to `lsa_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x7038): undefined
reference to `lsa_ds_get_pipe_fn
s'
rpc_server/srv_pipe.o(.text+0x7050): undefined
reference to `samr_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x7068): undefined
reference to `netlog_get_pipe_fn
s'
rpc_server/srv_pipe.o(.text+0x7098): undefined
reference to `wkssvc_get_pipe_fn
s'
rpc_server/srv_pipe.o(.text+0x70b0): undefined
reference to `reg_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x70e0): undefined
reference to `netdfs_get_pipe_fn
s'
collect2: ld returned 1 exit status
make: *** [bin/smbd] Error 1

These are function calls made from within the
srv_pipe.c and these functions
are defined in other .c files in the same directory. I
have built for the linux
with the same configure options i am using for the 
solaris. The configure line
is as follows:

 ./configure \
--prefix=/cte/local
--exec_prefix=/cte/local/$arch \
--sysconfdir=/etc/samba
--with-swatdir=/cte/local/$arch/swat \
--localstatedir=/var --with-smbwrapper
--with-automount \
--with-configdir=/etc/samba
--with-logfilebase=/var/log \
--enable-cups --with-acl-support
--with-privatedir=/etc/samba/private \
--with-lockdir=$lockdir --with-piddir=$lockdir
\
--with-readline=/cte/local/$arch/lib
--with-pam --with-pam_smbpass \
--with-libsmbclient --with-winbind \
--enable-cups -with-utmp --with-msdfs \
--with-quotas

I found some messages in the mailing list archives
that said that the rpc
libraries are not available for solaris yet and the
configure option --enable-sha
red should not be used. As it can be seen i dont it on
the configure line, I
was wondering if any one else ran into the same
problem or have any ideas towards
 solving this problem

Thanks,
varadaraj

__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] solaris build problem

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Varadaraj Dasari wrote:
| I am trying to build samba-3.0 on solaris 5.6 and i
| get the following error
| during the 'make' stage.
|
| rpc_server/srv_pipe.o: In function `get_pipe_fns':
| rpc_server/srv_pipe.o(.text+0x7020): undefined
| reference to `lsa_get_pipe_fns'
| rpc_server/srv_pipe.o(.text+0x7038): undefined
| reference to `lsa_ds_get_pipe_fn
| s'
Could you send me the generated Makefile and config.log
offlist.  I would really like to close this problem out.
Thanks.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lar9IR7qMdg1EfYRAuS7AKCWNpiWYwrOYhP3IywElx0dRdgUfACdEHRM
MTYJY3MXpmvUu2AB6L1S700=
=fENh
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: RE : [Samba] Samba3+Win9x userlist, Bug596?!

2003-10-21 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison írta:
| On Tue, Oct 21, 2003 at 03:30:44PM +0200, jean-marc pouchoulon wrote:
|
|Same problem here too.
|
|
| Interesting, can you give more information on your setup. I
| tested here with Win98 and all worked well.
|
| Jeremy.
As I wrote before everithing work with tdbsam, but not with ldapsam.
However my smb.conf is (it is working perfectly except this and some
profile issues posted before, they apear no mather the password backend):
[global]

~   workgroup = KZSDABAS
~   netbios name = PDC
~   server string = Samba Server %v
~   message command = /usr/bin/linpopup %f %m %s; rm %s
~   printcap name = cups
~   load printers = yes
~   printing = cups
~   printer admin = @adm
~   log file = /var/log/samba3/log.%m
~   max log size = 50
~   log level = 10
~   hosts allow = 127. 192.168.0. 192.168.1.
~   security = user
~   encrypt passwords = yes
~   smb passwd file = /etc/samba3/smbpasswd
~   unix password sync = Yes
~   pam password change = yes
~   username map = /etc/samba3/smbusers
~   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
~interfaces = 127.0.0.1/8 192.168.0.2/24 192.168.1.2/24
~   local master = yes
~   os level = 64
~   domain master = yes
~   preferred master = yes
~   domain logons = yes
~   logon script = %U.bat
~   logon path = \\%L\Profiles\%U
~   logon home = \\%L\%U\profile
~   add user script = /usr/share/samba3/scripts/smbldap-useradd.pl '%u'
~   delete user script = /usr/share/samba3/scripts/smbldap-userdel.pl '%u'
~   add user to group script =
/usr/share/samba3/scripts/smbldap-groupmod.pl -m '%u' '%g'
~   delete user from group script =
/usr/share/samba3/scripts/smbldap-groupmod.pl -x '%u' '%g'
~   set primary group script =
/usr/share/samba3/scripts/smbldap-usermod.pl -g '%g' '%u'
~   add group script = /usr/share/samba3/scripts/smbldap-groupadd.pl '%g'
 /usr/share/samba3/scripts/smbldap-groupshow.pl %g|awk '/^gidNumber:/
{print $2}'
~   delete group script = /usr/share/samba3/scripts/smbldap-userdel.pl '%g'
~   add machine script = /usr/share/samba3/scripts/smbldap-useradd.pl -w
- -d /dev/null -g machines -c 'Machine Account' -s /bin/false %u
~   passdb backend = ldapsam:ldaps://linux.kzsdabas.hu guest
~   ldap admin dn = cn=Manager,dc=kzsdabas,dc=hu
~   ldap suffix = dc=kzsdabas,dc=hu
~   ldap machine suffix = ou=Hosts
~   ldap user suffix = ou=People
~   ldap group suffix = ou=Group
~   ldap idmap suffix = ou=Idmap
~   name resolve order = wins lmhosts bcast
~   wins support = yes
~   dns proxy = no
~   dos charset = CP852
~   unix charset = ISO8859-2
~   time server = yes
~   dos filetimes = yes
~   fake directory create times = yes
~   dos filetime resolution = yes
~   delete readonly = yes
~   host msdfs = yes
[homes]
~   comment = Home Directories
~   browseable = no
~   writable = yes
~   veto files = /*.eml/*.nws/*.vbs/*.VBS/Maildir/Desktop/Documents/.*/
~   hide files = /profile/
[netlogon]
~comment = Network Logon Service
~path = /var/lib/samba3/netlogon
~guest ok = yes
~writable = no
~root preexec = /usr/local/bin/logon.bat.sh %U /var/lib/samba3/netlogon/
~root postexec = rm -f /var/lib/samba/netlogon/%U.bat
[Profiles]
~ path = /var/lib/samba3/profiles
~ browseable = no
~ guest ok = yes
~ root preexec = PROFILE=/var/lib/samba3/profiles/%u; if [ ! -e
$PROFILE ]; \
~then mkdir -pm700 $PROFILE; chown %u.%g $PROFILE;fi
[printers]
~   comment = All Printers
~   path = /var/spool/samba3
~   browseable = no
~   guest ok = yes
~   writable = no
~   printable = yes
~   create mode = 0700
~   print command = lpr-cups -P %p -o raw %s -r   # using client side
printer drivers.
[print$]
~   path = /var/lib/samba3/printers
~   browseable = yes
~   read only = yes
~   write list = @adm root
~   guest ok = yes
[pdf-generator]
~   path = /var/tmp
~   guest ok = No
~   printable = Yes
~   comment = PDF Generator (only valid users)
~   #print command = /usr/share/samba3/scripts/print-pdf file path
win_path recipient IP 
~   print command = /usr/share/samba3/scripts/print-pdf %s ~%u //%L/%u %m
%I %J 
=== OTHER SHARES ===

