[Samba] Notice for you

2003-12-19 Thread maravan

..::: Drunk Young :::... 

http://210.101.95.254/drunk-young
  
Click here to Join

Drunk Young will take you to the new level of excitement. 
It is a guarantee of Your pleasure, because we choose models very 
seriously & carefully, depending on you offers and suggestions. 
'Drunk Young' is regularly updates to bring you more and more sweet 
nymphets 100% satisfaction guarantee, with unique content of shiny 
floral girls. That's why we have very high percentage of monthly rebills. 
Every day we take new pictures and videos at our own studio. 
At summer we often making photo sessions in country side, villages and also in 
another countys. Every week we update site content with fresh faces never been 
seen before. 

We offer you. 

1. Exclusive content, just from our studio, with young pretty (some of them drunk :) 
girls: at least more than 66 boys and girls models.
2. Thousands of original pictures are the crystal clear quality and hi-resolution 1024 
X 768 or more. All videos are in DivX format(DVD quality). 
3. We choose models depending on you offers and suggestions. 
4. EVERY 3-5 DAYS we add new content with new girls and boys! 
5. All video in the members area can be saved directly to your hard-drive.
6. 24*7 responsive support: you can ask questions and express your wishes any time at 
our forum, we have what to discuss. I control support team everyday.
7. Many thanks for our hoster, you'll have super-fast and reliable connection with our 
server. 
and the last, but not the least reason:
8. 100 % confidentiality of your personal data. All transactions are 100% safe & 
secure.
 
http://210.101.95.254/drunk-young
  
Click here to Join

zone.hoha.ru/unsubscribe
  
Click here to unsubscribe


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Gerhard Schaller/HOL_DV/Kuester/DE ist außer Haus.

2003-12-19 Thread gerhard . schaller
Ich bin außer Haus und für Sie leider nicht erreichbar in der Zeit vom
20.12.2003 bis 05.01.2004.

Much to my regret I'm not in the office in the time from 20.12.2003 to
05.01.2004.


Ich werde Ihre Nachricht nach meiner Rückkehr beantworten.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Robert Goodworth/Australia/IBM is on annual leave.

2003-12-19 Thread Robert Goodworth




I will be out of the office starting December 20, 2003 and will not return
until January 12, 2004.

I will respond to your message when I return from Holidays.
If assistance is required Please contact Deane Katsoolis Canberra CTSG Team
Leader.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows NT "network path was not found."

2003-12-19 Thread John Kerr Anderson
Hello,

I've been trying to get my Windows NT computer to access directories and
printing from a Debian 3.0 host running Samba 2.2.3.  The NT computer
recognises my host computer named minikerr, however I always receive the
error message "the network path was not found."  I have authentication
enabled in my smb.conf file and have created smbpasswd for each user.  If
anyone would be willing to help I would be greatly appreciative!

Here is a copy of my smb.conf file if it would help :-)

John
#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
# $Id: smb.conf,v 1.2.4.6 2002/03/13 18:56:16 peloy Exp $
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Any line which starts with a ; (semi-colon) or a # (hash)
# is a comment and is ignored. In this example we will use a #
# for commentary and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not many any basic syntactic
# errors.
#

#=== Global Settings ===

[global]

# Change this for the workgroup/NT-domain name your Samba server will part of
   workgroup = kerr

# server string is the equivalent of the NT Description field
   server string = %h server (Samba %v)

# If you want to automatically load your printer list rather
# than setting them up individually then you'll need this
   load printers = yes

# You may wish to override the location of the printcap file
;   printcap name = /etc/printcap
printcap name = cups

# 'printing = cups' works nicely
;   printing = bsd
printing = cups
   guest account = nobody
   invalid users = root

# This tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/log.%m

# Put a capping on the size of the log files (in Kb).
   max log size = 1000

# If you want Samba to log though syslog only then set the following
# parameter to 'yes'. Please note that logging through syslog in
# Samba is still experimental.
;   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smb,nmb} instead. If you want to log
# through syslog you should set the following parameter to something higher.
   syslog = 0

# "security = user" is always a good idea. This will require a Unix account
# in this server for every user accessing the server. See
# security_level.txt for details.
   security = user

# You may wish to use password encryption. Please read ENCRYPTION.txt,
# Win95.txt and WinNT.txt in the Samba documentation. Do not enable this
# option unless you have read those documents
   encrypt passwords = true

# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /home/samba/etc/smb.conf.%m

# Most people will find that this option gives better performance.
# See speed.txt and the manual pages for details
# You may want to add the following on a Linux system:
# SO_RCVBUF=8192 SO_SNDBUF=8192
   socket options = TCP_NODELAY

# --- Browser Control Options ---

# Please _read_ BROWSING.txt and set the next four parameters according
# to your network setup. The defaults are specified below (commented
# out.) It's important that you read BROWSING.txt so you don't break
# browsing in your network!

# set local master to no if you don't want Samba to become a master
# browser on your network. Otherwise the normal election rules apply
   local master = yes

# OS Level determines the precedence of this server in master browser
# elections. The default value should be reasonable
   os level = 20

# Domain Master specifies Samba to be the Domain Master Browser. This
# allows Samba to collate browse lists between subnets. Don't use this
# if you already have a Windows NT domain controller doing this job
   domain master = auto

# Preferred Master causes Samba to force a local browser election on startup
# and gives it a slightly higher chance of winning the election
   preferred master = auto

# --- End of Browser Control Options ---

# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable it's WINS Server
;   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z

# This will prevent nmbd to search for NetBIOS names through DNS.
   dns proxy = no

# What naming service and in what order should we use to resolve host names
# to IP addresses
;   name resolve order = lmhosts host wins bcast

# Name mangling options
;   preserve case = yes
;   short pr

Re: [Samba] Re: help with winbind/pam

2003-12-19 Thread John H Terpstra
Charles,

Email me your /etc/pam.d/login file and tell me your Linux OS platform.
I will review for you ans send back suggestions.

- John T.

On Fri, 19 Dec 2003, Charles McLaughlin wrote:

> I got it to work, but when I log in with the root account, I have to type in
> the password three times:
>
> login:  
> password:--> doesn't work:
> password:--> doesn't work:
> password:--> third time works
>
> So I guess the root user is not part of the NT domain, but the way I've
> edited my /etc/pam.d/ files specifies that authentication against the NT
> domain occur first, then it falls back to local authentication.
>
> I noticed the use_first_password option mentioned in the manpage.  But I
> don't have a /lib/security/pam_pwdb.so file on my system.  Is that part of
> some extra package that I need to install?  Can I use the use_first_password
> with a different pam module?
>
> Thanks for any advice!
>
> Charles
>
>
>
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] question

2003-12-19 Thread dhiman das
hi, i am completely new to using linux(i use red hat8) and samba.
after configuring and running samba to connect( i use linneighborhood) my 
main windows machine(not a server, just one of the two machine that forms my 
home network), I could use the internet connection and the folders that were 
allowed to be shared on the windows machine.
however the internet connection (using a telephone based modem on he windows 
machine) gave me a thought . is it possible to access the sound, video, 
tv tuner card on the windows machine
from he linux machine on the network.
the solution or the possible lack of it will help me understand more about 
how linux/neworking works
and would be highly appreciated

thanks,
dhiman das
Dhiman Das  [EMAIL PROTECTED]

_
Working moms: Find helpful tips here on managing kids, home, work —  and 
yourself.   http://special.msn.com/msnbc/workingmom.armx

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: help with winbind/pam

2003-12-19 Thread Charles McLaughlin
I got it to work, but when I log in with the root account, I have to type in
the password three times:

login:  
password:--> doesn't work:
password:--> doesn't work:
password:--> third time works

So I guess the root user is not part of the NT domain, but the way I've
edited my /etc/pam.d/ files specifies that authentication against the NT
domain occur first, then it falls back to local authentication.

I noticed the use_first_password option mentioned in the manpage.  But I
don't have a /lib/security/pam_pwdb.so file on my system.  Is that part of
some extra package that I need to install?  Can I use the use_first_password
with a different pam module?

Thanks for any advice!

Charles



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbfs, strange sym link import, starting with kernel 2.6.0

2003-12-19 Thread Michael Vert
After installing kernel 2.6.0 on a samba client machine, the following
problem occurred:

The server:

One machine in the networks acts as a file server using samba 2.2.3.
(Debian-Woody).  It exports one share to the network.
The directory structure below that share contains a few subdirectories
as well as a few sym links pointing to directories on other hard disks
in the server machine.  Samba is instructed to follow sym links.
(for this example: symdir -> /mnt/drive4/moredata/)


The client:

Debian unstable using samba 3.0.0. 
The share is imported using the following /etc/fstab entry:

  //somename/stuff  /mnt/server smbfs
defaults,auto,username=X,password=X 0   0


The problem on the client machine:

Under kernel 2.4.x all works as expected. 
When I change into 'symdir', I see the content of /mnt/drive4/moredata
on the server machine. 

With 2.6.0, the sym link itself (/mnt/drive4/moredata) is imported. 
'ls -l /mnt/server' on the client machine lists 'symdir' as sym link
not as a normal directory.
When doing a 'cd /mnt/server/symdir' the client (!) tries to follow
the sym link to '/mnt/drive4/moredata'. This makes no sense in the
context of the client's file system, and the command fails.

Diving into this sub dir with smbclient on the client machine or a
Windows client works as expected.

After rebooting under 2.4 (no other software changed), I get the
expected behavior again.

What did I miss? Any hints?
Thanks

Mike

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba working in Active Directory .config's included

2003-12-19 Thread Tim jordan
I'm struggling just as much as the next person on this setup.  Although;
I do have it working under Mandrake 9.2 with Samba3.0.pre1.

Perhaps we can work together and figure out what is different between
setups.

smb.conf:

> #=== Global Settings =
> [global]
> 
> # 1. Server Naming Options:
>workgroup = LABOR
>realm = LABOR.AK
>server string = Samba Server %v
> # 2. Printing Options:
>printcap name = cups
>load printers = yes
>printing = cups
> # This should work well for winbind:
>   printer admin = @"Domain Admins"
> 
> # 3. Logging Options:
>log file = /var/log/samba3/log.%m
>max log size = 50
>log level = 5
> 
> # 4. Security and Domain Membership Options:
>security = ads
>password server = ipaddress of w2k pdc
>encrypt passwords = yes
> 
> # 5. Winbind
>winbind uid = 1-2
>winbind gid = 1-2
>winbind use default domain = yes
>allow trusted domains = no
>template homedir = /home/%D/%U
>obey pam restrictions = yes
>template shell = /bin/bash
> 
> # 5. Browser Control and Networking Options:
>socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
>local master = no
>os level = 0
>domain master = no
>preferred master = no
> /etc/pam.d/samba
> 
> #%PAM-1.0
> > auth   required /lib/security/pam_nologin.so
> > auth   required /lib/security/pam_stack.so service=system-auth
> > accountrequired /lib/security/pam_stack.so service=system-auth
> > sessionrequired /lib/security/pam_stack.so service=system-auth
> > 
> /etc/pam.d/system-auth
> #%PAM-1.0
> auth   required   /lib/security/pam_nologin.so
> auth   required   /lib/security/pam_stack.so service=system-auth
> accountrequired   /lib/security/pam_stack.so service=system-auth
> sessionrequired   /lib/security/pam_stack.so service=system-auth
> # 6. Domain Control Options:
>domain logons = no
>add user script = /usr/sbin/useradd -s /bin/false '%u'
>idmap uid = 1-2
>idmap gid = 1-2
> 
> 
> # 7. Name Resolution Options:
>name resolve order = wins lmhosts bcast
>wins server = ipaddress of wins server
>dns proxy = no 
> 
> 
> # Share Definitions ==
> [Domain Admins]
>comment = Private Directory
>path = /private
>valid users =@"Domain Admins"
>public = no
>writable = yes
>printable = no  
> [Temp]
>comment = Temporary file space
>path = /tmp
>read only = no
>public = yes
> 
> [Gentoo]
>comment = Gentoo resources
>path = /samba/gentoo
>public = yes
>writable = no
>write list = "@Domain Admins"



krb5.conf:



>   logging]
>  default = FILE:/var/log/kerberos/krb5libs.log
>  kdc = FILE:/var/log/kerberos/krb5kdc.log
>  admin_server = FILE:/var/log/kerberos/kadmind.log
> 
> [libdefaults]
>  ticket_lifetime = 24000
>  default_realm = LABOR.AK
>  default_tgs_enctypes = des-cbc-crc des-cbc-md5 
>  default_tkt_enctypes = des-cbc-crc des-cbc-md5 
> #permitted_enctypes = des-cbc-crc des-cbc-md5
>  dns_lookup_realm = false
>  dns_lookup_kdc = false
>  kdc_req_checksum_type = 2
>  checksum_type = 2
>  ccache_type = 1
>  forwardable = true
>  proxiable = true
> 
> [realms]
>  LABOR.AK = {
>   kdc = MYW2KPDC.LABOR.AK:88
>   admin_server = MYW2KPDC.LABOR.AK:749
>   default_domain = LABOR.AK
>  }
> 
> [domain_realm]
>  .LABOR.AK = LABOR.AK
> 
> [kdc]
>  profile = /etc/kerberos/krb5kdc/kdc.conf
> 
> [pam]
>  debug = false
>  ticket_lifetime = 36000
>  renew_lifetime = 36000 
>  forwardable = true
>  krb4_convert = false
> 
>  [login]
>  krb4_convert = false
>  krb4_get_tickets = false


Checking encryption type:


> # klist -e
> Ticket cache: FILE:/tmp/krb5cc_0
> Default principal: [EMAIL PROTECTED]
> 
> Valid starting ExpiresService principal
> 12/19/03 13:59:10  12/19/03 23:59:50  krbtgt/[EMAIL PROTECTED]
> renew until 12/20/03 13:59:10, Etype (skey, tkt): DES cbc mode with CRC-32, 
> DES cbc mode with CRC-32





/etc/pam.d/login:


> #%PAM-1.0
> auth   required   /lib/security/pam_securetty.so
> auth   sufficient /lib/security/pam_stack.so service=system-auth-winbind
> auth   required   /lib/security/pam_nologin.so
> accountsufficient /lib/security/pam_stack.so service=system-auth-winbind
> password   required   /lib/security/pam_stack.so service=system-auth
> sessionrequired   /lib/security/pam_stack.so service=system-auth
> sessionoptional   /lib/security/pam_console.so


/etc/pam.d/system-auth-winbind


> #%PAM-1.0
> 
> authrequired  /lib/security/pam_env.so
> authsufficient/lib/security/pam_winbind.so
> authsufficient/lib/security/pam_unix.so likeauth nullok use_first_pass
> authrequired  /lib/security/pam_deny.so
> 
> account sufficient/lib/security/pam_winbind.so
> account required  /lib/securit

[Samba] winbind failing to find user in Active Directory

2003-12-19 Thread Tim Jordan
I have my Mandrake 9.2 box running as a domain member for a W2K AD
domain.  This is a new problem or I'm missing something really obvious.

Possible bug?

