tru64 5.1a

2003-12-18 Thread Dan DeLong
Can anyone tell me what the most current version of Samba is for tru64 5.1a
and how to get it ?

Thank you.



tru64 unix 5.1a

2003-12-18 Thread Dan DeLong
Can anyone tell me the current samba version for the tru64 (5.1a) platform
and where to get installation instructions?  I can't seem to find it on the
samba site.

Thanks,
Dan





Re: [Samba] It would seem to be simple but it's got me scratching my head

2003-12-18 Thread Craig White
I am so honored that you took the time to help - now that I finally
slurped it and got it all configured - even on self generated
certificates - LDAPS - this has been the experience that I really feel
as though each lesson was learned after hours of head banging.

Comments interpersed...

On Wed, 2003-12-17 at 23:09, John H Terpstra wrote:
 Craig,
 
 A few pointers might help you. I had to sweat my way through this stuff so
 I can document it for my new book. This gave me one of those rare moments
 when I started with totally clean systems and set everything up on an
 isolated network. A real tease!
 
 1. Beware of the ldap.conf file that has:
   nss_base_group  ou=Group,dc=abmas,dc=biz?one
 when it should be:
 nss_base_group  ou=Groups,dc=abmas,dc=biz?one
 
 That extra s caught me too. It's oly one character though! :)
---
I was ok on that one - seems as though I luckily found the right
instructions on this - but of course the smbldap_conf.pm - it was like
looking for a needle in a haystack.
---
 
 
 2. Do not use the Computers container for machine accounts. It breaks.
 You can totally avoid the problem by just using the People container.
 There is apparently a Samba/LDAP search bug there. Jerry did warn me, but
 I had to prove it for myself! :(
 
 The symptom of the bug is that Samba (LDAP) can not find the trust account
 for the workstation (same for BDCs).
 
---
I know that you just saved me some large amounts of agony here. Thanks 

- of course, one of the reasons that I went this route was to simplify
the user account management for the client - so they didn't have to
create a mail account on the mail server, a Windows account on the
Windows server and a Macintosh account on the Macintosh server. I liked
the idea that these would filter out as Computer accounts but c'est la
vie.
---
 
 3. Current CVS (and 3.0.1) has apparanetly a bug that prevents
 Workstations from logging onto the domain for the first time. I
 down-graded to CVS December 1st, and I could log on. Then I updated to
 current CVS and it works fine. This bug bites only when a machine first
 joins the domain. Rejoins work fine.
 
---
this client is on Red Hat AS 3 - experimenting with CVS isn't something
I really want to do here. Not that the 24-48 hour turnaround on all but
basic tech support is that desirable - but it is an assurance for the
client. I didn't dare to tell him how little about LDAP I understood
before I started this venture. I think I've learned a lot about LDAP the
last 5 days. I'm just hoping that it remains in this 50 year old brain.
---
 
 4. As for the vampire process - make sure that the back-end you use can
 create accounts that have spaces and/or upper-case characters in the name.
 If your backend can't handle this you must create a work-around that
 intercepts the illegal name and mangles it to something that is legal for
 the underlying backend.
 
 I hope these comments prove a little helpful - if not too late.
 
---
I had both spaces and Upper case characters in users in WinNT Domain -
bad habits learned from Macintosh days - I've reformed and they did
actually import with the vampire - the warning about
SAM_DELTA_DOMAIN_INFO not handled - just when you think you finally
struck gold, there's a message that steals all of the confidence and
satisfaction away. I don't dare promote this machine to PDC until the
weekend.

Anyway - you samba developers are entirely awesome. 

to lakshmi priya [EMAIL PROTECTED] who wanted to know if it works and
how it works - the only way to make it work is to do it. It's fairly
trivial to set up Samba to be a Windows NT PDC in a new domain using
local accounts.

Yes, it probably took me a good 30 hours to set up LDAP / certificates /
'migrate' the user/group/services/etc data from Linux server / join the
Windows domain and 'migrate' the Windows /user/group/services/etc data
from the Windows domain and throw in tacking issues such as ssh login
with LDAP backends, nsswitch but I actually get it now - there ain't no
education or reading that's gonna teach you like actually doing it.

I would suppose that in another year or two, there will be some more
sophisticated tools to handle these types of migrations but the
experience will ultimately prove to be valuable.

Thanks,

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] It would seem to be simple but it's got me scratching my head

2003-12-18 Thread John H Terpstra
On Thu, 18 Dec 2003, Craig White wrote:

 I am so honored that you took the time to help - now that I finally
 slurped it and got it all configured - even on self generated
 certificates - LDAPS - this has been the experience that I really feel
 as though each lesson was learned after hours of head banging.

No meed to feel too honored. Samba is a bit of a preoccupation of mine.
I started to update the documentation to help reduce to level of pain we
see on the mailing list.

I feel sorry for Jerry Carter and Jeremy Allison. I have bugged both of
them to death to get myself up to speed so that I can document this stuff.

What bugs me more than anything though, is the realization that it is
impossible to write crystal clear documentation that everyone can read and
understand. Even more so, it is impossible to clearly index what has been
written so that everyone can find what they are looking for.

The problem is human nature - dang, it gets right in the way of finding
answers! When we get all heated up by frustration the neuron transmitters
and receivers of the brain somehow don't work the same way as they do when
we are calm. :)

I love it whan someone says, The Samba documentation is confusing! It is
true - everything is confusing when your head is all clouded up. But how
can we avoid that? I am seriously searching for that magic manner of
expression that gets poor befuddled people out of the rut.

The writing of the new book Samba-3 by Example is a big challenge. I am
finding the going much slower than expected. The example cases are so
simple in concept, but good example solutions are difficult to prepare and
take an incredible amount of preparation.

One has to choose real examples, communicate real problems clearly, and
then deploy the solutions in such a way that the un-initiated can make it
work.

No sooner do you get it straight, and a vital piece of software is updated
and things no longer work. Writing examples of implementations that are
platform agnositic is a joke. It does not happen - the Encyclopedia
Britanica would be too small to contain all the permutations and
combinations of potential glitches.

There is a world of difference between being able to install software and
make it work, and writing clear instructions that someone else can follow.
For that, one has to crack the edges off many areas, realise where people
mis-read, mis-implement, etc. and then document all the tid-bits that
matter. I find it takes around 6 repeat installs of every example to find
the warts.

I can assure everyone, writing documentation is a thankless, exasperating,
and largely unrewarding exercise. And just for the record: I go through
exactly the same head-banging as everyone else (just ask Jerry! :)).

So from someone who has been humbled and who knows how it feels, noone is
alone in the pain they suffer through learning, finding bugs, and finding
rewarding solutions. Fight on! The victory is sweet! :)

Cheers,
John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win2K unable to connect to 3.0.1 shares

2003-12-18 Thread Brian Spiegel
I've been having an issue that's been discussed at some length here on the
list, but I haven't found a definitive solution to it.  The problem is the
Win2k connection failing when attempting to connect to Samba 3.0.1 shares in
a Win2k3 Active Directory domain.
 
I've installed MIT-Kerberos 1.3.1 and done all the configuration.  I'm
running winbindd.  The following commands work fine from the Samba server:
 
wbinfo -u
wbinfo -g
getent -u
getent -g
smbclient -L winserver -k
smbclient //winserver/share -k
 
However, Win2k clients prompt for password when attempting to connect to the
share with netbios name.  Using the IP address of the Samba server allows
viewing of the shares, but I get the following in log.smb when I attempt to
access the shares:
 
[2003/12/17 16:34:59, 3] smbd/service.c:make_connection_snum(543)
  Connect path is '/home/bspiegel/samba_setup/' for service [Samba]
[2003/12/17 16:34:59, 3] lib/util_seaccess.c:se_access_check(251)
[2003/12/17 16:34:59, 3] lib/util_seaccess.c:se_access_check(252)
  se_access_check: user sid is
S-1-5-21-1699881384-1462387219-1540833222-7294
  ...
  se_access_check: also S-1-5-21-1699881384-1462387219-1540833222-2102
[2003/12/17 16:34:59, 3] smbd/vfs.c:vfs_init_default(201)
  Initialising default vfs hooks
[2003/12/17 16:34:59, 3] lib/util_seaccess.c:se_access_check(251)
[2003/12/17 16:34:59, 3] lib/util_seaccess.c:se_access_check(252)
  se_access_check: user sid is
S-1-5-21-1699881384-1462387219-1540833222-7294
  ...
  se_access_check: also S-1-5-21-1699881384-1462387219-1540833222-2102
[2003/12/17 16:34:59, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (1, 1) - sec_ctx_stack_ndx = 0
[2003/12/17 16:34:59, 0] smbd/service.c:make_connection_snum(677)
  '/home/bspiegel/samba_setup/' does not exist or is not a directory, when
connecting to [Samba]
 
See below for how I've got my shares setup in smb.conf (you can find full
versions of my configs at the bottom of this email):
 
A pop-up window indicates the following error:
 
\\ipaddr\Samba is not accessible.
The network name cannot be found.
 
The path has full permissions (chmod 0777) in the filesystem and still no
dice.  I know some of you have been able to view and access shares through
the IP address even though you cannot through the netbios name.  Do any of
you have any idea why my shares are inaccessible even though I've enabled
every access option I can think of?
 
The full smb.conf and krb5.conf files:
 
smb.conf:
[global]
log level = 3
server string = [Samba Server %v]
workgroup = FOO
security = ADS
realm = FOO.COM
local master = no
domain master = no
preferred master = no
os level = 0
idmap uid = 1-2
idmap gid = 1-2
 

[Samba]
comment = Samba Configuration and Setup
path = /home/bspiegel/samba_setup/
read only = no
browsable = yes
writable = yes
guest ok = yes
 

[test]
comment = Samba functionality test directory
path = /home/bspiegel/test/
read only = no
browsable = yes
writable = yes
guest ok = yes
 
krb5.conf:
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 
[libdefaults]
 ticket_lifetime = 24000
 default_realm = FOO.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 
[realms]
  FOO.COM = {
  kdc = bhdc01.foo.com:88
  admin_server = bhdc01.foo.com:749
  default_domain = foo.com
 }
 
[domain_realm]
 .foo.com = foo.COM
 foo.com = foo.COM
 
[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
 
[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] ntlm_auth problem in Squid 2.5

2003-12-18 Thread teddy_lim
Hi!

I have a problem with the ntlm_auth helper (samba-3.0.2) under squid. I 
got the following from the cache.log:

[2003/12/18 15:36:48, 10] utils/ntlm_auth.c:manage_squid_request(1114)
  Got 'YR' from squid (length: 2).
[2003/12/18 15:36:48, 10] 
utils/ntlm_auth.c:manage_squid_ntlmssp_request(362)
  got NTLMSSP packet:
[2003/12/18 15:36:48, 10] 
utils/ntlm_auth.c:manage_squid_ntlmssp_request(372)
  NTLMSSP challenge
[2003/12/18 15:36:48, 10] utils/ntlm_auth.c:manage_squid_request(1114)
  Got 'KK 
TlRMTVNTUAADGAAYAFEYABgAaQcABwBABQAFAEcFAAUATA
CBBgIAAE5FQ1BISUxHVUVTVFRFRERZxsHZ3wmcQXsf/i6WpXC+ofVxwR7tpVD+cQtd5yW38y
COE3BYQou44IJIwwXAIJLO' from squid (length: 175).
[2003/12/18 15:36:48, 10] 
utils/ntlm_auth.c:manage_squid_ntlmssp_request(362)
  got NTLMSSP packet:
[2003/12/18 15:36:48, 10] lib/util.c:dump_data(1830)
  [000] 4E 54 4C 4D 53 53 50 00  03 00 00 00 18 00 18 00  NTLMSSP. 

  [010] 51 00 00 00 18 00 18 00  69 00 00 00 07 00 07 00  Q... 
i...
  [020] 40 00 00 00 05 00 05 00  47 00 00 00 05 00 05 00  @... 
G...
  [030] 4C 00 00 00 00 00 00 00  81 00 00 00 06 02 00 00  L... 

  [040] 4E 45 43 50 48 49 4C 47  55 45 53 54 54 45 44 44  NECPHILG 
UESTTEDD
  [050] 59 C6 C1 D9 DF 09 9C 41  7B 1F FE 2E 96 A5 70 BE  Y..A 
{.p.
  [060] A1 F5 71 C1 1E ED A5 50  FE 71 0B 5D E7 25 B7 F3  ..qP 
.q.].%..
  [070] 20 8E 13 70 58 42 8B B8  E0 82 48 C3 05 C0 20 92   ..pXB.. ..H... 
.
  [080] CE.
[2003/12/18 15:36:48, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(609)
  Got user=[GUEST] domain=[NECPHIL] workstation=[TEDDY] len1=24 len2=24
[2003/12/18 15:36:48, 0] utils/ntlm_auth.c:winbind_pw_check(325)
  Login for user [EMAIL PROTECTED] failed due to [winbind client 
not aut
horized to use winbindd_pam_auth_crap.  Ensure permissions on 
/var/cache/samba/w
inbindd_privileged are set correctly.]
[2003/12/18 15:36:48, 0] 
utils/ntlm_auth.c:manage_squid_ntlmssp_request(375)
  NTLMSSP BH: NT_STATUS_ACCESS_DENIED

squid.conf settings are:

auth_param ntlm program /usr/bin/ntlm_auth 
--helper-protocol=squid-2.5-ntlmssp -d 10
auth_param ntlm children 5
auth_param ntlm max_challenge_reuses 0
auth_param ntlm max_challenge_lifetime 2 minutes

I don't understand why it would complain about the winbindd_privileged 
directory when I've changed the permissions to it as follows:

drwxr-x---2 root squid  72 Dec 18 14:54 
winbindd_privileged/

I'm not sure what the line not authorized to use winbindd_pam_auth_crap 
means. I've searched with Google.com but still no solution. I guess this 
is the place to go.

Other info: Distro TSL 2.0 on NEC Express5800 120 Lf (PIII 1.4 GHz, 256MB)

Regards,
Teddy Lim
NEC Philippines, Inc.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] quick help, samba internal error signal 11

2003-12-18 Thread Mariusz Mirkiewicz
Hello I need quick help sometimes I get following error:

[2003/12/18 09:07:48, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 15261 (3.0.0)
  Please read the appendix Bugs of the Samba HOWTO collection
[2003/12/18 09:07:48, 0] lib/fault.c:fault_report(39)
  ===
[2003/12/18 09:07:48, 0] lib/util.c:smb_panic(1400)
  PANIC: internal error
[2003/12/18 09:07:48, 0] lib/util.c:smb_panic(1407)
  BACKTRACE: 16 stack frames:
   #0 /usr/local/samba/sbin/smbd(smb_panic+0xfc) [0x81806f0]
   #1 /usr/local/samba/sbin/smbd [0x8171fc3]
   #2 /lib/libc.so.6 [0x402254f8]
   #3 /usr/local/samba/lib/vfs/vscan-mksd.so [0x40737c00]
   #4 /usr/local/samba/sbin/smbd [0x80a9e95]
   #5 /usr/local/samba/sbin/smbd [0x80aa165]
   #6 /usr/local/samba/sbin/smbd(open_file_shared1+0x3f6) 
[0x80ab69a]
   #7 /usr/local/samba/sbin/smbd(open_file_shared+0x28) 
[0x80ab2a0]
   #8 /usr/local/samba/sbin/smbd(reply_open_and_X+0x162) 
[0x80964ce]
   #9 /usr/local/samba/sbin/smbd [0x80b8161]
   #10 /usr/local/samba/sbin/smbd [0x80b82c1]
   #11 /usr/local/samba/sbin/smbd(process_smb+0x76) [0x80b8486]
   #12 /usr/local/samba/sbin/smbd(smbd_process+0x150) [0x80b8f4c]
   #13 /usr/local/samba/sbin/smbd(main+0x414) [0x81d438c]
   #14 /lib/libc.so.6(__libc_start_main+0xc7) [0x40212917]
   #15 /usr/local/samba/sbin/smbd(chroot+0x31) [0x8075eb1]

My smb.conf

[symfonia]
comment = symfonia
path = /symfonia
valid users = agorska, ppietron, mariuszm, maszewska
force group = +ksieg
read only = No
create mask = 0770
directory mask = 0770
vfs object = vscan-mksd
vscan-mksd: config-file = /etc/samba/vscan-mks32_root.conf
SWAT showing following options for this share:

LOCKING OPTIONS

blocking locks yes
csc policy manual
fake oplocks no
locking yes
oplocks yes
level2 oplocks yes
oplocks contention limit 2
posix locking yes
strict locking yes
share modes yes
I think that I have some errors in locking configuration 
options but I don't know where

If anyone can help me I will be gracefull

best regards

Mariusz Mirkiewicz

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient-2.2.8a cannot connect to samba-3.0.0 server

2003-12-18 Thread Mikael M. Hansen
Hi

I have a problem with subject. I have a samba 3.0.1 server to which both
windows and linux (using smbclient version 3) users can connect perfectly.
But smbclient version 2.2.8a or earlier users cannot connect to this
server. I have searched release notes, changelogs, the linux.samba
newsgroup and found no indication of others having the same problem. Most
likely it is something I have overlooked (an option in [global] section
that I must include).

Does anyone have any suggestions for a solution? Or has anyone experienced
similar problems?