Thanks,

Geza Gemes

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/larK/PxuIn+i1pIRAko4AJ95tTeHVxnx4xEIa51PtSNR7vE0OACfbzcW
sAmoPy2vw6N8uZEVDwM9Z1c=
=wxpm
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PATCH to Samba 3.0.0 to allow interactive --set-auth-user for wbinfo

2003-10-21 Thread Andrew Bartlett
On Wed, 2003-10-22 at 05:50, Tom Dickson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 This patch is against samba-3.0.0beta3 (tested), but will also apply
 correctly to 3.0.0 (release)
 
 It makes wbinfo ask for a password if there is no password on the
 command line.
 
 So:
 
 wbinfo --set-auth-user=Administrator

May I quickly remind everybody *never* to use the administrator password
for 'set-auth-user'!

This is for an *unprivileged* user, who's password gets stored plaintext
on a disk, to get around some restrict anonymous issues in certain
situations, mostly involving NT4.  Most of these have been resolved by
the use of Kerberos in winbindd.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE : [Samba] Samba3 LDAP Can't join domain with Win2k Pro

2003-10-21 Thread Jean-Marc Pouchoulon
Bonsoir, 

So when i create an user account with the script from IdealX
(smbldap-useradd.pl), i can log with this user on my Linux Box it's
normal,
but if i want to use this account on Samba Network i have to create the
same
account in /etc/passwd  with useradd ?

use pdbedit -a username to add samba attribute to the user ( the user
must exist in the backend - ldap for me ). 

So i have to create a root account too in my Ldap ? And an Administrator
Account in my /etc/passwd ?


Have a look at http://www.unav.es/cti/ldap-smb/smb-ldap-3-howto.html


In the [SAMBA_3_0] and [HEAD] only a few basic entries are required:
nobody and administrator BUT an account with uidNumber=0 (root or
administrator) MUST  be present if you need add XP/W2K ws. The reason:
an administrative account is demanded in the ws side in the join
process, and that account must have a uidNumber=0 in the unix world. 


Remember that in the ldapsam backend the rid mapping is algorthmic
based: rid='2*uidNumber+1000' and primaryGroup='2*uidNumber+100+1', so a
root or any administrative account must have a rid of 1000, and a
sambaSID like: 


sambaSID: S-1-5-21-298858960-1863792627-3661451959-1000
sambaPrimaryGroupSID: S-1-5-21-298858960-1863792627-3661451959-1001

The root/administrator (uidNumber=0) SHOULD be present in the NT's
Admins group (rid=512). 




Jean-Marc.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Active Directory

2003-10-21 Thread Joshua Schmidlkofer
On Tue, 2003-10-21 at 14:00, Jeremy Allison wrote:
 On Tue, Oct 21, 2003 at 01:51:39PM -0700, Joshua Schmidlkofer wrote:
  You have to change some security settings in Windows 2003, by default it
  requires packet signatures, etc.  Other people here are more qualified
  than me.  However, here are the changes that I made:
  
  In AD: [Default Domain Controller Policy, and possible the local policy
  on the domain controllers]
   
Disable:  Digitally Sign Communication (always)
Disable:  Digitally Encrypt Secure Channel Data (always)
Disable:  Require Windows 2000 (or greater) strong key
 
 No, you don't have to do this for Samba3 - we support signing out of
 the box (modulo a couple of minor bugs which Stefan and I have just
 fixed in CVS :-).
 
 Jeremy.


*grin* Sorry... Since he didn't specify what version he was using, I
thought that he was using 2.2.  *oops*.  

So in the mean time should I disable Signing? I use RedHat, and I am in
the middle of the hideous and horrible replacing Kerb.  Oh god, the
horror, the horror in Rh9.  

js



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Error message accessing windows shares

2003-10-21 Thread John Simovic
4788: session setup failed: ERRDOS - ERRnoaccess (Access denied.)
SMB connection failed
 What does this mean? I can login as the user but have no access to the shares.

-- 
Every job is a self-portrait of the person who did it
Anon

**
This message is intended for the addressee named and may contain
privileged information or confidential information or both. If you
are not the intended recipient please delete it and notify the sender.
**
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Why doesn't my wins.dat list all the LMBs?

2003-10-21 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
David Wuertele wrote:

| I wanted to know which boxes were the LMBs and the DMB, so I looked
| into the wins.dat on the WINS server.  But in wins.dat, I only see one
| line that has MSBROWSE in it:
|
|  ^A^B__MSBROWSE__^B#01 1066639333 255.255.255.255 e4R
|
| Is this supposed to be the DMB?
No.  The DMB is workgroup0x1b

| Why aren't the LMBs listed in this file?  The actual LMBs
| can be found by running nmblookup on the two subnets:
This is by design.  It's how browsing works.  LMB are never
listed in WINS since there is no need.  BY definition an LMB
is local to a broadcast subnet.  LMB sync with the DMB,
not each other.