Setup:
Samba Server 3.0.1 = ANC-GENTOO
Windows Domain = LABOR
windows xp client = ANC-07-14927xp
tim = Windows Active Directory Domain Acccount

Getting this "check_winbind_security" error when trying to connect to
Samba vai windows client (xp):
**
[2003/12/19 21:43:24, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2003/12/19 21:43:24, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is:
[EMAIL PROTECTED]
[2003/12/19 21:43:24, 3] auth/auth_winbind.c:check_winbind_security(79)
  check_winbind_security: Not using winbind, requested domain was for
this SAM.
[2003/12/19 21:43:24, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [tim] -> [tim] FAILED
with error NT_STATUS_NO_SUCH_US ER
[2003/12/19 21:43:25, 3] smbd/process.c:timeout_processing(1104)
  timeout_processing: End of file from client (client has disconnected).
**

1. winbind is working:  
# wbinfo -u | grep tim
tim

# getent group | grep "Domain Admins"
Domain Admins:x:10003:tim, Administrator, etc..., ,,...,..

2. I noticed that when trying to connect to my Samba shares the username
and password comes back as:
username: ANC-Gentoo\tim
   
   It should read:
username: LABOR\tim

3. I took it out of the domain and then rejoined the domain:

 net ads join -U tim%password
 Using short domain name -- LABOR
Joined 'ANC-GENTOO' to realm 'LABOR.AK'

4. klist -e
   12/19/03 22:45:54  12/20/03 03:58:16  [EMAIL PROTECTED]
   Etype (skey, tkt): DES cbc mode with RSA-MD5, DES cbc mode with
RSA-MD5



Now when trying to connect to Samba from XP workstation:


[2003/12/19 22:47:44, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2003/12/19 22:47:44, 3] auth/auth.c:check_ntlm_password(222)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2003/12/19 22:47:44, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/12/19 22:47:44, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/12/19 22:47:44, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/12/19 22:47:44, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/19 22:47:44, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [tim] -> [tim] FAILED
with error NT_STATUS_NO_SUCH_USER
[2003/12/19 22:47:44, 3] smbd/process.c:timeout_processing(1104)
  timeout_processing: End of file from client (client has disconnected).
**

I noticed the domain field changed to properly read LABOR\tim.  Problem
is Samba still cant find my domain account!


My brain is melting so I'm taking a break...here are my .config files
Tim

smb.conf:
[global]
   

workgroup = LABOR
realm = LABOR.AK
server string = Samba Server %v
printcap name = cups
load printers = yes
printing = cups
printer admin = @"Domain Admins"
log file = /usr/local/samba/var/log.%m
max log size = 100
log level = 10
security = ads
password server = ipaddress of pdc
encrypt passwords = yes
winbind uid = 1-2
winbind gid = 1-2
#winbind use default domain = yes
allow trusted domains = no
auth methods = winbind
template homedir = /home/%D/%U
obey pam restrictions = yes
template shell = /bin/bash
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = no
os level = 0
domain master = no
preferred master = no
domain logons = no
add user script = /usr/sbin/useradd -s /bin/false '%u'
idmap uid = 1-2
idmap gid = 1-2
name resolve order = wins lmhosts bcast
wins server = ipaddress of winsserver
dns proxy = no
   










-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: FW: [Samba] Cannot access shares from a Win2k client

2003-12-19 Thread Tim Jordan


This is keeping you from seeing DOMAIN\username:
> winbind use default domain = yes
Personally I like this option especially when you have large domains
with trust relationships.

You also may want to look at putting "client use spnego = yes" into your
smb.conf since your using W2k3.

Can you get a valid kerberoes ticket from kinit?

What does your klist -e look like?

Several of us are trying to nail out similiar errors.  I have this
working correctly on a Mandrake 9.2 server using Samba3.0.pre1.but
it's not working on my Gentoo box running Samba3.0.1

Look for my post and maybe compare notes...

Tim




On Fri, 2003-12-19 at 23:22, Brian Spiegel wrote:
> Here's a followup.  I also get these errors in the smbd logs.  The thing is,
> the share directory has full permissions (0777) and the smb.conf is set to
> be fully readable, writeable and okay for guests.
> 
> [2003/12/19 15:21:23, 0] smbd/service.c:make_connection_snum(677)
>   '/home/bspiegel/test/' does not exist or is not a directory, when
> connecting to [test]
> [2003/12/19 15:21:23, 3] smbd/sec_ctx.c:set_sec_ctx(288)
>   setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
> [2003/12/19 15:21:23, 3] smbd/connection.c:yield_connection(69)
>   Yielding connection to test
> [2003/12/19 15:21:23, 3] smbd/error.c:error_packet(94)
>   error string = Permission denied
> [2003/12/19 15:21:23, 3] smbd/error.c:error_packet(118)
>   error packet at smbd/reply.c(286) cmd=117 (SMBtconX)
> NT_STATUS_BAD_NETWORK_NAME
> 
> 
> -Original Message-
> From: Brian Spiegel [mailto:[EMAIL PROTECTED] 
> Sent: Friday, December 19, 2003 2:53 PM
> To: '[EMAIL PROTECTED]'
> Subject: [Samba] Cannot access shares from a Win2k client
> 
> Hey all.
> 
> I'm running Samba 3.0.1 as a domain member in a Win2k3 ADS domain.  I'm
> attempting to view shares on the samba server via a Win2000 client.
> 
> I've been getting the following messages from the smbd logs and I'm
> wondering why.  I can connect to the Samba server (using the IP only) to
> view which shares are available, but when I double click the share to access
> it, I get a "network name cannot be found" on the share.
> 
> >From smbd log:
> [2003/12/19 14:25:08, 3] libads/kerberos_verify.c:setup_keytab(147)
>   unable to create MEMORY: keytab (Unknown Key table type)
> [2003/12/19 14:25:08, 3] libads/kerberos_verify.c:ads_verify_ticket(280)
>   ads_verify_ticket: unable to setup keytab
> [2003/12/19 14:25:08, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
>   Failed to verify incoming ticket!
> 
> Can anyone shed some light on what this might be caused by?
> 
> Also, I'm running winbind for UNIX/Windows user/group mapping.  The 'wbinfo
> -u' command works, but it spits out only the user names rather than
> DOMAIN\username.  Since usernames aren't unique across our OSes, 'getent
> passwd' results in duplicate entries.  Groups are not prefixed by their
> domain either.  Anyone have this problem?
> 
> Below are my configs:
> 
> smb.conf
> --
> [global]
> ; smbd settings
> log level = 3
> log file = /var/log/samba/log.%m
> server string = %U [Samba Server %v]
> ; Active Directory settings
> ;dns proxy = yes
> workgroup = FOO
> security = ADS
> realm = FOO.COM
> local master = no
> domain master = no
> preferred master = no
> os level = 0
> ; winbind stuff
> winbind separator = +
> winbind enum users = yes
> idmap uid = 1-2
> winbind enum groups = yes
> idmap gid = 1-2
> winbind use default domain = yes
> password server = dc.foo.com
> encrypt passwords = yes
> 
> [test]
> comment = Samba functionality test directory
> path = /home/user/test/
> read only = no
> browsable = yes
> writable = yes
> guest ok = yes
> 
> 
> krb5.conf
> --
> [logging]
>  default = FILE:/var/log/krb5libs.log
>  kdc = FILE:/var/log/krb5kdc.log
>  admin_server = FILE:/var/log/kadmind.log
> 
> [libdefaults]
>  ticket_lifetime = 24000
>  default_realm = FOO.COM
>  default_tgs_enctypes = des-cbc-crc des-cbc-md5 
>  default_tkt_enctypes = des-cbc-crc des-cbc-md5 
>  dns_lookup_realm = true
>  dns_lookup_kdc = true
> 
> [realms]
>   FOO.COM = {
>   kdc = dc.foo.com:88
>   admin_server = dc.foo.com:749
>   default_domain = foo.com
>  }
> 
> [domain_realm]
>  .foo.com = FOO.COM
>  foo.com = FOO.COM
> 
> [kdc]
>  profile = /var/kerberos/krb5kdc/kdc.conf
> 
> [appdefaults]
>  pam = {
>debug = false
>ticket_lifetime = 36000
>renew_lifetime = 36000
>forwardable = true
>krb4_convert = false
>  }
> 
> 
>  nsswitch.conf
>  --
>  ...
>  passwd: files winbind
>  shadow: files
>  group:  files winbind
>  host:   files dns winbind
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


FW: [Samba] Cannot access shares from a Win2k client

2003-12-19 Thread Brian Spiegel
Here's a followup.  I also get these errors in the smbd logs.  The thing is,
the share directory has full permissions (0777) and the smb.conf is set to
be fully readable, writeable and okay for guests.

[2003/12/19 15:21:23, 0] smbd/service.c:make_connection_snum(677)
  '/home/bspiegel/test/' does not exist or is not a directory, when
connecting to [test]
[2003/12/19 15:21:23, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/19 15:21:23, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to test
[2003/12/19 15:21:23, 3] smbd/error.c:error_packet(94)
  error string = Permission denied
[2003/12/19 15:21:23, 3] smbd/error.c:error_packet(118)
  error packet at smbd/reply.c(286) cmd=117 (SMBtconX)
NT_STATUS_BAD_NETWORK_NAME


-Original Message-
From: Brian Spiegel [mailto:[EMAIL PROTECTED] 
Sent: Friday, December 19, 2003 2:53 PM
To: '[EMAIL PROTECTED]'
Subject: [Samba] Cannot access shares from a Win2k client

Hey all.

I'm running Samba 3.0.1 as a domain member in a Win2k3 ADS domain.  I'm
attempting to view shares on the samba server via a Win2000 client.

I've been getting the following messages from the smbd logs and I'm
wondering why.  I can connect to the Samba server (using the IP only) to
view which shares are available, but when I double click the share to access
it, I get a "network name cannot be found" on the share.

>From smbd log:
[2003/12/19 14:25:08, 3] libads/kerberos_verify.c:setup_keytab(147)
  unable to create MEMORY: keytab (Unknown Key table type)
[2003/12/19 14:25:08, 3] libads/kerberos_verify.c:ads_verify_ticket(280)
  ads_verify_ticket: unable to setup keytab
[2003/12/19 14:25:08, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!

Can anyone shed some light on what this might be caused by?

Also, I'm running winbind for UNIX/Windows user/group mapping.  The 'wbinfo
-u' command works, but it spits out only the user names rather than
DOMAIN\username.  Since usernames aren't unique across our OSes, 'getent
passwd' results in duplicate entries.  Groups are not prefixed by their
domain either.  Anyone have this problem?

Below are my configs:

smb.conf
--
[global]
; smbd settings
log level = 3
log file = /var/log/samba/log.%m
server string = %U [Samba Server %v]
; Active Directory settings
;dns proxy = yes
workgroup = FOO
security = ADS
realm = FOO.COM
local master = no
domain master = no
preferred master = no
os level = 0
; winbind stuff
winbind separator = +
winbind enum users = yes
idmap uid = 1-2
winbind enum groups = yes
idmap gid = 1-2
winbind use default domain = yes
password server = dc.foo.com
encrypt passwords = yes

[test]
comment = Samba functionality test directory
path = /home/user/test/
read only = no
browsable = yes
writable = yes
guest ok = yes


krb5.conf
--
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = FOO.COM
 default_tgs_enctypes = des-cbc-crc des-cbc-md5 
 default_tkt_enctypes = des-cbc-crc des-cbc-md5 
 dns_lookup_realm = true
 dns_lookup_kdc = true

[realms]
  FOO.COM = {
  kdc = dc.foo.com:88
  admin_server = dc.foo.com:749
  default_domain = foo.com
 }

[domain_realm]
 .foo.com = FOO.COM
 foo.com = FOO.COM

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }


 nsswitch.conf
 --
 ...
 passwd: files winbind
 shadow: files
 group:  files winbind
 host:   files dns winbind

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot access shares from a Win2k client

2003-12-19 Thread Brian Spiegel
Hey all.

I'm running Samba 3.0.1 as a domain member in a Win2k3 ADS domain.  I'm
attempting to view shares on the samba server via a Win2000 client.

I've been getting the following messages from the smbd logs and I'm
wondering why.  I can connect to the Samba server (using the IP only) to
view which shares are available, but when I double click the share to access
it, I get a "network name cannot be found" on the share.

>From smbd log:
[2003/12/19 14:25:08, 3] libads/kerberos_verify.c:setup_keytab(147)
  unable to create MEMORY: keytab (Unknown Key table type)
[2003/12/19 14:25:08, 3] libads/kerberos_verify.c:ads_verify_ticket(280)
  ads_verify_ticket: unable to setup keytab
[2003/12/19 14:25:08, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!

Can anyone shed some light on what this might be caused by?

Also, I'm running winbind for UNIX/Windows user/group mapping.  The 'wbinfo
-u' command works, but it spits out only the user names rather than
DOMAIN\username.  Since usernames aren't unique across our OSes, 'getent
passwd' results in duplicate entries.  Groups are not prefixed by their
domain either.  Anyone have this problem?

Below are my configs:

smb.conf
--
[global]
; smbd settings
log level = 3
log file = /var/log/samba/log.%m
server string = %U [Samba Server %v]
; Active Directory settings
;dns proxy = yes
workgroup = FOO
security = ADS
realm = FOO.COM
local master = no
domain master = no
preferred master = no
os level = 0
; winbind stuff
winbind separator = +
winbind enum users = yes
idmap uid = 1-2
winbind enum groups = yes
idmap gid = 1-2
winbind use default domain = yes
password server = dc.foo.com
encrypt passwords = yes

[test]
comment = Samba functionality test directory
path = /home/user/test/
read only = no
browsable = yes
writable = yes
guest ok = yes


krb5.conf
--
[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = FOO.COM
 default_tgs_enctypes = des-cbc-crc des-cbc-md5 
 default_tkt_enctypes = des-cbc-crc des-cbc-md5 
 dns_lookup_realm = true
 dns_lookup_kdc = true

[realms]
  FOO.COM = {
  kdc = dc.foo.com:88
  admin_server = dc.foo.com:749
  default_domain = foo.com
 }

[domain_realm]
 .foo.com = FOO.COM
 foo.com = FOO.COM

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }


 nsswitch.conf
 --
 ...
 passwd: files winbind
 shadow: files
 group:  files winbind
 host:   files dns winbind

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Printing OK on 98, "Access denied" on XP Pro

2003-12-19 Thread John H Terpstra
Bill,

Try adding to [global]:
guest only = Yes

- John T.

On Fri, 19 Dec 2003, William Enestvedt wrote:

> I have a very simple setup on a Solaris 8 server, running Samba 3.0.1 (see smb.conf 
> below). A desktop PC running Windows 98 (SE?) happily connects to and prints to my 
> one shared printer, but an XP Pro laptop takes a lng time to install the local 
> driver and then just says "Access denied, unable to connect".
>I already told it to use a client driver and disabled spoolss. Here's my smb.cnf 
> file:
> --Start of smb.conf
> [global]
>   workgroup = jwu
>   netbiosname = pvd-dat-60
>   security = share
>   dns proxy = No
>   wins server = 
> # printcap name = /etc/printcap
>   printing = sysv
>   disable spoolss = Yes
> #[temp]
> # path = /tmp
> # read only = Yes
> # guest ok = Yes
> [pvdpar03lz02]
>   comment = HP 9000hns
>   path = /var/spool/samba
>   printable = Yes
>   browseable = Yes
>   guest ok = Yes
> # read only = Yes
>   use client driver = yes
> ---End of smb.conf---
>(The temp section was to test whether things worked before. I will actually delte 
> those lines when I solve this problem. I commented out the printcap line because I 
> don't want to share all the printers: I have a lot configured on this Sun but use a 
> Windows print server to publishing them to desktop PC users.)
>Any suggestions? Thanks in advance for everyone's time.
> -wde
> --
> Will Enestvedt
> UNIX System Administrator
> Johnson & Wales University -- Providence, RI
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SMB 3.0.1/LDAP Cannot add computer to domain

2003-12-19 Thread Greg Dickie
On Friday 19 December 2003 04:09 pm, Petri Asikainen wrote:
> Thanks, I particaly solved this. I have to create machine account by
> hand and then join domain.
> It would be be nice that machine account would be automaticly created,
> like it was before 3.0.x...