My smb.conf (on the server) looks like this:

[global]
workgroup = CS
netbios name = lfs1
server string = LFS1 Fileserver
hosts allow =
130.225.194.0/255.255.255.0,192.168.194.0/255.255.254.0,130.225.195.0/255.255.255.0,172.16.4.0/255.255.255.0
log file = /usr/priv/samba/var/log/log.%m
log level = 1
max log size = 3000
socket options = TCP_NODELAY
# Limit listening interface
interfaces = 130.225.194.0/24,130.225.195/24
local master = no
dns proxy = yes
encrypt passwords = no
load printers = no
nis homedir = yes
homedir map = auto_user

[PC]
path = /tmp
guest ok = no
read only = no
preserve case = yes
create mode = 775


I connect like this:

smbclient //kfs1/PC -Umhansen -d 10

and receive this:

Serverzone is -3600
Adding chars 0x0 0x0 (l-u = False) (u-l = False)
Adding chars 0x21 0x0 (l-u = False) (u-l = False)

 -- a lot of lines similar to the above --

Initialising global parameters
params.c:pm_process() - Processing configuration file
/etc/samba/smb.conf
Processing section [global]
doing parameter workgroup = CS
doing parameter hosts allow =
130.225.194.0/255.255.255.0,130.225.195.0/255.255.255.0,192.168.194.0/255.255.254.0,172.16.4.0/255.255.255.0
doing parameter load printers = no
doing parameter homedir map = auto_user
doing parameter nis homedir = true
doing parameter encrypt passwords = no
doing parameter dns proxy = yes
doing parameter max log size = 3
doing parameter socket options = TCP_NODELAY
doing parameter os level = 0
doing parameter domain master = no
doing parameter local master = no
doing parameter preferred master = no
pm_process() returned Yes
lp_servicenumber: couldn't find homes
set_server_role: ROLE_STANDALONE
codepage_initialise: client code page = 850
load_client_codepage: loading codepage 850.
Adding chars 0x85 0xb7 (l-u = True) (u-l = True)
Adding chars 0xa0 0xb5 (l-u = True) (u-l = True)

 -- a lot of lines similar to the above --

load_dos_unicode_map: 850
load_unicode_map: loading unicode map for codepage 850.
load_unix_unicode_map: ISO8859-1 (init_done=0, override=0)
load_unicode_map: loading unicode map for codepage ISO8859-1.
added interface ip=130.225.194.30 bcast=130.225.194.255
nmask=255.255.255.0
Client started (version 2.2.7a-security-rollup-fix).
resolve_lmhosts: Attempting lmhosts lookup for name lfs10x20
getlmhostsent: lmhost entry: 127.0.0.1 localhost
resolve_hosts: Attempting host lookup for name lfs10x20
1 addresses returned
internal_resolve_name: returning 1 addresses: 130.225.194.8
Connecting to 130.225.194.8 at port 139
socket option SO_KEEPALIVE = 0
socket option SO_REUSEADDR = 0
socket option SO_BROADCAST = 0
socket option TCP_NODELAY = 1
socket option IPTOS_LOWDELAY = 0
socket option IPTOS_THROUGHPUT = 0
socket option SO_SNDBUF = 16384
socket option SO_RCVBUF = 87380
socket option SO_SNDLOWAT = 1
socket option SO_RCVLOWAT = 1
socket option SO_SNDTIMEO = 0
socket option SO_RCVTIMEO = 0
write_socket(3,72)
write_socket(3,72) wrote 72
Sent session request
got smb length of 0
size=0
smb_com=0x0
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=0
smb_flg2=0
smb_tid=0
smb_pid=0
smb_uid=0
smb_mid=0
smt_wct=0
smb_bcc=0
 session request ok
write_socket(3,168)
write_socket(3,168) wrote 168
got smb length of 75
size=75
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=18433
smb_tid=0
smb_pid=11282
smb_uid=0
smb_mid=1
smt_wct=17
smb_vwv[0]=6 (0x6)
smb_vwv[1]=12801 (0x3201)
smb_vwv[2]=256 (0x100)
smb_vwv[3]=1024 (0x400)
smb_vwv[4]=65 (0x41)
smb_vwv[5]=0 (0x0)
smb_vwv[6]=256 (0x100)
smb_vwv[7]=21760 (0x5500)
smb_vwv[8]=51 (0x33)
smb_vwv[9]=64768 (0xFD00)
smb_vwv[10]=32995 (0x80E3)
smb_vwv[11]=32768 (0x8000)
smb_vwv[12]=23342 (0x5B2E)
smb_vwv[13]=16887 (0x41F7)
smb_vwv[14]=50117 (0xC3C5)
smb_vwv[15]=50177 (0xC401)
smb_vwv[16]=255 (0xFF)
smb_bcc=6
[000] 43 00 53 00 00 00 C.S...
size=75
smb_com=0x72
smb_rcls=0
smb_reh=0
smb_err=0
smb_flg=136
smb_flg2=18433
smb_tid=0
smb_pid=11282
smb_uid=0
smb_mid=1
smt_wct=17
smb_vwv[0]=6 (0x6)
smb_vwv[1]=12801 (0x3201)
smb_vwv[2]=256 (0x100)
smb_vwv[3]=1024 (0x400)
smb_vwv[4]=65 (0x41)
smb_vwv[5]=0 (0x0)
smb_vwv[6]=256 (0x100)
smb_vwv[7]=21760 (0x5500)
smb_vwv[8]=51 (0x33)
smb_vwv[9]=64768 (0xFD00)
smb_vwv[10]=32995 (0x80E3)
smb_vwv[11]=32768 (0x8000)
smb_vwv[12]=23342 (0x5B2E)

Re: [Samba] A domain controller for the domain could not be contacted (2.2.3a-12.3 for Debian)

2003-12-18 Thread Eduard Witteveen
Eduard Witteveen wrote:

Please let me know what to do next.
I've searched on this topic on google, but this led only to other people 
asking the same question, without any aswers.
It would really mean a lot to me to get Samba running in our 
organisation, but i've already spend a lot of time on this.  So if one 
could give me some pointers were to start, i would be very thankfull

Eduard Witteveen
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] W2K and Linux ADS?

2003-12-18 Thread i . klaric




Hello

I want to make a Linux Samba Server with an Active Directory on it for replacing a W2K 
Active Directory Server! All Windows Client should have access
same before the only difference should be the linux server and not any more a W2K 
server from microsoft!

Can someone help me with links and tips how to make that and have someone make this 
implementation linux active directory samba server allready? I
want to have a complete active directory on the linux server and it should replicate 
the old W2K active directory to the linux server!

Thank you for your help!

Mit freundlichen Grüssen
Ivo Klaric
_
SYSTEMATICS SOFT SOLUTION SA - Werkstr. 37 - CH - 3250 Lyss
Telefon: +41 (0) 32 387 9 387 - Fax: +41 (0) 32 387 9 388
mailto:[EMAIL PROTECTED]
http://www.softsolution.ch

Besuchen Sie unseren Online Shop mit den IBM TOPSELLER-Angeboten
http://topseller.softsolution.ch


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A domain controller for the domain could not be contacted (2.2.3a-12.3 for Debian)

2003-12-18 Thread John H Terpstra
On Thu, 18 Dec 2003, Eduard Witteveen wrote:

 Eduard Witteveen wrote:

  Please let me know what to do next.

 I've searched on this topic on google, but this led only to other people
 asking the same question, without any aswers.
 It would really mean a lot to me to get Samba running in our
 organisation, but i've already spend a lot of time on this.  So if one
 could give me some pointers were to start, i would be very thankfull

First off, I'd recommend you use Samba-3.0.1 or later.

Second, have you read the Samba-HOWTO-Collection?

http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf

It might help. This is also available in book form. It is called, The
Official Samba-3 HOWTO and Reference Guide - It's available from
Amazon.Com.

Chapter 2 of the book as a number of worked example solutions that might
help you. This chapter is not in the Samba-HOWTO-Collection.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] One last try...winbind Solaris 9

2003-12-18 Thread Ganguly, Sapan

I've noticed that when I do a 'getent group' it takes much longer than
'getent passwd', is this usual?

Does winbind cache information anywhere?  If so how and when is it cleared
out?

-Original Message-
From: Ganguly, Sapan [mailto:[EMAIL PROTECTED] 
Sent: 17 December 2003 18:00
To: '[EMAIL PROTECTED]'
Subject: [Samba] One last try...winbind Solaris 9


 
I'm still stuck on the logging in part of winbind on Solaris 9.  I've
applied the required patch to the OS that is mentioned in the HOWTO and
tried various other things.  When I login at a command line console with a
NT username and password I get a message (I've configured syslog.conf)
saying that I've been granted access by pam_winbind but that is as far as it
goes.  I get no shell prompt or anything.  
 
Any ideas?   What else can I do to get more information about what is going
on?
 
Thanks,
Sapan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] W2K and Linux ADS?

2003-12-18 Thread Adam Williams
 I want to make a Linux Samba Server with an Active Directory on it for replacing a 
 W2K Active Directory Server! All Windows Client should have access
 same before the only difference should be the linux server and not any more a W2K 
 server from microsoft!
 Can someone help me with links and tips how to make that and have someone make this 
 implementation linux active directory samba server allready? I
 want to have a complete active directory on the linux server and it should replicate 
 the old W2K active directory to the linux server!

You can't.  This isn't possible;  unless you hire developers and build
it.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows 2000 and krb5 tickets...SOLVED

2003-12-18 Thread Fernando Ruza
Hi Tim,

I'm still with the krb5_tickets+AD problem. It worked for me once and I
still don't know what I did. I thought it was the Administrator password
change however I've done a clean installation in another server (RH8
again and krb5 1.3.1 and samba_3.0.1rc2) and I have again the same
problem.

Could you give me your klist -e output for your KDC server ticket I'd
like to compare it with mine. I still have the encryption to
ARCFOUR-HMAC-MD5 for my KDC server and I cannot change to DES-CBC-MD5
although I have the following lines in my /etc/krb5.conf file:

default_tgs_enctypes = des-cbc-crc des-cbc-md5
default_tkt_enctypes = des-cbc-crc des-cbc-md5
# Commented out the following line.
# permitted_enctypes = des-cbc-md5 des-cbc-crc

How can I change it to DES-CBC-MD5 ??
The ticket for my kdc server is:

12/18/03 11:15:22  12/18/03 21:03:19  [EMAIL PROTECTED]
renew until 12/19/03 10:14:31, Etype (skey, tkt): ArcFour with HMAC/md5,
ArcFour with HMAC/md5

Thanks and regards,

Fernando.


On Fri, 2003-12-12 at 21:56, Tim Jordan wrote:
 Browsing is working from my W2K and XP clients to the samba server
 using kerberos.
 Samba Server is joined to Active Directory as a Domain Member server.

 I commented out the following line of my krb5.conf:

 #permitted_enctypes = des-cbc-crc des-cbc-md5

 Make sure these lines are correct:
  default_tgs_enctypes = des-cbc-crc des-cbc-md5
  efault_tkt_enctypes = des-cbc-crc des-cbc-md5

 *Make sure to stop and restart smbd, nmbd, and winbindd.  These
 changes did nothing for me until I restarted at least winbindd.


 I set this up with Mandrake 9.2 using samba3.0.1-0.pre3.2mdk.i586
 rpm's from:
 http://ranger.dnsalias.com/mandrake/9.2/samba-3.0.1/


 I'm working on a final write up of my configuration if anyone is
 interested in creating an Active Directory member server running Samba
 3.

 Thanks to Jeff Jordan with the State of Alaska, Dept. of Labor for
 lending his Windows expertise!

 Tim




 On Fri, 2003-12-12 at 08:07, Tom Dickson wrote:
  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  You can try running the
 
  strings /usr/lib/libkrb5.so.3.2 | grep BRAND
 
  command and looking at what you get. 1-3-1 or something is MIT.
 
  Also, I'm wondering if the fact that you can connect by IP and not by
  name indicates that the 2000 server is looking up the name in, say, DNS
  only and ignoring WINS. Perhaps my WINS server is misconfigured.
 
  Well, I have to run Netbench tests, so I just dropped back to NT4 style
  auth, which works fine for me.
 
  - -Tom
 
  Tim Jordan wrote:
 
  | Perhaps we can work together.  Jerry mentioned in previous posts about
  | the encryption options if the krb5.conf.
  | The Official Samba How To states:  On a Windows 2000 client, try /net
  | use * \\server\share/.  You should be logged in with Kerberos without
  | needing to know a password.  If this fails then run /klist tickets./
  | Did you get a tecket for the server?  Does it have an encryption type of
  | DES-CBC-MD5?
  |
  | Samba can use both DES-CBC-MD5 encryption as well as ARCFOUR-HMAC-MD5
  | encoding.
  |
  | I went ahead and added the DES-CBC-MD5 encryption to my krb5.conf as
  | Jerry sugested:
  |
  | /etc/krb5.conf:
  |
  |[EMAIL PROTECTED] samba3]# cat /etc/krb5.conf
  |[logging]
  | default = FILE:/var/log/kerberos/krb5libs.log
  | kdc = FILE:/var/log/kerberos/krb5kdc.log
  | admin_server = FILE:/var/log/kerberos/kadmind.log
  |
  |[libdefaults]
  | ticket_lifetime = 24000
  | default_realm = LABOR.AK
  | default_tgs_enctypes = des-cbc-md5 des-cbc-crc
  | default_tkt_enctypes = des-cbc-md5 des-cbc-crc
  | permitted_enctypes = des-cbc-md5 des-cbc-crc
  | dns_lookup_realm = false
  | dns_lookup_kdc = false
  | kdc_req_checksum_type = 2
  | checksum_type = 2
  | ccache_type = 1
  | forwardable = true
  | proxiable = true
  |
  |[realms]
  | LABOR.AK = {
  |  kdc = MY-KDC.LABOR.AK:88
  |  admin_server = MY-KDC.LABOR.AK:749
  |  default_domain = LABOR.AK
  | }
  |
  |[domain_realm]
  | .LABOR.AK = LABOR.AK
  |
  |[kdc]
  | profile = /etc/kerberos/krb5kdc/kdc.conf
  |
  |[pam]
  | debug = false
  | ticket_lifetime = 36000
  | renew_lifetime = 36000
  | forwardable = true
  | krb4_convert = false
  |
  | [login]
  | krb4_convert = false
  | krb4_get_tickets = fals
  |
  | It did change the encryption ticket I'm getting when /kinit/ as my
  username.
  |
  |Valid starting ExpiresService principal
  |12/11/03 16:00:49  12/12/03 02:01:00  krbtgt/[EMAIL PROTECTED]
  |renew until 12/12/03 16:00:49, Etype (skey, tkt): DES cbc mode
  with RSA-MD5, DES cbc mode with RSA-MD5
  |
  |
  |Kerberos 4 ticket cache: /tmp/tkt0
  |
  | Notice I'm getting DES cbc mode with RSA-MD5.
  |
  | This did not solve the underlying problem of being able to view the
  samba shares from a w2k or xp client.
  |
  | How would I be able to tell if I'm using MIT or Hemidal kerberos?
  |
  | I did get this working on a Gentoo system, so I know it works.
  |
  | 

[Samba] Re: Unable to join Samba server to Win2k domain

2003-12-18 Thread Henrik Larsson
 It will be good if you can paste your krb5.conf and smb.conf with the
 mail, so that we can see where you have gone wrong.
 But just to double check some basic issues:

Hi Ivan

Attached is my smb.conf and krb5.conf

The debug log files are too big to attach here but i have uploaded them to a
webserver.

net join ads:
http://www.larsson.as/filesnet-ads-join.txt

net join before a computer account is created in the AD:
http://www.larsson.as/files/net-join-noaccount.txt

net join after a computer account is create in the AD:
http://www.larsson.as/files/net-join-account.txt


Best regards Henrik


begin 666 krb5.conf
M6VQO9V=I;[EMAIL PROTECTED]5F875L= ]($9)3$4Z+W9AB]L;VO:W)B-6QI8G,N
M;]G#0H@:V1C([EMAIL PROTECTED],13HO=F%R+VQO9R]KF(U:V1C+FQO9PT*(%D;6EN
M7W-EG9EB ]($9)3$4Z+W9AB]L;VO:V%D;6EN9YL;V-@T*6VQI8F1E
M9F%U;'1S70T*('1I8VME=%]L:69E=EM92 ](#(T,# [EMAIL PROTECTED]5F875L=%]R
M96%L;2 ]($Y75Y$2PT*(1E9F%U;'1?971Y5S([EMAIL PROTECTED]5S+6-B8RUCF,@
M95S+6-B8RUM9#4-B!D969A=6QT7V5T7!EU]D97,@/2!D97,M8V)C+6-R
M8R!D97,M8V)C+6UD-2 -B!D969A=6QT7W1GU]E;F-T7!ER ](1ERUC
M8F,M8W)C(1ERUC8F,M;[EMAIL PROTECTED]5F875L=%]T:W1?96YC='EP97,@/2!D
M97,M8V)C+6-R8R!D97,M8V)C+6UD-0T*(1NU]L;V]K=7!?F5A;T@/2!F
M86QS90T*(1NU]L;V]K=7!?:V1C([EMAIL PROTECTED]V4-@T*6W)E86QMUT-B!.
M5U0N1$L@/2![#0H@(MD8R ]('9EF1I+FYW=YD:SHX. T*('T-@T*(R!%
M6$%-4$Q%+D-/32 ]('L-B,@(MD8R ](MEF)EF]S+F5X86UP;4N8V]M
[EMAIL PROTECTED](!A9UI;E]S97)V97(@/2!K97)B97)ORYE%MQE+F-O;3HW
M-#D-B,@(1E9F%U;'1?9]M86EN([EMAIL PROTECTED];7!L92YC;VT-B-]#0H-EMD
M;VUA:6Y?F5A;U=#0HN;G=T+F1K([EMAIL PROTECTED]L@/2!.5U0N
M1$L-B -B,@+F5X86UP;4N8V]M([EMAIL PROTECTED],12Y#3TT-B,@97AA;7!L
M92YC;VT@/2!%6$%-4$Q%+D-/30T*#0I;:V1C70T*('!R;V9I;4@/2 O=F%R
M+VMEF)EF]S+VMR8C5K9,O:V1C+F-O;F8-@T*6V%P1E9F%U;'1S70T*
M('!A;2 ]('L-B @(1E8G5G([EMAIL PROTECTED]V4-B @('1I8VME=%]L:69E=EM
M92 ](#,V,# P#0H@(!R96YE=U]L:69E=EM92 ](#,V,# P#0H@(!F;W)W
M87)D86)L92 ]('1R=64-B @(MR8C1?8V]N=F5R= ](9A;'[EMAIL PROTECTED]
`
end