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ You can never go home again, Oatman, but I guess you can shop there.
~--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/la7LIR7qMdg1EfYRAtj/AJ9oL0Npje/JismRymY2tnYI40PNTgCgl7yj
o0odU/zMuxMVKReElGgbFbo=
=KxWz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba]Samba3+Win2k/XP profiles issues caused by my stupidity

2003-10-21 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Dear List,

Thereby sorry for being stupid ;-). All my Win2k/XP profile issues were
caused by forgetting to specify writable = yes on the profiles share.
Regards,

Geza Gemes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lbOj/PxuIn+i1pIRApT6AKCE/WTqFoPMOtS3HHL4Bx99oUHWQQCgs399
ScsMDFwuIo32ensbZ9s8eRw=
=s5W5
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 95/98 Generic Text Driver and rpcclient

2003-10-21 Thread Dustin Hawkins
I'm using Samba 3.0.0-2 on Redhat 8 as a print server. Everything seems to
be working well except the Windows 4.0 Generic Text drivers. I've set up
the W32X86 drivers and they work perfectly under XP/2000, but I cant seem
to figure out the Win9x situation.
I installed the Generic Driver and printed a test page under Win98 to get
the list of files it uses, but unfortunatly they are not as detailed as
the Windows 2000 Test Pages that tell you what each file does.

Here is what I have from the Win98 Test Page:

Driver Name: TTY.DRV
Driver Version: 4.0
Color Support: Np
Port name: \\printsrv\test
Data Format: RAW
Files used by this driver:
 msprint.cat
 TTY.DRV
 TTY.HLP
 UNIDRV.DLL
 UNIDRV.HLP
 ICONLIB.DLL
---

The 2000 Test Page looks more like this:


Printer model:  Generic / Text Only
 Color support:  No
 Port name(s):   FILE:
 Data format:RAW
 Share name:
 Location:
 Comment:
 Driver name:UNIDRV.DLL
 Data file:  TTY.GPD
 Config file:UNIDRVUI.DLL
 Help file:  UNIDRV.HLP
 Driver version: 5.00
 Environment:Windows NT x86
 Additional files used by this driver:
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\TTYRES.DLL(5.00.2134.1)
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\TTY.INI
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\TTY.DLL   (5.00.2134.1)
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\TTYUI.DLL (5.00.2134.1)
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\TTYUI.HLP
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\UNIRES.DLL(5.00.2149.1)
  C:\WINNT\System32\spool\DRIVERS\W32X86\3\STDNAMES.GPD


as you can see the Win2k Test page lays everything out for you so its easy
to generate the right rpcclient statement.

my rpcclient statement for the Win9x drivers looks something like this:

rpcclient -U'root' -c'adddriver Windows 4.0
test:TTY.DRV:TTY.DRV:UNIDRV.DLL:UNIDRV.HLP:NULL:RAW:MSPRINT.CAT,TTY.HLP,ICONLIB.DLL'
localhost

it installs fine on my samba server, even copys the files over on the
Win98 box, but if you try to look at the printer properties or print it
throws and error. If I try to mimic the Windows2000 driver setup which
uses UNIDRV.DLL as its Device Driver, the Windows98 box refuses to install
the driver saying that UNIDRV.DLL is not a vaild driver...(INF corruption
ect...)

I checked the msprint.inf file as well and it had no usefull information.
Has anyone figured out the proper place for these five files in the
adddriver statement? or am I missing one that the test page lied to me
about?

thanks
-dustin


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Tridge wins Bulletin mag's Smart 100 Award

2003-10-21 Thread Davis, Ron
Details aren't up on ninemsn.com.au/bulletin yet, but I just picked up the
paper version, and Tridge has won the Bulletin Smart 100 award in the
category of IT  Communications for his work on Samba  rsync.

If you happen to read this, well done Tridge!

Cheers  

Ron Davis
Security and Mainframe Support
Dept of Veterans' Affairs
Ph +61 2 6289 6241
Fax +61 2 6289 4701
Mob 0402 265 841
Email [EMAIL PROTECTED]



IMPORTANT: Notice to be read with this E-mail 
1. Before opening any attachments, please check them for 
viruses and defects.  2. This e-mail (including any 
attachments) may contain confidential information for the 
use of the intended recipient.  3. If you are not the 
intended recipient, please: contact the sender by return
e-mail, to notify the misdirection; do not copy, print,
re-transmit, store or act in reliance on this e-mail; and 
delete and destroy all copies of this e-mail.  4. Any views 
expressed in this e-mail are those of the sender and are not 
a statement of Commonwealth policy unless otherwise stated. 
5. Finally, please do not remove this notice, so that any 
other readers are aware of these restrictions.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Why doesn't my wins.dat list all the LMBs?

2003-10-21 Thread David Wuertele
Me Why aren't the LMBs listed in this file?  The actual LMBs
Me can be found by running nmblookup on the two subnets:

Gerald This is by design.  It's how browsing works.  LMB are never
Gerald listed in WINS since there is no need.  BY definition an LMB
Gerald is local to a broadcast subnet.  LMB sync with the DMB, not
Gerald each other.

Thanks, that makes sense.

Me I wanted to know which boxes were the LMBs and the DMB, so I
Me looked into the wins.dat on the WINS server.  But in wins.dat, I
Me only see one line that has MSBROWSE in it:
Me
Me  ^A^B__MSBROWSE__^B#01 1066639333 255.255.255.255 e4R
Me
Me Is this supposed to be the DMB?

Gerald No.  The DMB is workgroup0x1b

OK, I can see that entry now.  Excellent.
So what is the
 ^A^B__MSBROWSE__^B#01 1066639333 255.255.255.255 e4R
entry for?