It can be. You need to put "add machine script" in your smb.conf.

Greg


>
>
> Petri
>
> Bertrand Maugain wrote:
> >hi,
> >You could check if everything is okay with each user : pdbedit -L -v -u
> > username
> >
> >Check if the path are fine or not...
> >
> >
> >
> >-Message d'origine-
> >De : Petri Asikainen [mailto:[EMAIL PROTECTED]
> >Envoyé : vendredi 19 décembre 2003 07:07
> >À : samba
> >Objet : [Samba] SMB 3.0.1/LDAP Cannot add computer to domain
> >
> >
> >
> >I'm trying to setup samba with ldapsam (Novell eDir 8.7.1). Right now I
> >can login to samba and browse my shares with user "Administrator", but
> > when I'm trying to add computer to domain I get "unknown user name or bad
> > password" error.
> >I have administrator, root and nobody accounts in ldap. And I have
> >manualy added following groupmappings to ldap-groups:
> >
> >Domain Users (S-1-5-21-1216271347-3991190149-1732390643-513) -> yklusers
> >Domain Admins (S-1-5-21-1216271347-3991190149-1732390643-512) -> root
> >System Operators (S-1-5-32-549) -> sysops
> >Replicators (S-1-5-32-552) -> replicat
> >Guests (S-1-5-32-546) -> guests
> >Power Users (S-1-5-32-547) -> powerusr
> >Print Operators (S-1-5-32-550) -> printop
> >Administrators (S-1-5-32-544) -> admins
> >Account Operators (S-1-5-32-548) -> accopp
> >Backup Operators (S-1-5-32-551) -> bakoper
> >Users (S-1-5-32-545) -> users
> >
> >What I should check next?
> >
> >Petri

-- 
Greg Dickie
just a guy
Maximum Throughput

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problem joining an XP workstation to a domain

2003-12-19 Thread Dan Gapinski
Didn't hear anything on this - hope this doesn't bother anyone if I resubmit
the question.

Hello,

I am using Red Hat 9 with the default version of Samba (2.2.7a, no LDAP
authentication) and I screwed up the naming of one of my computers by
running a SID's whilst giving birth to a sick man's brain fart. I'd like to
restore the SID database to an older, known-good one, but when I have tried
to restore an older secrets.tdb & restart the Samba service, I attempt to
connect the client to the domain & continue to get the same "The specified
user does not exist" error.

Any thoughts on what I should do now?

Thanks for your time,
Dan



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printing OK on 98, "Access denied" on XP Pro

2003-12-19 Thread William Enestvedt
I have a very simple setup on a Solaris 8 server, running Samba 3.0.1 (see smb.conf 
below). A desktop PC running Windows 98 (SE?) happily connects to and prints to my one 
shared printer, but an XP Pro laptop takes a lng time to install the local driver 
and then just says "Access denied, unable to connect".
   I already told it to use a client driver and disabled spoolss. Here's my smb.cnf 
file:
--Start of smb.conf
[global]
workgroup = jwu
netbiosname = pvd-dat-60
security = share
dns proxy = No
wins server = 
#   printcap name = /etc/printcap
printing = sysv
disable spoolss = Yes
#[temp]
#   path = /tmp
#   read only = Yes
#   guest ok = Yes
[pvdpar03lz02]
comment = HP 9000hns
path = /var/spool/samba
printable = Yes
browseable = Yes
guest ok = Yes
#   read only = Yes
use client driver = yes
---End of smb.conf---
   (The temp section was to test whether things worked before. I will actually delte 
those lines when I solve this problem. I commented out the printcap line because I 
don't want to share all the printers: I have a lot configured on this Sun but use a 
Windows print server to publishing them to desktop PC users.)
   Any suggestions? Thanks in advance for everyone's time.
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson & Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SMB 3.0.1/LDAP Cannot add computer to domain

2003-12-19 Thread Petri Asikainen
Thanks, I particaly solved this. I have to create machine account by 
hand and then join domain.
It would be be nice that machine account would be automaticly created, 
like it was before 3.0.x...

Petri

Bertrand Maugain wrote:

hi,
You could check if everything is okay with each user : pdbedit -L -v -u username
Check if the path are fine or not...



-Message d'origine-
De : Petri Asikainen [mailto:[EMAIL PROTECTED]
Envoyé : vendredi 19 décembre 2003 07:07
À : samba
Objet : [Samba] SMB 3.0.1/LDAP Cannot add computer to domain


I'm trying to setup samba with ldapsam (Novell eDir 8.7.1). Right now I 
can login to samba and browse my shares with user "Administrator", but when
I'm trying to add computer to domain I get "unknown user name or bad 
password" error.
I have administrator, root and nobody accounts in ldap. And I have 
manualy added following groupmappings to ldap-groups:

Domain Users (S-1-5-21-1216271347-3991190149-1732390643-513) -> yklusers
Domain Admins (S-1-5-21-1216271347-3991190149-1732390643-512) -> root
System Operators (S-1-5-32-549) -> sysops
Replicators (S-1-5-32-552) -> replicat
Guests (S-1-5-32-546) -> guests
Power Users (S-1-5-32-547) -> powerusr
Print Operators (S-1-5-32-550) -> printop
Administrators (S-1-5-32-544) -> admins
Account Operators (S-1-5-32-548) -> accopp
Backup Operators (S-1-5-32-551) -> bakoper
Users (S-1-5-32-545) -> users
What I should check next?

Petri





 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Can't compile 3.01 on Solaris

2003-12-19 Thread William Enestvedt
Grant Schoep wrote:
> 
> Ah.. shoot.
>
   Oh, that's _exactly_ the word I used when John Terpstra told me, too. :7)
>
> I have 3 different Sun compiler versions available so I tried 
> those. I guess I'll go download the gcc compiler and get that built 
> and use that instead...
>
   I think I grabbed a tarball for 3.3 from a mirror of sunfreeware.com. Like I said, 
solved my issues.
   Good luck!
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson & Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Can't compile 3.01 on Solaris

2003-12-19 Thread William Enestvedt
Grant wrote:
> 
> I can't get 3.0.1 to fully compile on my Solaris machines(2.6 
> and 2.8).
>
   What compiler are you using?
   I built it on Saolris 8 2/02 just fine. I had *lots* of problems with Sun's 
compiler, but using GCC made it all happy.
-wde
--
Will Enestvedt
UNIX System Administrator
Johnson & Wales University -- Providence, RI
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] FYI - someone is infected on this list

2003-12-19 Thread bill eight

FYI -

Since joining the list and posting 
on it, I noticed that I've
gotten a number of emails with a trojan
in the attachment (virus) ...

SOMEONE on this list is infected.
(well, someone's computer is infected)

PLEASE double check your system.

Yahoo scan of the attachment:
-

File name:  patch.exe
File type:  application/x-msdownload
Scan result:Virus "[EMAIL PROTECTED]" found.
You can not download this attachment.
You have two options:
1.  Sign up for Yahoo! Mail Plus to get automatic
cleaning of infected attachments. Learn more.
(Note: Not all viruses can be cleaned.)
2.  Contact the message sender and request that they
resend the attachment to you after cleaning it with
anti-virus software.


you can find more about virii here:

http://www.f-secure.com/

http://www.macaffe.com/

http://www.symantec.com/

note - sometimes they may have
a free program to get rid of this
particular virus...

thanks
b



__
Do you Yahoo!?
New Yahoo! Photos - easier uploading and sharing.
http://photos.yahoo.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can't compile 3.01 on Solaris

2003-12-19 Thread Schoep, Grant @ STORM
I can't get 3.0.1 to fully compile on my Solaris machines(2.6 and 2.8) Below
is an example the error I am getting. Note, that it errored out earlier with
the same problem, I typed make again and it went on to the next file, got
the same error about a file with extension .o.o not existing. 


The actual error:
---
Compiling lib/replace1.c with -KPIC
mv: cannot access lib/replace1.po.o.o
*** Error code 2
make: Fatal error: Command failed for target `lib/replace1.po.o'
---


I look in the makefile, and I do see it has references to .o.o things. 

For example:


.c.po.o: 
@if (: >> $@ || : > $@) >/dev/null 2>&1; then rm -f $@; else \
  dir=`echo $@ | sed 's,/[^/]*$$,,;s,^$$,.,'` $(MAKEDIR); fi
@echo Compiling $*.c with -KPIC
@$(CC) -I. -I$(srcdir) $(FLAGS) -KPIC -c $< -o $*.po.o
#   -mv `echo $@ | sed -e 's%^.*/%%g' -e 's%\.po.o$$%.o%'` $@
@mv $*.po.o.o $@




Any ideas, I'm really hoping to try to get 3.0.1 Samba built and running on
our machines over the holiday break. I've succesfully compiled it on a
number of other unix platforms(Tru64 and Linux) so it must be a Solaris
issue.

Thanks
-grant
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Two pdcs on one subnet

2003-12-19 Thread Kevin Fries
John H Terpstra wrote:

> On Fri, 19 Dec 2003, MWONGE RICHARD wrote:
> 
>> I want to set up my network with windows 2000 server as a pdc for my
>> finance department only and samba as a pdc for the entire company that is
>> finance department inclusive on the same subnet. Please guys how can i go
>> about it.
>>  I intend to use samba 2.2.7a
> 
> Keep the domain names separate and you should be fine.
> 
> - John T.

John is correct, yet not.

Understand that no windows machine can belong to more than on Domain without
multiple NICs or multihoming your machine.  Windows creates a series of
binding to create the network services for a single machine.  There are
three parts to this binding: hardware; services; and transports.

The hardware is simply your NIC.  This is the device that physically
connects you to your network.  In Win NT3+ this is a single abstract
interface, while in Win 9x/ME there are two abstract interfaces: one for
modem type devices; and one for network adapters.

The Services in this case are called Server and Workstation.  Server is what
allows your machine to serve shares provide a local web page, etc. 
Workstation is what allows your machine to to use servers on the net.

And the last is transport.  If you are not using TCP/IP on your windows
network by now, well... we need to talk.

Now, Your windows machine will start up an SMB Server and Workstation by
default.  This service will bind to TCP port 137-139 of your IP address. 
The server will start up what is called a Listening Service.  This server
is what maintains your Domain information.  Therefore, you can not be
attached to two domains from one instance of the Server service.  And two
server services can not listen on the same IP and port combination
(otherwise, how can it determine which is the correct server for a given
message).

In summary, you need to run two server services, so you may participate in
two domains.  You need two IP addresses one for each server service. 
Therefore, as long as you keep the domains separate, and have the machines
in your finance department multihomed (two ip address assigned to each nic)
Windows will be able to talk to both networks at the same time.

BTW. this is not a Samba issue, it is the stupid way that Microsoft does
network authentication.

HTH
Kevin Fries

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Transfering Machine Accounts / MACHINE.SID

2003-12-19 Thread Kevin Fries
Kevin Fries wrote:

> I have a Samba 2.2.7 PDC, and I am now trying to set up a new 3.0.1
> server. I want this machine to act as a BDC initially and replicate all
> the
> accounts over.  When I followed the howto it said to use smbpasswd -S to
> transfer the machine SID and then to replicate the smbpasswd file to the
> new server.  This has caused two major problems:
> 
>   1) the smbpasswd command does not support the -S option
> 
>   2) My user accounts transfered to the new machine, but not the machine
>  trust accounts.

OK, found this one.  I forgot to move the posix accounts over to the new
machines and Samba silently ignored the accounts.  pdbedit on the other
hand screamed bloody murder.  Added PosixAccount to my machine entries in
the new LDAP server, and Samba 3 found them thanks to nss_ldap.

However, I still do not have a MACHINE.SID file because the smbpasswd
command does not work as advertised.  Is it OK to just copy that file from
the old machine?

Thx
Kevin Fries


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Two pdcs on one subnet

2003-12-19 Thread John H Terpstra
On Fri, 19 Dec 2003, MWONGE RICHARD wrote:

> I want to set up my network with windows 2000 server as a pdc for my
> finance department only and samba as a pdc for the entire company that is
> finance department inclusive on the same subnet. Please guys how can i go
> about it.
>  I intend to use samba 2.2.7a

Keep the domain names separate and you should be fine.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and SSH

2003-12-19 Thread John H Terpstra
On Fri, 19 Dec 2003, Raymond wrote:

> Utilizing Samba 2.x on Fedora 1.0.
>
> Clients are Win2K and XP utilizing SSH clients.
>
> Successfully implemented Jabber and CUPS within ssh.
>
> Is it possible to implement wins browsing and eliminate lmhosts
> modifications if using port 445. ?

When using port 445 (that means - without NetBIOS) you must have a well
functioning DNS server. Hostnames will be resolved via DNS. WINS is like
DNS for NetBIOS names.

> Console mapping ( net use ) and lmhosts entries are impractical.

Agreed.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] trying to prepare to go live this weekend

2003-12-19 Thread John H Terpstra
On Fri, 19 Dec 2003, Craig White wrote:

> Asking these questions again, I have read/re-read the documentation and
> want to get these ideas clear before I commit. Any answers on any
> question will be appreciated.
>
> 1 - Group (Linux) - Groups (Windows) seems to confusing to me so I
> mapped Groups to Group in the smbldap-tools and the nss/ldap.conf so I
> would only have one group called Group. This seems reasonable to me - is
> there a problem with that thinking?

Every NT Group needs a correxponding UNIX GID. The UNIX GID must be
capable of being resolved by Samba. If you are using LDAP, Samba will try
only LDAP. That means that your UNIX (Posix) group account must be in
LDAP. So long as your NSS resolver is able to obtain the LDAP UNIX group
info, you do not need entries for the same groups in /etc/groups.

> 2 - Now I know, I can't have WinNT PDC or BDC and thus have 3 choices...
>  a) create a new domain for linux based domain and set up a trust
> between the two - still leaves me without a BDC for original domain.

This one is frought with the problems of working across interdomain
trusts. Ask an experianced windows admin what his experience is with that
before you try it.

>  b) reformat/reinstall WinNT on current PDC and make it a server on
> Linux managed domain - ugly option at this point.

This is the best option.

>  c) turn off logon services (never done this on NT domain controller but
> presume that it can be somewhat disabled) - has anyone done anything
> down this path?

That will work too. Just shut down the Netlogon service.

> 3 - If I make a new domain and set up trusts between old domain and new
> domain - do I have to then add the group Groups to get continuity
> (proper mapping) between the two domains?

No. Winbind is your friend here. It will resolve groups from the foreign
domain.