begin 666 smb.conf
M(R!4:ES(ES('1H92!M86EN(%-A;6)A(-O;F9I9W5R871I;[EMAIL PROTECTED]@
M66]U('-H;W5L9!R96%D('1H90T*(R!S;6([EMAIL PROTECTED]@%G
M92!I;B!OF1EB!T;R!U;F1EG-T86YD('1H92!O'1I;VYS(QIW1E9 T*
M(R!H97)E+B!386UB82!H87,@82!H=6=E(YU;6)EB!O9B!C;VYF:6=UF%B
M;4@;W!T:6]NR H5R:%PR!T;V\-B,@;6%N2$I(UOW0@;[EMAIL PROTECTED]
M8V@@87)E(YO=!S:]W;B!I;B!T:ES(5X86UP;4-B,-B,@06YY(QI
M;[EMAIL PROTECTED]@@W1AG1S('=I=@@82 [(AS96UI+6-O;]N*2!OB!A(,@
M*AA[EMAIL PROTECTED]( T*(R!IR!A(-O;6UE;[EMAIL PROTECTED](ES(EG;F]R960N($EN('1H
M:7,@97AA;7!L92!W92!W:6QL('5S92!A(,-B,@9F]R(-O;6UE;G1R2!A
M;[EMAIL PROTECTED] [(9OB!P87)TR!O9B!T:[EMAIL PROTECTED](9I;[EMAIL 
PROTECTED]AA=!Y;W4-
MB,@;6%Y('=IV@@=[EMAIL PROTECTED]($Y/5$4Z(%=H96YE=F5R('EO
M=2!M;[EMAIL PROTECTED]AIR!F:6QE('EO=2!S:]U;0@G5N('1H92!C;VUM86YD
M()T97-T%R;2(-B,@=[EMAIL PROTECTED]@=AA=!Y;W4@:%V92!N;W0@;6%D
M92!A;[EMAIL PROTECTED]:6,@WEN=%C=EC(5RF]R[EMAIL PROTECTED]/3T]/3T]/3T]
M/3T]/3T]/3T]/3T]/[EMAIL PROTECTED](%-E='1I;F=S(#T]/3T]/3T]/3T]/3T]
M/3T]/3T]/3T]/3T]/3T]/3T]/3T]/3T-EMG;]B86Q=#0HC(YE=)I;W,@
M;F%M90T*( @;F5T8FEOR!N86UE([EMAIL PROTECTED]('=OFMGF]U
M ]($Y4+41O;6%I;BU.86UE(]R(%=OFMGF]UU.86UE#0H@(!W;W)K
M9W)O=7 @/[EMAIL PROTECTED]B,@V5R=F5R('-TFEN9R!IR!T:[EMAIL PROTECTED]:79A
M;5N=!O9B!T:[EMAIL PROTECTED]@15S8W)I'1I;[EMAIL PROTECTED];0-B @('-EG9EB!S
M=')I;F@/2 -@T*(R!S97!AF%T92!D;VUA:[EMAIL PROTECTED]('5S97)N86UE('=I
M=@@)RLG+!L:6ME($1/34%)3BMUV5R;F%M92 -G=I;F)I;F0@V5P87)A
M=]R([EMAIL PROTECTED] -@T*(R!U[EMAIL PROTECTED]R!FF]M(#$P,# P('1O(#(P,# P(9O
MB!D;VUA:[EMAIL PROTECTED]G,@#0II9UA!U:60@/2 Q,# P,TR,# P, -@T*
M(R!U[EMAIL PROTECTED]R!FF]M(#$P,# P('1O(#(P,# P(9OB!D;VUA:[EMAIL PROTECTED])O
M=7!S( T*:61M87 @9VED(#T@,3 P,# M,C P,# @#0H-B,@86QL;W@96YU
M;65R871I;VX@;[EMAIL PROTECTED]!UV5RR!A;[EMAIL PROTECTED])O=7!S( T*=VEN8FEN
M9!E;G5M('5S97)S(#T@65S( T*=VEN8FEN9!E;G5M(=R;W5PR ]('EE
MR -@T*(R!G:79E('=I;F)I;[EMAIL PROTECTED]G,@82!R96%L('-H96QL(AO;FQY
M(YE961E9!I9B!T:5Y([EMAIL PROTECTED]5L;F5T(%C8V5S[EMAIL PROTECTED];%T
M92!H;VUE9ER([EMAIL PROTECTED];64O=VEN;G0O)40O)[EMAIL PROTECTED];%T92!S:5L
M; ](]S8FEN+VYO;]G:6X-@T*#0HC(%1H:7,@;W!T:6]N(ES(EM]R
M=%N=!F;W(@V5C=7)I='DN($ET(%L;]WR!Y;[EMAIL PROTECTED]\@F5S=')I8W0-
MB,@8V]N;F5C=EO;G,@=\@;6%C:EN97,@=VAI8V@@87)E(]N('EO=7(@
M;]C86P@;F5T=V]R:[EMAIL PROTECTED]AE#0HC(9O;QO=VEN9R!E%MQE(')EW1R
M:6-TR!A8V-EW,@=[EMAIL PROTECTED]'=O($,@8VQAW,@;F5T=V]R:W,@86YD#0HC('1H
M92 B;]O)A8VLB(EN=[EMAIL PROTECTED](UO[EMAIL PROTECTED];7!L97,@;V8@
M=AE('-Y;G1A!S964-B,@=AE('-M8BYC;VYF(UA;B!P86=E#0H[( @
M:]S=',@86QL;W@/2 Q.3(N,38X+C$N(#$Y,[EMAIL PROTECTED],BX@,3([EMAIL PROTECTED]
M(EF('EO=2!W86YT('1O(%U=]M871I8V%L;'D@;]A9!Y;W5R('!R:6YT
M97(@;ES=!R871H97(-B,@=AA;B!S971T:6YG('[EMAIL PROTECTED] @:6YD:79I
M9'5A;QY('1H96X@6]U)VQL([EMAIL PROTECTED]AIPT*( @')I;G1C87 @;F%M
M92 ](]E=,O')I;G1C87 -B @(QO860@')I;G1EG,@/2!N;R -@T*
M(R!)=!S:]U;0@;F]T()E(YE8V5SV%R2!T;R!S5L;[EMAIL PROTECTED]AE
M('!R:6YT('-YW1E;2!T7!E('5N;5SPT*(R!Y;W5RR!IR!N;VXMW1A
M;F1AF0N($-UG)E;G1L2!S=7!P;W)T960@')I;G0@WES=5MR!I;F-L
[EMAIL PROTECTED](R!BV0L('-YW8L('!LP@;'!R;FL(%IP@:'!UP@6YX
M#0H[( 

[Samba] pdbedit: importing smbpasswd to tdbsam

2003-12-18 Thread Simon Berg
Hi there,

I'm trying to import a smbpasswd-file into a Samba 3.0 installation on Debian
Sarge using tdbsam as sole passdb backend.
Copying pdbedit's documentation I used

pdbedit -i smbpasswd:/root/smbpasswd.old

The error message returned was tdb_update_sam: Failing to store a SAM_ACCOUNT
for [foo] without a primary group RID

where foo is the username to be imported.
This message was repeated for every user in the smbpasswd-file. The users do not
yet exist in the tdbsam-database: pdbedit -L lists only two users each of which
does not occur in the smbpasswd-file.
The users do have existing linux-accounts, whith their primary group set to 'users'.

I also tried the pdbedit command stated above, adding a '-G 513' hoping for
being able to set the group RID to 'domain users'. 'net groupmap list' states
that the 'Domain Users' group, which I'm thinking to have a group RID of 513, is
mapped to the unixgroup 'users'.

Is there something I am getting wrong or is the import of smbpasswd to tdbsam
simply not possible? What can I do to make the import work?

Thanks for your help

Simon
Berg

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Netlogon

2003-12-18 Thread Cindy van Asch
Hi,
 
I have trouble with netlogon. My samba server is a pdc and i can logon
with my workstation (xp pro) on the domain but i still receive the error
that the roaming profile cannot be found.
 
If i need to post my smb.conf you must tell it and i will post it.
 
Kind regards

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.552 / Virus Database: 344 - Release Date: 15-12-2003
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba doesn't appear in browse list

2003-12-18 Thread Darell Tan
Hi guys,

It seems that after I have upgraded to Samba 3.0.1, the Samba server no longer appears 
in the browse list. The browse list is maintained by the local nmbd (the log messages 
confirm this).

My configuration is pretty much the same as the standard config that ships with Samba 
with additions of my shares.

This problem does not occur with versions prior to Samba 3.0.1. I have used 3.0.1-pre1 
and 3.0.0 and they have no problem.

I have tried setting lm announce to yes instead of auto and that doesn't change 
anything.

Is there something wrong with 3.0.1 or a configuration change that I am not aware of?

Thanks in advance.

PS. I'm not subscribed to the list.

Regards,
Dsrell
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind passwd nsswitch.conf

2003-12-18 Thread Ganguly, Sapan
 
 
When I try to change the password of a unix user with passwd when winbind is
in my nsswitch.conf I get an error -
 
passwd: Unsupported nsswitch entry for passwd:. Use -r repository .
Unexpected failure. Password file/table unchanged.
 
This is a Solaris 9 machine by the way.  My nsswitch.conf line looks like
this -
 
 passwd: files winbind
 
When I take winbind out I can use passwd to change unix user password again.
 
Any ideas?
 
Sapan
 
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Netlogon

2003-12-18 Thread Craig White
On Thu, 2003-12-18 at 05:13, Cindy van Asch wrote:
 Hi,
  
 I have trouble with netlogon. My samba server is a pdc and i can logon
 with my workstation (xp pro) on the domain but i still receive the error
 that the roaming profile cannot be found.
  
 If i need to post my smb.conf you must tell it and i will post it.
  

so little info - it only invites a guess so I will make one.

permissions in the tree for the profiles share don't allow the user
logging in to create the files/directories needed.

You might want to check the logs for the individual workstation and for
the server itself - on my systems, they tend to be in
/var/log/samba/ and things to look at are smbd.log - nmbd.log and fqdn
or ip .log for the connecting stations

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.1 Available for Download

2003-12-18 Thread Beast
Wednesday, December 17, 2003, 11:42:28 PM, Gerald wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Beast wrote:

 Anyone having success story using this version?
 I'm having weird problem. I can not joint Win-2k/WinXP-Pro with
 ldapsam (open ldap 2.2.22).
 With W2000 error says bad username or password, with WXP access
 denied.
 I'm trying to create clean ldif entry with only having 2 account, but
 still no luck, both cretae machine trust 'on the fly' or manual create
 machine account.

 Please try this patch.  We stuffed the lanman session key
 generation in 3.0.1.  However, I've only seen this affect
 unpatched Windows 2000 clients (no SP).

http://samba.org/samba/ftp/patches/jerry/post-3.0.1/lm_key.patch

 (might need to wait for it to show up on mirrors).

I'm not appying this patch (yet) but just for info, my test client
was W2K sp3, W2K (no sp) and WXP (no sp).

switching to tdbsam was giving success result (can joint samba
domain). so 'bug' may be in ldapsearch? or in my ldap data?

--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] LARGE FILE PROBLEMS

2003-12-18 Thread Hugues Metayer
Hi

I have a pb with large file on a RedHat 9/Reiseifs/Samba 3.0.1 server
My linux server will be use for backup Oracle databases.
There is files of 4 Gb but, when I connect to the Oracle 9i server
I see files of 16 E.
I have search in thousand threads in the forum, but it's still very 
confusing for me.

- when doing ./configure samba indicate check for LFS -- yes
- I connect to the win2k Oracle server with mount -t smbfs -o 
username=xx //pluton/9I /bidon
where /bidon is a 100 Gb reiserfs partition (I generated 10Gb file with 
dd on this partition with no problem).

-- Can someone post here a really clear (ultimate?) HowTo 
for configuring (patching ?) LFS.  --
I saw a lot of messages requesting help on this subject, with no really 
workable response (for me), perhaps a samba team developper can drop 
some words here about this recurent demand.

Thanks for any help
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Teenager p0rn0 v.3

2003-12-18 Thread zmarina2
..::: TEENAGER P0RN 3 :::... 


http://210.101.95.254/teenagerporn/


^   ^
CLICK HERE TO START WATCHING!

Tired of those sites that only give you a few crappy feeds to watch, and they 
never change or update them? Well you won`t find that here! 

Project Teenager p0rno 2 has Full Length , high quality videos with sound,
that can be watched full screen !  

Hot lesbians, wild blowjobs, horny sex babes, threesomes and all ready for 
instant download. This is the closest thing to an online p0rn video 
lirbrary - but you keep our movies. Join now and get the best Quality XXX 
Porn Movies!
You'll never find a site on the net like this one. Satisfaction guaranteed!
GET INSTANT ACCESS TO OUR HOT XXX MOVIES
100% Exclusive Hardcore Content - Updated Constantly - Live Sex Shows And More

http://210.101.95.254/teenagerporn/

^   ^
CLICK HERE TO START WATCHING!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] LARGE FILE PROBLEMS

2003-12-18 Thread Rashkae
The smbfs File System is part of the Linux Kernel, and not Samba.  It
likely has trouble with Large files.  There are patches and what not
to get around this but they are not supported by Samba.  Try using the
samba tools (smbclient or smbtar) and see if that works.

On Thu, Dec 18, 2003 at 02:38:22PM +0100, Hugues Metayer wrote:
 Hi
 
 I have a pb with large file on a RedHat 9/Reiseifs/Samba 3.0.1 server
 My linux server will be use for backup Oracle databases.
 There is files of 4 Gb but, when I connect to the Oracle 9i server
 I see files of 16 E.
 I have search in thousand threads in the forum, but it's still very 
 confusing for me.
 
 - when doing ./configure samba indicate check for LFS -- yes
 - I connect to the win2k Oracle server with mount -t smbfs -o 
 username=xx //pluton/9I /bidon
 where /bidon is a 100 Gb reiserfs partition (I generated 10Gb file with 
 dd on this partition with no problem).
 
 -- Can someone post here a really clear (ultimate?) HowTo 
 for configuring (patching ?) LFS.  --
 I saw a lot of messages requesting help on this subject, with no really 
 workable response (for me), perhaps a samba team developper can drop 
 some words here about this recurent demand.
 
 Thanks for any help
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Offensive Email - [Samba] Teenager p0rn0 v.3

2003-12-18 Thread fw_admin
This message has not been delivered to your intended recipient(s)  as it is in 
quarantine at Air New Zealand. 
Automated Scanning tools have detected content in this message that appears not to 
conform to the airline's E-mail usage policy. 

Sometimes these tools detect in error so if this is a valid business email please 
forward this reject message to your original recipient who can then arrange for the 
complete message to be delivered to them.  

Message:  B0015cfa36.0001.mml
From: [EMAIL PROTECTED]
To:   [EMAIL PROTECTED]
Subject:  [Samba] Teenager p0rn0 v.3-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba 3.0.1 Available for Download (SOLVED)

2003-12-18 Thread Beast
Thursday, December 18, 2003, 6:36:01 PM, Beast wrote:

 Wednesday, December 17, 2003, 11:42:28 PM, Gerald wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Beast wrote:

 Anyone having success story using this version?
 I'm having weird problem. I can not joint Win-2k/WinXP-Pro with
 ldapsam (open ldap 2.2.22).
 With W2000 error says bad username or password, with WXP access
 denied.
 I'm trying to create clean ldif entry with only having 2 account, but
 still no luck, both cretae machine trust 'on the fly' or manual create
 machine account.

 Please try this patch.  We stuffed the lanman session key
 generation in 3.0.1.  However, I've only seen this affect
 unpatched Windows 2000 clients (no SP).

http://samba.org/samba/ftp/patches/jerry/post-3.0.1/lm_key.patch

 (might need to wait for it to show up on mirrors).

 I'm not appying this patch (yet) but just for info, my test client
 was W2K sp3, W2K (no sp) and WXP (no sp).

 switching to tdbsam was giving success result (can joint samba
 domain). so 'bug' may be in ldapsearch? or in my ldap data?

I think i found the problem after experimenting with tdbsam.
I have to give SID 1000 and GRID 1001 to user administrator, it was
500 and 512.

uix group id and uid should also 0 (it was 0 anyway).


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-18 Thread C.Lee Taylor
Greetings ...

   It seems I have really got myself confused ...

   I have a Win2K3 ADS domain, I have two FedoraCore systems, one with 
Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same problem.

   If I try access the Samba shares from Win2K3 using the host number, 
I get prompted for a username and password, and no matter what I type 
in, I can't get in.

   If I use the Samba server IP address, I am able to get into shares 
without been prompted for user details, but Point'nPrint don't work, it 
too requests user details.

   I do seem to be getting two errors in my logs ... First in smbd.log

[2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
 getpeername failed. Error was Transport endpoint is not connected
[2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
 getpeername failed. Error was Transport endpoint is not connected
   And the other in the machine log with the IP address eg ...
   10.1.1.20.log
[2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
 Failed to verify incoming ticket!
[2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
 Failed to verify incoming ticket!
   But in the machine log with the hostname, I am getting normal 
messages ...

   I have tried to make changes in /etc/krb5.conf, but I don't get any 
further ...

   I have tried a few status checks with net, all hosts work fine ...

[EMAIL PROTECTED] samba]# net lookup ldap
10.1.1.16:389
10.1.1.17:389
[EMAIL PROTECTED] samba]# net lookup dc
10.1.1.16
10.1.1.17
   But net lookup kdc, master domain don't return any thing, so I don't 
know what else to look for ...

Thanks
Mailed
Lee
  
  

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Invalid ICMP type 3 to broadcast

2003-12-18 Thread evaughn
My syslog is filling up with the following messages. If i shutdown samba
the messages cease.


Dec 17 08:48:24 rn-release kernel: 172.21.159.77 sent an invalid ICMP type
3, code 3 error to a broadcast: 172.21.255.255 on eth0
Dec 17 08:52:33 rn-release kernel: 172.21.159.77 sent an invalid ICMP type
3, code 3 error to a broadcast: 172.21.255.255 on eth0

Any ideas where to start looking? These broadcasts happen about every 2-4
minutes.

Version Info:

uname -a
 Linux rn-release.tmx.com 2.4.21-4.EL #1 Fri Oct 3 18:13:58 EDT 2003
i686 i686 i386 GNU/Linux

cat /etc/redhat-release
 Red Hat Enterprise Linux AS release 3 (Taroon)

rpm -q samba
samba-3.0.0-14.3E



-
Ethan Vaughn
ethan at levithan.net
Developer and Renegade Consultant
-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Still having groupmap problems

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Rati wrote:

| passdb/pdb_ldap.c:ldapsam_search_one_group(1612)
| ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
| invalid DN (Invalid DN syntax)ldapsam_search_one_group: Query was:
| ou=Groups,dc=domain,
~  ^
Just a guess, but don't add quotes around the various
LDAP suffixes in smb.conf.


- --
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4cdjIR7qMdg1EfYRAu53AJ4lZMGXN8dYSQjZYMCoaS63w/xf7ACeJu2E
TIOMbTQqO41S6gv36HFeHWI=
=NkAz
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: It would seem to be simple but it's got me scratching my head

2003-12-18 Thread Curtis Grote
On Wed, 17 Dec 2003 20:47:20 -0700, Craig White wrote:

Craig,

I don't know if this is the cause of your problem, but I was also unable
to do wbinfo -g queries. Then smbldap_tools version 0.8.2 added group mapping.
I think this version of the tools came in with samba 3.0.1rc2. Try the
most recent version of samba 3.0.1, copy over the schemas and repopulate
your ldap. This fixed that particular problem for me.