Dave

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba]Samba3+Win2k/XP profiles issues caused by my stupidity

2003-10-21 Thread John H Terpstra
On Wed, 22 Oct 2003, [ISO-8859-1] Gémes Géza wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Dear List,

 Thereby sorry for being stupid ;-). All my Win2k/XP profile issues were
 caused by forgetting to specify writable = yes on the profiles share.

Geza,

Someone who has made many mistakes has learned a LOT! :)
Keep going, it's a long road to genius status. :)))

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Does 3.0.0 need krb5-1.3.1

2003-10-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Does samba 3.0.0 need krb5-1.3.1?

Redhat 7.3 comes with krb5-1.2.4

I seem to remember seeing somethings on the list about samba ADS support
not working right with krb5  1.3.1
I really don't want to have to install 1.3.1 on my system, as it looks
like it'll be rpm dependecy hell
- -Tom Dickson
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/lcS32dxAfYNwANIRAvzPAJ9+bXPtj+nd5GhKilhh8+Bcyzr1kQCfY2FE
K22TwZUjUUB+H8q2d5bKbRw=
=6xaG
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0 + LDAP userPassword - sambaNTPassword manual sync?

2003-10-21 Thread Cybr0t McWhulf
First, the software:
Samba 3.0.0
OpenLDAP 2.0.27
nssldap / pam_ldap
Redhat 9

This may be more of a question for the OpenLDAP mailing list.. but does
anyone know of a method (perhaps using slappasswd?) to hand-sync userPassword
attributes to sambaNTPassword attributes?

Deploying Samba 3.0 as pdc pretty soon, used Migration Tools on the mail
server soon, and I'd really like to be able to tell people to log in using
their mail credentials, as opposed to a generic password that they might
not ever change, resulting in the ever-unfun activity of tracking people
down and berating them until they change it  (This was hard enough the
first two times).

Any suggestions or advice would be greatly appreciated, and as always
great thanks to the Samba team for their terrific work.

 -- Cybr0t McWhulf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot update Sun One DS directory with smbpasswd

2003-10-21 Thread Hoferer, Patrick K. (Space Systems)
I can't update the users within our LDAP database using smbpasswd. I have
attached the output from the smbpasswd debugger below:

isun02$ smbpasswd -D 256 -U hoferpa
Netbios name list:-
my_netbios_names[0]=ISUN02
New SMB password:
Retype new SMB password:
Trying to load: ldapsam
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match ldapsam (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=WORKGROUP))]
smbldap_search_suffix: searching
for:[((objectClass=sambaDomain)(sambaDomainName=WORKGROUP))]
smbldap_open_connection: ldap://localhost
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://localhost as
uid=sambaadmin,cn=directory administrators,dc=sbirs,dc=eng
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is succesful connected
pdb backend ldapsam has a valid init
Attempting to find an passdb backend to match guest (guest)
Found pdb backend guest
pdb backend guest has a valid init
smbldap_search_suffix: searching for:[((objectclass=sambaSamAccount))]
smbldap_open: already connected to the LDAP server
ldapsam_getsampwnam: Duplicate entries for this user [hoferpa] Failing.
count=4
Failed to find entry for user hoferpa.
Failed to modify password entry for user hoferpa

Below is the LDAP entry for the user hoferpa:

isun02$ ldapsearch -h isun02.sbirs.eng -b dc=sbirs,dc=eng -D
uid=sambaadmin,cn=directory administrators,dc=sbirs,dc=eng -w abc123
uid=hoferpa
uid=hoferpa,ou=people,dc=sbirs,dc=eng
cn=hoferpa
uidNumber=411152
gidNumber=4013
gecos=Patrick Hoferer
homeDirectory=/export/home/hoferpa
loginShell=/usr/bin/tcsh
uid=hoferpa
shadowLastChange=12333
shadowFlag=0
objectClass=posixAccount
objectClass=shadowAccount
objectClass=account
objectClass=top
objectClass=sambasamaccount
userPassword=abc123
sambaPrimaryGroupSID=S-1-5-21-3648157004-3289977631-1919091730-500-9027
sambaSID=S-1-5-21-3648157004-3289977631-1919091730-500-823304

I get the same errors for all of the accounts when I use smbpasswd. Is there
something wrong with the passwd backend = ldapsam. I made the ldapsam.so
library after running make during my SAMBA 3.0 instance. Does anyone know
what is missing?  





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] *samba3 ports

2003-10-21 Thread Faisal, Emir (KPC)
 -Original Message-
 From: Gavin Davenport [mailto:[EMAIL PROTECTED] 
--8
 Looks like there's some retrying going on - have you tried 
 just tailing the
 log rather than grepping afterwards ?

yes i've tried, but I think it didn't say better than what i posted before.
err, can you tell me what kind of information are you trying to get from -j
LOG ?

salam,
ef

 
 -Original Message-
 From: Faisal, Emir (KPC) [mailto:[EMAIL PROTECTED]
 well i made some change on my iptables rules to make things 
 more clear(at
 least for me), by removing the -m multiport.
--8

Disclaimer - This message and any attachments may contain privileged
information. Any unauthorised use of this message by any person may lead to
legal consequences. Any views expressed in this message are those of the
individual sender and may not necessarily reflect the views of PT Kaltim
Prima Coal.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] [Fwd: accessing shares]

2003-10-21 Thread Tim Jordan, Network Services
John: I wanted to add that I have no problem logging into the samba 
server with a domain account, as long as it's not through KDE. The first 
time error's out complaining about DCOPServer and not being able to 
write to the home directorydon't know if this is relevant.

My experience is very limited on Unix and Samba.  Please forgive me if 
the answer is right in front of me.

Problems accessing shares on my Samba 3.0.1pre1 running on Gentoo1.4

I'm stuck big time!  I've been trying to figure out why I cannot access 
shares.  The only share I can currently read  write to is:
[OpenShare]
  comment = Temporary file space
  path = /tmp
  read only = No
  guest ok = Yes
Linux permissions: drwxrwxrwt   36 root root 3328 Oct 21 
11:25 tmp

When I try to acces [LinuxSoftware {FAT32}] share I get:

\\anc-gentoo1\LinuxSoftware is not accessible.  You may not have 
permisions  The network path cannot be found.