> 4 - I can't discern the significance of having the local users with
> uid's 500+ and sambaSamAccount/uid's 1000+ and I'm thinking that this
> convention came into being only to make it simpler to identify. Am I
> missing something? It would seem that a uid in any range could have
> objectclasses with sambaSamAccount and/or posixAccounts

Windows RIDs below 1000 have special meaning. It is necessary to keep UNIX
users' RIDs above 1000. That is why we use the algorithmic mapping scheme.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Transfering Machine Accounts / MACHINE.SID

2003-12-19 Thread Kevin Fries
I have a Samba 2.2.7 PDC, and I am now trying to set up a new 3.0.1 server. 
I want this machine to act as a BDC initially and replicate all the
accounts over.  When I followed the howto it said to use smbpasswd -S to
transfer the machine SID and then to replicate the smbpasswd file to the
new server.  This has caused two major problems:

  1) the smbpasswd command does not support the -S option

  2) My user accounts transfered to the new machine, but not the machine
 trust accounts.

Anyone know how I can fix these two issues?

Thx
Kevin Fries


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] [Fwd: Samba and SSH]

2003-12-19 Thread Raymond
Correction: utilizing Samba 3.x.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Two pdcs on one subnet

2003-12-19 Thread MWONGE RICHARD
I want to set up my network with windows 2000 server as a pdc for my
finance department only and samba as a pdc for the entire company that is
finance department inclusive on the same subnet. Please guys how can i go
about it.
 I intend to use samba 2.2.7a


-- 
Mwonge Richard
Support Enginer
Kagga house,plot 2 Bandali close Bugolobi
P.O.Box 26192
Kampala
Uganda
Phone:256-41-505033/4
  256-31-263033
mobile 256-71-380111
E-mail:[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and SSH

2003-12-19 Thread Raymond
Utilizing Samba 2.x on Fedora 1.0.

Clients are Win2K and XP utilizing SSH clients.

Successfully implemented Jabber and CUPS within ssh.

Is it possible to implement wins browsing and eliminate lmhosts 
modifications if using port 445. ?

Console mapping ( net use ) and lmhosts entries are impractical.

Raymond

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can some files be invisible to some users?

2003-12-19 Thread AndyLiebman
This may or may not be relevant to Samba -- hiding files, permissions, etc. 

I have half a dozen Windows XP video editing workstations all accessing the 
same data on my Linux Box. Each video editing worstation ideally would like to 
create it's own index of the video files in the shared directory. The video 
editing program stores the index data in a file that it HAS to write to the same 
directory where the media itself is. 

Does anybody know of a way to let each workstation write it's own index file 
(they all have to have the same name -- i.e., data.mdb) and put them in a 
common directory -- yet have each machine's file point to different data? 

Similarly, each machine needs a directory for temporary storage of captured 
video files (the directory is called "creating") but the machines don't like to 
share the same directory. Again, this directory has to be a sub-directory of 
the one with the media files. 

Is there a solution to my problem?  I have a workaround that keeps the 
machines from interfering with each other -- but it's a little clunky and I'm 
seeking a more elegant solution. 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Ldap user's X Samba User's

2003-12-19 Thread Craig White
On Fri, 2003-12-19 at 10:30, Gilberto Nunes wrote:
> Hi everybody...
> 
> 
> I get something sucess for implementing samba+ldap, in Red hat Linux Box.
> How ever, I get I can't log in to samba domain.
> I can insert my NT/2000 in a Domain, but all of my users can't log in
> to samba.
> Of fact, if I use smbpasswd -a , the  can log in to PDC.
> But, my question is: the samba don't get all information about the
> user of the LDAP Server?
> Why when I use tha smbpasswd, the user can obtain access to the PDC?
> Every user I insert to the LDAP, I had use the smbpassd!?!?!?
> If every one can help-me, I'm thankful!!!
> 

ldapsearch user_who_has_been_added_with_smbpasswd-a_command
ldapsearch user_who_existed_prior_to_smbldap_setup

and you'll see the differences - and the changes that you need to make

which does bring up another question though - is there a script that can
take existing posixAccount users - and add the sambaSamAccount
objectclass and other attributes in bulk?

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Ldap user's X Samba User's

2003-12-19 Thread Gilberto Nunes
Hi everybody...


I get something sucess for implementing samba+ldap, in Red hat Linux Box.
How ever, I get I can't log in to samba domain.
I can insert my NT/2000 in a Domain, but all of my users can't log in
to samba.
Of fact, if I use smbpasswd -a , the  can log in to PDC.
But, my question is: the samba don't get all information about the
user of the LDAP Server?
Why when I use tha smbpasswd, the user can obtain access to the PDC?
Every user I insert to the LDAP, I had use the smbpassd!?!?!?
If every one can help-me, I'm thankful!!!


-- 
Gilberto Nunes
Suporte Rede Bonja - Bom Jesus/Ielusc
Fone: 433-0155 - ramal 235
www.ielusc.br - [EMAIL PROTECTED]
Linux User nº 199930
ICQ #136176504

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] trying to prepare to go live this weekend

2003-12-19 Thread Craig White
Asking these questions again, I have read/re-read the documentation and
want to get these ideas clear before I commit. Any answers on any
question will be appreciated.

1 - Group (Linux) - Groups (Windows) seems to confusing to me so I
mapped Groups to Group in the smbldap-tools and the nss/ldap.conf so I
would only have one group called Group. This seems reasonable to me - is
there a problem with that thinking?

2 - Now I know, I can't have WinNT PDC or BDC and thus have 3 choices...
 a) create a new domain for linux based domain and set up a trust
between the two - still leaves me without a BDC for original domain.
 b) reformat/reinstall WinNT on current PDC and make it a server on
Linux managed domain - ugly option at this point.
 c) turn off logon services (never done this on NT domain controller but
presume that it can be somewhat disabled) - has anyone done anything
down this path?

3 - If I make a new domain and set up trusts between old domain and new
domain - do I have to then add the group Groups to get continuity
(proper mapping) between the two domains?

4 - I can't discern the significance of having the local users with
uid's 500+ and sambaSamAccount/uid's 1000+ and I'm thinking that this
convention came into being only to make it simpler to identify. Am I
missing something? It would seem that a uid in any range could have
objectclasses with sambaSamAccount and/or posixAccounts 

Thanks,

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.1 problem with domain authentication.

2003-12-19 Thread Jason Gauthier
Hey Gang,

I'm having some trouble getting my domain authentication to work.
My config looks like this:

[global]
workgroup = MYWORKGROUP
realm = MYDOMAIN
server string = SERVER22
security = DOMAIN
password server = SERVER5
obey pam restrictions = Yes
smb passwd file = /etc/samba/smbpasswd
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
unix password sync = Yes
log level = 3
log file = /var/log/samba/%m.log
max log size = 0
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
dns proxy = No
wins server = 192.168.74.23
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind separator = +
winbind cache time = 10

Pretty Basic.

So, I tried to hit the server and I see this:
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2003/12/19 10:20:42, 3] auth/auth.c:check_ntlm_password(221)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2003/12/19 10:20:42, 3] smbd/sec_ctx.c:push_sec_ctx(255)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/12/19 10:20:42, 3] smbd/uid.c:push_conn_ctx(286)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/12/19 10:20:42, 3] smbd/sec_ctx.c:set_sec_ctx(287)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/12/19 10:20:42, 3] smbd/sec_ctx.c:pop_sec_ctx(385)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/19 10:20:42, 2] auth/auth.c:check_ntlm_password(310)
  check_ntlm_password:  Authentication for user [jgauthier] -> [jgauthier]
FAILED with error NT_STATUS_ACCOUNT_LOCKED_OUT
[2003/12/19 10:20:42, 3] smbd/process.c:timeout_processing(1104)
  timeout_processing: End of file from client (client has disconnected).

Great! My account is locked out. That's EASY to fix.  So I unlock my account
and try again:


  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2003/12/19 10:23:02, 3] auth/auth.c:check_ntlm_password(221)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2003/12/19 10:23:02, 3] smbd/sec_ctx.c:push_sec_ctx(255)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/12/19 10:23:02, 3] smbd/uid.c:push_conn_ctx(286)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/12/19 10:23:02, 3] smbd/sec_ctx.c:set_sec_ctx(287)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/12/19 10:23:02, 3] smbd/sec_ctx.c:pop_sec_ctx(385)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/12/19 10:23:02, 3] auth/auth_util.c:make_server_info_info3(1071)
  User jgauthier does not exist, trying to add it
[2003/12/19 10:23:02, 0] auth/auth_util.c:make_server_info_info3(1080)
  make_server_info_info3: pdb_init_sam failed!
[2003/12/19 10:23:02, 2] auth/auth.c:check_ntlm_password(310)
  check_ntlm_password:  Authentication for user [jgauthier] -> [jgauthier]
FAILED with error NT_STATUS_NO_SUCH_USER
[2003/12/19 10:23:02, 3] smbd/process.c:timeout_processing(1104)
  timeout_processing: End of file from client (client has disconnected).

No such user?!?  But it found it 3 minutes ago to determine it was locked :(
I'd really appreciate any help anyone can offer me.  I'm completely stuck,
and I've been tinkering with this for over a week.

Thanks!

Jason
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Secondary Groups and Group Mapping

2003-12-19 Thread Klinger, John (N-CSC)
| | Klinger, John (N-CSC) wrote:
| |
| | The first issue deals with the file sharing. Even if a file gives
| | full permission to one of a user's secondary groups, that user
| | cannot access the file. The user can only access the file (or
| | directory) if the file's group is the user's primary group. I've
| | fond several references on the web and in https://bugzilla.samba.org,
| | which seem to indicate that the bug is fixed. However, we also tried
| | this with 3.0.1rc2 and have the same problem; which makes us think
| | it is a configuration error or something we haven't found
| | related to nsswitch.
|
|   Gerald (Jerry) Carter wrote:
|
| This is an open bug
|
| ~   https://bugzilla.samba.org/show_bug.cgi?id=395
|
| cheers, jerry

Good news, Jerry; thanks for the reply.

This puts a large and noticeable kink in our architecture. What can we do to
help get it resolved? Bug 395 references another link describing a similar
problem on Solaris 9 with patch 112960-03. However, the problem exists for
us on Solaris 8 without said patch series. We've successfully executed
Samba using the same configuration files on a Debian and Red Hat 9
system built from scratch using the same Samba source. We were going to
build on Solaris 9 in an attempt narrow the problem when I received your
reply.

Again, what can we do to support Samba and help hunt this down?

john
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MS PhotoDraw save problems

2003-12-19 Thread Lahners, Jeremy
All -
I'm having an unusual problem with MS PhotoDraw opening and
saving files to my Samba server.  When I open the file, all's fine.
When I try to save the file, I get an error message that says "Unable to
save the file.   could not be found."  At this point I have to
navigate to the directory where the file was and save it.  However, when
watching WinExplorer while doing this process, the file actually
"disappears" when I hit the save button the first time and get this
error.  Upon navigating to the directory, there is no file to save over.
This appears to happen only with MS PhotoDraw files.  I have level 10
debug logs if anyone is interested, here are the rest of the pertinent
details.

Samba 3.0.0-2

Smb.conf
# Global parameters
[global]
workgroup = SCHEMMER
server string = Project File Server
security = domain
password server = quicksilver.schemmer.com,
fs2omaha.schemmer.com
log file = /var/log/samba/log.%m
max log size = 50
#   debug level = 10
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
wins server = 192.168.100.210
preferred master = No
dns proxy = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
winbind use default domain = Yes
oplocks = False
level2 oplocks = False

[Marketing]
comment = All Proposal Files
path = /shares/mktg
read only = No
create mask = 0777
directory mask = 0777

Thanks for the help!

Jeremy Lahners
Manager, I.T.
The Schemmer Associates Inc.
(402) 493-4800 (P)
(402) 493-7951 (F)


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: "valid users = %S" doesn't work in 3.0.1

2003-12-19 Thread C.Lee Taylor
Greetings ...

where he suggests to use 'valid users = %D+%S' instead,
but this doesn't work, either.
 

   Okay, I think this has to do with winbind, is so the '+' needs to be your
"winbind separator", in my case or using the default '\', which let me work ...
   

Sorry, but I can't convince it to accept this.
(I tried 
  valid users = %D\%S		#I think this could not work, as \ means line continues?
  valid users = %D\\%S
  valid users = %D'\'%S
)

Is there a way to find out what smbd expects/accepts to see for a 'valid user'?

   I normally try in my [homes]
   comment = Home Directory for %u on %D\%S
   valid users = %D\%S, %S
   It does not look pretty while testing, but at least you can see what 
is been past ... The logic ( at least in my fuzy brain ) is that the 
share name ( which is %S ), is the same as the user login into the share 
... so when you view your server and see all your shares ( I put my view 
into detailed ) you should see the comment for the share, which should 
say "Home Directory for leet on leet".

   If "share name" of [homes], which is normally the user logging 
should be equale to one of the "valid users" values ...

And where can I get infos about this 'winbind' thing?
(I don't have a clue)
   Don't worry, winbind is only really needed if you are going to Trust 
an M$ ADS domain ... if you are not using it then it's was not what I 
throught it was that which I ran into ...

Mailed
Lee
P.S. I hope this makes sense ...

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] INTERNAL ERROR: Signal 11

2003-12-19 Thread amrito
On Wed, Dec 17, 2003 at 04:29:26AM +0100, togusa at free.fr wrote:
> Hello everybody,
> [...]
> Here is a "screeshot" of /var/samba/log.swat, I know, 4:14 am is not a good time
> to make samba works correctly ;)
> 
>   ===
> [2003/12/17 04:14:51, 0] lib/fault.c:fault_report(37)
>   INTERNAL ERROR: Signal 11 in pid 4626 (3.0.1)
>   Please read the appendix Bugs of the Samba HOWTO collection
> [2003/12/17 04:14:51, 0] lib/fault.c:fault_report(39)
>   ===
> ... (stuff deleted)

Hi!
Did you already get any response to your posting?
If so, please let me know, as your problem description
fits exactly to mine...
(if not - I'm in the mailing list now, so don't bother,
I should get it anyway)

Thanks
-- 
Regards
amrito
---
DI Johann Divisch
Sysadmin ADV
TU Wien
A-1040 Wien, Karlsplatz 13
---
Tel: (01) 58801-41079
Fax: (01) 58801-41098
---
email: [EMAIL PROTECTED]
---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem accessing protected resources from any platform

2003-12-19 Thread Guus Holshuijsen
Hi,

Here is my problem:

I set up Samba v2.2.8a on a linux host (RedHat Linux 8.0) for my workgroup.

My other hosts in the workgroup are Windows 2000 and Windows XP hosts and a 3COM 
firewall.

All directories that are not "protected" can be accessed by all users.

The workgroup uses encrypted passwords (using non ecrypted passwords does not solve 
the problem).

Samba is configured to synchronize the samba and linux passwords.

Samba is configured to be the WINS server.

The home directory (configured using the [homes] section in smb.conf) of none of the 
users can be accessed from any of the hosts, including the linux host.
The Windows hosts return the "illegal password or unknown username" error message, 
while the linux host returns NT_STATUS_WRONG_PASSWORD, when I try to log in with the 
correct username/password combination. The linux host returns NT_STATUS_LOGON_FAILURE 
when I try to log in with a correct username and a wrong password.

Does anyone recognize this problem? 
I tried everything I could think of, but nothing solved the problem.
I searched the mail archive 
I checked name resolution  WINS, DNS, DHCP

I'm lost

Thanks for any suggestions!
Guus

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbd CPU on Solaris 9

2003-12-19 Thread Simon . Harris
-BEGIN PGP SIGNED MESSAGE-


The contents of this email are intended exclusively for the
addressee. If you are not the addressee you must not read
use or disclose the email contents ; you should notify us
immediately [ by clicking "Reply" ] and delete this email.