Curtis Grote
Memorial Hospital

 Samba 3.0.0 - RH AS 3
 
 # ./smbldap-groupshow.pl Computers
 No such object at /usr/local/sbin//smbldap_tools.pm line 590, DATA
 line 283.
 
 
 # ./smbldap-usershow.pl cnassa
 dn: uid=cnassa,ou=People,o=Mullen,c=US
 
 Why can't I get the groups to work correctly, I do have a 'Computers'
 group?  This same problem is causing a bunch of errors when I try to net
 rpc vampire - it can't add the groups but it adds the users.
 
 section from smbldap_conf.pm 
 # Where are stored Users
 # Ex: $usersdn = ou=Users,$suffix; for ou=Users,dc=IDEALX,dc=ORG
 #$usersou = q(Users);
 $usersou = q(People);
 $usersdn = ou=$usersou,$suffix;
 
 # Where are stored Computers
 # Ex: $computersdn = ou=Computers,$suffix; for
 ou=Computers,dc=IDEALX,dc=ORG
 $computersou = q(Computers);
 $computersdn = ou=$computersou,$suffix;
 
 # Where are stored Groups
 # Ex $groupsdn = ou=Groups,$suffix; for ou=Groups,dc=IDEALX,dc=ORG
 $groupsou = q(Groups);
 $groupsdn = ou=$groupsou,$suffix;
 
 # Default scope Used
 $scope = sub;
 
 Craig


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: joining a domain (ldap)

2003-12-18 Thread Curtis Grote
Michael,
I think you need the 'add machine script' parameter in your smb.conf. You
may also want to consider the add user and group scripts. The examples I
used were the smbldap_tools scripts. I also was unable to get a machine
account added until I created an ldap user of 'root', because I think root
is used by samba to perform the machine add, which is actually a user add
with a '$' appended to the name.
Curtis Grote
Memorial Hospital

On Thu, 18 Dec 2003 14:11:50 +, Michael Knigge wrote:

 All,
 
 I try to add a computer to a PDC running SAMBA 3.0 (client is Windows 
 NT 4.0 SP5). I want all the user- and machine accounts stored on my 
 LDAP server.
 
 When I try to join the domain I just get the error message The 
 machine account for this computer either does not exist or is not 
 accessible.
 
 When I look on my LDAP-Server, I see that SAMBA has not created an 
 account for my computer. Why?
 
 This is my first step into LDAP and also PDC so let me describe what 
 I've done so far:
 
 
 My LDAP-Server is configured like this:
 
 dc=set-software,dc=de
   +- cn=admin  (My LDAP-Admin)
   +- ou=Computer   (for Machine accounts)
   +- ou=User   (for SAMBA and UNIX-Users)
  +- uid=Administrator
  +- uid=nobody
  +- uid=root
   +- ou=Group  (for SAMBA and UNIX-Groups)
   +- sambaDomainName=S.E.T.
 
 
 
 And this is my smb.conf:
 
 
 [global]
 log level   = 10 passdb:10 auth:10 winbind:10
 workgroup   = S.E.T.
 netbios name= KIRK
 server string   = Captain Kirk (SAMBA %v on %h)
 account = nobody
 invalid users   = root
 guest ok= no
 keep alive  = 30
 os level= 65
 security= user
 obey pam restrictions   = yes
 printing= bsd
 printcap name   = /etc/printcap
 load printers   = no
 printer admin   = mk
 bind interfaces only= yes
 interfaces  = eth1
 hosts allow = 192.168.199.0/255.255.255.0
 socket options  = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 
 SO_RCVBUF=4096
 wins support= yes
 domain logons   = yes
 domain master   = yes
 local master= yes
 preferred master= yes
 logon drive = U:
 logon home  = \\KIRK\home
 logon path  = \\KIRK\profile
 encrypt passwords   = true
 passdb backend  = ldapsam:ldap://localhost
 time server = yes
 dns proxy   = no
 oplocks = yes
 fake oplocks= no
 level2 oplocks  = yes
 dead time   = 15
 read raw= yes
 write raw   = yes
 getwd cache = yes
 dos filetime resolution = yes
 case sensitive  = no
 default case= lower
 preserve case   = yes
 
 short preserve case = yes
 dos charset = CP850
 unix charset= ISO8859-1
 lm announce = yes
 lm interval = 60
 max log size= 1000
 passwd program  = /usr/bin/passwd %u
 passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
 *Retype\snew\sUNIX\spassword:* %n\n .
 
 ldap suffix  = dc=set-software,dc=de
 ldap user suffix = ou=User
 ldap machine suffix  = ou=Computer
 ldap admin dn= cn=admin,dc=set-software,dc=de
 
 [netlogon]
 path   = /home/netlogon
 public = no
 read only  = yes
 browseable = no
 locking= no
 guest ok   = yes
 
 [profile]
 path= /home/profile
 read only   = no
 browseable  = no
 create mode = 0600
 directory mode  = 0700
 
 
 [home]
 path= /home/%U
 read only   = no
 create mode = 0600
 directory mode  = 0700
 
 
 Hope someone can help me!
 
 Thank you,
   Michael


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 PDC with LDAP - Error when changing user password from WinXP

2003-12-18 Thread Sébastien Jousse
* * * * * * * * * * * * * * * Vexira NOTICE * * * * * * * * * * * * * * *
This version of Vexira MailArmor is a DEMO version and not full featured.

This banner message cannot be disabled until you purchase Vexira
Antivirus. After you purchase and install a license for use of Vexira
Antivirus for Mail servers this message will be deactivated.

Certain features are disabled in this DEMO version of Vexira Antivirus.

You can purchase Vexira Antivirus online at http://www.centralcommand.com
or contact our sales department at [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba 3 PDC with LDAP - Error when changing user password from windows

2003-12-18 Thread Sébastien Jousse
* * * * * * * * * * * * * * * Vexira NOTICE * * * * * * * * * * * * * * *
This version of Vexira MailArmor is a DEMO version and not full featured.

This banner message cannot be disabled until you purchase Vexira
Antivirus. After you purchase and install a license for use of Vexira
Antivirus for Mail servers this message will be deactivated.

Certain features are disabled in this DEMO version of Vexira Antivirus.

You can purchase Vexira Antivirus online at http://www.centralcommand.com
or contact our sales department at [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba 3 PDC with LDAP - Error when changing user password from windows

2003-12-18 Thread s . jousse
Hi all!
I've a Samba 3 PDC with LDAP backend.
When I join domain from a WinXP machine, the machine account is added in LDAP, 
it works fine.
I can log on this machine with a user I created before with smbldap-useradd.pl 
script.
When I want to change his password from windows (CTRL-ALT-SUP panel), it 
says: don't have the right permission to do that... but password is changed 
in LDAP with the new one.
And when I log back this user, I need the new password.
I'm using smbldap-passwd.pl to change password.
In Samba log, i see NT_STATUS_ACCESS_DENIED and NT_STATUS_WRONG_PASSWORD

thanks for help
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 PDC with LDAP - Error when changing user password from windows

2003-12-18 Thread Craig White
On Thu, 2003-12-18 at 10:04, [EMAIL PROTECTED] wrote:
 Hi all!
 I've a Samba 3 PDC with LDAP backend.
 When I join domain from a WinXP machine, the machine account is added in LDAP, 
 it works fine.
 I can log on this machine with a user I created before with smbldap-useradd.pl 
 script.
 When I want to change his password from windows (CTRL-ALT-SUP panel), it 
 says: don't have the right permission to do that... but password is changed 
 in LDAP with the new one.
 And when I log back this user, I need the new password.
 I'm using smbldap-passwd.pl to change password.
 In Samba log, i see NT_STATUS_ACCESS_DENIED and NT_STATUS_WRONG_PASSWORD
---
I'm new at this game but I'll take a guess...

problem with secrets.tdb?

smbpasswd -w bind password for ldap

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 PDC with LDAP - Error when changing userpassword from windows

2003-12-18 Thread s . jousse


no, i did it
but, i think if i didn't it, I cannot join Machine while addind machine
account on the fly with Samba...

- Original Message - 
From: Craig White [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Thursday, December 18, 2003 6:09 PM
Subject: Re: [Samba] Samba 3 PDC with LDAP - Error when changing
userpassword from windows


 On Thu, 2003-12-18 at 10:04, [EMAIL PROTECTED] wrote:
  Hi all!
  I've a Samba 3 PDC with LDAP backend.
  When I join domain from a WinXP machine, the machine account is added in
LDAP,
  it works fine.
  I can log on this machine with a user I created before with
smbldap-useradd.pl
  script.
  When I want to change his password from windows (CTRL-ALT-SUP panel), it
  says: don't have the right permission to do that... but password is
changed
  in LDAP with the new one.
  And when I log back this user, I need the new password.
  I'm using smbldap-passwd.pl to change password.
  In Samba log, i see NT_STATUS_ACCESS_DENIED and NT_STATUS_WRONG_PASSWORD
 ---
 I'm new at this game but I'll take a guess...

 problem with secrets.tdb?

 smbpasswd -w bind password for ldap

 Craig



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SMB Errors in Logs

2003-12-18 Thread Todd Johnson
Can anyone direct me to what could be causing these errors? It seems smb 
is going DEAF after a while and the user is prompted to reconnect (enter 
username and password). I had a deadtime = 15 in the smb.conf file. 
Should I remove that?

These errors are listed constantly in the log.

SMB C Code=0x32 Name=SMBtrans2 QueryPathInfo File=\SHALLOW GAS\CBMISSUE4.DOC Error=0



	




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] joining a domain (ldap)

2003-12-18 Thread Michael Knigge
All,

I try to add a computer to a PDC running SAMBA 3.0 (client is Windows 
NT 4.0 SP5). I want all the user- and machine accounts stored on my 
LDAP server.

When I try to join the domain I just get the error message The 
machine account for this computer either does not exist or is not 
accessible.

When I look on my LDAP-Server, I see that SAMBA has not created an 
account for my computer. Why?

This is my first step into LDAP and also PDC so let me describe what 
I've done so far:


My LDAP-Server is configured like this:

dc=set-software,dc=de
  +- cn=admin  (My LDAP-Admin)
  +- ou=Computer   (for Machine accounts)
  +- ou=User   (for SAMBA and UNIX-Users)
 +- uid=Administrator
 +- uid=nobody
 +- uid=root
  +- ou=Group  (for SAMBA and UNIX-Groups)
  +- sambaDomainName=S.E.T.



And this is my smb.conf:


[global]
log level   = 10 passdb:10 auth:10 winbind:10
workgroup   = S.E.T.
netbios name= KIRK
server string   = Captain Kirk (SAMBA %v on %h)
account = nobody
invalid users   = root
guest ok= no
keep alive  = 30
os level= 65
security= user
obey pam restrictions   = yes
printing= bsd
printcap name   = /etc/printcap
load printers   = no
printer admin   = mk
bind interfaces only= yes
interfaces  = eth1
hosts allow = 192.168.199.0/255.255.255.0
socket options  = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 
SO_RCVBUF=4096
wins support= yes
domain logons   = yes
domain master   = yes
local master= yes
preferred master= yes
logon drive = U:
logon home  = \\KIRK\home
logon path  = \\KIRK\profile
encrypt passwords   = true
passdb backend  = ldapsam:ldap://localhost
time server = yes
dns proxy   = no
oplocks = yes
fake oplocks= no
level2 oplocks  = yes
dead time   = 15
read raw= yes
write raw   = yes
getwd cache = yes
dos filetime resolution = yes
case sensitive  = no
default case= lower
preserve case   = yes

short preserve case = yes
dos charset = CP850
unix charset= ISO8859-1
lm announce = yes
lm interval = 60
max log size= 1000
passwd program  = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n .

ldap suffix  = dc=set-software,dc=de
ldap user suffix = ou=User
ldap machine suffix  = ou=Computer
ldap admin dn= cn=admin,dc=set-software,dc=de

[netlogon]
path   = /home/netlogon
public = no
read only  = yes
browseable = no
locking= no
guest ok   = yes

[profile]
path= /home/profile
read only   = no
browseable  = no
create mode = 0600
directory mode  = 0700


[home]
path= /home/%U
read only   = no
create mode = 0600
directory mode  = 0700


Hope someone can help me!

Thank you,
  Michael




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 PDC with LDAP - Error when changing userpassword from windows

2003-12-18 Thread s . jousse
here my passwd chat log (sorry, it's long): 
 
-BEGIN- 
[2003/12/18 18:33:31, 3] smbd/chgpasswd.c:chat_with_program(419) 
  Dochild for user jchomarat3 (uid=0,gid=0) (as_root = Yes) 
[2003/12/18 18:33:31, 10] smbd/chgpasswd.c:dochild(217) 
  Invoking '/usr/local/sbin/smbldap-passwd.pl -o jchomarat3' as password change 
program. 
[2003/12/18 18:33:32, 10] lib/util_sock.c:read_socket_with_timeout(263) 
  read_socket_with_timeout: timeout read. select timed out. 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(271) 
  expect: expected [*New*password*] received [Changing password for jchomarat3 
  New password : ] match yes 
[2003/12/18 18:33:32, 10] smbd/chgpasswd.c:expect(282) 
  expect: returning True 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(237) 
  expect: sending [pastouche3 
  ] 
[2003/12/18 18:33:32, 10] lib/util_sock.c:read_socket_with_timeout(263) 
  read_socket_with_timeout: timeout read. select timed out. 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(271) 
  expect: expected [*new*password*] received [ 
  Retype new password : ] match yes 
[2003/12/18 18:33:32, 10] smbd/chgpasswd.c:expect(282) 
  expect: returning True 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(237) 
  expect: sending [pastouche3 
  ] 
[2003/12/18 18:33:32, 0] lib/util_sock.c:read_socket_with_timeout(279) 
  read_socket_with_timeout: timeout read. read error = Input/output error. 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(271) 
  expect: expected [*changed*] received [ 
  Password has been changed 
  ] match yes 
[2003/12/18 18:33:32, 10] smbd/chgpasswd.c:expect(282) 
  expect: returning True 
[2003/12/18 18:33:32, 3] smbd/chgpasswd.c:chat_with_program(435) 
  Password change successful for user jchomarat3 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 31 - now CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 30 - now CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 10 - now CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 20 - now CHANGED 
[2003/12/18 18:33:32, 10] lib/account_pol.c:account_policy_get(134) 
  account_policy_get: maximum password age:-1 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 9 - now CHANGED 
[2003/12/18 18:33:32, 10] lib/account_pol.c:account_policy_get(134) 
  account_policy_get: minimum password age:0 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_set_init_flags(474) 
  element 8 - now CHANGED 
[2003/12/18 18:33:32, 4] passdb/pdb_ldap.c:ldapsam_update_sam_account(1340) 
  ldapsam_update_sam_account: user jchomarat3 to be modified has dn: uid=jchomar 
at3,ou=People,dc=phonambule-tv,dc=com 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 11: SET 
[2003/12/18 18:33:32, 2] passdb/pdb_ldap.c:init_ldap_from_sam(744) 
  init_ldap_from_sam: Setting entry for user: jchomarat3 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 17: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 18: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 12: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 22: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(199) 
  element 23: DEFAULT 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 1: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 3: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(199) 
  element 4: DEFAULT 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 2: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 5: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 6: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 7: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 8: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(194) 
  element 8: CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 9: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(194) 
  element 9: CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 30: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(194) 
  element 30: CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 31: SET 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(194) 
  element 31: CHANGED 
[2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 20: SET 
[2003/12/18 18:33:32, 11] 

[Samba] Re: quick help, samba internal error signal 11

2003-12-18 Thread Rainer Link


Mariusz Mirkiewicz wrote:
Hello I need quick help sometimes I get following error:

[2003/12/18 09:07:48, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 15261 (3.0.0)
  Please read the appendix Bugs of the Samba HOWTO collection
[..]
   #3 /usr/local/samba/lib/vfs/vscan-mksd.so [0x40737c00]
Does this also happen, when vscan-mksd is not loaded? If
you won't get a smbd crash, then samba-vscan is the culprit. Then,
please apply the following patch to samba-vscan sources
http://cvs.sourceforge.net/viewcvs.py/openantivirus/samba-vscan/global/vscan-fileaccesslog.c?r1=1.8.2.1r2=1.8.2.2only_with_tag=VSCAN_0_3diff_format=u

(url may be wrapped, so please do cutpaste) and rebuild vscan-mksd by 
rm vscan-mksd.so  make mksd  make install.

HTH

best regards,
Rainer Link
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3 PDC with LDAP - Error when changing userpasswordfrom windows

2003-12-18 Thread Toby Schaefer
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of [EMAIL PROTECTED]
Sent: Thursday, December 18, 2003 11:38 AM
To: Craig White
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3 PDC with LDAP - Error when changing
userpasswordfrom windows

here my passwd chat log (sorry, it's long): 
 
-BEGIN- 
[2003/12/18 18:33:31, 3] smbd/chgpasswd.c:chat_with_program(419) 
  Dochild for user jchomarat3 (uid=0,gid=0) (as_root = Yes) 
[2003/12/18 18:33:31, 10] smbd/chgpasswd.c:dochild(217) 
  Invoking '/usr/local/sbin/smbldap-passwd.pl -o jchomarat3' as password
change 
program. 
[2003/12/18 18:33:32, 10] lib/util_sock.c:read_socket_with_timeout(263) 
  read_socket_with_timeout: timeout read. select timed out. 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(271) 
  expect: expected [*New*password*] received [Changing password for
jchomarat3 
  New password : ] match yes 
[2003/12/18 18:33:32, 10] smbd/chgpasswd.c:expect(282) 
  expect: returning True 


 [2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 19: SET 
[2003/12/18 18:33:32, 11] lib/smbldap.c:smbldap_open(820) 
  smbldap_open: already connected to the LDAP server 
[2003/12/18 18:33:32, 1] passdb/pdb_ldap.c:ldapsam_modify_entry(1173) 
  ldapsam_modify_entry: Failed to modify user dn=
uid=jchomarat3,ou=People,dc=ph 
onambule-tv,dc=com with: Type or value exists 
modify/add: sambaLMPassword: value #0 already exists 
[2003/12/18 18:33:32, 0] passdb/pdb_ldap.c:ldapsam_update_sam_account(1366) 
  ldapsam_update_sam_account: failed to modify user with uid = jchomarat3,
error 
: modify/add: sambaLMPassword: value #0 already exists (Success) 
[2003/12/18 18:33:32, 3] smbd/sec_ctx.c:pop_sec_ctx(386) 
  pop_sec_ctx (1003, 512) - sec_ctx_stack_ndx = 1 
[2003/12/18 18:33:32, 5]
rpc_parse/parse_samr.c:init_samr_r_chgpasswd_user(7177) 
  init_r_chgpasswd_user 
[2003/12/18 18:33:32, 5] rpc_server/srv_samr_nt.c:_samr_chgpasswd_user(1553)

  _samr_chgpasswd_user: 1553 
[2003/12/18 18:33:32, 5] rpc_parse/parse_prs.c:prs_debug(81) 
  00 samr_io_r_chgpasswd_user 
[2003/12/18 18:33:32, 5] rpc_parse/parse_prs.c:prs_ntstatus(664) 
   status: NT_STATUS_ACCESS_DENIED 
--END- 



From what it looks like, you are most likely setup correctly... A few
questions:

1. In your smb.conf, is pw change as such:

passwd chat debug = Yes
passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*

(I'm guessing it is due to your logs showing it correctly.)