**I have verified that the path is correct.**

[LinuxSoftware]
  comment = OpenSource
  path = /mnt/windows/Software/
  write list = @Domain Admins
  read only = No
  guest ok = Yes
Linux permissions: drwxr--r--   57 tim  root32768 Oct  8 00:49 
Software

On this share I get a prompt for  username and password; although 
nothing seems to let me in.  TIM is a domain user.
[TIM]
  comment = Tim's Service
  path = /home/bxnctej/
  valid user = TIM
  read only = No

Linux permissions: drwx--   37 tim  Domain Users 2048 Oct 21 
11:58 bxnctej
* tim is my local linux account

I may have narrowed down the problem to this log entry.  DOL-ANC-WTS2 is 
the W2K server that I'm trying to access the Samba shares from.  I don't 
understand why GETPWNAM is looking for the machine name.  I understand 
GETPWNAM to look into /etc/password.  I don't understand why winbind 
wants to look for DOL-ANC-WTS2 in a local password file?

[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:process_request(305)
  process_request: request fn GETPWNAM
[2003/10/21 10:58:05, 3] nsswitch/winbindd_user.c:winbindd_getpwnam(112)
  [22176]: getpwnam DOL-ANC-WTS2$
[2003/10/21 10:58:05, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(147)
  user 'DOL-ANC-WTS2$' does not exist
[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:client_write(502)
  client_write: wrote 1300 bytes.
[2003/10/21 10:58:05, 10] nsswitch/winbindd.c:winbind_client_read(455)
  client_read: read 1568 bytes. Need 0 more for a full request


smb.conf:
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions
# Global parameters
[global]
  workgroup = LABOR
  realm = LABOR.AK
  server string = Samba3 on ANC-Gentoo1.4
  security = ADS
  password server = DOL-ANC-AD1
  log level = 10
  log file = /usr/local/samba/var/log.%m
  max log size = 50
  name resolve order = wins bcast
  socket options = SO_RCVBUF=8192 SO_SNDBUF=8192
  os level = 0
  preferred master = No
  local master = No
  domain master = No
  wins server = ###.###.###.###
  idmap uid = 1-2
  idmap gid = 1-2
  template homedir = /home/LABOR/%U
  template shell = /bin/bash
  winbind use default domain = Yes
[OpenShare]
  comment = Temporary file space
  path = /tmp
  read only = No
  guest ok = Yes
[TIM]
  comment = Tim's Service
  path = /home/bxnctej/
  valid users =TIM
  read only = No
[LinuxSoftware]
  comment = OpenSource
  path = /mnt/windows/Software/
  write list = @Domain Admins
  read only = No
  guest ok = Yes
I included my groupmap.  Should I noticed two groupmappings for Domain 
Admins

bash-2.05b# ./net groupmap list
System Operators (S-1-5-32-549) - sys
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - nobody
Domain Users (S-1-5-21-3417231078-1290269627-1885213793-513) - users
Domain Admins (S-1-5-21-3417231078-1290269627-1885213793-2005) - root
Power Users (S-1-5-32-547) - sys
Print Operators (S-1-5-32-550) - lp
Administrators (S-1-5-32-544) - ntadmin
Domain Admins (S-1-5-21-3417231078-1290269627-1885213793-512) - -1
Account Operators (S-1-5-32-548) - -1
Domain Guests (S-1-5-21-3417231078-1290269627-1885213793-514) - nobody
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - users
I can do these commands with success!
wbinfo -u
wbinfo -g
getent group
getent passwd
bash-2.05b# ./nmblookup anc-07-14927xp
Got a positive name query response from 146.63.135.98 ( 146.63.135.98 )
146.63.135.98 anc-07-14927xp00
Please let me know if I can send more info.
Thank you for your time,
Tim Jordan


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Linux migration document.

2003-10-21 Thread Jeremy Allison
Hi all,

If you're looking at a Windows server to Linux  Samba migration
(and let's face it, who isn't nowadays :-), the EU (god bless their little
cotton socks :-) has published a wonderful migration how-to document here :

http://europa.eu.int/ISPO/ida/jsps/index.jsp?fuseAction=showDocumentparent=newsdocumentID=1647

Cheers,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] More problems - samba 3 and ADS

2003-10-21 Thread Ron Gage
This is really getting the better of me now...

I was able to get the samba machine (samba 3, Slackware 9) to join the Active 
Directory domain (Windows 2000 Advanced Server).  The samba machine shows up 
under AD Users and Computers and also shows up in Network Neighborhood.

So far, so good...

Trying to browse the samba server however, first was giving me problems about 
username and/or password are incorrect.  After finding the blurb at the end 
of chapter 5 in the Howto Collection by J. Terpstra, I started to play with 
the client/server signing and schannel settings, both in Windows and in 
Samba.  For fun, I also was playing with the spnego settings.

I don't know if I am making any progress though, since now I am getting This 
account is not authorized to log in from this station messages on Windows 
when trying to browse the samba machine.  Incidentily, this is the 
administrator account that isn't authorized

What the heck am I doing wrong now
-- 
Ron Gage - LPIC1, A+, Net+
Pontiac, Michigan


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 + LDAP userPassword - sambaNTPassword manual sync?

2003-10-21 Thread Adam Williams
 This may be more of a question for the OpenLDAP mailing list.. but does
 anyone know of a method (perhaps using slappasswd?) to hand-sync userPassword
 attributes to sambaNTPassword attributes?

No, this is not possible unless your userPassword values are in clear
text.  But you could set it up to write the ntpassword and lmpassword
when they login to get thier mail,  thus building up a password
database. 

 Deploying Samba 3.0 as pdc pretty soon, used Migration Tools on the mail
 server soon, and I'd really like to be able to tell people to log in using
 their mail credentials, as opposed to a generic password that they might
 not ever change, resulting in the ever-unfun activity of tracking people
 down and berating them until they change it  (This was hard enough the
 first two times).