Nationwide monitors e-mails to ensure its systems operate
effectively and to minimise the risk of viruses.  Whilst it has
taken reasonable steps to scan this email, it does not
accept liability for any virus that may be contained in it.


Noticing the smbd process for a particular connection is using a bit more
CPU each day! Although the process is not always this active it seems the
max CPU it uses goes-up by about one percent per day.

Using Samba 2.2.8a running on Solaris 9 (112233-08).

Any ideas?

Cheers,

Simon


-BEGIN PGP SIGNATURE-
Version: PGPsdk version 1.1.1 (C) 1997 Pretty Good Privacy, Inc.

iQEVAwUBP+MH+G4wJNdvwuyFAQErRwf+MiK1FjuK6Vtn4jRip3PnG0RudNnr0mzO
arl2rHiJbiPHHhptrTWcWegSs0W9eOUYssi9rQX6MDo6b9y4xWgOAkBDhwJyffEO
aCmVauQRF+gnEmLnTPVU4qH4pFVxvfXIxZjJvQjqL+7/oF5nXMhlt20vyZH9uybx
lSWXivVOEYM/CrjAcOUum4ilhdApWlzU/tjay5FQOc3LzI2UaqH0/fmQlJQbkkzz
f0NM80/ppi452LZzMkQV/uvGjJMV8tSONVdbFkIFZsFrWy7Z/gRmH0Yb1eo1S3e+
y+BjwH1NGC1K+5xpedJnb+LmhTbDDlYjgZhCrJVxeayTpXPvcHvQXQ==
=/3Qb
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] problem join W2k to SAMBA -3.0.0 PDC

2003-12-19 Thread Muhammad Reza
dear List.

i tried to join domain to samba-3.0.0 PDC from w2k.
error from W2K machine is :user could not be found. when i login with 
root priveleges (administrator)

log from my tail -f backup.log

[2003/12/19 20:46:30, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/12/19 20:46:30, 2] smbd/sesssetup.c:setup_new_vc_session(535)
 setup_new_vc_session: New VC == 0, if NT4.x compatible we would close 
all old resources.
[2003/12/19 20:46:30, 2] auth/auth.c:check_ntlm_password(302)
 check_ntlm_password:  authentication for user [administrator] -> 
[administrator] -> [administrator] succeeded
[2003/12/19 20:46:30, 2] lib/access.c:check_access(324)
 Allowed connection from  (172.16.0.22)
[2003/12/19 20:46:30, 0] smbd/service.c:set_admin_user(314)
 administrator logged in as admin user (root privileges)
[2003/12/19 20:46:30, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2540)
 Returning domain sid for domain MRALNX -> 
S-1-5-21-2021284785-1403619832-316737614
[2003/12/19 20:46:31, 2] smbd/server.c:exit_server(558)
 Closing connections

and my smb.conf

# Global parameters
[global]
   workgroup = MRALNX
   netbios name = MDK
   server string = Samba  PDC Server %v
   passdb backend = smbpasswd
   log level = 2
   log file = /var/log/samba/log.%m
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   logon script = netlogon.bat
   logon path = \\%N\profiles\%U
   logon drive = H:
   logon home = \\%N\%U\.profile
   domain logons = Yes
   os level = 64
   preferred master = Yes
   domain master = Yes
   admin users = @administrator
   add user script = /usr/sbin/adduser -n -g machines -c Machine -d 
/dev/null -s /bin/false %m$
   hosts allow = 127.0.0.1, 172.16.0.0/255.255.255.0

[homes]
   comment = Home Directories
   read only = No
   browseable = No
[profiles]
   path = /var/lib/samba/profiles
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No
[netlogon]
   path = /var/lib/samba/netlogon
   write list = @administrator
my smbpasswd:
reza:1002:42CD4C7F818D4973AAD3B435B51404EE:2FE8B5F75CF04A070222E0B49058EAA8:[U  
]:LCT-3FE2F0B2:
mra$:1005:78944AEFB89F8FE6AAD3B435B51404EE:E103D2281819C21A3DE562332EB1F9BA:[W  
]:LCT-3FE2F50D:
beastie:1001:42CD4C7F818D4973AAD3B435B51404EE:2FE8B5F75CF04A070222E0B49058EAA8:[U  
]:LCT-3FE2F55E:
mrasmb$:1006:318403569EA176FFAAD3B435B51404EE:770CFD36D9EA6F15D923015614AA04B4:[W  
]:LCT-3FE2FC39:
administrator:1007:42CD4C7F818D4973AAD3B435B51404EE:2FE8B5F75CF04A070222E0B49058EAA8:[U  
]:LCT-3FE2FD86:

and the all sambauser is Freebsd user account.

please help me, with this problem

regards
reza


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printing SAMBA/CUPS

2003-12-19 Thread Arnst, Rainer
Hi,

I installed a cups printer and exported it via samba (Debian SID, Samba
3.0.0).

I can print using cups locally, but when I try to print from a
W2k-client, I get the error message "RPC Server not available"
(translated from german, so the individual words may differ). Does
anyone have any hints?

Thank you very much.

...
printing = cups
load printers = yes
printer admin = root,arnstr
printcap name = cups

[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
public = yes
guest ok = yes
writable = no
printable = yes


[print$]
comment = Printer Drivers
path = /etc/samba/drivers
browseable = yes
guest ok = yes
read only = yes
write list = root

   printing = cups
...

Regards,
Rainer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PDC Howto for 3.0?!?

2003-12-19 Thread Michael Knigge
All,

is there somewhere a "SAMBA 3.0 PDC for Dummies HowTo"? I'm trying now 
since four days and I can't get it working with ldap (or even tdb).

Thank you,
  Michael




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbfs size limit

2003-12-19 Thread David Morel
http://marc.theaimsgroup.com/?l=samba&w=2&r=1&s=smbfs&q=b

-- 
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536




signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e=2E?=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: samba Digest, Vol 12, Issue 25

2003-12-19 Thread amrito
"C.Lee Taylor" wrote:
> Greetings ...
Hallo again.

> > I just scanned several lists and HOWTOs for the problem
> > with "valid users = %S" in 3.0.1
> I know this works, I have tested ... ;-)
I *do* beleive you ;-)

> > where he suggests to use 'valid users = %D+%S' instead,
> > but this doesn't work, either.
> Okay, I think this has to do with winbind, is so the '+' needs to be your
> "winbind separator", in my case or using the default '\', which let me work ...

Sorry, but I can't convince it to accept this.
(I tried 
   valid users = %D\%S  #I think this could not work, as \ means line 
continues?
   valid users = %D\\%S
   valid users = %D'\'%S
)

Is there a way to find out what smbd expects/accepts to see for a 'valid user'?

And where can I get infos about this 'winbind' thing?
(I don't have a clue)

Thanks and regards
---
amrito
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with changing home on some windows users.

2003-12-19 Thread Fallsen, Tommy
Hi

Got a problem in Active Directory Users and Group console. When changing the the Drive 
mapping/Or home path to another server gives the error "The folder could not be 
created. The network path could not be found." This happens on some servers running 
2.2.6 and 2.2.8, on some others this work just fine. They are all configured the same 
except shares. The server console is running on got no problems reaching/connecting to 
the servers reported by error. 
Anyone know how to fix this?

q2: How high can i set the log level without affecting performance to much? 

[global]
workgroup = NET2
netbios name = 
server string =
security = DOMAIN
encrypt passwords = Yes
password server = kbg-dc-01
log level = 1
log file = /var/adm/smblogs/log.%m
preferred master = No
local master = No
domain master = No
wins proxy = Yes
wins server = 172.16.208.16
remote announce = 172.18.3.211
NIS homedir = Yes
admin users = administrator,+rootsamba
create mask = 0664
directory mask = 0775



~
Tommy Fallsen   System Administrator 
Kongsberg Defence & Aerospace
Email: [EMAIL PROTECTED]
TEL: +47 32287783
WEB: http://www.kongsberg.com/eng/kog/

"UNIX is an operating system, OS/2 is half an operating 
system,Windows is a shell, and DOS is a boot partition 
virus." 
- Peter H. Coffin . 


 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba Digest, Vol 12, Issue 25

2003-12-19 Thread C.Lee Taylor
Greetings ...

I just scanned several lists and HOWTOs for the problem
with "valid users = %S" in 3.0.1
	I know this works, I have tested ... ;-)

where he suggests to use 'valid users = %D+%S' instead,
but this doesn't work, either.
	Okay, I think this has to do with winbind, is so the '+' needs to be your 
"winbind separator", in my case or using the default '\', which let me work ...
	
	Hope that helps ...

Mailed
Lee


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-19 Thread C.Lee Taylor
Greetings ...

   Sorry for the long post, but I prefer to keep a copy of what I think 
is need for this thread ...

   As requested, here are my smb.conf ... I have left in my comment to 
show what I have been changing and see if it makes a differance ... plus 
some shares ( not all that I use ) ...

# Global parameters
[global]
   workgroup = TEST-ZA
   realm = TEST-ZA.CORP
   security = ads
#   netbios aliases = nasrec
   server string = Samba Server %v %h
   interfaces = eth0*,lo
   bind interfaces only = Yes
#   encrypt passwords = Yes
#   update encrypted = Yes
#   min passwd length = 4
#   pam password change = Yes
#   passwd program = /usr/bin/passwd %u
#   passwd chat debug = Yes
#   unix password sync = Yes
#   username map = /etc/samba/smbusers
#   admin users = administrator, TEST-ZA\administrator
   log file = /var/log/samba/%m.log
   max log size = 150
   time server = Yes
   unix extensions = Yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   logon script = login.bat
   logon drive = l:
   domain logons = no
#   lm announce = yes
   preferred master = no
   domain master = no
#   dns proxy = yes
#   wins support = yes
#   wins server = *
#   wins server = naszadc01.test-za.corp, naszadc02.test-za.corp
   wins server = 10.1.1.16, 10.1.1.17
   utmp = Yes
   message command = /bin/mail -s 'message from %f on %m' root < 
%s; rm %s
   comment = Test Nasrec Linux Box
   create mask = 0660
   force create mode = 0660
   directory mask = 0770
   force directory mode = 0770
   inherit permissions = Yes
   map archive = No

#   name resolve order = host, wins
#   password server = *
   password server = 10.1.1.16, 10.1.1.17
   
#   ldap suffix = dc=test-za,dc=corp
#   ldap idmap suffix = ou=idmap
#   ldap admin dn = cn=root,dc=test-za,dc=corp
   ldap suffix = dc=test,dc=co,dc=za
   ldap admin dn = cn=Manager,dc=test,dc=co,dc=za
   ldap idmap suffix = ou=idmap
#   ldap ssl = start tls
   ldap ssl = no
#   ldap passwd sync = yes

#   winbind separator = +
#   idmap backend = ldap:ldap://localhost
   idmap backend = ldap:ldap://zeus.test.co.za
   idmap uid = 1-2
   idmap gid = 1-2
#   client schannel = no
#   server schannel = no
   winbind enum users = yes
   winbind enum groups = yes
   winbind use default domain = yes
#   winbind trusted domains only = yes
#   template shell = /sbin/nologin
#   template shell = /bin/bash
#   template homedir = /home/%D/%U
   template homedir = /home/TEST-ZA/%U
   load printers = yes
   printing = cups
   printcap = cups
#   log level = 1

#   guest account = NULL
   restrict anonymous = yes
[printers]
   comment = All Printers
   path = /var/spool/samba
   guest ok = Yes
   printable = Yes
   browseable = No
   public = yes
   writable = no
   write list = root, Administrator, TEST-ZA\Administrator
   printer admin = root, Administrator, TEST-ZA\Administrator
   vfs object = extd_audit
[print$]
   comment = Printer Driver Download Area
   path = /home/services/smb/printers/drivers
   browseable = No
#   browseable = yes
   guest ok = Yes
#   guest ok = no
#   read only = yes
   read only = no
#   write list = @ntadmin, root, Administrator
   write list = root, Administrator, TEST-ZA\Administrator
   printer admin = root, Administrator, TEST-ZA\Administrator
   vfs object = extd_audit
[netlogon]
   comment = Network Logon share
   path = /home/services/smb/netlogon
   create mask = 0664
   force create mode = 0664
   directory mask = 0775
   force directory mode = 0775
   guest ok = Yes
#[profiles]
#   path = /etc/samba/profiles
#   read only = No
#   create mask = 0600
#   directory mask = 0700
#   browseable = No
#   csc policy = disable
[homes]
   comment = Home Directory for %u and %D\%S
   read only = No
#   valid users = %D\%S, %S
   create mask = 0600
   force create mode = 0600
   directory mask = 0700
   force directory mode = 0700
   profile acls = yes
   veto files = /Maildir/ /.recycle/
   browseable = No
   vfs object = recycle
   vfs_recycle_bin:noversions = *.doc|*.xls|*.ppt
   vfs_recycle_bin:exclude_dir = /tmp|/temp|/cache|/profile
   vfs_recycle_bin:exclude = *.tmp|*.temp|*.o|*.obj|~$*|*.lnk
   vfs_recycle_bin:maxsize = 0
   vfs_recycle_bin:touch = yes
   vfs_recycle_bin:versions = no
   vfs_recycle_bin:keeptree = yes
   vfs_recycle_bin:repository = .recycle/%U
[public]
   comment = Public Stuff
   path = /home/services/smb/public
   read only = No
   create mask = 0664
   force create mode = 066

Re: [Samba] NT4 PDC ---> OpenLDAP directory

2003-12-19 Thread Tarjei Huse
On Thu, 2003-12-18 at 21:48, Adam Williams wrote:
> > it is possible that converting the NT4 PDC to Win200x Active Directory.
> Yep, thats an "upgrade"
> > And converting to OpenLDAP directory? Does such an converter exist?
> Setup the LDAP SAM with a Samba PDC and run "net rpc vampire".  It is
> all in the Samba HOWTO Collection PDF

Does anyone know if this is possible against a Samba-TNG server? I know
this might be the wrong forum to ask, but I was wondering...

Tarjei

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-19 Thread Fernando Ruza
Same problem, same error log messages. I'm using samba 3.0.1rc2 with
kerberos 1.3.1. Everything following is working:

wbinfo -u, wbinfo -g, getent passwd, getent group
wbinfo -I ip_address, wbinfo -N netbios_name
smbclient //Server/share -k
net lookup dc
net lookup kdc -> No output, and echo $? gives me: 255

Connecting from Win2k/XP clients to a samba share (share with valid user
option in smb.conf) using netbios name it doesn't work, using IP address
it works.

When I use IP address it uses NTLM authentication, that's why it works,
however when I use netbios name it uses kerberos and that's what it
doesn't work. I think it's something wrong in the configuration of
kerberos. My krb5.conf file is:

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = HGUV.LOCAL
 default_tgs_enctypes = des-cbc-crc des-cbc-md5
 default_tkt_enctypes = des-cbc-crc des-cbc-md5
 clockskew = 600
 dns_lookup_realm = false
 dns_lookup_kdc = false
 kdc_req_checksum_type = 2
 checksum_type = 2
 ccache_type = 1
 forwardable = true
 proxiable = true

[realms]
 HGUV.LOCAL = {
  kdc = 10.36.192.24:88
  admin_server = 10.36.192.24:749
  default_domain = hguv.local
 }

[domain_realm]
 .hguv.local = HGUV.LOCAL
 hguv.local = HGUV.LOCAL

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

[login]
 krb4_convert = false
 krb4_get_tickets = false


Thanks for any reply.