2. It seems that it's dying trying to open a second connection to your LDAP
server that it isn't closing.  Have you the latest smbldap-tools (the ones
that came with Samba3?), and have you modified them at all.

3. You may want to do a test - It seems to not be updating all your tokens
correctly.  To test this, make a note of what the sambaLMPassword is, then
try to change the password.  See if this value changes.  If it doesn't, then
it's going to get rather confusing having multiple hashes!

4.  Finally, has the password chat ever worked over there?  It's working in
our domain beautifully; however, YMMV. :)  If it has never worked correctly,
I'd at this point look to make sure your schema is correct and that somehow
the sambaLMPassword portion didn't get hosed during setup.

Cheers,

Toby Schaefer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3 PDC with LDAP - Error when changing userpasswordfrom windows

2003-12-18 Thread Toby Schaefer
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of [EMAIL PROTECTED]
Sent: Thursday, December 18, 2003 11:38 AM
To: Craig White
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3 PDC with LDAP - Error when changing
userpasswordfrom windows

here my passwd chat log (sorry, it's long): 
 
-BEGIN- 
[2003/12/18 18:33:31, 3] smbd/chgpasswd.c:chat_with_program(419) 
  Dochild for user jchomarat3 (uid=0,gid=0) (as_root = Yes) 
[2003/12/18 18:33:31, 10] smbd/chgpasswd.c:dochild(217) 
  Invoking '/usr/local/sbin/smbldap-passwd.pl -o jchomarat3' as password
change 
program. 
[2003/12/18 18:33:32, 10] lib/util_sock.c:read_socket_with_timeout(263) 
  read_socket_with_timeout: timeout read. select timed out. 
[2003/12/18 18:33:32, 100] smbd/chgpasswd.c:expect(271) 
  expect: expected [*New*password*] received [Changing password for
jchomarat3 
  New password : ] match yes 
[2003/12/18 18:33:32, 10] smbd/chgpasswd.c:expect(282) 
  expect: returning True 


 [2003/12/18 18:33:32, 11] passdb/pdb_get_set.c:pdb_get_init_flags(189) 
  element 19: SET 
[2003/12/18 18:33:32, 11] lib/smbldap.c:smbldap_open(820) 
  smbldap_open: already connected to the LDAP server 
[2003/12/18 18:33:32, 1] passdb/pdb_ldap.c:ldapsam_modify_entry(1173) 
  ldapsam_modify_entry: Failed to modify user dn=
uid=jchomarat3,ou=People,dc=ph 
onambule-tv,dc=com with: Type or value exists 
modify/add: sambaLMPassword: value #0 already exists 
[2003/12/18 18:33:32, 0] passdb/pdb_ldap.c:ldapsam_update_sam_account(1366) 
  ldapsam_update_sam_account: failed to modify user with uid = jchomarat3,
error 
: modify/add: sambaLMPassword: value #0 already exists (Success) 
[2003/12/18 18:33:32, 3] smbd/sec_ctx.c:pop_sec_ctx(386) 
  pop_sec_ctx (1003, 512) - sec_ctx_stack_ndx = 1 
[2003/12/18 18:33:32, 5]
rpc_parse/parse_samr.c:init_samr_r_chgpasswd_user(7177) 
  init_r_chgpasswd_user 
[2003/12/18 18:33:32, 5] rpc_server/srv_samr_nt.c:_samr_chgpasswd_user(1553)

  _samr_chgpasswd_user: 1553 
[2003/12/18 18:33:32, 5] rpc_parse/parse_prs.c:prs_debug(81) 
  00 samr_io_r_chgpasswd_user 
[2003/12/18 18:33:32, 5] rpc_parse/parse_prs.c:prs_ntstatus(664) 
   status: NT_STATUS_ACCESS_DENIED 
--END- 



From what it looks like, you are most likely setup correctly... A few
questions:

1. In your smb.conf, is pw change as such:

passwd chat debug = Yes
passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*

(I'm guessing it is due to your logs showing it correctly.)

2. It seems that it's dying trying to open a second connection to your LDAP
server that it isn't closing.  Have you the latest smbldap-tools (the ones
that came with Samba3?), and have you modified them at all.

3. You may want to do a test - It seems to not be updating all your tokens
correctly.  To test this, make a note of what the sambaLMPassword is, then
try to change the password.  See if this value changes.  If it doesn't, then
it's going to get rather confusing having multiple hashes!

4.  Finally, has the password chat ever worked over there?  It's working in
our domain beautifully; however, YMMV. :)  If it has never worked correctly,
I'd at this point look to make sure your schema is correct and that somehow
the sambaLMPassword portion didn't get hosed during setup.

Cheers,

Toby Schaefer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Specified network name is no longer available error message

2003-12-18 Thread Alan Olegario
I'm having issues when trying to connect to a Samba 2.2.5 server on a Unix box.  I am 
able to successfully run smbclient locally on the machine and also from another Samba 
server and I'm able to browse the shared directories using smbclient.  But when I try 
using any Win2k SP4 client, by either browsing with My Network Places, or just by 
trying to map a drive, I get the following error message:

The specified network name is no longer available.

Any ideas on how I can troubleshoot this?

Thanks.

---
Alan Olegario
http://www.fxall.com
[EMAIL PROTECTED]
(P) 646-268-9988
(F) 646-268-9996
(C) 732-803-2530 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Wins registration vanishes

2003-12-18 Thread Neal Giger
Has anyone seen this yet?

I am having a problem with the my WINS entry for my Samba server disappearing from the 
WINS
database.  After this takes place I am no longer able to access my Samba server so I 
am forced to
restart NMBD and a new entry is placed in the WINS database.  Although over time this 
entry will
vanish again and I have to repeat the restart process.  I am aware that I can add a 
static entry
into my WINS database for this but I don't think this is the correct fix and would 
like to know why
this is happening.  I have come across this issue on several occasions in the past 
does anybody else
have this problem.

Regards

Neal Giger
[EMAIL PROTECTED]
Unix Administrator

Hypercom Corp.
www.hypercom.com



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Netbios ?

2003-12-18 Thread COUNTERMAN, DANIEL (CONTRACTOR)
All,

I appreciate everyone's suggestions.  I am getting closer.  I am able to pull 
up \\fcohpc from Start, Run, and the Samba server shows me what available directories 
are listed.  However, when I go to click on a directory or try to Map Network Drive 
and enter the username/password as different user, the directory hangs and I receive a 
NOT RESPONDING.  Does anyone know what I can do from this point now?


Thanks,

Dan

-Original Message-
From: COUNTERMAN, DANIEL (CONTRACTOR) 
Sent: Wednesday, December 17, 2003 11:22 AM
To: 'Rick Brown'; '[EMAIL PROTECTED]'
Subject: RE: [Samba] Netbios ?


All I am after is a simple mount of the drives from the UNIX server to the Windows 
(2000, XP) client.  I only want to map the drive using UNIX password/CIFS password 
verification, which I should be prompted for.  If anyone has a step-by-step document 
or instructions of how to accomplish this, that would be appreciated, I am unable for 
some reason to map to the clients.  I am running HP-UX 11.00.

Thanks,

Dan

-Original Message-
From: COUNTERMAN, DANIEL (CONTRACTOR) 
Sent: Wednesday, December 17, 2003 11:18 AM
To: 'Rick Brown'; [EMAIL PROTECTED]
Subject: RE: [Samba] Netbios ?


OK, that worked.  Now, I am even more confused.  

Here is what I am receiving, the error message on the Windows 2000 client on the side 
of the firewall: remote computer is not available), the Windows XP client is on the 
other side of the firewall, (the error message is: The specified network name is no 
longer available).  I am able to ping both the IP address and server name of the 
CIFS/Samba server.  I cannot perform the mapping, via Map Drive, then I connect as 
different user name and I enter a user id that I setup with smbpasswd (testcifs).  
Then I receive both these messages, I have searched message lists and the web for 
documentation on these errors, and I am unable to find anything that works.  

I appreciate your help very much.

-Dan
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NT4 PDC --- OpenLDAP directory

2003-12-18 Thread Lancsr Roland
Hi all,

it is possible that converting the NT4 PDC to Win200x Active Directory.

And converting to OpenLDAP directory? Does such an converter exist?

Thanks,
Roland 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC --- OpenLDAP directory

2003-12-18 Thread Gmes Gza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Lancsr Roland rta:
| Hi all,
|
| it is possible that converting the NT4 PDC to Win200x Active Directory.
|
| And converting to OpenLDAP directory? Does such an converter exist?
|
| Thanks,
| Roland
Setup samba with passdb backend = ldapsam=ldaps://ldap.server.fqdn.here
and ldap suffix = something
users suffix, and so one, setup useradd groupadd, etc scripts path to
the coresponding idealx scripts
join the domain controled by your NT box
then do
net rpc vampire.
And your ldap should be filled in with your old NT4 accounts.
I don't know any other method :-( Sorry.
Good Luck!

Geza
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4gIq/PxuIn+i1pIRAg+8AKCNxCgenkAeimN9eND+Ta1TMY3WzQCgsHt3
pBy7KC/6zsYf2gEI7AMN4WM=
=zoKl
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Wins registration vanishes

2003-12-18 Thread John H Terpstra
Neal,

You do not give much information to go on. Let me try my crystal ball
again. ... Hmmm. ... Well, I guess you are running a version of
Samba-2.2.x that is between 2.2.0 and 2.2.6. If that is the case, you
really should update to at least 2.2.8a. We fixed a specific WINS bug a
long time ago (well it seems a long time ago - at least 1 year back).

Do let me know how my crystall ball is going. :)

Cheers,
John T.


On Thu, 18 Dec 2003, Neal Giger wrote:

 Has anyone seen this yet?

 I am having a problem with the my WINS entry for my Samba server disappearing from 
 the WINS
 database.  After this takes place I am no longer able to access my Samba server so I 
 am forced to
 restart NMBD and a new entry is placed in the WINS database.  Although over time 
 this entry will
 vanish again and I have to repeat the restart process.  I am aware that I can add a 
 static entry
 into my WINS database for this but I don't think this is the correct fix and would 
 like to know why
 this is happening.  I have come across this issue on several occasions in the past 
 does anybody else
 have this problem.

 Regards

 Neal Giger
 [EMAIL PROTECTED]
 Unix Administrator

 Hypercom Corp.
 www.hypercom.com





-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Fwd: [Samba] Still having groupmap problems]

2003-12-18 Thread Robert Rati
I turned on debug level 10 (by adding -d 10 to the net command), and I 
see this over and over again in the syslog:

Dec 18 13:35:36 wdselab-a-1-100 net:   ldapsam_search_one_group: Problem 
during the LDAP search: LDAP error: invalid DN (Invalid DN 
syntax)ldapsam_search_one_group: Query was: ou=Groups,dc=domain, 
((objectClass=sambaGroupMapping)(gidNumber=4294967295))

So why is that gidNumber being used?  I can't find a way to change this 
search query in any way.  I manually added the 
objectClass=sambaGroupMapping and it's corresponding entries to my LDAP 
database before I did this.  Would that cause a problem?

Rob

 Original Message 
Subject: [Samba] Still having groupmap problems
Date: Wed, 17 Dec 2003 14:00:19 -0600
From: Robert Rati[EMAIL PROTECTED]
To: [EMAIL PROTECTED]
I have two samba servers on two separate subnets that are comprising a
single domain, and one of the samba servers is also the LDAP server.
I've gotten everything configured except that I can't use the groupmap
command.  When I run:
net groupmap add sid=SID-512 ntgroup=Domain Admins
unixgroup=dom_admin type=domain
I get this error over and over again (and increasing the log level via
smbcontrol doesn't seem to provide any more information):
ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
invalid DN (Invalid DN syntax)
I also see this message every so often in the syslogs of both samba servers:

passdb/pdb_ldap.c:ldapsam_search_one_group(1612)
ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
invalid DN (Invalid DN syntax)ldapsam_search_one_group: Query was:
ou=Groups,dc=domain,
((objectClass=sambaGroupMapping)(gidNumber=65534))
Are the samba servers trying to get group mappings from each other?  Is
gidNumber=65534 being used because the group mapping isn't setup?  Can
someone give me any advice on things to try to find the problem with my
group map actions?  Any help would be appreciated.
Rob
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.x incompatibility with DOS Lan Manager ?

2003-12-18 Thread Franta Hanzlik
Help !
Norton Commander and Volkov Commander badly shows directory content on network
drives - in adition to really existing files in directory displays also items
from parent directory. When I use refresh command, number of displayed files
from parent directory bring down but some are still displayed, and on second
refresh command are almost all properly displayed only files really existing.
DOS command dir network_drive:\path display directory content correctly.
copying directory tree ending with error messages as General Network Error
or is incomplete - some directories be missing.
We think some is wrong, because after about 4 days of network operation we
found some data files with unexpected zero length.
It looks like problem in Lan Manager Client for DOS or problem in Samba.
Have any idea about this problem solution??
- We are using Samba 3.0.0 (and now 3.0.1)/Linux 2.4.22-1.2129.nptl/glibc-2.3.2
  (Fedora core 1)) as fileserver for DOS/Windos network.
- DOS PCs are MSDOS 6.22/Lan Manager for DOS client v2.2c/Pentium 1/32MB RAM
  with HDD
- and Windows PCs are W98SE PCs.
- This problem is on RedHat 7.3/Samba 2.2.3a (fresh install) too.
- But with Win98SE network client Norton Commander and Volkov Commander working
  correctly.
Thanks in advance,
Frantisek Hanzlik
== Na Mezi 14ALinux/Unix, Novell, Internet  Tel: +420-377242272 ==
== 317 00 Plzene-mail:[EMAIL PROTECTED]Fax: +420-377242272 ==
== Czech Republic http://www.volny.cz/f-hanzlik GSM: +420-604117319 ==
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.0: Problems with printing from win98 client

2003-12-18 Thread Oscar Gosdinski
I'm having a problem when a user wants to print using a win98 client, 
the machine hangs up and i get a process that consumes nearly 90% of CPU 
time owned by the user who sends the job.

I configuredd the smb.conf log level in 5 and i get this error:

[2003/12/18 14:43:02, 3] smbd/lanman.c:api_reply(3542)
  Doing DosPrintQGetInfo
[2003/12/18 14:43:02, 3] smbd/lanman.c:api_DosPrintQGetInfo(740)
  api_DosPrintQGetInfo uLevel=51 name=ABAS_PS
[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2136)
  get_stored_queue_info: qcount = 0, extra_count = 628
[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2174)
  get_stored_queue_info: changed job = 2020
[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2174)
  get_stored_queue_info: changed job = 2021
[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2174)
  get_stored_queue_info: changed job = 2022
... (a lot of the same lines)

[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2174)
  get_stored_queue_info: changed job = 2759
[2003/12/18 14:43:02, 5] printing/printing.c:get_stored_queue_info(2198)
  get_stored_queue_info: total_count = 628
[2003/12/18 14:43:02, 4] smbd/lanman.c:api_DosPrintQGetInfo(814)
  printqgetinfo: errorcode 0
[2003/12/18 14:43:02, 3] smbd/lanman.c:api_TooSmall(3433)
  Supplied buffer too small in API command
I hope anyone can help with this problem
Thanks in advance
Oscar
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: [Samba] Still having groupmap problems]

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Rati wrote:

| Dec 18 13:35:36 wdselab-a-1-100 net:   ldapsam_search_one_group: Problem
| during the LDAP search: LDAP error: invalid DN (Invalid DN
| syntax)ldapsam_search_one_group: Query was: ou=Groups,dc=domain,
| ((objectClass=sambaGroupMapping)(gidNumber=4294967295))
(gdb) print (int)4294967295
$1 = -1
Did you see the other message about not using quotes
surrounding the ldap suffixes in smb.conf?
cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hA0IR7qMdg1EfYRAqHBAKCWdybrn95u0RHol8qVUBKoBtJ6DgCfajBU
3wkZIguo9U1r3NHo78W4+gs=
=uOPh
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple server theory

2003-12-18 Thread Craig White
3 computers...

- WinNT4 - presently PDC-soon BDC - some file serving - print serving -
AV server

- Linux 1 - presently joined to domain - slave DNS/LDAP - primary file
server - primary SMB HOME/PROFILES and SHARES

- Linux 2 - presently BDC-soon PDC - web  mail server - master DNS/LDAP
- DHCP server

Should I be running winbind on Linux 1?

Does Samba 3.0.0 with LDAP obviate the need to fix signorseal registry
on WinXP Prof clients? How about if I get kerberos working? 
Thanks,

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pdbedit: importing smbpasswd to tdbsam

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Simon Berg wrote:
| Hi there,
|
| I'm trying to import a smbpasswd-file into a Samba 3.0
| installation on Debian Sarge using tdbsam as sole
| passdb backend. Copying pdbedit's documentation I used
|
| pdbedit -i smbpasswd:/root/smbpasswd.old
|
| The error message returned was tdb_update_sam: Failing to
| store a SAM_ACCOUNT for [foo] without a primary group RID
Please sen me the level 10 debug log and i'll take a look when I can.
Is this 3.0.0 or 3.0.1 ?


cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hLvIR7qMdg1EfYRArQaAJ0UT5Fw8ORVJnA5o3P1JZEoqAO+lQCgr3ei
8uraujIMS0fOSjLzyX6xjyw=
=v39o
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC --- OpenLDAP directory

2003-12-18 Thread Adam Williams
 it is possible that converting the NT4 PDC to Win200x Active Directory.

Yep, thats an upgrade

 And converting to OpenLDAP directory? Does such an converter exist?

Setup the LDAP SAM with a Samba PDC and run net rpc vampire.  It is
all in the Samba HOWTO Collection PDF

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] no session setup ?!?

2003-12-18 Thread Michael Knigge
All,

I start SAMBA 3.0 (Debian woody) and I can access my shares without a
problem - from Windows 2000 SP4.

The next day I again boot my Windows boy and I can not access the shares.
In my smbd.log I see many lines like this:

[2003/12/18 21:49:45, 1] smbd/service.c:make_connection(785)
  make_connection: refusing to connect with no session setup


Could someone explain to me what is going wrong here? SAMBA 3.0 is running
standalone (not as a PDC).