So set a password policy that requires password change, password
expiration, and password history.  Samba 3.0.0 supports all these.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WIN XP Logging on after joining domain

2003-10-21 Thread Rich Webb
- Original Message - 
From: Gerald (Jerry) Carter [EMAIL PROTECTED]
To: Rich Webb [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Tuesday, October 21, 2003 9:49 AM
Subject: Re: [Samba] WIN XP Logging on after joining domain -- possible bug?


 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Rich Webb wrote:

 | I am running samba version 3.0.1pre1
 |
 | I was able to join my XP machine to my samba domain without problems,
 | however after joining, I cannot log in.
 ...
 | [2003/10/16 19:50:46, 1] auth/auth_util.c:make_server_info_sam(821)
 |   User nobody in passdb, but getpwnam() fails!
 ~
 error message is pretty clear here.  Looks like your have
 a problem with your guest account.

Thanks Jerry, that was the fix.  This might be a clear message to you,
however I did not know (and I don't know if it is clear in the docs) that
samba uses the nobody account for guest.  Further, I am running this on a
home built linux from scratch (LFS)box that prior to tonight did not have a
nobody account.  Most all the documentation assumes that the user is
running some main line distribution of linux (which probably most are) and
leaves out some details that are important, yet are default in a main line
distro.

In any case, I really appreciate you helping me out with this one.  I can
now log in.  The fix was that I created a nobody user in my /etc/passwd
and added it to my samba passdb, however now that I think about it, I
probably don't need it in the passdb as the error says it is already there.

Thanks Again!
Rich.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WIN XP Logging on after joining domain

2003-10-21 Thread John H Terpstra
On Tue, 21 Oct 2003, Rich Webb wrote:

Rich,

My purpose is not to criticise, just to respond to the implied question
regarding the comprehensiveness of the documentation.

We all recognize that the quality of our documentation can be improved.
The only way we can improve out documentation is when our users either
contribute updates or provide definitive feedback that helps us to
determine what parts of the documentation need to be extended/updated.

Please see my comments below.

 - Original Message -
 From: Gerald (Jerry) Carter [EMAIL PROTECTED]
 To: Rich Webb [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Tuesday, October 21, 2003 9:49 AM
 Subject: Re: [Samba] WIN XP Logging on after joining domain -- possible bug?


  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  Rich Webb wrote:
 
  | I am running samba version 3.0.1pre1
  |
  | I was able to join my XP machine to my samba domain without problems,
  | however after joining, I cannot log in.
  ...
  | [2003/10/16 19:50:46, 1] auth/auth_util.c:make_server_info_sam(821)
  |   User nobody in passdb, but getpwnam() fails!
  ~
  error message is pretty clear here.  Looks like your have
  a problem with your guest account.

 Thanks Jerry, that was the fix.  This might be a clear message to you,
 however I did not know (and I don't know if it is clear in the docs) that

Samba-HOWTO-Collection.pdf: See Section 10.7.2, 10.8.2, 18.4.1.2

 samba uses the nobody account for guest.  Further, I am running this on a
 home built linux from scratch (LFS)box that prior to tonight did not have a
 nobody account.  Most all the documentation assumes that the user is
 running some main line distribution of linux (which probably most are) and
 leaves out some details that are important, yet are default in a main line
 distro.

I have yet to find any Linux Standards Base compliant Linux system that
does not include the nobody account.

 In any case, I really appreciate you helping me out with this one.  I can
 now log in.  The fix was that I created a nobody user in my /etc/passwd
 and added it to my samba passdb, however now that I think about it, I
 probably don't need it in the passdb as the error says it is already there.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] New Users ?

2003-10-21 Thread Ken Walker
When I create new user for access to pre-defined samba shared folders, with
an associated password in smbpasswd. Do I have to create a home directory
and a private group if they will never ever be near the server ?


Ken
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Connecting XP pro to Linux

2003-10-21 Thread Matt Home
I am trying to get my XP pro machine to share files and printers with a Linux system.
The XP laptop computer is part of my companies domain (abcdef), no workgroup is
specified.

What I have:
All of my boxes are DHCP with a Linksys Firewall/router.
All machines can see the internet.
I can see the Linux machine in the XP network neghborhood.  But when I
try to browse the Linux system my system cannot see the shared
directories.

Where do I find instructions to let my XP and Linux boxes share files,
printers etc?

Best regards,
 Matt  mailto:[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Connecting XP pro to Linux

2003-10-21 Thread John H Terpstra
On Tue, 21 Oct 2003, Matt Home wrote:

 I am trying to get my XP pro machine to share files and printers with a Linux system.
 The XP laptop computer is part of my companies domain (abcdef), no workgroup is
 specified.

 What I have:
 All of my boxes are DHCP with a Linksys Firewall/router.
 All machines can see the internet.
 I can see the Linux machine in the XP network neghborhood.  But when I
 try to browse the Linux system my system cannot see the shared
 directories.

 Where do I find instructions to let my XP and Linux boxes share files,
 printers etc?

Have you read the Samba-HOWTO-Collection.pdf? It's available from:

http://us1.samba.org/samba/docs/Samba-HOWTO-Collection.pdf

Chapters 33 and 34 may help you - after you have read the chapters on
Server Types and Security Modes, Network Browsing.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 in MIT Kerberos Realm

2003-10-21 Thread Aaron Rosenblum
I would be willing to write up docs on this and send them to the 
community, should I get it working (with your help)...

aaron

On Oct 21, 2003, at 8:07 PM, Aaron Rosenblum wrote:

Hi,

	I have been reading through the docs for Samba 3, and there is a lot 
of talk about how samba 3 can function in an AD domain as a member 
server and accept kerberos service tickets issued by an MS KDC.  (net 
ads join, etc...)
	I have a slightly different twist on a similar situation.  I have an 
MIT kerberos realm set up and my Windows2000 PCs get tickets from this 
realm on login just fine.  I would like to set up a samba server as 
purely a fileserver, and I want my PC clients to be able to mount 
samba shares using Kerberos service tickets issued by my MIT KDC.  I 
know many more people are probably using AD as their KDC, but we want 
to decrease our reliance on AD.  (That is the idea, isn't it? :-) )  
It seems like this should work. Is this possible?  If so, how do I 
configure the samba server?  What do I tell my Kerberos admin to put 
in the keytab for samba?  ie smbserver/[EMAIL PROTECTED] ???