Regards,

Fernando.



On Fri, 2003-12-19 at 05:50, Peter wrote:
> It appears there are a number of us with this exact same problem. I
> posted this same question a few days ago and have seen 2 or 3 others
> mention the same symptoms since then but have yet to see any specific
> sollution.
>
> I assumed this would be an issue with WINS but I've tested WINS lookups
> from both Windows clients, Linux clients and Samba server and all seem
> to function properly.
>
> The fact that my net lookup all work fine is the only difference between
> our problems.
>
> [log.smbd]
>
> [2003/12/17 18:40:04, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
>   Failed to verify incoming ticket!
>
> [lob.winbindd]
>
> [2003/12/17 18:39:58, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
>   krb5_cc_get_principal failed (No credentials cache found)
>
>
> Would appreciate some direct answers to this problem regarding WINS host
> vs. IP address share mapping from Windows clients.
>
> Thanks,
>
> Peter
>
>
> 
> > From: C.Lee Taylor <[EMAIL PROTECTED]>
> > To: [EMAIL PROTECTED]
> > Subject: [Samba] ADS and Winbind ... Can't access with Samba host name ...
> > Date: Thu, 18 Dec 2003 16:59:28 +0200
> >
> > Greetings ...
> >
> > It seems I have really got myself confused ...
> >
> > I have a Win2K3 ADS domain, I have two FedoraCore systems, one with
> > Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same problem.
> >
> > If I try access the Samba shares from Win2K3 using the host number,
> > I get prompted for a username and password, and no matter what I type
> > in, I can't get in.
> >
> > If I use the Samba server IP address, I am able to get into shares
> > without been prompted for user details, but Point'nPrint don't work, it
> > too requests user details.
> >
> > I do seem to be getting two errors in my logs ... First in smbd.log
> >
> > [2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
> >   getpeername failed. Error was Transport endpoint is not connected
> > [2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
> >   getpeername failed. Error was Transport endpoint is not connected
> >
> > And the other in the machine log with the IP address eg ...
> > 10.1.1.20.log
> > [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
> >   Failed to verify incoming ticket!
> > [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
> >   Failed to verify incoming ticket!
> >
> > But in the machine log with the hostname, I am getting normal
> > messages ...
> >
> > I have tried to make changes in /etc/krb5.conf, but I don't get any
> > further ...
> >
> > I have tried a few status checks with net, all hosts work fine ...
> >
> > [EMAIL PROTECTED] samba]# net lookup ldap
> > 10.1.1.16:389
> > 10.1.1.17:389
> >
> > [EMAIL PROTECTED] samba]# net lookup dc
> > 10.1.1.16
> > 10.1.1.17
> >
> > But net lookup kdc, master domain don't return any thing, so I don't
> > know what else to look for ...
> >
> > Thanks
> > Mailed
> > Lee

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-19 Thread Fernando Ruza
I'd like to have a copy of your smb.conf and krb5.conf files. I have had
the same problem like you for weeks and still without success.

Thanks C.Lee.

Fernando.


On Fri, 2003-12-19 at 10:41, C.Lee Taylor wrote:
> Greetings ...
>
> > please file a bug for me and we'll work on
>
> Still waiting for an account ... sorry, I don't have time to wait
> around, I have to fix this problem chop chop ... ;-}
>
> > getting this resolved.  This is the 3rd report
> > of the same symptoms.   Thanks.
>
> Okay, first I throught that maybe this a problem with Samba3, but I
> know that I have been able to use this, so I tried on both Samba 3.0.0
> (FC1 rpms ) and Samba 3.0.1 ( compiled on FC1 by myself rpms ) ...
>
> At first I had no joy with either, so I throught that maybe I had
> done something wrong ( blush! ) ... So, I went back to basics ... I
> found that if I removed all the funky options in /etc/krb5.conf and used
> Samba 3.0.0, all seems to work fine ( expect for know bugs in 3.0.0,
> understandable ) ... I think upgraded to Samba 3.0.1, and I could not
> access the Samba server again using is hostname ...
>
> So now I have two servers for test, both with FC1 and all the
> updates, one with Samba 3.0.0 ( FC1 rpms ) and the other with Samba
> 3.0.1 ( self maybe rpms ).
>
> If anybody wants a copy of my smb.conf and krb5.conf, let me know.
>
> Thanks
> Mailed
> Lee
>
> > |I have a Win2K3 ADS domain, I have two FedoraCore systems, one with
> > | Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same
> > problem.
> > |
> > |If I try access the Samba shares from Win2K3 using the host
> > number, I
> > | get prompted for a username and password, and no matter what I type in,
> > | I can't get in.
> > |
> > |If I use the Samba server IP address, I am able to get into shares
> > | without been prompted for user details, but Point'nPrint don't work, it
> > | too requests user details.
> > |
> > |I do seem to be getting two errors in my logs ... First in smbd.log
> > |
> > | [2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
> > |  getpeername failed. Error was Transport endpoint is not connected
> > | [2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
> > |  getpeername failed. Error was Transport endpoint is not connected
> > |
> > |And the other in the machine log with the IP address eg ...
> > |10.1.1.20.log
> > | [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
> > |  Failed to verify incoming ticket!
> > | [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
> > |  Failed to verify incoming ticket!
> > |
> > |But in the machine log with the hostname, I am getting normal
> > | messages ...
> > |
> > |I have tried to make changes in /etc/krb5.conf, but I don't get any
> > | further ...
> > |
> > |I have tried a few status checks with net, all hosts work fine ...
> > |
> > | [EMAIL PROTECTED] samba]# net lookup ldap
> > | 10.1.1.16:389
> > | 10.1.1.17:389
> > |
> > | [EMAIL PROTECTED] samba]# net lookup dc
> > | 10.1.1.16
> > | 10.1.1.17
> > |
> > |But net lookup kdc, master domain don't return any thing, so I don't
> > | know what else to look for ...
>
>

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Notification

2003-12-19 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: "[EMAIL PROTECTED]"
Destination mailbox(es): "[EMAIL PROTECTED]"

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 07:12:54 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for <[EMAIL PROTECTED]>;
  Fri, 19 Dec 2003 07:13:33 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 482AD2C5CD
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:12:14 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from mail6.txucom.net (mail6.txucom.net [207.70.175.243])
by lists.samba.org (Postfix) with SMTP id B63B82C8DA
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:08:01 + (GMT)
Received: (qmail 20830 invoked from network); 19 Dec 2003 12:08:02 -
Received: from mail.txucom.com (HELO lfknplnm03.txucom.com) ([207.70.128.3])
(envelope-sender <[EMAIL PROTECTED]>)
by mail6.txucom.net (qmail-ldap-1.03) with SMTP
for <[EMAIL PROTECTED]>; 19 Dec 2003 12:08:02 -
X-Priority: 3 (Normal)
Date: Fri, 19 Dec 2003 06:07:57 -0600
From: 'lfknplnm03_Wall_Demon'@txucom.com
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
X-MIMETrack: Serialize by Router on lfknplnm03/TXUC(Release 5.0.8 |June 18,
2001) at 12/19/2003 06:07:58 AM
MIME-Version: 1.0
Content-type: text/plain; charset=us-ascii
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=1.4 required=3.5 tests=BAYES_44,NO_REAL_NAME,
PRIORITY_NO_NAME autolearn=no version=2.60
X-Spam-Level: *
Cc: 
Subject: [Samba] Wall Alarm 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
Reply-To: [EMAIL PROTECTED]
List-Id: General questions regarding Samba 
List-Unsubscribe: ,

List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: ,

Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-19 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: "[EMAIL PROTECTED]"
Destination mailbox(es): "[EMAIL PROTECTED]"

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 07:12:27 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for <[EMAIL PROTECTED]>;
  Fri, 19 Dec 2003 07:13:06 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id DC9ED2C893
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:11:46 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from mail6.txucom.net (mail6.txucom.net [207.70.175.243])
by lists.samba.org (Postfix) with SMTP id B63B82C8DA
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:08:01 + (GMT)
Received: (qmail 20830 invoked from network); 19 Dec 2003 12:08:02 -
Received: from mail.txucom.com (HELO lfknplnm03.txucom.com) ([207.70.128.3])
(envelope-sender <[EMAIL PROTECTED]>)
by mail6.txucom.net (qmail-ldap-1.03) with SMTP
for <[EMAIL PROTECTED]>; 19 Dec 2003 12:08:02 -
X-Priority: 3 (Normal)
Date: Fri, 19 Dec 2003 06:07:57 -0600
From: 'lfknplnm03_Wall_Demon'@txucom.com
To: [EMAIL PROTECTED]
Message-ID: <[EMAIL PROTECTED]>
X-MIMETrack: Serialize by Router on lfknplnm03/TXUC(Release 5.0.8 |June 18,
2001) at 12/19/2003 06:07:58 AM
MIME-Version: 1.0
Content-type: text/plain; charset=us-ascii
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=1.4 required=3.5 tests=BAYES_44,NO_REAL_NAME,
PRIORITY_NO_NAME autolearn=no version=2.60
X-Spam-Level: *
Cc: 
Subject: [Samba] Wall Alarm 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
Reply-To: [EMAIL PROTECTED]
List-Id: General questions regarding Samba 
List-Unsubscribe: ,

List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: ,

Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-19 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: "[EMAIL PROTECTED]"
Destination mailbox(es): "[EMAIL PROTECTED]"

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 07:09:13 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for <[EMAIL PROTECTED]>;
  Fri, 19 Dec 2003 07:09:52 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 445B02C8A6
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:08:33 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [80.130.155.251] (p50829BFB.dip.t-dialin.net [80.130.155.251])
by lists.samba.org (Postfix) with ESMTP id CB4F62C8A4
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:05:53 + (GMT)
Message-Id: <[EMAIL PROTECTED]>
Date: Fri, 19 Dec 2003 12:05:53 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
19 Dec 2003 15:03:23 -0500
From: Webmaster <[EMAIL PROTECTED]>
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-83.5 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
FORGED_MUA_THEBAT,HTML_FONTCOLOR_UNKNOWN,HTML_LINK_CLICK_CAPS,
HTML_LINK_CLICK_HERE,HTML_MESSAGE,LIVE_PORN,NORMAL_HTTP_TO_IP,
RCVD_IN_NJABL,RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST 
autolearn=no version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] So sweet ...
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba 
List-Unsubscribe: ,

List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: ,

Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2003-12-19 Thread administrator
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: "[EMAIL PROTECTED]"
Destination mailbox(es): "[EMAIL PROTECTED]"

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 19 Dec 2003 07:08:48 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for <[EMAIL PROTECTED]>;
  Fri, 19 Dec 2003 07:09:27 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 6AC8A2C8C5
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:08:08 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from [80.130.155.251] (p50829BFB.dip.t-dialin.net [80.130.155.251])
by lists.samba.org (Postfix) with ESMTP id CB4F62C8A4
for <[EMAIL PROTECTED]>; Fri, 19 Dec 2003 12:05:53 + (GMT)
Message-Id: <[EMAIL PROTECTED]>
Date: Fri, 19 Dec 2003 12:05:53 + (GMT)
From: [EMAIL PROTECTED]
To: undisclosed-recipients: ;
X-Mail-Format-Warning: Bad RFC2822 header formatting in 
19 Dec 2003 15:03:23 -0500
From: Webmaster <[EMAIL PROTECTED]>
X-Mailer: The Bat! (v2.00.6) Personal
X-Priority: 3 (Normal)
Message-ID: <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
MIME-Version: 1.0
X-Spam-Checker-Version: SpamAssassin 2.60 (1.212-2003-09-23-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-83.5 required=3.5 tests=BAYES_99,CLICK_BELOW_CAPS,
FORGED_MUA_THEBAT,HTML_FONTCOLOR_UNKNOWN,HTML_LINK_CLICK_CAPS,
HTML_LINK_CLICK_HERE,HTML_MESSAGE,LIVE_PORN,NORMAL_HTTP_TO_IP,
RCVD_IN_NJABL,RCVD_IN_NJABL_DIALUP,RCVD_IN_SORBS,USER_IN_WHITELIST 
autolearn=no version=2.60
X-Spam-Level: 
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
X-Content-Filtered-By: Mailman/MimeDel 2.1.3
Cc: 
Subject: [Samba] So sweet ...
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba 
List-Unsubscribe: ,

List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: ,

Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Wall Alarm

2003-12-19 Thread 'lfknplnm03_Wall_Demon'
Wall
Server: lfknplnm03
---

Mail-Info

From:   Webmaster <[EMAIL PROTECTED]>
To: undisclosed-recipients: ;
[EMAIL PROTECTED]
CC:
Rec.:   [EMAIL PROTECTED]
Date:   12/19/2003 06:05:53 AM
Subject:[Samba] So sweet ...
---


TXU Communications automatically screens all e-mail for inappropriate
subject matter (i.e. material that is offensive, harassing, threatening,
discriminatory, sexually explicit, pornographic or obscene).

Based on this initial screening, the e-mail, referenced in the above
subject, may contain information that is considered inappropriate for the
business environment. The information of
concern is shown below.

If you have any questions, please direct them to [EMAIL PROTECTED]

Thank you for your cooperation.
_
  'fucking' found in ' Have you ever seen young boy and girls fucking
like mad beasts on the floor in the bathroom? ' !

Mail has not been delivered!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Offensive Email - [Samba] So sweet ...

2003-12-19 Thread fw_admin
This message has not been delivered to your intended recipient(s)  as it is in 
quarantine at Air New Zealand. 
Automated Scanning tools have detected content in this message that appears not to 
conform to the airline's E-mail usage policy. 

Sometimes these tools detect in error so if this is a valid business email please 
forward this "reject" message to your original recipient who can then arrange for the 
complete message to be delivered to them.  

Message:  B0015dd81a.0001.mml
From: [EMAIL PROTECTED]
To:   [EMAIL PROTECTED]
Subject:  [Samba] So sweet ...-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] So sweet ...

2003-12-19 Thread wang_huiling
..::: Max Teens :::...

http://210.101.95.254/maxteens/
^^^^^^
Click here to see more


Every day you see a lot you teens on the streets but you never know what 
do they usually do when alone! You think studying and learning poems? 
You're wrong then. When young hot girls are alone - they lose their 
"good girls" face and show their lascivious nature! Have you ever seen 
young boy and girls fucking like mad beasts on the floor in the bathroom? 
Have you ever seen them sucking one another's crotches right on the white 
leather sofa? Be sure - soon you will get this chance!

http://210.101.95.254/maxteens/
^^^^^^
Click here to see more

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] "valid users = %S" doesn't work in 3.0.1

2003-12-19 Thread amrito
Hi!
I just scanned several lists and HOWTOs for the problem
with "valid users = %S" in 3.0.1

It worked fine in 2.2.8 but now, when I add this line
"valid users = %S"
to a share, I cannot log in any more
(The system asks me for a password but then denies access).
When I use a defined username instead, it works fine.