Thank you,
  Michael


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: [Samba] Still having groupmap problems]

2003-12-18 Thread Robert Rati
Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robert Rati wrote:

| Dec 18 13:35:36 wdselab-a-1-100 net:   ldapsam_search_one_group: Problem
| during the LDAP search: LDAP error: invalid DN (Invalid DN
| syntax)ldapsam_search_one_group: Query was: ou=Groups,dc=domain,
| ((objectClass=sambaGroupMapping)(gidNumber=4294967295))
(gdb) print (int)4294967295
$1 = -1
Did you see the other message about not using quotes
surrounding the ldap suffixes in smb.conf?
cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hA0IR7qMdg1EfYRAqHBAKCWdybrn95u0RHol8qVUBKoBtJ6DgCfajBU
3wkZIguo9U1r3NHo78W4+gs=
=uOPh
-END PGP SIGNATURE-
I missed that message.  I removed the quotes from my smb.conf file and 
now I can do a groupmap list (whereas before I couldn't) and groupmap 
add, so the quotes appear to be the problem.  Thanks!

Rob
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 2.2.8a admin log parameter

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Edward Paul Wehrwein wrote:
| Hi,
| I can't find any documentation for this paramter, other
| than knowing it has been removed in 3. I can't install 3
| yet, so for now I want to know what this parameter does.
It enables some helpful administrator error logs in
syslog.  It's mostly used in the APPLIANCE_HEAD branch.


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hf9IR7qMdg1EfYRAv/xAKC/hhhMiCulxXH6PajFbJ0CovNU3QCePMSp
ekW6SA26y00CgMsXGnyyqqw=
=3/oZ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Secondary Groups and Group Mapping

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Klinger, John (N-CSC) wrote:

| The first issue deals with the file sharing. Even if a file gives
| full permission to one of a user's secondary groups, that user
| cannot access the file. The user can only access the file (or
| directory) if the file's group is the user's primary group. I've
| fond several references on the web and in https://bugzilla.samba.org,
| which seem to indicate that the bug is fixed. However, we also tried
| this with 3.0.1rc2 and have the same problem; which makes us think
| it is a configuration error or something we haven't found
| related to nsswitch.
This is an open bug

~   https://bugzilla.samba.org/show_bug.cgi?id=395



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hwoIR7qMdg1EfYRAtwnAJ9nIh0Nb5OR9S1p7FD5Xw3bZtdk+QCff6mV
yGZ5FfhVGTTkg8Xx0X1tslQ=
=D46D
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Account Management Tools

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Farkas Levente wrote:
| hi,
| in the samba collection howto in the Chapter 11. Account
| Information Databases you mention a new tcl/tk tool taht
| will be in hopefully in 3.0.1. what is the status of
| this tool and what is this tool?
The toosl never materialized.

- --
ciao, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hyCIR7qMdg1EfYRAj2bAKC9shVRneJ4/+AFKyUyIw/+OZFWpwCfQT/C
OGbEw0ubl9jlpr+g2upJ3BQ=
=EAS0
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RH8 Packages

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Matt McParland wrote:
| The samba 3.0.1 RPM for RH 8.0 seems to require two different
| openssl packages.  It requires libssl.so.4 and libcrypto.so.2.
| The first is in openssl 0.9.7 and the second in openssl 0.9.6.
| Am I missing something?
|
| Which versions of those shared libs are actually required?
Someone else asked about this but I could never track it down.
The build machine only has openssl-0.9.6b-29 installed (the
one included with RH8)
~  $ rpm -qa | grep ssl
~  openssl-0.9.6b-29
~  openssl-devel-0.9.6b-29
and there is no libssl.so.4 installed ...

~ # ls -l /lib | egrep '(ssl|crypto)'
~   990234 Aug  6  2002 libcrypto.so.0.9.6b
~   19 Oct 18  2002 libcrypto.so.2 - libcrypto.so.0.9.6b
~   225009 Aug  6  2002 libssl.so.0.9.6b
~   16 Oct 18  2002 libssl.so.2 - libssl.so.0.9.6b




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4iI9IR7qMdg1EfYRAtxAAKCy5IDRrAPw1ojpntY3JM9ZklWg7wCfZuOb
MopQVWBzrlvsjcsL7OVbl2E=
=zUM/
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] check_winbind_security: Not using winbind..samba-3.0.1

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Tim Jordan wrote:
| Can anyone advise as to why Samba is not using winbind?
|
| check_winbind_security: Not using winbind, requested domain
| was for this SAM.
The should only be logged if someone tries to connect with
a username such as SAMBA\foo (fill in 'SAMBA' with the name
of your server).


- --
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4hS4IR7qMdg1EfYRAvIxAJ9+0zOORcRt12iOEXNPsykchzGzdgCgjniR
GFLpFO/gtGfX2P/41/OH/ps=
=8CYL
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Help on share from Linux. :'(

2003-12-18 Thread Byron Rubén Pérez
Hi all, I'm new on this List, I'm having troubles with samba at share
from Linux Gentoo Ker 2.4.20 to Win2k (Samba version 2.2.8a).  For now
I can start the daemons normally, but when I try to access from win2k or
the same Linux with smbclient this return errors, I already have to
configured the smb.conf file, I can connect without problems to the
sharing point's on the NT domain, but if I tray to reverse I have
conflicts.  I traying to connect with my user on linux, with the webmin
software I converted the linux users to the samba users
For example, into my smb.conf I have a specific share:

[temp]
   path = /home/ruben/temp/test
   comment = Temporary files
   volume = Temporal
   writeable = yes
   public = yes
   printable = no

If I try to connect with sambaclient, this return the next error:

# smbclient //pc-name/temp -U ruben
added interface ip=...
Password:
Domain=[xxx] OS=[Unix] Server=[Samba 2.2.8a]
tree connect failed: NT_STATUS_BAD_NETWORK_NAME

The LOG on the /var/log/samba.xxx 

[2003/12/18 16:03:27, 0] passdb/pdb_ldap.c:ldap_open_connection(201)
  LDAPS option set...!
[2003/12/18 16:03:27, 0] passdb/secrets.c:fetch_ldap_pw(264)
  fetch_ldap_pw: no ldap secret retrieved!
[2003/12/18 16:03:27, 0] passdb/pdb_ldap.c:ldap_connect_system(308)
  ldap_connect_system: Failed to retrieve password for  from secrets.tdb
[2003/12/18 16:03:27, 0] smbd/service.c:make_connection(599)
  ug000466 (127.0.0.1) Can't change directory to /home/ruben/temp/test
(Permission denied)

The temp directory and the child test it is propiety of user = ruben
and group = users.

Thank's to anything.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Samba 3 PDC with LDAP - Error when changinguserpasswordfrom windows

2003-12-18 Thread s . jousse
1. yes, I tried these lines and in the logs, there was a failure in response 
3 match no. When I manually ran smbldaa-passwd.pl in xterm, I saw that
there's never a successfully meesage when the password is changed with
success, I looked the code (luckily it's Perl ;o)), and I didn't see any
print succes or print password changed. So, I added it myself and
now, it passed the Response 3 correctly (match yes) like you see ine the
logs.
-- Maybe I made a mistake when changing the script like that, just added a
print just before exit 0...

2. I only changed the script like I just said in answer above... I got
smbldap-tools on samba.idealx.org, in the menu on the right side but I'm
looking better now, and this version is 0.8.1 and in the page, there's a
0.8.2 version... I'll try 0.8.2 tomorrow now to see why there's still 2
connections. Which are the better: in samba 3 tarball (i don't see version
number in scripts) or at idealx website?
-- I just look the code of smbldap-passwd.pl and there's still not print
success...

3. Sorry, I don't understand exactly...
-- I just know that my password is changed with success despite of the
error popup on Windows.

4. The default passwd chat failed on Response 3, this is in my answer for
1st question.
I took the schema in samba tarball (examples/LDAP/samba.schema), maybe it
was corrupted or modified by error, I'll see tomorrow too (too much things
to do tomorrow! :o))
-- In what order I must add samba.schema in slapd.conf? I put it after all
others (cosine.schema, nis.schema, ...)

5. (Added myself) I setup pam_ldap and nss_ldap (from padl software). I
modified these files: /etc/nsswitch.conf, /etc/ldap.conf and some in
/etc/pam.d/ (system-auth, su, ssh, ...). I dont have any Linux user, ALL my
users are in LDAP (except for system users like root, bin, postfix, mysql,
...). I'll mostly control the server by shh or web interface, and rarely on
the machine itself (console or X mode). I have several questions:
a) Do I must put system users in LDAP or just in /etc/passwd is enough?
b) Wich files in /etc/pam.d/ I must modified to have my services and
password sync work?
c) I build Samba without --with-pam and --with-pam_smbpass, is it a mistake
or is it good? And what are these options exactly in simple words, i didn't
understand docs...
d) Is there a doc that well explain how to install Samba 3 in PDC role using
LDAP backend? If there's one, I didn't find it. I took little parts from
several docs, and mostly are for Samba 2.2.
e) In log, I saw that when a user under WinXP open a session on the domain,
Samba search for a guest, nobody group or user in LDAP and after, it
connects with Manager (my LDAP admin) and do the authentication process, why
is it searching guest or nobody?

Thank you very much for your help and advice!
Sebastion Jousse.

- Original Message - 
From: Toby Schaefer [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, December 18, 2003 6:57 PM
Subject: RE: [Samba] Samba 3 PDC with LDAP - Error when
changinguserpasswordfrom windows


 From what it looks like, you are most likely setup correctly... A few
 questions:

 1. In your smb.conf, is pw change as such:

 passwd chat debug = Yes
 passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
 passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*

 (I'm guessing it is due to your logs showing it correctly.)

 2. It seems that it's dying trying to open a second connection to your
LDAP
 server that it isn't closing.  Have you the latest smbldap-tools (the ones
 that came with Samba3?), and have you modified them at all.

 3. You may want to do a test - It seems to not be updating all your tokens
 correctly.  To test this, make a note of what the sambaLMPassword is, then
 try to change the password.  See if this value changes.  If it doesn't,
then
 it's going to get rather confusing having multiple hashes!

 4.  Finally, has the password chat ever worked over there?  It's working
in
 our domain beautifully; however, YMMV. :)  If it has never worked
correctly,
 I'd at this point look to make sure your schema is correct and that
somehow
 the sambaLMPassword portion didn't get hosed during setup.

 Cheers,

 Toby Schaefer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem joining an XP workstation to a domain

2003-12-18 Thread Dan Gapinski
Hello,

I am using Red Hat 9 with the default version of Samba (2.2.7a) and I
screwed up the naming of one of my computers by running a SID's whilst
giving birth to a sick man's brain fart. I'd like to restore the SID
database to an older, known-good one, but when I have tried to restore an
older secrets.tdb  restart the Samba service, I get the same The specified
user does not exist error.

Any thoughts on what I should do now?

Thanks for your time,
Dan


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3 PDC with LDAP - Error when changinguserpasswordfrom windows

2003-12-18 Thread Toby Schaefer

-- Sorry to annoy, but for clarity comments are posting in-line.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, December 18, 2003 4:31 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3 PDC with LDAP - Error when
changinguserpasswordfrom windows

|1. yes, I tried these lines and in the logs, there was a failure in
|response 
|3 match no. When I manually ran smbldaa-passwd.pl in xterm, I saw that
|here's never a successfully meesage when the password is changed with
|success, I looked the code (luckily it's Perl ;o)), and I didn't see any
|print succes or print password changed. So, I added it myself and
|now, it passed the Response 3 correctly (match yes) like you see ine the
|logs.
|-- Maybe I made a mistake when changing the script like that, just added a
|print just before exit 0...

Well, if you've messed in perl at all, it's uncommon you'd mess up the
script by adding a print before the exit.  The correct Response from the
script is an exit with errorlevel 0, which implies success.

|2. I only changed the script like I just said in answer above... I got
|smbldap-tools on samba.idealx.org, in the menu on the right side but I'm
|looking better now, and this version is 0.8.1 and in the page, there's a
|0.8.2 version... I'll try 0.8.2 tomorrow now to see why there's still 2
|connections. Which are the better: in samba 3 tarball (i don't see version
|number in scripts) or at idealx website?
||-- I just look the code of smbldap-passwd.pl and there's still not print
|success...

I'm not seeing in the code which version you may be speaking of.  I know
that I am running v 1.26 according to smbldap_tools.pm header.  When I setup
this server, I downloaded the most recent version of the tools off of
samba.idealx.org's site, they have been working fine for me.

|3. Sorry, I don't understand exactly...
|-- I just know that my password is changed with success despite of the
|error popup on Windows.

Well, the way to check to see if the passwords are *really* updating as they
should be is to [ok, all hashes should be examined if you want to REALLY
check, but sambaLMPassword is the hash that your logs are indicating a
malfunction on.]
   - set your password to something for user BOB for example, of course.
   - smbldap-usershow BOB
   - notice / write down the sambaLMPassword value shown.
   - run smbldap-passwd bob (or change the password from another box, it's
all good)
   - smbldap-usershow BOB again
   - make sure that the sambaLMPassword values are different.  If it did not
change, all your hashes are not updated and some will still be using the old
password.



|4. The default passwd chat failed on Response 3, this is in my answer for
|1st question.
|I took the schema in samba tarball (examples/LDAP/samba.schema), maybe it
|was corrupted or modified by error, I'll see tomorrow too (too much things
|to do tomorrow! :o))
|-- In what order I must add samba.schema in slapd.conf? I put it after all
|others (cosine.schema, nis.schema, ...)


Order:
Core.schema
Cosine.schema
Nis.schema
Inetorgperson.schema
Samba.schema



|5. (Added myself) I setup pam_ldap and nss_ldap (from padl software). I
|modified these files: /etc/nsswitch.conf, /etc/ldap.conf and some in
|/etc/pam.d/ (system-auth, su, ssh, ...). I dont have any Linux user, ALL my
|users are in LDAP (except for system users like root, bin, postfix, mysql,
|...). I'll mostly control the server by shh or web interface, and rarely on
|the machine itself (console or X mode). I have several questions:
|a) Do I must put system users in LDAP or just in /etc/passwd is enough?

Depends on how you setup the system.  If you use authconfig to have the
local system use LDAP for it's passwords, then you must put all users in
LDAP.  I'm not an expert on the merits of this; however, all I've read
always indicates to use LDAP as the backend on the machine itself, so based
on others advice, I will passively say to do it.

|b) Wich files in /etc/pam.d/ I must modified to have my services and
|password sync work?

Didn't use pam or nss, are you running from an older how-to on your setup?
I know that several articles on 2.2.x would have you set it up that way, but
samba3 is much *much* better at PDC stuff (thanks guys!)


|c) I build Samba without --with-pam and --with-pam_smbpass, is it a mistake
|or is it good? And what are these options exactly in simple words, i didn't
|understand docs...

Again, old docs? 


|d) Is there a doc that well explain how to install Samba 3 in PDC role
|using
|LDAP backend? If there's one, I didn't find it. I took little parts from
|several docs, and mostly are for Samba 2.2.

Aha!  Yes, there are several docs available.  First, I must say that John
Terpstra has compiled a WONDERFUL set of how-to's for Samba3.  You can
purchase it through your local bookstore, or download the PDF at
http://us3.samba.org/samba/docs/Samba-HOWTO-Collection.pdf .  May I suggest
you purchase this book 

FW: [Samba] Samba 3 PDC with LDAP - Error when changinguserpasswordfrom windows

2003-12-18 Thread Toby Schaefer

-- Sorry to annoy, but for clarity comments are posting in-line.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, December 18, 2003 4:31 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3 PDC with LDAP - Error when
changinguserpasswordfrom windows

|1. yes, I tried these lines and in the logs, there was a failure in
|response 
|3 match no. When I manually ran smbldaa-passwd.pl in xterm, I saw that
|here's never a successfully meesage when the password is changed with
|success, I looked the code (luckily it's Perl ;o)), and I didn't see any
|print succes or print password changed. So, I added it myself and
|now, it passed the Response 3 correctly (match yes) like you see ine the
|logs.
|-- Maybe I made a mistake when changing the script like that, just added a
|print just before exit 0...

Well, if you've messed in perl at all, it's uncommon you'd mess up the
script by adding a print before the exit.  The correct Response from the
script is an exit with errorlevel 0, which implies success.

|2. I only changed the script like I just said in answer above... I got
|smbldap-tools on samba.idealx.org, in the menu on the right side but I'm
|looking better now, and this version is 0.8.1 and in the page, there's a
|0.8.2 version... I'll try 0.8.2 tomorrow now to see why there's still 2
|connections. Which are the better: in samba 3 tarball (i don't see version
|number in scripts) or at idealx website?
||-- I just look the code of smbldap-passwd.pl and there's still not print
|success...

I'm not seeing in the code which version you may be speaking of.  I know
that I am running v 1.26 according to smbldap_tools.pm header.  When I setup
this server, I downloaded the most recent version of the tools off of
samba.idealx.org's site, they have been working fine for me.

|3. Sorry, I don't understand exactly...
|-- I just know that my password is changed with success despite of the
|error popup on Windows.

Well, the way to check to see if the passwords are *really* updating as they
should be is to [ok, all hashes should be examined if you want to REALLY
check, but sambaLMPassword is the hash that your logs are indicating a
malfunction on.]
   - set your password to something for user BOB for example, of course.
   - smbldap-usershow BOB
   - notice / write down the sambaLMPassword value shown.
   - run smbldap-passwd bob (or change the password from another box, it's
all good)
   - smbldap-usershow BOB again
   - make sure that the sambaLMPassword values are different.  If it did not
change, all your hashes are not updated and some will still be using the old
password.



|4. The default passwd chat failed on Response 3, this is in my answer for
|1st question.
|I took the schema in samba tarball (examples/LDAP/samba.schema), maybe it
|was corrupted or modified by error, I'll see tomorrow too (too much things
|to do tomorrow! :o))
|-- In what order I must add samba.schema in slapd.conf? I put it after all
|others (cosine.schema, nis.schema, ...)


Order:
Core.schema
Cosine.schema
Nis.schema
Inetorgperson.schema
Samba.schema



|5. (Added myself) I setup pam_ldap and nss_ldap (from padl software). I
|modified these files: /etc/nsswitch.conf, /etc/ldap.conf and some in
|/etc/pam.d/ (system-auth, su, ssh, ...). I dont have any Linux user, ALL my
|users are in LDAP (except for system users like root, bin, postfix, mysql,
|...). I'll mostly control the server by shh or web interface, and rarely on
|the machine itself (console or X mode). I have several questions:
|a) Do I must put system users in LDAP or just in /etc/passwd is enough?