As an addition, I am fine with managing my users locally on this samba 
server (as opposed to binding to an LDAP server). Our KDC has a large 
number of users in it, and I only want to give access to a very small 
subset of these users.  I just want these users to be able to present 
a service ticket from our MIT realm as authentication instead of being 
prompted for a password.

any input would be greatly appreciated..

thanks

Aaron

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba Documentation

2003-10-21 Thread John H Terpstra

Someone wrote in:
 It was not my intent to question the comprehensiveness of the documentation.

Nothing in Samba is sacrosanct. It is my purpose to question the quality
of all work I do.

I will not rest until the HOWTO is complete and can not be improved upon.
To achieve that I need help from real people, like you.

The fact that I took pride in the work done is self evident, that does not
give me the right to a king sized ego about the HOWTO. I do however
believe that I have every responsibility to continue to improve the
documentation until everone who reads it writes to this list and says,
Wow! I found exactly what I needed after opening the first page!.

Until that happens, please keep the feedback coming so we can improve it
further. Spare nothing in telling me what needs to be improved. If you
find an error, or just something that is not clear to you, tell me.

Above all, please be sure to contribute all tips, nifty techniques, perls
of wizdom (however small), pointers to valuable information, and anything
that saved you even one minute. The quest to improve the documentation has
barely begun.

Anyone, everyone, tell me more of what information you need to help you to
get more value out of Samba. This is a community effort, you can make a
difference - do not let the opportunity go by.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: Linux smbfs and smbclient 3.0.0 and 2.2.3a timeout on contact

2003-10-21 Thread TN/PAC
Ben Armstrong wrote:

 Dave Jones wrote:
  Example from an unexpected.tdb that was running 4 days:
 $ search unexpected.tdb garbagein/log/statistics
 %SEARCH-S-NOMATCH, STAFF$DISK:[JONESD]UNEXPECTED.TDB;1 - 4 records

Hm, when I do this search it says I have no records in the file.

That wasn't interesting as such, it was the number of direct I/O's
to perform the search that was. The issue is that the file is
filed up with *deleted* RMS records...

Jan-Erik.
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


RE: Linux smbfs and smbclient 3.0.0 and 2.2.3a timeout on contact

2003-10-21 Thread Ben Armstrong
On Tue, 2003-10-21 at 06:41, Jan-Erik Söderholm XA (TN/PAC) wrote:
 That wasn't interesting as such, it was the number of direct I/O's
 to perform the search that was. The issue is that the file is
 filed up with *deleted* RMS records...

I am aware of that.  Unfortunately, in my case, the search is simply
optimized away since the search thinks there are no records.  I end up
with only 1 DIO consumed:

search samba_root:[var.locks]unexpected.tdb garbagein/log/stat
%SEARCH-I-NULLFILE, file SAMBA_ROOT:[VAR.LOCKS]UNEXPECTED.TDB;1 contains no reco
rds
%SEARCH-S-NOMATCH, SAMBA_ROOT:[VAR.LOCKS]UNEXPECTED.TDB;1 - 0 records

Files searched: 1   Buffered I/O count: 6
Records searched:   0   Direct I/O count:   1
Characters searched:0   Page faults:   23
Records matched:0   Elapsed CPU time:  0 00:00:00.00
Lines printed:  0   Elapsed time:  0 00:00:00.00
%SEARCH-I-NOMATCHES, no strings matched


Ben
-- 
  Ben Armstrong-.   Medianet Development Group,
  [EMAIL PROTECTED] `-.Dymaxion Research Limited
  URL: http://www.dymaxion.ca/`-  Halifax, Nova Scotia, Canada

PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: samba/source/web

2003-10-21 Thread jerry

Date:   Tue Oct 21 14:19:32 2003
Author: jerry

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv32337/web

Modified Files:
  Tag: SAMBA_3_0
cgi.c 
Log Message:
call initgroups before becomming the user; patch from Fabio Cecchi

Revisions:
cgi.c   1.58.2.9 = 1.58.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.58.2.9r2=1.58.2.10


CVS update: samba/source/web

2003-10-21 Thread jerry

Date:   Tue Oct 21 14:20:02 2003
Author: jerry

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv32514/web

Modified Files:
cgi.c 
Log Message:
call initgroups before becomming the user; patch from Fabio Cecchi

Revisions:
cgi.c   1.69 = 1.70
http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.69r2=1.70


CVS update: samba/source/rpc_parse

2003-10-21 Thread jmcd

Date:   Tue Oct 21 16:27:46 2003
Author: jmcd

Update of /home/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv20135/rpc_parse

Modified Files:
parse_epmapper.c 
Log Message:
Fix typo


Revisions:
parse_epmapper.c1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_epmapper.c.diff?r1=1.4r2=1.5


CVS update: samba/source/libsmb

2003-10-21 Thread jra

Date:   Tue Oct 21 17:40:48 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv534/libsmb

Modified Files:
smb_signing.c 
Log Message:
Fix signing miss-sequence noticed by Stefan Metzmacher [EMAIL PROTECTED]
Jeremy.


Revisions:
smb_signing.c   1.12 = 1.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smb_signing.c.diff?r1=1.12r2=1.13


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 17:40:48 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv534/smbd

Modified Files:
notify.c open.c process.c 
Log Message:
Fix signing miss-sequence noticed by Stefan Metzmacher [EMAIL PROTECTED]
Jeremy.


Revisions:
notify.c1.17 = 1.18

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/notify.c.diff?r1=1.17r2=1.18
open.c  1.138 = 1.139

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/open.c.diff?r1=1.138r2=1.139
process.c   1.127 = 1.128

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/process.c.diff?r1=1.127r2=1.128


CVS update: samba/source/libsmb

2003-10-21 Thread jra

Date:   Tue Oct 21 17:40:58 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv917/libsmb

Modified Files:
  Tag: SAMBA_3_0
smb_signing.c 
Log Message:
Fix signing miss-sequence noticed by Stefan Metzmacher [EMAIL PROTECTED]
Jeremy.