I read the posting in samba-technical from
Gerald (Jerry) Carter jerry at samba.org 
Wed Dec 10 05:14:40 GMT 2003 
where he suggests to use 'valid users = %D+%S' instead,
but this doesn't work, either.

Can anyone give me a hint
Many thanks
-- 
Regards
---
DI Johann Divisch
Sysadmin ADV
TU Wien
A-1040 Wien, Karlsplatz 13
---
Tel: (01) 58801-41079
Fax: (01) 58801-41098
---
email: [EMAIL PROTECTED]
---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] DENY EXECUTE .EXE in SAMBA

2003-12-19 Thread Adaíl Oliveira
Hi,
i wan´t to deny the execute of .exe by windows clients in a Samba Server. There is 
anyway to do this?

Thanks

A.O
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2003-12-19 Thread shanthi
Dear Sir,

I 've installed samba server on a QNX machine.
I' m able to view the contents of QNX machine from the Network Neighbourhood of 
Windows machine.
But, in the vice-vers case, that is, whenever I'm trying to see the contents of a 
Windows machine 
using the command 
smbclient windowsm/cname -Uusername%passwd,

I'm getting the following message:

Got a positive response name query response fron IP ADDRESS 
Got a positive response name query response fron IP ADDRESS 
Domain = xxx 0S=yyy Server=zzz
tree connect failed: NT_STATUS_BAD_NETWORK_NAME

PLEASE send us suggestions on how to solve this problem


With Regards,
M.Shanthi 



With Regards,
M.Shanthi
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] printing problems with 3.0.1

2003-12-19 Thread christoph.beyer
Hi Jerry et al,

I recently installed the 3.0.1 release, since then I can not install any
drivers as admin user :-( I'm running on Solaris 9 with ads (mybe I
missed anything):

[2003/12/18 13:56:58, 0] smbd/service.c:set_admin_user(321)
  lp logged in as admin user (root privileges)
[2003/12/18 13:57:27, 0] smbd/connection.c:register_message_flags(220)
  register_message_flags: tdb_fetch failed
[2003/12/18 13:57:30, 1] smbd/service.c:make_connection_snum(705)
  adc1 (131.169.69.134) connect to service print$ initially as user nobody
(uid=60001, gid=60001) (pid 17088)
[2003/12/18 13:57:37, 0] smbd/connection.c:register_message_flags(220)
  register_message_flags: tdb_fetch failed
[2003/12/18 13:57:37, 0] smbd/connection.c:register_message_flags(220)
  register_message_flags: tdb_fetch failed
[2003/12/18 13:58:07, 0] smbd/connection.c:register_message_flags(220)
...skipping...
  ===
[2003/12/19 12:34:40, 0] lib/util.c:smb_panic(1400)
  PANIC: internal error
[2003/12/19 12:35:45, 0] smbd/service.c:set_admin_user(321)
  lp logged in as admin user (root privileges)
[2003/12/19 12:35:45, 1] smbd/service.c:make_connection_snum(705)
  zitpcx3669 (131.169.214.120) connect to service print$ initially as user
lp (uid=0, gid=8) (pid 12402)
[2003/12/19 12:35:49, 0] smbd/nttrans.c:call_nt_transact_ioctl(1990)
  call_nt_transact_ioctl(0x90100): Currently not implemented.
[2003/12/19 12:35:51, 1] smbd/service.c:make_connection_snum(705)
  zitpcx3669 (131.169.214.120) connect to service print$ initially as user
nobody (uid=60001, gid=60001) (pid 12402)
[2003/12/19 12:35:59, 1] smbd/service.c:close_cnum(887)
  zitpcx3669 (131.169.214.120) closed connection to service print$
[2003/12/19 12:36:11, 1] smbd/service.c:make_connection_snum(705)
  zitpcx3669 (131.169.214.120) connect to service print$ initially as user
nobody (uid=60001, gid=60001) (pid 12402)
[2003/12/19 12:36:13, 0] smbd/service.c:set_admin_user(321)
  lp logged in as admin user (root privileges)
[2003/12/19 12:36:13, 1] smbd/service.c:make_connection_snum(705)
  zitpcx3669 (131.169.214.120) connect to service print$ initially as user
lp (uid=0, gid=8) (pid 12402)
[2003/12/19 12:36:13, 1] smbd/service.c:close_cnum(887)
  zitpcx3669 (131.169.214.120) closed connection to service print$
[2003/12/19 12:36:13, 0] smbd/service.c:set_admin_user(321)
  lp logged in as admin user (root privileges)
[2003/12/19 12:36:13, 1] smbd/service.c:make_connection_snum(705)
  zitpcx3669 (131.169.214.120) connect to service print$ initially as user
lp (uid=0, gid=8) (pid 12402)
[2003/12/19 12:36:13, 1] smbd/service.c:close_cnum(887)
  zitpcx3669 (131.169.214.120) closed connection to service print$
[2003/12/19 12:36:19, 1] smbd/service.c:close_cnum(887)
  zitpcx3669 (131.169.214.120) closed connection to service print$
[2003/12/19 12:37:18, 0] smbd/server.c:open_sockets_smbd(377)
  open_sockets_smbd: accept: Software caused connection abort
[2003/12/19 12:38:19, 1] smbd/service.c:close_cnum(887)
  zitpcx3669 (131.169.214.120) closed connection to service print$
[2003/12/19 12:38:55, 0] lib/fault.c:fault_report(36)
  ===
[2003/12/19 12:38:55, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 16595 (3.0.1)
  Please read the appendix Bugs of the Samba HOWTO collection
[2003/12/19 12:38:55, 0] lib/fault.c:fault_report(39)
  ===
[2003/12/19 12:38:55, 0] lib/util.c:smb_panic(1400)
  PANIC: internal error


best regards
~christoph


-- 
/*   Christoph Beyer |   Office: Building 2b / 23 *\
 *   DESY|Phone: 040-8998-2317*
 *   - IT -  |  Fax: 040-8998-4060*
\*   22603 Hamburg   | http://www.desy.de */


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows XP and Samba 2.0.5a

2003-12-19 Thread Debbie_Munsey





I am running Samba version 2.0.5a.

I am trying to run to my unix box using the run command in Windows XP and I
get an error message saying
"The filename, directory name, or volume label syntax is incorrect".

It all works fine from my Win2k, Window NT client pc's but not from any
Windows XP clients.

Do I need to update Samba? Or is there anything else I can do.

Any help would be much appreciated.

Thanks

Debbie
#
Note:
Disclaimer

This email is confidential and intended solely for the use of the individual to whom
it is addressed. Any views or opinions presented are solely those of the author and
do not necessarily represent those of the Riverside Group.
 
If you are not the intended recipient, be advised that you have received this email 
in error and that any use, dissemination, forwarding, printing, or copying of this 
email is strictly prohibited.

If you have received this email in error please notify The Riverside Group's 
Helpdesk by telephone on 44 (0) 151 706 6119

Web Site: http://www.riverside.org.uk
#
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] help with winbind/pam

2003-12-19 Thread Ganguly, Sapan

I use Redhat 9.0 and I have it working, I'm not sure if it's the same on
Debian but here are what my files look like.  They were generated by the
'authconfig' tool.  The only line I added manually was the pam_mkhomedir.so
line.

My /etc/pam.d/login looks like this - (Note: pam_mkhomedir.so automatically
makes home directories, you may not want that, it puts them in 'template
homedir' which is specified in smb.conf)

#%PAM-1.0
auth   required pam_securetty.so
auth   sufficient   pam_UNIX.so use_first_pass
auth   required pam_stack.so service=system-auth
auth   required pam_nologin.so
accountrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth
sessionrequired pam_stack.so service=system-auth
sessionrequired pam_mkhomedir.so umask=0022
sessionoptional pam_console.so

My /etc/pam.d/gdm looks like this -

#%PAM-1.0
auth   required pam_env.so
auth   required pam_stack.so service=system-auth
auth   required pam_nologin.so
accountrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth
sessionrequired pam_stack.so service=system-auth
sessionoptional pam_console.so
sessionrequired pam_mkhomedir.so skel=/etc/skel umask=0022

/etc/pam.d/system-auth looks like this -

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
authrequired  /lib/security/$ISA/pam_env.so
authsufficient/lib/security/$ISA/pam_unix.so likeauth nullok
authsufficient/lib/security/$ISA/pam_smb_auth.so use_first_pass
nolocal
authrequired  /lib/security/$ISA/pam_deny.so

account required  /lib/security/$ISA/pam_unix.so

passwordrequired  /lib/security/$ISA/pam_cracklib.so retry=3 type=
passwordsufficient/lib/security/$ISA/pam_unix.so nullok use_authtok
md5 shadow
passwordrequired  /lib/security/$ISA/pam_deny.so

session required  /lib/security/$ISA/pam_limits.so
session required  /lib/security/$ISA/pam_unix.so



-Original Message-
From: Charles McLaughlin [mailto:[EMAIL PROTECTED] 
Sent: 19 December 2003 05:19
To: [EMAIL PROTECTED]
Subject: [Samba] help with winbind/pam


Hello,

I'm trying to get a debian sid box to authenticate against an NT4 domain.
I've followed the instructions in the winbindd man page and I think I'm on
the right track.  However, I'm having problems with PAM.

As the winbindd man page suggests, I edited the /etc/nsswitch.conf and added
some winbindd related stuff to my smb.conf file.

I also edited the /etc/pam.d/* files.  This is where I'm having problems...
more on that later.

I joined the domain using this:
net join -U Administrator
I was prompted for a password and was allowed to join the domain.

I ran the winbindd program just to make sure it is up and running, then I
did this: wbinfo -t And that told me that the trust relationship with the
domain is ok.

So, my linux box is part of the NT4 domain and things look good.  I can walk
over to the N4 domain controller and see a computer account for my linux
box.  I can do wbinfo -u on my linux box and see a list of all the windows
domain users... and I'm starting to smell success.  But wait...

Here is where the problem starts.  I want use a Windows domain account to
login to the linux box.  For instance, I should be able to use the windows
Administrator account to login on my linux box.

So I go to a terminal and try to log in as Administrator and it says
"permission denied".  I've screwed around with the /etc/pam.d/* files enough
to allow me to login via a linux terminal using the Windows Administrator
account, but I haven't been able to do the same with GDM/Gnome.  I
eventually screwed around with these files enough to lock myself out of my
system, but got back in.  ;-)

So, I guess I need help understanding the /etc/pam.d/* files.

The winbindd man page says this:

---
 In /etc/pam.d/* replace the  auth lines with something like this:

 auth   required /lib/security/pam_securetty.so
 auth   required /lib/security/pam_nologin.so
 auth   sufficient /lib/security/pam_winbind.so
 auth   required /lib/security/pam_pwdb.so use_first_pass
shadow nullok

 Note  in  particular  the  use  of  the  sufficient   keyword  and  the
 use_first_pass keyword.

 Now replace the account lines with this:

 account required /lib/security/pam_winbind.so
---

When I edited the pam.d files, anytime I saw a line that starts with auth, I
commented it out and inserted all of the above lines that start with auth.
Likewise, I made similar edits for lines that start with account.  I don't
really understand with this means though... Any suggestions?  Am I doing
something out of order?

Thanks!

Charles



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/l

[Samba] primary gid of user [root] is not a Domain group

2003-12-19 Thread Gonzalo Aguilera
I have found this on log.smbd. What does it mean? How can I fix this?

  rpc_server/srv_util.c:get_domain_user_groups(371)
  get_domain_user_groups: primary gid of user [root] is not a Domain group !
  get_domain_user_groups: You should fix it, NT doesn't like that
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SMB 3.0.1/LDAP Cannot add computer to domain

2003-12-19 Thread 赵永明
Hi:
You must add machine account into ldap first, 

run
pdbedit -L -d 0
find out if there exist you computer name with a $ suffix.
here is my working example ldif
use device and ipHost Class, you may use others as well. it just work for me.



dn: cn=statation.aaa.com,ou=Hosts,o=aaa
objectClass: top
objectClass: device
objectClass: sambaSamAccount
objectClass: ipHost
uid: statation$
uid: statation
ou: sysadmin
sambaSID: S-1-5-21-1-11-11-11
sambaLMPassword: 842ED29E8B0AA719464905569BB447AE
sambaNTPassword: C759AE76899C698BCB247E29072CA82D
sambaPwdLastSet: 1071823632
sambaPwdCanChange: 1071823632
sambaPwdMustChange: 2147483647
sambaAcctFlags: [W  ]
displayName: statation
sambaPrimaryGroupSID: S-1-5-21-104386597-1723736802-2492567804-2999
ipHostNumber: 192.168.100.101
manager: uid=usera,ou=People,o=aaa
owner: uid=usera,ou=People,o=aaa
cn: statation.aaa.com
cn: statation





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] registry and local profiles

2003-12-19 Thread Lapin(c)


Hi folks,

I'm looking for an entry in the registry to avoid the use of the profile ability
on a PDC. Is there any guru that may guide me ?

Some words on our conf :
Samba3 as PDC, local backend
clients are Win 9x, 2k and XP pro
Use of PDC for authentication


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A domain controller for the domain could not be contacted (2.2.3a-12.3 for Debian) -- SOLVED by adding updating to 3 and 'domain logons = Yes' to smb.config

2003-12-19 Thread Eduard Witteveen
John H Terpstra wrote:

I've searched on this topic on google, but this led only to other people
asking the same question, without any aswers.
It would really mean a lot to me to get Samba running in our
organisation, but i've already spend a lot of time on this.  So if one
could give me some pointers were to start, i would be very thankfull
   

First off, I'd recommend you use Samba-3.0.1 or later.
 

I changed my sources.list to use an backport for my system.
Below are the lines i added:
# samba backport
deb http://www.backports.org/debian stable samba
deb-src http://www.backports.org/debian stable samba
updated my system

nemo:/var/log/samba# smbd -V
Version 3.0.0-Debian
Second, have you read the Samba-HOWTO-Collection?
http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf
It might help. This is also available in book form. It is called, "The
Official Samba-3 HOWTO and Reference Guide" - It's available from
Amazon.Com.
 

After reading this document 
(http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf) my eyes 
fell on the following part:


Note
The above parameters make for a full set of parameters that may define the
server’s mode of operation. The following smb.conf parameters are the 
essentials
alone:
netbios name = BELERIAND
workgroup = MIDEARTH
domain logons = Yes
domain master = Yes
security = User
The additional parameters shown in the longer listing above just makes for a
more complete explanation.


I added the following line to my /etc/samba/smb.conf and im getting a 
login screen for joining the domain. I guess i can figure it out from 
here by using the other mails / docs :)
domain logons = Yes

I dont know if installing 3.0 was necessary, but i dont have time to 
analyse this problem further at this moment, thanx all

Eduard Witteveen
[global]
;added after reading the http://www.samba.org/samba/docs/Samba-HOWTO-Collection.pdf 
page 55
domain logons = Yes

;changes after comments of Fabien Chevalier
wins server = 10.0.0.10

;changes after comments of Patrick Shoaf
password level = 8
username level = 8
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
unix password sync = yes
pam password change = yes
obey pam restrictions = yes

;basic server settings
workgroup = HAWAR3
netbios name = nemo
server string = Samba %h PDC running %v
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF=8192 SO_RCVBUF=8192

;PDC and master browser settings
os level = 64
preferred master = yes
local master = yes
domain master = yes

;security and logging settings
security = user
# encrypt passwords = yes
log file = /var/log/samba/log.%m
log level = 2
# max log size = 50
# hosts allow = 127.0.0.1 192.168.1.0/255.255.255.0

;user profiles and home directory
logon home = \\%L\%U\
logon drive = H:
logon path = \\%L\profiles\%U
logon script = netlogon.bat

;sync passwords
unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *Retype*new*UNIX*password* %n\n  
*Enter*new*UNIX*password* %n\n *Retype*new*UNIX*password* %n\n *passwd: 
*all*authentication*tokens*updated*successfully*

; new machines
add user script = /usr/sbin/useradd -d /dev/null -g machines -s /bin/false -M %u

#  shares 
[unsafe]
path = /etc/samba
comment = Unsafe Config Share, has to be removed
browseable = yes
writeable = yes

[homes]
comment = Home Directories 
browseable = no
writeable = yes

[profiles]
path = /home/samba/profiles
writeable = yes
browseable = no
create mask = 0600
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] ADS and Winbind ... Can't access with Samba host name ...