Depends on how you setup the system.  If you use authconfig to have the
local system use LDAP for it's passwords, then you must put all users in
LDAP.  I'm not an expert on the merits of this; however, all I've read
always indicates to use LDAP as the backend on the machine itself, so based
on others advice, I will passively say to do it.

|b) Wich files in /etc/pam.d/ I must modified to have my services and
|password sync work?

Didn't use pam or nss, are you running from an older how-to on your setup?
I know that several articles on 2.2.x would have you set it up that way, but
samba3 is much *much* better at PDC stuff (thanks guys!)


|c) I build Samba without --with-pam and --with-pam_smbpass, is it a mistake
|or is it good? And what are these options exactly in simple words, i didn't
|understand docs...

Again, old docs? 


|d) Is there a doc that well explain how to install Samba 3 in PDC role
|using
|LDAP backend? If there's one, I didn't find it. I took little parts from
|several docs, and mostly are for Samba 2.2.

Aha!  Yes, there are several docs available.  First, I must say that John
Terpstra has compiled a WONDERFUL set of how-to's for Samba3.  You can
purchase it through your local bookstore, or download the PDF at
http://us3.samba.org/samba/docs/Samba-HOWTO-Collection.pdf .  May I suggest
you purchase this book 

[Samba] usrmgr.exe problems / samba3.0.1 LDAP

2003-12-18 Thread Toby Schaefer
Hello,

  I'm using Samba 3.0.1 with LDAP backend running as a PDC here.  When I
start up usrmgr.exe from Windows NT, it will read all the users (or
computers, for srvmgr.exe) in the domain and report them back correctly.
However, whomever I am logged in as ( including gid 512 users) it will not
let me see details or change anything.  In the logs after trying to view a
users details I will get (hand typed from across the room, so forgive the
lack of log lines):

rpc_server/src_samr_nt.c:access_check_samr_object(93) _samr_open_user:
ACCESS DENIED (requested: 0x00601bf)

Before that it does access  checks se_access_check  of different SID
variations, ending in also S-1-5-21-...-512.
Does anyone have any idea why it is not enabling me to use the usrmgr.exe to
manage users?  The scripts work great as far as I am concerned, but with the
school I work for enrolling new students soon, I need a counselor level
tool that they can do simple tasks with. :)  If not, does anyone have any
recommendations for other gui / cheesy user management that will run on
windows?

Thanks in advance!

Toby Schaefer









-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.x incompatibility with DOS Lan Manager ?

2003-12-18 Thread Jeremy Allison
On Thu, Dec 18, 2003 at 09:10:39PM +0100, Franta Hanzlik wrote:
 Help !
 Norton Commander and Volkov Commander badly shows directory content on 
 network
 drives - in adition to really existing files in directory displays also 
 items
 from parent directory. When I use refresh command, number of displayed files
 from parent directory bring down but some are still displayed, and on second
 refresh command are almost all properly displayed only files really 
 existing.
 DOS command dir network_drive:\path display directory content correctly.
 copying directory tree ending with error messages as General Network Error
 or is incomplete - some directories be missing.

Do you have any messages in the Samba logs around this time ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Failing...wihout a primary group RID [was pdbedit: importing ....]

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Simon Berg wrote:

| Simon Berg wrote:
| | pdbedit -i smbpasswd:/root/smbpasswd.old
| |
| | The error message returned was tdb_update_sam: Failing to
| | store a SAM_ACCOUNT for [foo] without a primary group RID
...
|
| Samba version information says it's Version 3.0.0-Debian. Please let
| me know if you need more information.
The user sid and primary groiup SID are from different domains.
Did you setup a group mapping entry for 'Domai Users' in the
past and then generate a new domain sid?
setting user sid S-1-5-21-3982113065-1923505688-3729776395-3218
~   from rid 3218
pdb_set_group_sid: setting group sid
~   S-1-5-21-1793260918-3901658240-45857572-513




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4kY8IR7qMdg1EfYRAmJIAJ9cg4LHNqw79NIb/aL0R4VUiNyvwQCfVqiJ
DUkMaczn7ojS6JQKfx4+EQM=
=ajEE
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] enabling remote desktop

2003-12-18 Thread Andrew Gaffney
Is there a way to automatically enable Remote Desktop from a NETLOGON script? I want to 
enable Remote Desktop on *a lot* of machines, but I don't want to do it manually.

--
Andrew Gaffney
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Still having groupmap problems

2003-12-18 Thread Beast
Friday, December 19, 2003, 12:02:57 AM, Robert wrote:

 Beast wrote:

 
 What's the ldap.log says?
 
 --beast 
 

 I do not have a /var/log/ldap.log and I don't see any errors in 
 /var/log/syslog either (This is running on Debian stable).  What log 
 level does slapd need to be set at (and how would one do it?  I see 
 multiple options for logging with slapd)?

by default log level is enough (256) using local4 facility.
in /etc/syslog.conf make sure you have something like :

local4.*-/var/log/ldap.log

or run slapd without daemon mode.



--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] enabling remote desktop

2003-12-18 Thread James Harper
Me too!!!

I've never done this before, but this might be worth a try if nothing
else works:

1. run gpedit.msc on an xp machine and find the policy you want to
enable.
2. search for that policy in the .adm files (c:\windows\inf\*.adm) to
find out the registry setting that should be set. They are just text
files.
3. get a machine with the policy set how you want it and export that
registry entry to a file in your netlogon share
4. in your startup script, import that file into the registry. Not sure
how to do that 'silently' but there is probably a way.
5. enjoy

There may be a problem with persistence though, something else may
override your registry entries. If this is true and you also have to
reboot for the registry entries to take effect, then it won't work.

If you find a better way then please share it as I'd like a tidy
solution too.

Hth.

James


 -Original Message-
 From: [EMAIL PROTECTED] [mailto:samba-
 [EMAIL PROTECTED] On Behalf Of Andrew
Gaffney
 Sent: Friday, 19 December 2003 13:36
 To: [EMAIL PROTECTED]
 Subject: [Samba] enabling remote desktop
 
 Is there a way to automatically enable Remote Desktop from a NETLOGON
 script? I want to
 enable Remote Desktop on *a lot* of machines, but I don't want to do
it
 manually.
 
 --
 Andrew Gaffney
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Failing...wihout a primary group RID [was pdbedit: importing ....]

2003-12-18 Thread Simon Berg
Gerald (Jerry) Carter wrote:

Simon Berg wrote:

| Simon Berg wrote:
| | pdbedit -i smbpasswd:/root/smbpasswd.old
| |
| | The error message returned was tdb_update_sam: Failing to
| | store a SAM_ACCOUNT for [foo] without a primary group RID
...
|
| Samba version information says it's Version 3.0.0-Debian. Please let
| me know if you need more information.
The user sid and primary groiup SID are from different domains.
Did you setup a group mapping entry for 'Domai Users' in the
past and then generate a new domain sid?
setting user sid S-1-5-21-3982113065-1923505688-3729776395-3218
~   from rid 3218
pdb_set_group_sid: setting group sid
~   S-1-5-21-1793260918-3901658240-45857572-513
Right. There was a mapping for another domain sid. When I deleted all
the mappings for that sid, pdbedit ran without complaining and all the
users were imported as expected.
Thanks a lot, Simon

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot cancel print jobs.

2003-12-18 Thread Yakov Shkolnikov
We are running the samba server on RH9 and use win98
and 2000 clients. We ran into two problems up to now,
both related to printing. We have two win98 machines
with printers (in two parts of the building). We want
to have all the print jobs from other machines to go
through the server before they are printed on these
machines.

First, we cannot not force the Win2000 machine to send
anyting but the null password to the printer share
(although to the other shares, it does work). So we
switched to guest ok = yes setting (although we would
like to have password protection).

Second, once the job is submitted, we cannot cancel
the print job from the client machine. Trying to
cancel results in a message: you do not have
permission to modify the print job. Everything does
print correctly and does show the correct username
(and shows the printing icon in the toobar). If we
print directly to them, we can cancel the print job.
We've not found the work around for this second
problem.

We do not want users to log in to access their share
so we use share security model. We connect to shares
using net use command. For printing just use the
standard printer interface (without net use command),
otherwise the icon on toolbar doesn't show since the
client cannot recognize it's own print job otherwise.
We use cups print system and use the raw printer
driver for the linux system (just to pass through,
although having real drivers still gives the same
problem).

Any thoughts on how to go about solving the second
problem (and improving settings for first)? Googling
and going through archives didn't show anything
useful.

Thank you ahead of time for your help.
Here is is my testparms output of smb.conf file
# Global parameters
[global]
coding system = 
client code page = 850
code page directory =
/usr/share/samba/codepages
workgroup = testgroup
netbios name = 
netbios aliases = 
netbios scope = 
server string = i'm your server for tonight
interfaces = 
bind interfaces only = No
security = SHARE
encrypt passwords = Yes
update encrypted = No
allow trusted domains = Yes
hosts equiv = 
min passwd length = 5
map to guest = Never
null passwords = No
obey pam restrictions = Yes
password server = 
smb passwd file = /etc/samba/smbpasswd
root directory = 
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n
*Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
passwd chat debug = No
username map = 
password level = 0
username level = 0
unix password sync = Yes
restrict anonymous = No
lanman auth = Yes
use rhosts = No
admin log = No
log level = 0
syslog = 1
syslog only = No
log file = /var/log/samba/%m.log
max log size = 0
timestamp logs = Yes
debug hires timestamp = No
debug pid = No
debug uid = No
protocol = NT1
large readwrite = Yes
max protocol = NT1
min protocol = CORE
read bmpx = No
read raw = Yes
write raw = Yes
nt smb support = Yes
nt pipe support = Yes
nt status support = Yes
announce version = 4.9
announce as = NT
max mux = 50
max xmit = 16644
name resolve order = lmhosts host wins bcast
max ttl = 259200
max wins ttl = 518400
min wins ttl = 21600
time server = No
unix extensions = No
change notify timeout = 60
deadtime = 0
getwd cache = Yes
keepalive = 300
lpq cache time = 10
max smbd processes = 0
max disk size = 0
max open files = 1
name cache timeout = 660
read size = 16384
socket options = TCP_NODELAY SO_RCVBUF=8192
SO_SNDBUF=8192
stat cache size = 50
use mmap = Yes
total print jobs = 0
load printers = Yes
printcap name = /etc/printcap
disable spoolss = Yes
enumports command = 
addprinter command = 
deleteprinter command = 
show add printer wizard = Yes
os2 driver map = 
strip dot = No
mangling method = hash
character set = 
mangled stack = 50
stat cache = Yes
domain admin group = 
domain guest group = 
machine password timeout = 604800
add user script = 
delete user script = 
logon script = 
logon path = \\%N\%U\profile
logon drive = 
logon home = \\%N\%U
domain logons = No
os level = 20
lm announce = Auto
lm interval = 60
preferred master = Auto
local master = Yes
domain master = Auto
browse list = Yes
  

Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-18 Thread Peter
It appears there are a number of us with this exact same problem. I
posted this same question a few days ago and have seen 2 or 3 others
mention the same symptoms since then but have yet to see any specific
sollution.

I assumed this would be an issue with WINS but I've tested WINS lookups
from both Windows clients, Linux clients and Samba server and all seem
to function properly.

The fact that my net lookup all work fine is the only difference between
our problems.

[log.smbd]

[2003/12/17 18:40:04, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!

[lob.winbindd]

[2003/12/17 18:39:58, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
  krb5_cc_get_principal failed (No credentials cache found)


Would appreciate some direct answers to this problem regarding WINS host
vs. IP address share mapping from Windows clients.

Thanks,

Peter



 From: C.Lee Taylor [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: [Samba] ADS and Winbind ... Can't access with Samba host name ...
 Date: Thu, 18 Dec 2003 16:59:28 +0200
 
 Greetings ...
 
 It seems I have really got myself confused ...
 
 I have a Win2K3 ADS domain, I have two FedoraCore systems, one with 
 Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same problem.
 
 If I try access the Samba shares from Win2K3 using the host number, 
 I get prompted for a username and password, and no matter what I type 
 in, I can't get in.
 
 If I use the Samba server IP address, I am able to get into shares 
 without been prompted for user details, but Point'nPrint don't work, it 
 too requests user details.
 
 I do seem to be getting two errors in my logs ... First in smbd.log
 
 [2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
   getpeername failed. Error was Transport endpoint is not connected
 [2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
   getpeername failed. Error was Transport endpoint is not connected
 
 And the other in the machine log with the IP address eg ...
 10.1.1.20.log
 [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
   Failed to verify incoming ticket!
 [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
   Failed to verify incoming ticket!
 
 But in the machine log with the hostname, I am getting normal 
 messages ...
 
 I have tried to make changes in /etc/krb5.conf, but I don't get any 
 further ...
 
 I have tried a few status checks with net, all hosts work fine ...
 
 [EMAIL PROTECTED] samba]# net lookup ldap
 10.1.1.16:389
 10.1.1.17:389
 
 [EMAIL PROTECTED] samba]# net lookup dc
 10.1.1.16
 10.1.1.17
 
 But net lookup kdc, master domain don't return any thing, so I don't 
 know what else to look for ...
 
 Thanks
 Mailed
 Lee

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple server theory

2003-12-18 Thread Craig White
On Thu, 2003-12-18 at 13:45, Craig White wrote:
 3 computers...
 
 - WinNT4 - presently PDC-soon BDC - some file serving - print serving -
 AV server
 
 - Linux 1 - presently joined to domain - slave DNS/LDAP - primary file
 server - primary SMB HOME/PROFILES and SHARES
 
 - Linux 2 - presently BDC-soon PDC - web  mail server - master DNS/LDAP
 - DHCP server
 
 Should I be running winbind on Linux 1?
 
 Does Samba 3.0.0 with LDAP obviate the need to fix signorseal registry
 on WinXP Prof clients? How about if I get kerberos working? 
 Thanks,
---
replying to my own post - I have now read the excellent documentation
and found out most of these answers which gives me perhaps simpler
questions.

1 - Group (Linux) - Groups (Windows) seems to confusing to me so I
mapped Groups to Group in the smbldap-tools and the nss/ldap.conf so I
would only have one group called Group. This seems reasonable to me - is
there a problem with that thinking?

2 - Now I know, I can't have WinNT PDC or BDC and thus have 3 choices...
 a) create a new domain and set up a trust between the two - still
leaves me without a BDC for original domain.
 b) reformat/reinstall WinNT on current PDC and make it a server on
Linux managed domain
 c) turn off logon services (never done this on NT domain controller but
presume that it can be somewhat disabled) - anyone done anything down
this path?

3 - If I make a new domain and set up trusts between old domain and new
domain - do I have to then add the group Groups to get continuity
(proper mapping) between the two domains?

4 - I can't discern the significance of having the local users with
uid's 500+ and sambaSamAccount/uid's 1000+ and I'm thinking that this
convention came into being only to make it simpler to identify. Am I
missing something? It would seem that a uid in any range could have
objectclasses with sambaSamAccount and/or posixAccounts 

Thanks,

Craig


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] can't connect to shares from win systems

2003-12-18 Thread Ted Calouri
popup message says \\localhost is not available.  then goes on to say you were not 
connected because a duplicate name exists on the network  
 
When checking the network neighborhood from my winXP boxes, the linux box shows as 
localhost in the computer name field.  The redhat 9 GUI Samba configuration does not 
have a variable field for computer name, nor do I find one when manually reviewing the 
.conf file.  
 
I also tried editing the etc\hosts file on the XP box to associate a name other than 
localhost with the linux boxes IP address and still get the error.  Is this an issue 
with the computer name and if so, where do I name the linux box?


-
Do you Yahoo!?
New Yahoo! Photos - easier uploading and sharing
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't connect to shares from win systems

2003-12-18 Thread John H Terpstra
On Thu, 18 Dec 2003, Ted Calouri wrote:

 popup message says \\localhost is not available.  then goes on to say
 you were not connected because a duplicate name exists on the network
  When checking the network neighborhood from my winXP boxes, the linux
 box shows as localhost in the computer name field.  The redhat 9 GUI
 Samba configuration does not have a variable field for computer name,
 nor do I find one when manually reviewing the .conf file.
  I also tried editing the etc\hosts file on the XP box to associate a
 name other than localhost with the linux boxes IP address and still
 get the error.  Is this an issue with the computer name and if so, where
 do I name the linux box?

You need to edit /etc/hosts, and set the hostname using the system tool.

If you get stuck, the hostname is stored in /etc/sysconfig/network

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SMB 3.0.1/LDAP Cannot add computer to domain

2003-12-18 Thread Petri Asikainen
I'm trying to setup samba with ldapsam (Novell eDir 8.7.1). Right now I 
can login to samba and browse my shares with user Administrator, but when
I'm trying to add computer to domain I get unknown user name or bad 
password error.
I have administrator, root and nobody accounts in ldap. And I have 
manualy added following groupmappings to ldap-groups:

Domain Users (S-1-5-21-1216271347-3991190149-1732390643-513) - yklusers
Domain Admins (S-1-5-21-1216271347-3991190149-1732390643-512) - root
System Operators (S-1-5-32-549) - sysops
Replicators (S-1-5-32-552) - replicat
Guests (S-1-5-32-546) - guests
Power Users (S-1-5-32-547) - powerusr
Print Operators (S-1-5-32-550) - printop
Administrators (S-1-5-32-544) - admins
Account Operators (S-1-5-32-548) - accopp
Backup Operators (S-1-5-32-551) - bakoper
Users (S-1-5-32-545) - users
What I should check next?

Petri





--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-18 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Lee,

please file a bug for me and we'll work on
getting this resolved.  This is the 3rd report
of the same symptoms.   Thanks.


cheers, jerry



C.Lee Taylor wrote:
| Greetings ...
|
|It seems I have really got myself confused ...
|
|I have a Win2K3 ADS domain, I have two FedoraCore systems, one with
| Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same
problem.
|
|If I try access the Samba shares from Win2K3 using the host number, I
| get prompted for a username and password, and no matter what I type in,
| I can't get in.
|
|If I use the Samba server IP address, I am able to get into shares
| without been prompted for user details, but Point'nPrint don't work, it
| too requests user details.
|
|I do seem to be getting two errors in my logs ... First in smbd.log
|
| [2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
|  getpeername failed. Error was Transport endpoint is not connected
| [2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
|  getpeername failed. Error was Transport endpoint is not connected
|
|And the other in the machine log with the IP address eg ...
|10.1.1.20.log
| [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|  Failed to verify incoming ticket!
| [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|  Failed to verify incoming ticket!
|
|But in the machine log with the hostname, I am getting normal
| messages ...
|
|I have tried to make changes in /etc/krb5.conf, but I don't get any
| further ...
|
|I have tried a few status checks with net, all hosts work fine ...
|
| [EMAIL PROTECTED] samba]# net lookup ldap
| 10.1.1.16:389
| 10.1.1.17:389
|
| [EMAIL PROTECTED] samba]# net lookup dc
| 10.1.1.16
| 10.1.1.17
|
|But net lookup kdc, master domain don't return any thing, so I don't
| know what else to look for ...
|
| Thanks
| Mailed
| Lee
|
|
- --
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4pbCIR7qMdg1EfYRAuOxAJ9BHqjtY7mVCO4JSi57j1e999e1JQCfX5yg
72ROuACLvNWcSmZbLpF2gdQ=
=+J2Y
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] help with winbind/pam

2003-12-18 Thread Charles McLaughlin
Hello,

I'm trying to get a debian sid box to authenticate against an NT4
domain.  I've followed the instructions in the winbindd man page and I
think I'm on the right track.  However, I'm having problems with PAM.

As the winbindd man page suggests, I edited the /etc/nsswitch.conf and
added some winbindd related stuff to my smb.conf file.

I also edited the /etc/pam.d/* files.  This is where I'm having
problems... more on that later.

I joined the domain using this:
net join -U Administrator
I was prompted for a password and was allowed to join the domain.

I ran the winbindd program just to make sure it is up and running, then
I did this:
wbinfo -t
And that told me that the trust relationship with the domain is ok.

So, my linux box is part of the NT4 domain and things look good.  I can
walk over to the N4 domain controller and see a computer account for my
linux box.  I can do wbinfo -u on my linux box and see a list of all the
windows domain users... and I'm starting to smell success.  But wait...

Here is where the problem starts.  I want use a Windows domain account
to login to the linux box.  For instance, I should be able to use the
windows Administrator account to login on my linux box.

So I go to a terminal and try to log in as Administrator and it says
permission denied.  I've screwed around with the /etc/pam.d/* files
enough to allow me to login via a linux terminal using the Windows
Administrator account, but I haven't been able to do the same with
GDM/Gnome.  I eventually screwed around with these files enough to lock
myself out of my system, but got back in.  ;-)

So, I guess I need help understanding the /etc/pam.d/* files.

The winbindd man page says this:

---
 In /etc/pam.d/* replace the  auth lines with something like this:

 auth   required /lib/security/pam_securetty.so
 auth   required /lib/security/pam_nologin.so
 auth   sufficient /lib/security/pam_winbind.so
 auth   required /lib/security/pam_pwdb.so use_first_pass
shadow nullok

 Note  in  particular  the  use  of  the  sufficient   keyword  and  the
 use_first_pass keyword.

 Now replace the account lines with this:

 account required /lib/security/pam_winbind.so
---

When I edited the pam.d files, anytime I saw a line that starts with
auth, I commented it out and inserted all of the above lines that start
with auth.  Likewise, I made similar edits for lines that start with
account.  I don't really understand with this means though... Any
suggestions?  Am I doing something out of order?

Thanks!

Charles



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-18 Thread C.Lee Taylor
Greetings ...

please file a bug for me and we'll work on 
   I hate doing that, I always get lost ... but I am doing it now ... 
this things I do in the name of OpenSource ... ;-)

getting this resolved.  This is the 3rd report
of the same symptoms.   Thanks. 
   I have seen the reports, but they all seemed a little differant, 
that is whay I did not say I had a problem like X ...

Mailed
Lee
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC --- OpenLDAP directory

2003-12-18 Thread Beast
Friday, December 19, 2003, 3:48:47 AM, Adam wrote:

 And converting to OpenLDAP directory? Does such an converter exist?

 Setup the LDAP SAM with a Samba PDC and run net rpc vampire.  It is
 all in the Samba HOWTO Collection PDF

I'm sorry i did not try it (yet).
If i run net rpc vampire, will it migrate all 'data', including
machine trust??
I have to migrate hundreds of users and i don't want to go to every ws
to re-joint the ws account.

(NT4 to Samba 3, no ads)

Big tks.

--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] :: Our new site ::

2003-12-18 Thread vmssg

http://210.101.95.254/teenagerporn/


^   ^
CLICK HERE TO START WATCHING!

We are proud to present you a third version of great Teenager Porno TV v.3.
Absolutely exclusive movies of young cute teenagers, just turned 18, which you can't 
see elsewhere. Please your eye with the most beautiful, most sensual, most tempting 
preteen models... Also if you search a little,we have something interesting for you!


Inside Teenager Porno TV you'll find more than 8 Gb high quality videos of never seen 
before girls, as well as has a great deal of new Russian, Ukrainian, Latvian, also 
Slovenian models. 
Video include:
- softcore (solo) - hardcore (fucking) - masturbate - blowjob - lesbians - outdoors- 
anal - cumshot - outdoors - gangbang - facials -

Teenager Porno TV will take you to the new level of excitement. 

44 models right now! WANT TO SEE THEM FUCKING OR SUCKING??? Just visit and you will 
not regret!

I really hope to see you inside our huge members area!
p.s. so see u soon! :)


http://210.101.95.254/teenagerporn/

^   ^
CLICK HERE TO START WATCHING!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC --- OpenLDAP directory

2003-12-18 Thread Gmes Gza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beast írta:
| Friday, December 19, 2003, 3:48:47 AM, Adam wrote:
|
|
|And converting to OpenLDAP directory? Does such an converter exist?
|
|
|Setup the LDAP SAM with a Samba PDC and run net rpc vampire.  It is
|all in the Samba HOWTO Collection PDF
|
|
| I'm sorry i did not try it (yet).
| If i run net rpc vampire, will it migrate all 'data', including
| machine trust??
| I have to migrate hundreds of users and i don't want to go to every ws
| to re-joint the ws account.
|
| (NT4 to Samba 3, no ads)
|
| Big tks.
|
| --beast
|
I haven't migrated from NT4 to Samba yet, but I did many times Samba to
Samba migrations, when upgrading hardvare, or OS needed to move to other
DC, and the crucial point of success is setting the same Domain SID, as
it was before.
Regards,

Geza
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4p+d/PxuIn+i1pIRAs3ZAJ9hUeM3mx9bbmzC4RrsaBY2DdNhFACfZJ+Y
btHefqnzMUM4PBjw2eh2NkY=
=GfJ2
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Offensive Email - [Samba] :: Our new site ::

2003-12-18 Thread fw_admin
This message has not been delivered to your intended recipient(s)  as it is in 
quarantine at Air New Zealand. 
Automated Scanning tools have detected content in this message that appears not to 
conform to the airline's E-mail usage policy. 

Sometimes these tools detect in error so if this is a valid business email please 
forward this reject message to your original recipient who can then arrange for the 
complete message to be delivered to them.  

Message:  B0015dbaff.0001.mml
From: [EMAIL PROTECTED]
To:   [EMAIL PROTECTED]
Subject:  [Samba] :: Our new site ::-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-18 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 00:29:41 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Fri, 19 Dec 2003 00:30:20 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 0DD052C693
for [EMAIL PROTECTED]; Fri, 19 Dec 2003 05:29:01 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [217.238.180.97] (pD9EEB461.dip.t-dialin.net [217.238.180.97])
by lists.samba.org (Postfix) with ESMTP id BBF4C2C06C
for [EMAIL PROTECTED]; Fri, 19 Dec 2003 05:28:02 + (GMT)
Message-Id: [EMAIL PROTECTED]
Date: Fri, 19 Dec 2003 05:28:02 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
19 Dec 2003 08:25:31 -0500
From: Elena Balkina [EMAIL PROTECTED]
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-81.3 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
CUM_SHOT,FORGED_MUA_THEBAT,HTML_FONTCOLOR_RED,HTML_FONT_BIG,
HTML_MESSAGE,NORMAL_HTTP_TO_IP,RCVD_IN_BL_SPAMCOP_NET,RCVD_IN_DSBL,
RCVD_IN_NJABL,RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST 
autolearn=spam version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] :: Our new site ::
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-18 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 00:30:06 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Fri, 19 Dec 2003 00:30:45 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 1FD792C7B3
for [EMAIL PROTECTED]; Fri, 19 Dec 2003 05:29:26 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [217.238.180.97] (pD9EEB461.dip.t-dialin.net [217.238.180.97])
by lists.samba.org (Postfix) with ESMTP id BBF4C2C06C
for [EMAIL PROTECTED]; Fri, 19 Dec 2003 05:28:02 + (GMT)
Message-Id: [EMAIL PROTECTED]
Date: Fri, 19 Dec 2003 05:28:02 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
19 Dec 2003 08:25:31 -0500
From: Elena Balkina [EMAIL PROTECTED]
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-81.3 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
CUM_SHOT,FORGED_MUA_THEBAT,HTML_FONTCOLOR_RED,HTML_FONT_BIG,
HTML_MESSAGE,NORMAL_HTTP_TO_IP,RCVD_IN_BL_SPAMCOP_NET,RCVD_IN_DSBL,
RCVD_IN_NJABL,RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST 
autolearn=spam version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] :: Our new site ::
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] check_winbind_security: Not using winbind..samba-3.0.1

2003-12-18 Thread Tim Jordan
Jerry, Thanks for the reply.
When I tried to connect to my samba server I entered just a username and
password.  The windows client then returned with SAMBASERVER\username. 
I tried it that way and then tried it with DOMAIN\username.

I can query the domain for users via wbinfo and getent.

I'm still at a loss...

On Thu, 2003-12-18 at 11:57, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Tim Jordan wrote:
 | Can anyone advise as to why Samba is not using winbind?
 |
 | check_winbind_security: Not using winbind, requested domain
 | was for this SAM.
 
 The should only be logged if someone tries to connect with
 a username such as SAMBA\foo (fill in 'SAMBA' with the name
 of your server).
 
 
 
 - --
 cheers, jerry
 ~ --
 ~ Hewlett-Packard- http://www.hp.com
 ~ SAMBA Team -- http://www.samba.org
 ~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 ~ If we're adding to the noise, turn off this song --Switchfoot (2003)
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.1 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
 
 iD8DBQE/4hS4IR7qMdg1EfYRAvIxAJ9+0zOORcRt12iOEXNPsykchzGzdgCgjniR
 GFLpFO/gtGfX2P/41/OH/ps=
 =8CYL
 -END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


sample SMB.CONF file for Joe and others

2003-12-18 Thread RR - Rod Regier

(n.b. I don't use SAMBA for printing)

Site has domain w/PDC, SAMBA node is linked to PDC.
XP workstations.

[global]
workgroup = WILMA
netbios name = DYMA
security = DOMAIN
encrypt passwords = Yes
update encrypted = Yes
#
#   JYC recommended addition
#
Password server = *
log file = /samba_log/log.%m
#   deadtime = 10
#
#   try reduce re-access time to share after first
#   and subsequent timeout
#
deadtime = 480
printcap name = /sys$manager/ucx$printcap.dat
default service = default
guest account = DYMAX
create mask = 0777
print command = print
%f/queue=%p/delete/passall/name=%s
lprm command = delete/entry=%j
map archive = No
share modes = No
#   max xmit = 8192 #tried with no effect on sigon problem
#
#   JYC recommendation (override stat cache = yes default)   
#
stat cache = no
[R]
comment = Operating system disk
path = /sys$sysdevice/00
read only = No
create mask = 0775
guest ok = Yes
share modes = Yes
[S]
comment = Application shared tree
path = /dym$disk/00
read only = No
create mask = 0775
guest ok = Yes
share modes = Yes

[printers]
comment = All Printers
path = /dym$disk/smb_scr
create mask = 0700
guest ok = Yes
printable = Yes
browseable = No

--
Rod Regier, Software Development   bus: (902)422-1973 x108
Dymaxion Research Ltd., 5515 Cogswell St., fax: (902)421-1267
Halifax, Nova Scotia, B3J 1R2 Canadamailto:[EMAIL PROTECTED]
   http://www.dymaxion.ca
VMS is today what Microsoft wants Windows NT V8.0 to be! Compaq,
22-Sep-1998
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: sambaweb

2003-12-18 Thread sharpe

Date:   Thu Dec 18 18:20:42 2003
Author: sharpe

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv25274

Modified Files:
books.html 
Log Message:

Add and entry for a Turkish on-line book about Samba.



Revisions:
books.html  1.50 = 1.51
http://www.samba.org/cgi-bin/cvsweb/sambaweb/books.html.diff?r1=1.50r2=1.51


CVS update: sambaweb

2003-12-18 Thread sharpe

Date:   Thu Dec 18 18:22:19 2003
Author: sharpe

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv25628

Modified Files:
books.html 
Log Message:

Small addition to point to the downloadable HTML version.



Revisions:
books.html  1.51 = 1.52
http://www.samba.org/cgi-bin/cvsweb/sambaweb/books.html.diff?r1=1.51r2=1.52


CVS update: sambaweb

2003-12-18 Thread sharpe

Date:   Thu Dec 18 18:57:46 2003
Author: sharpe

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv31565

Modified Files:
books.html 
Log Message:

Fix up the HTML.



Revisions:
books.html  1.52 = 1.53
http://www.samba.org/cgi-bin/cvsweb/sambaweb/books.html.diff?r1=1.52r2=1.53


CVS update: samba/source/auth

2003-12-18 Thread jerry

Date:   Fri Dec 19 00:33:09 2003
Author: jerry

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv28092/auth

Modified Files:
  Tag: SAMBA_3_0
auth_util.c auth_winbind.c 
Log Message:
* add a few useful debug lines
* fix bug involving Win9x clients.  Make sure we
  save the right case for the located username
  in fill_sam_account()



Revisions:
auth_util.c 1.39.2.51 = 1.39.2.52

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_util.c.diff?r1=1.39.2.51r2=1.39.2.52
auth_winbind.c  1.6.2.18 = 1.6.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_winbind.c.diff?r1=1.6.2.18r2=1.6.2.19


CVS update: samba/source/auth

2003-12-18 Thread jerry

Date:   Fri Dec 19 00:33:27 2003
Author: jerry

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv28120/auth

Modified Files:
auth_util.c auth_winbind.c 
Log Message:
* add a few useful debug lines
* fix bug involving Win9x clients.  Make sure we
  save the right case for the located username
  in fill_sam_account()



Revisions:
auth_util.c 1.82 = 1.83

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_util.c.diff?r1=1.82r2=1.83
auth_winbind.c  1.24 = 1.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_winbind.c.diff?r1=1.24r2=1.25


CVS update: samba4/source/build/pidl

2003-12-18 Thread tridge

Date:   Fri Dec 19 00:40:40 2003
Author: tridge

Update of /home/cvs/samba4/source/build/pidl
In directory dp.samba.org:/tmp/cvs-serv29454

Modified Files:
util.pm validator.pm 
Log Message:
added code to the IDL validator to check for common errors with
pointers are arrays


Revisions:
util.pm 1.35 = 1.36

http://www.samba.org/cgi-bin/cvsweb/samba4/source/build/pidl/util.pm.diff?r1=1.35r2=1.36
validator.pm1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba4/source/build/pidl/validator.pm.diff?r1=1.2r2=1.3


CVS update: samba/source/torture

2003-12-18 Thread sharpe

Date:   Fri Dec 19 01:43:45 2003
Author: sharpe

Update of /data/cvs/samba/source/torture
In directory dp.samba.org:/tmp/cvs-serv7299/torture

Modified Files:
  Tag: SAMBA_3_0
torture.c 
Log Message:

A small fix to torture.c to cleanup the error handling and prevent crashes.

I really should clean up the comment as well.



Revisions:
torture.c   1.63.2.19 = 1.63.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/torture.c.diff?r1=1.63.2.19r2=1.63.2.20


CVS update: samba-docs/docbook/smbdotconf

2003-12-18 Thread Jelmer Vernooij

Date:   Fri Dec 19 02:35:00 2003
Author: jelmer

Update of /home/cvs/samba-docs/docbook/smbdotconf
In directory dp.samba.org:/tmp/cvs-serv14504/smbdotconf

Modified Files:
generate-file-list.sh smb.conf.5.xml smbconf.dtd 
Log Message:
Major update to the smb.conf.5 generation process. Add specific elements for: 
 - type (string,boolean,list,enum)
 - list of related options
 - default value (with optional comment)
 - one or more example values (with optional comment)
 - synonyms

Minor updates that still need to be done:
 - Create phony items for synonyms
 - Make references to other options links

This all makes it easier to autogenerate parts of the documentation in the future, as 
well as 
verifying stuff like default values.


Revisions:
generate-file-list.sh   1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/generate-file-list.sh.diff?r1=1.3r2=1.4
smb.conf.5.xml  1.7 = 1.8

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/smb.conf.5.xml.diff?r1=1.7r2=1.8
smbconf.dtd 1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/smbconf.dtd.diff?r1=1.2r2=1.3


CVS update: samba-docs/docbook/smbdotconf/browse

2003-12-18 Thread Jelmer Vernooij

Date:   Fri Dec 19 02:35:00 2003
Author: jelmer

Update of /home/cvs/samba-docs/docbook/smbdotconf/browse
In directory dp.samba.org:/tmp/cvs-serv14504/smbdotconf/browse

Modified Files:
browseable.xml browselist.xml domainmaster.xml 
enhancedbrowsing.xml lmannounce.xml lminterval.xml 
localmaster.xml oslevel.xml preferredmaster.xml 
Log Message:
Major update to the smb.conf.5 generation process. Add specific elements for: 
 - type (string,boolean,list,enum)
 - list of related options
 - default value (with optional comment)
 - one or more example values (with optional comment)
 - synonyms

Minor updates that still need to be done:
 - Create phony items for synonyms
 - Make references to other options links

This all makes it easier to autogenerate parts of the documentation in the future, as 
well as 
verifying stuff like default values.


Revisions:
browseable.xml  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/browseable.xml.diff?r1=1.2r2=1.3
browselist.xml  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/browselist.xml.diff?r1=1.2r2=1.3
domainmaster.xml1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/domainmaster.xml.diff?r1=1.2r2=1.3
enhancedbrowsing.xml1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/enhancedbrowsing.xml.diff?r1=1.2r2=1.3
lmannounce.xml  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/lmannounce.xml.diff?r1=1.2r2=1.3
lminterval.xml  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/lminterval.xml.diff?r1=1.2r2=1.3
localmaster.xml 1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/localmaster.xml.diff?r1=1.2r2=1.3
oslevel.xml 1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/oslevel.xml.diff?r1=1.2r2=1.3
preferredmaster.xml 1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/browse/preferredmaster.xml.diff?r1=1.2r2=1.3


  1   2   >