Revisions:
smb_signing.c   1.4.2.37 = 1.4.2.38

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smb_signing.c.diff?r1=1.4.2.37r2=1.4.2.38


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 17:40:58 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv917/smbd

Modified Files:
  Tag: SAMBA_3_0
notify.c open.c process.c 
Log Message:
Fix signing miss-sequence noticed by Stefan Metzmacher [EMAIL PROTECTED]
Jeremy.


Revisions:
notify.c1.14.2.5 = 1.14.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/notify.c.diff?r1=1.14.2.5r2=1.14.2.6
open.c  1.115.2.28 = 1.115.2.29

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/open.c.diff?r1=1.115.2.28r2=1.115.2.29
process.c   1.92.2.24 = 1.92.2.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/process.c.diff?r1=1.92.2.24r2=1.92.2.25


CVS update: samba/source/rpc_server

2003-10-21 Thread jmcd

Date:   Tue Oct 21 17:59:08 2003
Author: jmcd

Update of /home/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv3738/rpc_server

Modified Files:
srv_pipe.c 
Added Files:
srv_epmapper.c srv_epmapper_nt.c 
Log Message:
Add server side support for epmapper pipe.  Currently only does a fixed
mapping, but this is the base for changes to come.



Revisions:
srv_epmapper.c  NONE = 1.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_epmapper.c?rev=1.1
srv_epmapper_nt.c   NONE = 1.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_epmapper_nt.c?rev=1.1
srv_pipe.c  1.118 = 1.119

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_pipe.c.diff?r1=1.118r2=1.119


CVS update: samba/source/nsswitch

2003-10-21 Thread jra

Date:   Tue Oct 21 20:17:42 2003
Author: jra

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv28797/nsswitch

Modified Files:
winbind_nss_aix.c 
Log Message:
Merge tridge's AIX fixes.
Jeremy.


Revisions:
winbind_nss_aix.c   1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbind_nss_aix.c.diff?r1=1.3r2=1.4


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 21:18:58 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv6688/smbd

Modified Files:
blocking.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
blocking.c  1.39 = 1.40

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/blocking.c.diff?r1=1.39r2=1.40


CVS update: samba/source/rpc_server

2003-10-21 Thread jra

Date:   Tue Oct 21 21:18:58 2003
Author: jra

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv6688/rpc_server

Modified Files:
srv_spoolss_nt.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
srv_spoolss_nt.c1.409 = 1.410

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_spoolss_nt.c.diff?r1=1.409r2=1.410


CVS update: samba/source/libsmb

2003-10-21 Thread jra

Date:   Tue Oct 21 21:18:59 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv6691/libsmb

Modified Files:
  Tag: SAMBA_3_0
clientgen.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
clientgen.c 1.190.2.21 = 1.190.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.190.2.21r2=1.190.2.22


CVS update: samba/source/lib

2003-10-21 Thread jra

Date:   Tue Oct 21 21:18:59 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv6691/lib

Modified Files:
  Tag: SAMBA_3_0
util_sock.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
util_sock.c 1.57.2.14 = 1.57.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.57.2.14r2=1.57.2.15


CVS update: samba/source/rpc_server

2003-10-21 Thread jra

Date:   Tue Oct 21 21:19:00 2003
Author: jra

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv6691/rpc_server

Modified Files:
  Tag: SAMBA_3_0
srv_spoolss_nt.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
srv_spoolss_nt.c1.277.2.76 = 1.277.2.77

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_spoolss_nt.c.diff?r1=1.277.2.76r2=1.277.2.77


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 21:19:00 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv6691/smbd

Modified Files:
  Tag: SAMBA_3_0
blocking.c 
Log Message:
Patch from Stefan Metzmacher [EMAIL PROTECTED] to fix signing problems
when reverse connecting back to a client for printer notify.
Jeremy.


Revisions:
blocking.c  1.28.2.9 = 1.28.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/blocking.c.diff?r1=1.28.2.9r2=1.28.2.10


CVS update: samba/source/libsmb

2003-10-21 Thread jra

Date:   Tue Oct 21 23:14:39 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv25192/libsmb

Modified Files:
errormap.c 
Log Message:
Fix for bug #64, Win9x Nexus tools not working against Samba3.0. Missing
map in errormap for ERROR_MORE_DATA - ERRDOS, ERRmoredata.
Jeremy.


Revisions:
errormap.c  1.22 = 1.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/errormap.c.diff?r1=1.22r2=1.23


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 23:14:39 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv25192/smbd

Modified Files:
ipc.c 
Log Message:
Fix for bug #64, Win9x Nexus tools not working against Samba3.0. Missing
map in errormap for ERROR_MORE_DATA - ERRDOS, ERRmoredata.
Jeremy.


Revisions:
ipc.c   1.190 = 1.191

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/ipc.c.diff?r1=1.190r2=1.191


CVS update: samba/source/libsmb

2003-10-21 Thread jra

Date:   Tue Oct 21 23:14:41 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv25195/libsmb

Modified Files:
  Tag: SAMBA_3_0
errormap.c 
Log Message:
Fix for bug #64, Win9x Nexus tools not working against Samba3.0. Missing
map in errormap for ERROR_MORE_DATA - ERRDOS, ERRmoredata.
Jeremy.


Revisions:
errormap.c  1.15.2.8 = 1.15.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/errormap.c.diff?r1=1.15.2.8r2=1.15.2.9


CVS update: samba/source/smbd

2003-10-21 Thread jra

Date:   Tue Oct 21 23:14:41 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv25195/smbd

Modified Files:
  Tag: SAMBA_3_0
ipc.c 
Log Message:
Fix for bug #64, Win9x Nexus tools not working against Samba3.0. Missing
map in errormap for ERROR_MORE_DATA - ERRDOS, ERRmoredata.
Jeremy.


Revisions:
ipc.c   1.180.2.12 = 1.180.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/ipc.c.diff?r1=1.180.2.12r2=1.180.2.13