2003-12-19 Thread C.Lee Taylor
Greetings ...

please file a bug for me and we'll work on 
   Still waiting for an account ... sorry, I don't have time to wait 
around, I have to fix this problem chop chop ... ;-}

getting this resolved.  This is the 3rd report
of the same symptoms.   Thanks. 
   Okay, first I throught that maybe this a problem with Samba3, but I 
know that I have been able to use this, so I tried on both Samba 3.0.0 
(FC1 rpms ) and Samba 3.0.1 ( compiled on FC1 by myself rpms ) ...

   At first I had no joy with either, so I throught that maybe I had 
done something wrong ( blush! ) ... So, I went back to basics ... I 
found that if I removed all the funky options in /etc/krb5.conf and used 
Samba 3.0.0, all seems to work fine ( expect for know bugs in 3.0.0, 
understandable ) ... I think upgraded to Samba 3.0.1, and I could not 
access the Samba server again using is hostname ...

   So now I have two servers for test, both with FC1 and all the 
updates, one with Samba 3.0.0 ( FC1 rpms ) and the other with Samba 
3.0.1 ( self maybe rpms ).

   If anybody wants a copy of my smb.conf and krb5.conf, let me know.

Thanks
Mailed
Lee
|I have a Win2K3 ADS domain, I have two FedoraCore systems, one with
| Samba 3.0.0 and the other with Samba 3.0.1.  Both give me the same
problem.
|
|If I try access the Samba shares from Win2K3 using the host 
number, I
| get prompted for a username and password, and no matter what I type in,
| I can't get in.
|
|If I use the Samba server IP address, I am able to get into shares
| without been prompted for user details, but Point'nPrint don't work, it
| too requests user details.
|
|I do seem to be getting two errors in my logs ... First in smbd.log
|
| [2003/12/18 13:50:19, 0] lib/util_sock.c:get_peer_addr(948)
|  getpeername failed. Error was Transport endpoint is not connected
| [2003/12/18 16:18:07, 0] lib/util_sock.c:get_peer_addr(948)
|  getpeername failed. Error was Transport endpoint is not connected
|
|And the other in the machine log with the IP address eg ...
|10.1.1.20.log
| [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|  Failed to verify incoming ticket!
| [2003/12/18 14:51:23, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|  Failed to verify incoming ticket!
|
|But in the machine log with the hostname, I am getting normal
| messages ...
|
|I have tried to make changes in /etc/krb5.conf, but I don't get any
| further ...
|
|I have tried a few status checks with net, all hosts work fine ...
|
| [EMAIL PROTECTED] samba]# net lookup ldap
| 10.1.1.16:389
| 10.1.1.17:389
|
| [EMAIL PROTECTED] samba]# net lookup dc
| 10.1.1.16
| 10.1.1.17
|
|But net lookup kdc, master domain don't return any thing, so I don't
| know what else to look for ... 


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Help on share from Linux. :'(

2003-12-19 Thread David Morel
Le jeu 18/12/2003 à 17:25, Byron Rubén Pérez a écrit :
> Hi all, I'm new on this List, I'm having troubles with samba at share
> from Linux 

recompile samba without ldap support

USE="-ldap" emerge samba
-- 
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536




signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e=2E?=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] samba3+acl just cant change user privileges from windows client

2003-12-19 Thread ÕÔÓÀÃ÷
Hi:
Finally I setup up my ldap+samba+acl PDC server, every thing works perfect, 
except one:
I cant change user privileges on a file or directory from M$ client(win2kpro), but I 
can change group privileges,
if I use setfacl -m u:xxx:r aa.txt, it works well.
does anyone know this problem?

My system is mandrake cooker, samba 3.0.1rc2

best regards!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Group mapping problem

2003-12-19 Thread Gonzalo Aguilera
Hello,

I have installed samba 3.0.1 and doesn't work. In some cases
prevents other users to access to windows shares (I can solve this rebooting
windows, but sometimes needs several reboots). I'm back to samba 3.0.0 but
group mapping still doesn't work

Thanks for your help.

- Original Message -
From: "Jérôme Fenal" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, December 16, 2003 3:04 PM
Subject: [Samba] Re: Group mapping problem


> Gonzalo Aguilera wrote:
> > Hi,
> >
> > I'm using tdb and Samba 3.0.0
> >
> > in /etc/group I have
> >
> > domadm:x:502:yo,tu
> >
> > net groupmap
> >
> > Domain Admins (S-1-5-21-1113206677-1823813211-1234567-512) -> domadm
> >
>
> [snip]
>
> >  root directory = administrator
> Do you really need this one ?
> Maybe it wont't find the administrator file system directory, and thus,
> won't find either the /etc/passwd and /etc/group ?
>
> I also know of some problem with the secondary group specified in the
> valid users clause. But I encountered it only with W98 clients. Please
> see test 3. below to confirm bug with W2K client (samba bug 882).
>
> Could you :
> 1. Try to use last version of Samba (3.0.1)
> 2. If 3.0.1 doesn't work, set the primary group of the user to 'Domain
> Admins' and retry
> 3. Provide a 'log level=10' log of only the access to the share (ie. >
> logfile before access, access it, cp logfile logfile.archive)
>
> 2. and 3. done with 3.0.1 if possible.
> Please also specify the OS Samba's running on.
>
> Regards,
>
> Jêrôme
>
> >
> > - Original Message -
> > From: "Jérôme Fenal" <[EMAIL PROTECTED]>
> > To: <[EMAIL PROTECTED]>
> > Sent: Monday, December 15, 2003 1:55 PM
> > Subject: [Samba] Re: Group mapping problem
> >
> >
> >
> >>Gonzalo Aguilera wrote:
> >>
> >>>Hi,
> >>>
> >>>I have Samba 3 as Domain controller. From a Windows 2000
> >
> > Professional I share a folder (c:\test) with access permission for
certain
> > domain user (MYDOMAIN\yo). I can access to that folder from other w2000
with
> > that user validated into it. If I add that user to a unix group (domadm)
and
> > map this group to Domain Admins (net groupmap modify ntgroup="Domain
Admins"
> > unixgroup=domadm) and change w2000 shared folder access permission for
group
> > MYDOMAIN\Domain Admins I get Access Denied. What's wrong?
>
> It also seems
>
> >
> >>>Thanks.
> >>
> >>Please include more informations about your setup :
> >>- What sam type are you using (tdb, ldap, etc.) ?
> >>- Include a copy of testparm output
> >>- Include the content of the mapping (ie. which RID dd you give to the
> >>domadmin group?)
> >>- What version of Samba 3 (3.0.0, 3.0.1pre?, 3.0.1rc?)
> >>- and any more information that would be valuable to answer you
> >>
> >>Regards,
> >>
> >>Jérôme
> >>
> >>--
> >>Jérôme Fenal - Consultant Unix/SAN/Logiciel Libre
> >>Groupe Expert & Managed Services - LogicaCMG France
> >>http://www.logicacmg.com/fr/ - 
> >>
> >>
> >>--
> >>To unsubscribe from this list go to the following URL and read the
> >>instructions:  http://lists.samba.org/mailman/listinfo/samba
> >
> >
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Repost: Cached credentials not working

2003-12-19 Thread John H Terpstra
Roel,

To the best of my knowledge, Samba does not trigger the Win XPP Caching of
domain logon credentials.

- John T.

On Fri, 19 Dec 2003, Roel van Os wrote:

> Hello all,
>
> I'm setting up a domain using Samba 3.0 as PDC, with WinXP clients. One
> of these clients is a laptop, which should be able to use cached
> profiles of the domain users. Online logon is working fine, however when
> the domain server is not available it cannot logon, whereas it should be
> able to use cached credentials to access the cached profile. Windows
> says it cannot log on because the domain is unavailable.
>
> The policy setting controlling the number of cached credentials is set
> to 10 (which is the default), so that shouldn't be the problem.
>
> I'm using Windows XP with the latest updates, and Samba 3.0 on a fresh
> installation of Debian unstable. I've also tested Windows 2000 as a
> client: same problem. I've tested Windows NT Server as a domain
> controller: it works fine, so the problem appears to be something
> samba-related.
>
>
> I don't know if it's related, but the following message keeps appearing
> in the logs when I log off a domain user:
>
> get_domain_user_groups: primary gid of user [roel] is not a Domain group
> get_domain_user_groups: You should fix it, NT doesn't like that
>
> The UNIX user roel is a member of users (gid 100), and I've set up the
> group mapping as follows (using net groupmap):
>
> System Operators (S-1-5-32-549) -> -1
> Replicators (S-1-5-32-552) -> -1
> Guests (S-1-5-32-546) -> -1
> Domain Users (S-1-5-21-3779735966-2028519041-1045582398-513) -> users
> Power Users (S-1-5-32-547) -> -1
> Print Operators (S-1-5-32-550) -> -1
> Administrators (S-1-5-32-544) -> -1
> Account Operators (S-1-5-32-548) -> -1
> Domain Admins (S-1-5-21-3779735966-2028519041-1045582398-512) -> ntadmin
> Domain Guests (S-1-5-21-3779735966-2028519041-1045582398-514) -> nogroup
> Backup Operators (S-1-5-32-551) -> -1
> Users (S-1-5-32-545) -> users
>
> Can anyone help me with these problems? I've searched the archives and
> the web, and found no indication that anyone is having similar problems.
>
> Thanks in advance,
> Roel van Os.
>

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Repost: Cached credentials not working

2003-12-19 Thread Roel van Os
Hello all,

I'm setting up a domain using Samba 3.0 as PDC, with WinXP clients. One
of these clients is a laptop, which should be able to use cached
profiles of the domain users. Online logon is working fine, however when
the domain server is not available it cannot logon, whereas it should be
able to use cached credentials to access the cached profile. Windows
says it cannot log on because the domain is unavailable.

The policy setting controlling the number of cached credentials is set
to 10 (which is the default), so that shouldn't be the problem.

I'm using Windows XP with the latest updates, and Samba 3.0 on a fresh
installation of Debian unstable. I've also tested Windows 2000 as a
client: same problem. I've tested Windows NT Server as a domain
controller: it works fine, so the problem appears to be something
samba-related.


I don't know if it's related, but the following message keeps appearing
in the logs when I log off a domain user:

get_domain_user_groups: primary gid of user [roel] is not a Domain group
get_domain_user_groups: You should fix it, NT doesn't like that

The UNIX user roel is a member of users (gid 100), and I've set up the
group mapping as follows (using net groupmap):

System Operators (S-1-5-32-549) -> -1
Replicators (S-1-5-32-552) -> -1
Guests (S-1-5-32-546) -> -1
Domain Users (S-1-5-21-3779735966-2028519041-1045582398-513) -> users
Power Users (S-1-5-32-547) -> -1
Print Operators (S-1-5-32-550) -> -1
Administrators (S-1-5-32-544) -> -1
Account Operators (S-1-5-32-548) -> -1
Domain Admins (S-1-5-21-3779735966-2028519041-1045582398-512) -> ntadmin
Domain Guests (S-1-5-21-3779735966-2028519041-1045582398-514) -> nogroup
Backup Operators (S-1-5-32-551) -> -1
Users (S-1-5-32-545) -> users

Can anyone help me with these problems? I've searched the archives and
the web, and found no indication that anyone is having similar problems.

Thanks in advance,
Roel van Os.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Group Unknown on first connect

2003-12-19 Thread SOS GmbH
Hi!

I have the following problem when connecting to samba servers from XP
and Win2000 clients:
On the first connect to the linux box within the Windows Explorer with
e.g. \\mycomputer
it is listed in the group "Unknown". If I close the Explorer and open up
again it is listed in the correct group with all the other windows- and
linux-pcs.
I am using samba version 2.2.5

Does this work in your networks?
What did you do to get it working?

Nice regards / Mit freundlichen Grüßen
DI Werner Kratochwil






-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Roaming Profiles + Win2000 + XP

2003-12-19 Thread jaume
I have read your mail about your problem with the files in the desktop
that never deletes. I have the same problem and I would know if you
have resolved this problem.

Thank you very much.


Jaume.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Roaming Profiles on W2K via Samba 2.2.8a HELP

2003-12-19 Thread sam2
I've got a W2K box in a WORKGROUP and I'd like to use roaming profiles from the Samba 
server within the same WORKGROUP.  I've tried everything in the documents but I either 
get "cannot create a .pds directory" or "insuffcient rights".  What should i define in 
"Profile path", "Local path" on the 2K box?  Do I need to actually change the type of 
profile within "User Profiles"?  Lastly, what is the bare minimum smb.conf required to 
do this?
Thanks,
 Sam
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC ---> OpenLDAP directory

2003-12-19 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beast írta:
| Friday, December 19, 2003, 1:50:05 PM, Gémes wrote:
|
|
|>-BEGIN PGP SIGNED MESSAGE-
|>Hash: SHA1
|
|
|>|
|>I haven't migrated from NT4 to Samba yet, but I did many times Samba to
|>Samba migrations, when upgrading hardvare, or OS needed to move to other
|>DC, and the crucial point of success is setting the same Domain SID, as
|>it was before.
|
|
| Setting same same ISD alone will not migrate machine trust, you'll
| need to re-join macine, even machine account is already there.
| Machine trust is stored on both pdc and client,  and peridically changed,
| cmiiw.
|
|
| --beast
|
It's just one step, you then need to migrate using net rpc vampire,
after seting up your samba, and joining it to the NT4 domain.
Anyway this method doesn't require you to kill your NT4 PDC yet, so
after doing so try to shut it down, make Samba the PDC, and try to
reboot one of your clients. If something went wrong, you can still turn
back to NT4, fix the problem, and try again.
Regards,

Geza
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/4qir/PxuIn+i1pIRAtJVAJ9ObkOAQ9DGBUhxSADEm0xh4x62kACfRgt3
K02dQQx9wd8Y7fxQ9Sf1GSg=
=GbKY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC ---> OpenLDAP directory

2003-12-19 Thread Beast
Friday, December 19, 2003, 1:50:05 PM, Gémes wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1

> |
> I haven't migrated from NT4 to Samba yet, but I did many times Samba to
> Samba migrations, when upgrading hardvare, or OS needed to move to other
> DC, and the crucial point of success is setting the same Domain SID, as
> it was before.

Setting same same ISD alone will not migrate machine trust, you'll
need to re-join macine, even machine account is already there.
Machine trust is stored on both pdc and client,  and peridically changed,
cmiiw.


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba