[Samba] Incorrect password or unknown username

2004-01-12 Thread Abdul-Azeez
I am a 1st timer with Samba and I have read recommended documentations for
newbies. My problem looks very easy, but I have spent days trying to know
what I am doing wrong. My client is win2000 pro. and my samba server is
version 3.0 running on Redhat linux 9.0.

I can see the Linux box in Network neighbourhood and I can list the test
shares I created but I cannot access them. I have put the samba server in
same workgroup as my win2000 workstation. The hostname of the samber server
is :imsd

The following are the error messages I get when I run the some tests
contained in the samba docmentation.

1) From the Linux machine running the samba

 [EMAIL PROTECTED] root]# smbclient -L imsd

Anonymous login successful
Domain=[IMSD] OS=[Unix] Server=[Samba 3.0.1]

Sharename  Type  Comment
-    ---
abdula Disk  test share
homes  Disk
IPC$   IPC   IPC Service (Samba 3.0.1)
ADMIN$ IPC   IPC Service (Samba 3.0.1)

Server   Comment
----
IMSD Samba 3.0.1
IMSDNET1

WorkgroupMaster
----

IMSD IMSDNET1

2) From the Linux machine running the samba.
abdul is created as a user on the linux machine and also with smbpasswd
command. I get the following when I enter the password.

[EMAIL PROTECTED] root]# smbclient //imsd/abdul
added interface ip=128.1.100.244 bcast=128.1.100.255 nmask=255.255.255.0
Password:
session setup failed: NT_STATUS_LOGON_FAILURE

3)From my windows machine, I browse to the samba server, it demands for a
username and password and when I enter it I get the following error message:

incorrect password or unknown username.

A copy of my smb.conf is:
# Samba config file created using SWAT
# from 128.1.100.67 (128.1.100.67)
# Date: 2004/01/12 09:16:33

# Global parameters
[global]
 workgroup = IMSD

[abdula]
 comment = test share
 path = /home/oji/share
 read only = No
 guest ok = Yes

[homes]
 valid users = %S
 read only = No

I will appreciate any help
Abdul

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba3.0.1/win2000ad/kerberos5: user cannot logon

2004-01-12 Thread Fred Mayer
Hi everyone!
I've googled alot for this, and found *some* people with similar
questions, but there was no answer if this is a bug in samba, a
misconfiguration, or what?

I have a win2000 active directory Server (wurzel.baum.local), a samba
2.2.3a on debian stable/woody (stamm.baum.local), security = user, a
samba 3.0.1 on debian testing/Sarge (blatt1.baum.local) and a windowsxp
machine joined to the actice directory domain (blatt.baum.local).
It is a testing environment at a local switch. All IPs are static. DNS
is configured on wurzel forward and reverse. resolv.conf/nsswitch.conf
are configured to use the DNS of wurzel, winbind is configured to map
the users and groups. kerberos5 is configured as described in the
samba3-Howto. All machines can ping by name and IP-address. blatt1 is
the machine that makes trouble.
wbinfo -u, kinit [EMAIL PROTECTED], getent passwd work fine and
give the expected output (Userlist, ok, userlist)
setup of the samba 3.0.1 went just fine, net ads join went fine, users
on blatt could use the shares on blatt1. After a reboot of all the
machines (testing environment, remember?) I can still see blatt1 in
the network neighborhood of wurzel and blatt, but no user can
connect, a password-dialog pops up that cannot be satisfied by any
user/password combination the win2000 server knows.
/var/log/samba/log.ipofblatt tells me:
[2004/01/12 10:57:35, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!
[2004/01/12 10:57:47, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!

If anybody needs futher .conf data, please tell me and I post them.
Has anybody a clue what is wrong here?

Thanks,




-- 
Fred Mayer
www.onkeldata.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2000 share invisible to SaMBa

2004-01-12 Thread Herve Fache
Hi!

I have a small domain at home, and use sharing to backup directories. I have the 
following problem: my wife's 'My Documents' is exported on her Win2k machine and 
visible/accessible on my WinXP machine, at least when logged in as a domain user. But 
neither smbtree nor smbclient can 'see' it, even when run as smbroot. I can mount it 
alright though, and I have quadruple-checked the permissions: everything looks ok... I 
was hoping that switching to samba 3 would bring a fix but no: it's still not 
appearing... Any clues?

Please cc me in any answers to the list as I am not registered...

Thanks!
Hervé.
-- 
___
Get your free email from http://www.iname.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Allow symlinks outside of mointpoint

2004-01-12 Thread Tilo Lutz
Hi

I have several linux-clients.
The homedrive is mounted with pam_mount.
I use cifs instead of smbfs.
Everything is working exepct kde.
kde creates a symlink from $HOME/filename
to /tmp/filename2.
Unforutanly the created symlink shows to
$HOME/filename2 instead of /tmp/filename2.

Where can I change this behavoir to get kde working?

Tilo

-- 
+++ GMX - die erste Adresse für Mail, Message, More +++
Neu: Preissenkung für MMS und FreeMMS! http://www.gmx.net


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: RE: Samba groups

2004-01-12 Thread Jamrock

Jason Balicki [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
 If you are going to use LDAP - you need to learn, feel comfortable and
 use LDAP  ---  first

 While we're sort of on the subject, can you reccomend any decent
 LDAP books?

 Thanks,

 --J(K)

 -- 

Here is a link to some LDAP training we did at our LUG.  It has links to
reading material for the tasks involved in setting up OpenLDAP.

http://www.jalug.org/learning/ldap/OpenLDAP-courseoutline/view



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems connecting to non-public SAMBA-shares

2004-01-12 Thread Michael P. Dobmeier
Dear Experts,

I have the following problem and I would be very happy, if someone had an
idea, what to do.

Under SuSE 9.0 I installed a SAMBA-Server to which three Windows-XP Clients
are connecting.

With one XP-Client-PC (client1) no user has any problems to connect to the
public _and_ non-public (user/password-dependent) shares; from the other two
Clients (client2 and client3) nobody can connect to the non-public shares
(here: homes and testshare), but connecting to the public shares (here:
transfer) is also possible here.

The smb.conf is attached to the end of this email and for the sake of
clarity an extract of the log.smb can be found at
http://home.t-online.de/home/M.P.D : the left-side in the table there is the
log of an access from client1, whereas the right side represents an
unsuccessful access from client2. Up to line ... everthing seems to be ok
(IMHO).

Many thanks in advance,

Michael

My smb.conf:


# Global parameters
[global]
workgroup = TESTWG
netbios name = SMBTESTSERVER
server string = Samba Server
interfaces = eth0 lo
bind interfaces only = Yes
encrypt passwords = Yes
map to guest = Bad User
log level = 3
printcap name = CUPS
character set = ISO8859-1
os level = 65
dns proxy = No
wins support = Yes
hosts allow = 192.168.0.0/16 client1.testdomain.tdl client2.testdomain.tdl
client3.testdomain.tdl
printing = cups

[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0640
directory mask = 0750
browseable = No

[printers]
comment = All Printers
path = /var/tmp
create mask = 0600
printable = Yes
browseable = No

[print$]
comment = Printer Drivers
path = /var/lib/samba/drivers
write list = @ntadmin root
force group = ntadmin
create mask = 0664
directory mask = 0775

[testshare]
comment = TESTShare
path = /groups/testshare/
read only = No
browseable = No

[transfer]
comment = Transfer Ordner
path = /groups/transfer
read only = No
guest ok = Yes


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] pdc+ldap newly created users can't log in

2004-01-12 Thread Xavier Poinsard
I am facing a very strange problem with samba running as PDC and using
LDAP. The new users that I create using smbldap-tools aren't able to log
in, but they can browse shares on the server.
I had the problem with samba 2.2 and hoped it would be solved with 3.0.
I spent two days testing without success even with samba 3.0.2pre1.
In the log I can't see anything wrong : it says sam authentication for
user [testuser2] succeeded and check_password returned status
NT_STATUS_OK and then nothing valuable but the user can't log in on a
W2K workstation.
When comparing logs between users who can log and others, the difference
start at line 250 where unlucky users have :
[2004/01/09 16:47:53, 4] rpc_parse/parse_net.c:init_dom_sid2s(867)
   init_dom_sid2s:
instead of :

[2004/01/08 11:51:03, 10]
auth/auth_ntlmssp.c:auth_ntlmssp_check_password(129)
   Got NT session key of length 16
But I can't figure why...
Attached is the unsuccessful logon log.
Thanks for any help.

Xavier Poinsard.

2004/01/09 16:47:53, 3] rpc_server/srv_netlog_nt.c:_net_sam_logon(570)
  SAM Logon (Interactive). Domain:[OPENPRICER].  User:[EMAIL PROTECTED] Requested 
Domain:[OPENPRICER]
[2004/01/09 16:47:53, 5] rpc_server/srv_netlog_nt.c:_net_sam_logon(594)
  Attempting validation level 1 for unmapped username testuser2.
[2004/01/09 16:47:53, 5] auth/auth.c:make_auth_context_subsystem(477)
  Making default auth method list for DC, security=user, encrypt passwords = yes
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match guest
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method guest has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match sam
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method sam has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match winbind:trustdomain
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(384)
  load_auth_module: Attempting to find an auth method to match trustdomain
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method trustdomain has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:load_auth_module(409)
  load_auth_module: auth method winbind has a valid init
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module guest did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module sam did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(95)
  auth_get_challenge: module winbind did not want to specify a challenge
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(135)
  auth_context challenge created by random
[2004/01/09 16:47:53, 5] auth/auth.c:get_ntlm_challenge(136)
  challenge is: 
[2004/01/09 16:47:53, 5] lib/util.c:dump_data(1830)
  [000] F9 C3 F0 B9 60 6F CE 22   `o. 
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info_map(216)
  make_user_info_map: Mapping user [OPENPRICER]\[testuser2] from workstation [PORTABLE]
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(65534, 65534) : sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(103) : conn_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2004/01/09 16:47:53, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2004/01/09 16:47:53, 5] passdb/secrets.c:secrets_fetch_trusted_domain_password(298)
  secrets_fetch failed!
[2004/01/09 16:47:53, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
[2004/01/09 16:47:53, 10] lib/gencache.c:gencache_get(286)
  Cache entry with key = TDOM/OPENPRICER couldn't be found
[2004/01/09 16:47:53, 5] libsmb/trustdom_cache.c:trustdom_cache_fetch(172)
  no entry for trusted domain OPENPRICER found.
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(132)
  attempting to make a user_info for testuser2 (testuser2)
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(142)
  making strings for testuser2's user_info struct
[2004/01/09 16:47:53, 5] auth/auth_util.c:make_user_info(184)
  making blobs for testuser2's user_info struct
[2004/01/09 16:47:53, 10] auth/auth_util.c:make_user_info(193)
  made an encrypted user_info for testuser2 (testuser2)
[2004/01/09 16:47:53, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  Checking password for unmapped user [EMAIL PROTECTED] with the 
new password interface
[2004/01/09 16:47:53, 3] 

[Samba] Tum Sifreli Uydu Kanallari Artik Bedava!...

2004-01-12 Thread Erdem ZKAPICI

Detayl bilgi istiyorum Pls

Erdem ZKAPICI
Supervisor
Maya Group Ltd.ti
Atatrk Blv 144/4 Kavakldere /Ankara
Tel : +90.312.4675763  64
Fax: +90.312.4276797
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind Wrong Password - PAM Issue?

2004-01-12 Thread Eisenstein, Doug
Good Morning,

I have been a user of winbind and Samba for about a year now. It's been
working well for me on Red Hat v. 8.0 and 9.0. 

Recently I purchased and installed Red Hat Enterprise Linux WS 3.0 and
configured winbind and samba the same way I normally do. However when I
attempt to authenticate to the Linux workstation before I am even prompted
to enter my password, winbind submits a rogue password to the Windows NT
Domain Controller causing a NT_STATUS_WRONG_PASSWORD error to show up in
the /var/log/messages log file and after a few attempts, lock out my windows
account.

Excerpt of /var/log/messages (BEFORE PROMPT FOR PASSWORD):
---
Jan 12 08:59:59 localhost pam_winbind[1045]: request failed: Wrong Password,
PAM error was 7, NT error was NT_STATUS_WRONG_PASSWORD
Jan 12 08:59:59 localhost pam_winbind[1045]: user `doug' denied access
(incorrect password)
Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: check pass; user unknown
Jan 12 08:59:59 localhost sshd(pam_unix)[1045]: authentication failure;
logname= uid=0 euid=0 tty=NODEVssh ruser= rhost=host1.host.com
---

Excerpt of /var/log/messages (AFTER PROMPT FOR PASSWORD):
---
Jan 12 09:02:26 localhost pam_winbind[1053]: user 'doug' granted acces
Jan 12 09:02:26 localhost pam_winbind[1053]: user 'doug' granted acces
Jan 12 09:02:26 localhost sshd[1053]: Accepted password for doug from
1.1.1.1 port 3970
Jan 12 09:02:26 localhost sshd(pam_unix)[1055]: session opened for user doug
by (uid=1)
---

***NOTE: If I do this several times my windows NT account doug will be
locked out!

/etc/pam.d/system-auth:
---
#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
authrequired  /lib/security/$ISA/pam_env.so
authsufficient/lib/security/$ISA/pam_unix.so likeauth nullok
authrequired  /lib/security/$ISA/pam_deny.so

account required  /lib/security/$ISA/pam_unix.so

passwordrequired  /lib/security/$ISA/pam_cracklib.so retry=3 type=
passwordsufficient/lib/security/$ISA/pam_unix.so nullok use_authtok
md5 shadow
passwordrequired  /lib/security/$ISA/pam_deny.so

session required  /lib/security/$ISA/pam_limits.so
session required  /lib/security/$ISA/pam_unix.so
---

/etc/pam.d/sshd:
---
#%PAM-1.0
auth   required /lib/security/pam_listfile.so item=group sense=allow
file=/etc/security/sshd_allow.conf onerr=fail
auth   sufficient   /lib/security/pam_winbind.so
auth   required /lib/security/pam_stack.so service=system-auth
auth   required /lib/security/pam_nologin.so
accountrequired /lib/security/pam_stack.so service=system-auth
accountsufficient   /lib/security/pam_winbind.so
password   required /lib/security/pam_stack.so service=system-auth
sessionrequired /lib/security/pam_stack.so service=system-auth
sessionrequired /lib/security/pam_limits.so
sessionoptional /lib/security/pam_console.so
---

Any suggestions are greatly appreciated.

Thank you,

Doug E.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Sundaram Ramasamy
 On Sun, 11 Jan 2004 15:01:27 -0400
 Vegeta [EMAIL PROTECTED] wrote:

 I found in an older post in the list that there is a bug in Samba 3.
 It says that Samba 3 does not search in the ou=Computers
 (ou=Computadoras in
 my case) so one has to put the machines in the ou=People (ou=Personas in
 my
 case) section of the LDAP server.
 I did that and smbpasswd -a -m worked.

 Does somebody know when/if this bug will be fixed?

 Any links? I've used (store ws on ou=computer) without problem.


What samab version your using 3.0.0 or 3.0.1

With 3.0.1pre2 version I was not able to store my computer account under
ou=computer tree. I have to store under ou=People tree.


I don't know why they changed.

SR


 I still have doubts regarding some users and groups that MUST exist in
 the
 LDAP server.
 In particular I have seen a lot of people say that a root account (uid
 0) in
 the LDAP server is needed. I think this is a bad idea and I would like
 to

 Yes, it must have uid/guid = 0. you can give non valid shell (ie
 /bin/false)

 --beast

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] problem with smbldap-useradd.pl

2004-01-12 Thread Bruno Ricci
hi.

i´m having big trouble with smbldap-useradd.pl

when i try 
#cd /usr/local/bin
#./smbldap-useradd -a test

i got this message:

Can't call method get_value on an undefined value at ./smbldap-useradd.pl line 152, 
DATA line 283.

help please!!!??

[]´s

Bruno Ricci
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] third time logon from client removes administration rights

2004-01-12 Thread Edward Ashley
Hi,
I have this problem, where if I logon and off three times on a winXP
client I lose all administration rights on the third logon, and have to
restart the client workstation to get rights again. I have a stock fedora
core 1 samba install, and is running off of an openldap backend. If anyone
knows why this is happenning then please help me. If you need any more
info, be happy to provide.
Thanks alot.
Ned
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] (no subject)

2004-01-12 Thread Bruno Ricci
hi.

i´m having big trouble with smbldap-useradd.pl

when i try 
#cd /usr/local/bin
#./smbldap-useradd -a test

i got this message:

Can't call method get_value on an undefined value at ./smbldap-useradd.pl line 152, 
DATA line 283.

help please!!!??

[]´s

Bruno Ricci
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] nmbd eats near of 40% of cpu with Samba 3.01

2004-01-12 Thread Jose Luis Rodriguez Garcia
My operating system is Solaris 8 SPARC and it runs Samba 3.0.1

Any suggestions?

I have included configuration/logs and traces.

This is the smb.conf file:

# Samba config file created using SWAT
# from 151.184.34.182 (151.184.34.182)
# Date: 2003/09/17 20:34:48
# Global parameters
[global]
   netbios name = dali
   workgroup = DALIUNIX
   passdb backend = tdbsam
   os level = 33
   preferred master = yes
   domain master = yes
   local master = yes
   security = user
   domain logons = Yes
   logon path = \\%N\profiles\%U
   logon drive = H:
   logon home = \\dali\%U\winprofile
   logon script = logon.cmd
   client lanman auth = No
   client plaintext auth = No
#   log level = 10
   add user script = /usr/local/custom-sbin/useradd %u
   delete user script = /usr/sbin/userdel %u
   add group script = /usr/bin/ksh /usr/local/custom-sbin/groupadd
   delete group script = /usr/sbin/groupdel %g
   add user to group script = /usr/bin/ksh 
/usr/local/custom-sbin/add_user_
to_group %u %g
   delete user from group script = /usr/bin/ksh 
/usr/local/custom-sbin/dele
te_user_from_group %u %g
   set primary group script = /usr/sbin/usermod -g '%g' '%u'
   wins server = 151.184.80.50
   ldap ssl = no
   admin users = root, jlrgarcia

[proyectos]
   comment = Share para proyectos
   path = /disco01/proyectos
   read only = No
[netlogon]
   path=/disco01/netlogon
   read only = yes
   write list = ntadmin
[profiles]
   path=/disco01/profiles
   read only = no
   create mask = 0600
   directory mask = 0700
#
I don't see any special on the log file of nmbd (the last lines):

[2004/01/12 14:44:38, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x12
[2004/01/12 14:49:17, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
[2004/01/12 15:01:18, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
[2004/01/12 15:13:19, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
[2004/01/12 15:14:39, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x12
[2004/01/12 15:25:20, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
[2004/01/12 15:37:20, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
[2004/01/12 15:49:21, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
 process_logon_packet: Logon from 151.184.34.194: code = 0x7
I have done this trace of nmbd for a few seconds: truss -d -p pid-nmbd, 
and I obtain this trace:

Base time stamp:  1073918670.1997  [ Mon Jan 12 15:44:30 MET 2004 ]
0.0273 poll(0xFFBED498, 5, 1)  = 1
0.0279 sigprocmask(SIG_BLOCK, 0xFFBEF590, 0x)  = 0
0.0283 recvfrom(7, 8DF60110\001\0\0\0\0\0\0.., 576, 0, 0xFFBEF2D8, 
0xFFBEF2D0
) = 50
0.0288 time()  = 1073918670
0.0765 time()  = 1073918670
0.0769 sigprocmask(SIG_UNBLOCK, 0xFFBEF590, 0x) = 0
0.0772 poll(0xFFBED498, 5, 1)  = 1
0.0775 sigprocmask(SIG_BLOCK, 0xFFBEF590, 0x)  = 0
0.0778 recvfrom(7, DB j0110\001\0\0\0\0\0\0.., 576, 0, 0xFFBEF2D8, 
0xFFBEF2D0
) = 50
0.0782 time()  = 1073918670
0.1251 time()  = 1073918670
0.1255 sigprocmask(SIG_UNBLOCK, 0xFFBEF590, 0x) = 0
0.2127 poll(0xFFBED498, 5, 1)  = 1
0.2131 sigprocmask(SIG_BLOCK, 0xFFBEF590, 0x)  = 0
0.2135 recvfrom(7, C6\n0110\001\0\0\0\0\0\0.., 576, 0, 0xFFBEF2D8, 
0xFFBEF2D0
) = 50
0.2140 time()  = 1073918670
0.2600 time()  = 1073918670
0.2603 sigprocmask(SIG_UNBLOCK, 0xFFBEF590, 0x) = 0
0.2693 poll(0xFFBED498, 5, 1)  = 1
0.2697 sigprocmask(SIG_BLOCK, 0xFFBEF590, 0x)  = 0
0.2700 recvfrom(7, C1C20110\001\0\0\0\0\0\0.., 576, 0, 0xFFBEF2D8, 
0xFFBEF2D0
) = 50
0.2706 time()  = 1073918670
0.3166 time()  = 1073918670
0.3169 sigprocmask(SIG_UNBLOCK, 0xFFBEF590, 0x) = 0
0.3172 poll(0xFFBED498, 5, 1)  = 1
0.3175 sigprocmask(SIG_BLOCK, 0xFFBEF590, 0x)  = 0
0.3178 recvfrom(7, 9EE80110\001\0\0\0\0\0\0.., 576, 0, 0xFFBEF2D8, 
0xFFBEF2D0
) = 50
0.3183 time()  = 1073918670
0.3650 time()  = 1073918670
0.3653 sigprocmask(SIG_UNBLOCK, 0xFFBEF590, 0x) = 0
0.4758 

Re: [Samba] (no subject)

2004-01-12 Thread Edward Ashley
Can't really see what the problem is though try using smbldap-useradd.pl
-a -m test instead and see whether it makes a difference. You have played
around with smbldap_conf.pm to suit your needs I'm assuming.
Ned

 hi.

 i´m having big trouble with smbldap-useradd.pl

 when i try
 #cd /usr/local/bin
 #./smbldap-useradd -a test

 i got this message:

 Can't call method get_value on an undefined value at
 ./smbldap-useradd.pl line 152, DATA line 283.

 help please!!!??

 []´s

 Bruno Ricci
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Large File Access from Linux to Linux Host using Samba

2004-01-12 Thread Bobby Hitt
Hello again,

Correction, CIFS did not fix the problem, I can't get it to work with with a
Linux server from a Linux client. With two boxes named L-A and L-B, I can
connect using mount.cifs from L-A to L-B, but not vice-versa. On the
direction that fails, I get a NASTY register dump with a segmentation fault.
Meaningless to me, unfortunately. The only thing that makes since is the
dump says it's caused by mount.cifs. I was using kernel 2.4.23 with the cifs
0.9.9a patch, no problems patching. In fact, I'm using the same source for
both hosts. Lastly I get these nasty error messages in the syslog on the
client (L-B):

Jan 12 08:05:21 www kernel:  CIFS VFS: Error -32 sending data on socket to
server.
Jan 12 08:05:21 www kernel:  CIFS VFS: Active MIDs in queue while exiting -
can not delete mid_q_entries or TCP_Server_Info structure due to pending
requests MEMORY LEAK!!
Jan 12 08:05:32 www kernel:  CIFS VFS: cifs_mount failed w/return code = -4
Jan 12 08:05:48 www kernel:  CIFS VFS: Error -32 sending data on socket to
server.
Jan 12 08:05:48 www kernel:  CIFS VFS: Active MIDs in queue while exiting -
can not delete mid_q_entries or TCP_Server_Info structure due to pending
requests MEMORY LEAK!!
Jan 12 08:06:03 www kernel:  CIFS VFS: cifs_mount failed w/return code
= -112
Jan 12 08:07:34 www kernel:  CIFS VFS: Error -32 sending data on socket to
server.
Jan 12 08:07:34 www kernel:  CIFS VFS: Active MIDs in queue while exiting -
can not delete mid_q_entries or TCP_Server_Info structure due to pending
requests MEMORY LEAK!!
Jan 12 08:07:49 www kernel:  CIFS VFS: cifs_mount failed w/return code
= -112

As far as any hardware problems, the failing host typically stays up for
weeks, only being rebooted for software changes. Before using it locally, it
was the main dns server for my old network, once staying up for almost a
year without being rebooted. A failed power supply colling fan finally
brought it down.

On the server side (L-A), I get:

Jan 12 08:20:00 gateway rpc.mountd: refused mount request from
test.bscnet.com for /mnt (/): no export entry
Jan 12 08:20:16 gateway rpc.mountd: refused mount request from
test.bscnet.com for / (/): no export entry
Jan 12 08:34:37 gateway rpc.mountd: refused mount request from
test.bscnet.com for / (/): no export entry
Jan 12 08:35:09 gateway rpc.mountd: refused mount request from
test.bscnet.com for / (/): no export entry

What is meant by no export entry? to connect from either side, I use the
command:

mount.cifs//server_name/share_name/local_dir-o
username=root,password=

I assume the exports are the same as the ones in the smb.conf file, and
besides, it works in one direction. The only difference between the working
and failing hosts is that the working one is a PII 500 Mhz cpu, the failing
one is a Pentium-MMX cpu.

Lastly I'm recompiling the kernel on the failing host using the classic
Pentium instead of the MMX. Other than that, I'm at wit's end.

Any help is appreciated,

Bobby

- Original Message - 
From: Bobby Hitt
To: [EMAIL PROTECTED]
Sent: Sunday, January 11, 2004 10:24 PM
Subject: Re: [Samba] Large File Access from Linux to Linux Host using Samba

Hi,

Using CIFS cured the problem, thanks for the help.

Bobby

- Original Message - 
From: David Morel
To: [EMAIL PROTECTED]
Sent: Sunday, January 11, 2004 4:45 PM
Subject: Re: [Samba] Large File Access from Linux to Linux Host using Samba

Le dim 11/01/2004 à 02:29, Bobby Hitt a écrit :

 Does anyone know why the file size is being displayed incorrectly, and
more
 importantly, what do I need to do to correct the problem? Reading and
 writing large files to both the Linux hosts works fine with W2K, the
problem
 is that Linux can't access large files using Samba

wrong. SMBFS can't(kernel space) but CIFS (patches or 2.6 kernel) or
smbclient (which is part of the samba package) can. Use smbclient
instead, or patch your kernel to use cifs. Anyway, if the hosts are two
*nix machines, you'd be better off using nfs in my opinion

David

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] how to use more samba process and interfaces safely!?

2004-01-12 Thread Farkas Levente
hi,
is it possible to use more than one samba process on one system and bind 
them to different interfaces? I know yes. but how can I start and stop 
them? currently the initscripts start like:
--
smbd -D
nmbd -D
--
it's ok, but stop as:
--
## we have to get all the smbd process here instead of just the
## main parent (i.e. killproc) because it can take a long time
## for an individual process to process a TERM signal
smbdpids=`ps guax | grep smbd | grep -v grep | awk '{print $2}'`
for pid in $smbdpids; do
	kill -TERM
done
## nmbd is ok to kill using killproc()
killproc nmbd -TERM
--
which is not possible since in this case I always have to stop all smaba 
servers. is there any other way? even if they are slower the the current 
solution.
thanks in advance.
yours.

--
  Levente   Si vis pacem para bellum!
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] problem with smbldap-useradd.pl

2004-01-12 Thread Sundaram Ramasamy
Hi,

I think you missed some thing in smbldap_conf.pm file.

Can you start fresh. copy the smbldap-tools files from source and try again.

Thanks
SR


 hi.

 i´m having big trouble with smbldap-useradd.pl

 when i try
 #cd /usr/local/bin
 #./smbldap-useradd -a test

 i got this message:

 Can't call method get_value on an undefined value at
 ./smbldap-useradd.pl line 152, DATA line 283.

 help please!!!??

 []´s

 Bruno Ricci
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] About workgroup environment

2004-01-12 Thread Jean Frontin
Hello everybody,

Why, in network neighborhood when I see a workgroup but I cannot see any 
machines if I open this workgroup

Jean Frontin
System team
I R I T
Université Paul-Sabatier
118, rte de Narbonne
31062 Toulouse cedex 04
France
tel  (33)(0)5 61 55 63 03
mail [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smb+winbind+Acl problem

2004-01-12 Thread PIGNOL, Christian
Hello everyone,

I have a strange problem with my samba server ...

First, the situation :

I'm running a Samba 2.2.7a-8.9.0 (the latest fom redhat 9.0) compiled from
an src.rpm with modifications in the SPECS file (--with-winbind 
--with-acl-support) on a linux redhat 9.0 (Kernel 2.4.20-20.9.1 with Acl
patches ...). I have added my linux box into the windows domain (smbpasswd
-j DomainName ...) without any problem. The wbinfo -u command give me a
complete account list from the domain and from all the trusted domains ...

Well !

The problem :

I have defined a samba share named france based on the following path
/www/france and I have applied an ACL on this directory to restrict write
access to a specific Windows Domain Global Group named FRANCE. This group
only contain 4 accounts : PIGNOL PIGNOLTST USERA USERB

Please find bellow the ACL :
__
# file: france
# owner: france
# group: intranet
#
user::rwx
group::r-x
group:MyDomain\FRANCE:rwx
mask::rwx
other::r-x
#
default:user::rwx
default:group::r-x
default:group:MyDomain\FRANCE:rwx
default:mask::rwx
default:other::r-x
_

From a windows workstation, I'm able to connect this Samba Share with a NET
USE F: \\fruxts06\france command without any problem.

It works fine for all accounts I use (In Read Only mode of course ...).

BUT, I'm only able to create / update / delete files on this share from
windows using the  MyDomain\PIGNOL account ! When I use another account
(member or not of the MyDomain\FRANCE group) I obtain an error window :

Unable to create the file 'mydocument.txt'
Access is denied.


BUT ... Locally on the linux system I have a PIGNOL account ... Ambiguous
situation !

So ... I have tried to rename my local linux account from PIGNOL to
PIGNOLADM (Stop Smb/Winbind - clear the /var/cache/samba directory - Start
Winbind/Smb) and to create a file from windows using the MyDomain\PIGNOL
account ... And ... It already works fine !

Gloups Gloups !



Please help.

Thanks a lot and regards

Christian PIGNOL 


My smb.conf ---
# Global parameters
[global]
workgroup = MyDomain
netbios name = FRUXTS06
netbios aliases = fruxts06
server string = fruxts06 / RH 9 / Proto Intranet
security = DOMAIN
encrypt passwords = Yes
obey pam restrictions = Yes
password server = *
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retyp ... Etc ...
unix password sync = Yes
log file = /var/log/samba/%m.log
max log size = 100
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add user script = /usr/sbin/useradd %u -g smbusers
delete user script = /usr/sbin/userdel %u
os level = 33
preferred master = No
local master = No
domain master = No
dns proxy = No
wins server = 54.101.54.238
winbind uid = 1-2
winbind gid = 1-2
template shell = /bin/bash
printing = lprng

[france]
comment = fruxts06 - france
path = /www/france
read only = No
inherit permissions = Yes
inherit acls = Yes
case sensitive = Yes
dos filemode = Yes
dos filetimes = Yes
dos filetime resolution = Yes
fake directory create times = Yes


--
Notice:  This e-mail message, together with any attachments, contains
information of Merck  Co., Inc. (One Merck Drive, Whitehouse Station, New
Jersey, USA 08889), and/or its affiliates (which may be known outside the
United States as Merck Frosst, Merck Sharp  Dohme or MSD) that may be
confidential, proprietary copyrighted and/or legally privileged, and is
intended solely for the use of the individual or entity named on this message.
If you are not the intended recipient, and have received this message in
error, please immediately return this by e-mail and then delete it.
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Vegeta
Sundaram Ramasamy wrote:

 On Sun, 11 Jan 2004 15:01:27 -0400
 Vegeta [EMAIL PROTECTED] wrote:

 I found in an older post in the list that there is a bug in Samba 3.
 It says that Samba 3 does not search in the ou=Computers
 (ou=Computadoras in
 my case) so one has to put the machines in the ou=People (ou=Personas in
 my
 case) section of the LDAP server.
 I did that and smbpasswd -a -m worked.

 Does somebody know when/if this bug will be fixed?

 Any links? I've used (store ws on ou=computer) without problem.

 
 What samab version your using 3.0.0 or 3.0.1

I am using 3.0.1


-- 
Fuera Chávez

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win XP Pro / Linux PDC

2004-01-12 Thread Antony Gelberg
Hi all,

I'm trying to configure Samba as a PDC.  I'm running Debian Woody, hence
Samba version 3.0.0final-1.  We have no Windows servers anywhere on the
network (yay!).

I have done an smbpasswd for root, and add machine script is setup (see
attached smb.conf).  From the XP Pro workstation, when I fill in the domain
name, log in as root, and click ok, I eventually get: The following error
occurred when attempting to join the domain CHHAUSMANN: access denied.

I know that something is working, because if I type in the wrong root
password, I get a different error - unknown username or bad password.

In /var/log/samba/log.nmbd, I get things like:
[2004/01/13 00:27:24, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.101: code = 0x12
[2004/01/13 00:27:24, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.101: code = 0x7


I'm about to use the source, but can anyone give me any pointers?  I also
looked at
http://groups.google.com/groups?hl=enlr=ie=UTF-8oe=utf-8threadm=2d947vo
q7e1rlatse397lr7sh6hosu8f6g%404ax.comrnum=1prev=/groups%3Fhl%3Den%26lr%3D%
26ie%3DUTF-8%26oe%3Dutf-8%26q%3Dxp%2Bpro%2Bsamba%2Bjoin%2Bdomain%2B%2522digi
tally%2Bencrypt%2522%26btnG%3DGoogle%2BSearch
and followed the instructions there, but trying to join the domain as
machineadmin just returns The user name could not be found..

A
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Symbolic link gets overwritten

2004-01-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Martin Schuster wrote:

Is there any setting / patch / anything we can do to make samba use 
 symbolic links correctly?

It's probably the windows application removing the original file and 
creating a new one.  Check level 10 samba logs to verify this behavior.
Look for SMBmv.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAAtMJIR7qMdg1EfYRAootAJ9IgMyNrzFEr5STW3lLBYPCPomZPwCgzyjR
xE0PKb6kOazSbs/dVU1i63Q=
=YePD
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind UID/GID unification across multiple machine solution

2004-01-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:

If there's a better way to do it, let me know -- I couldn't find anything
so I rolled my own and I'd like to offer back the solution to anyone else
who needs it.  I'm aware that perhaps in the future Samba will
use an algorithm based UID to GID mapping making this setup unnecessary.
Eric,

Thanks for passing thsi along.

There are 2 official solutions for this sceanrio in Samba 3.0

  (a) store the uid/gid mappings in LDAP for access by multiple
  winbindd installations. or
  (b) Have existing UNIX accounts for windows users, run winbindd
  and set 'winbind trusted domains only = yes'.
Solution (a) does not require pam_ldap or nss_ldap or any support
for the RFC2307 schema so you don't have to migrate to from NIS -
LDAP for this.
And note that (b) only works for users/groups in the domain to which
the samba server is joined.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD4DBQFAAtMiIR7qMdg1EfYRAh+qAJdvmFHaS6nk4OInPxCgrItMkw/sAJ9V21jk
HHqK07+BLfSUCZmVSGUt1w==
=I64W
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows briefcase on samba share

2004-01-12 Thread MAL
Trying to create a windows briefcase from Windows XP, on a read/write 
samba share does not work.  Instead of a briefcase special icon, you 
get a standard folder.  Inside it is a desktop.ini and a file with the 
same name as the directory.

Much googling has turned up nothing but a few posts saying make the 
folder read only.  Windows creates the folder as read only anyway, so 
I'm stuck.

I read a post saying it was something to do with profiles.  I don't know 
any more than that, can someone shed light?

Cheers,
MAL
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Sundaram Ramasamy
Vegeta,

I had problem while adding windows 2000 machine to domain with ou=Computer.
As per John advice I moved computer account to ou=People tree after that I
was able to join 2000 machine to domain.

My configuration:
SuSE 8.2
samba-3.0.2pre1-1 ( with ldapsam)
smbtools for account management.


Do you have any 2000 cline in your configuration?, if so can you  post your
smb.conf file

I would like to store computer account in a separate tree

Thanks
SR


- Original Message - 
From: Vegeta [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Monday, January 12, 2004 11:27 AM
Subject: [Samba] Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP


 Sundaram Ramasamy wrote:

  On Sun, 11 Jan 2004 15:01:27 -0400
  Vegeta [EMAIL PROTECTED] wrote:
 
  I found in an older post in the list that there is a bug in Samba 3.
  It says that Samba 3 does not search in the ou=Computers
  (ou=Computadoras in
  my case) so one has to put the machines in the ou=People (ou=Personas
in
  my
  case) section of the LDAP server.
  I did that and smbpasswd -a -m worked.
 
  Does somebody know when/if this bug will be fixed?
 
  Any links? I've used (store ws on ou=computer) without problem.
 
 
  What samab version your using 3.0.0 or 3.0.1

 I am using 3.0.1


 -- 
 Fuera Chávez

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba w/tdb recovery

2004-01-12 Thread jonlists
Experienced a server crash on a site that's using Samba 3.01 for a PDC, 
using tdb database. 

I have all of the information to recover Samba properly, including unix 
accounts, etc. 

However, can someone point me to a resource regarding recovery of linux 
user accounts and passwords? 

Thanks

Jon Johnston
Creative Business Solutions
IBM, Lotus, Microsoft Consultants
http://www.cbsol.com
952-544-1108 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple domains on one PDC

2004-01-12 Thread Peter Depuydt
Hello,
 
Is it possible to maintain multiple domains on a single samba server ?
 
If needed we can create an overall masterdomain (eg forest) where the
Current domains could be trees.
 
Currently we manage every domain on a separate server and running as
An separate PDC . We would like to maintain an single server .
 
Is it possible..
 
Peter Depuydt
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Quota problem of 3.0.2pre1.

2004-01-12 Thread Stefan (metze) Metzmacher
Juer Lee wrote:
Hi Guys,

I experienced problems of Quota in 3.0.2pre1, say if I set a user's quota limit to 100M, I still see full disk size in Samba client machine. I am sure I enabled quota when compiling Samba and also configure says it is enabled. I noticed there are some change related quota in Samba3.0.2pre1 from Samba3.0.1 --- it worked fine in Samba3.0.1

Any suggestions?
can you send me:
- the output of configure
- the config.log files
- include/config.h
for 3.0.1 and 3.0.2pre1 please.

I would really like fix this...

--
metze
Stefan Metzmacher metze at samba.org www.samba.org
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbd hangs when printing.

2004-01-12 Thread Esben Laursen
I have a Samba 3.0.1 where I have 2 printers connected. A Canon LBP4+ and a HP 
OfficeJet G85.

When I'm printing to the canon, no problem, it works like a charm, but when I try to 
print to the HP printer the smbd service hangs and the only way to stop it are with a 
kill -9

There are no difference between the 2 printers setup exept the printer driver on the 
windows machine, and ofcouse the printer.
I cant figure out what's wrong, can anybody help?

--
Esben

Here are som info about my system:

Debian 3.0r1 (with a costum 2.4.22 kernel)
Samba 3.0.1-2 (deb package from samba.org)
lprng 3.8.10 ( have also tryed with lpr its the same)

And some output from Samba:

[2004/01/12 17:10:55, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544)
  free_pipe_context: destroying talloc pool of size 0
[2004/01/12 17:10:59, 3] smbd/process.c:process_smb(890)
  Transaction 545 of length 1094
[2004/01/12 17:10:59, 3] smbd/process.c:switch_message(685)
  switch message SMBtrans (pid 4997)
[2004/01/12 17:10:59, 3] smbd/ipc.c:reply_trans(538)
  trans \PIPE\ data=1006 params=0 setup=2
[2004/01/12 17:10:59, 3] smbd/ipc.c:named_pipe(334)
  named pipe command on  name
[2004/01/12 17:10:59, 3] smbd/ipc.c:api_fd_reply(296)
  Got API command 0x26 on pipe spoolss (pnum 76d3)free_pipe_context: destroying 
talloc pool of size 0
[2004/01/12 17:10:59, 3] rpc_server/srv_pipe.c:api_rpcTNP(1509)
  api_rpcTNP: rpc command: SPOOLSS_OPENPRINTEREX
  checking name: \\linux\hp
[2004/01/12 17:10:59, 3] rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(447)
  Setting printer type=\\linux\hp
[2004/01/12 17:10:59, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544)
  free_pipe_context: destroying talloc pool of size 896
[2004/01/12 17:10:59, 3] smbd/process.c:process_smb(890)
  Transaction 546 of length 3424
[2004/01/12 17:10:59, 3] smbd/process.c:switch_message(685)
  switch message SMBtrans (pid 4997)
[2004/01/12 17:10:59, 3] smbd/ipc.c:reply_trans(538)
  trans \PIPE\ data=3336 params=0 setup=2
[2004/01/12 17:10:59, 3] smbd/ipc.c:named_pipe(334)
  named pipe command on  name
[2004/01/12 17:10:59, 3] smbd/ipc.c:api_fd_reply(296)
  Got API command 0x26 on pipe spoolss (pnum 76d3)free_pipe_context: destroying 
talloc pool of size 0
[2004/01/12 17:10:59, 3] rpc_server/srv_pipe.c:api_rpcTNP(1509)
  api_rpcTNP: rpc command: SPOOLSS_GETPRINTER
[2004/01/12 17:10:59, 3] rpc_server/srv_pipe_hnd.c:free_pipe_context(544)
  free_pipe_context: destroying talloc pool of size 6264
[2004/01/12 17:10:59, 3] smbd/process.c:process_smb(890)
  Transaction 547 of length 3424
[2004/01/12 17:10:59, 3] smbd/process.c:switch_message(685)
  switch message SMBtrans (pid 4997)
[2004/01/12 17:10:59, 3] smbd/ipc.c:reply_trans(538)
  trans \PIPE\ data=3336 params=0 setup=2
[2004/01/12 17:10:59, 3] smbd/ipc.c:named_pipe(334)
  named pipe command on  name
[2004/01/12 17:10:59, 3] smbd/ipc.c:api_fd_reply(296)
  Got API command 0x26 on pipe spoolss (pnum 76d3)free_pipe_context: destroying 
talloc pool of size 0
[2004/01/12 17:10:59, 3] rpc_server/srv_pipe.c:api_rpcTNP(1509)
  api_rpcTNP: rpc command: SPOOLSS_GETPRINTER

And the smb.conf file:

[global]
socketoptions = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF
invalidusers  = bin deamon sys man mail ftp
adminusers= root
idmapuid  = 15000-2
logon path= \\%L\profiles\%U
passwdprogram = /usr/bin/passwd %u
adduserscript = /usr/sbin/useradd -m -g users %u
preferredmaster   = Yes
logonscript   = script\logon.bat
deletesharecommand=
/etc/samba/scripts/modify_samba_config.pl
#   addmachinescript  = /usr/sbin/useradd -d /dev/null -g
machines -s /bin/false -M %u
addmachinescript  = /usr/sbin/useradd -g machines -d
/dev/null -s /bin/false %u
idmapgid  = 15000-2
domainlogons  = Yes
logon drive   = h:
maxlogsize= 1
dnsproxy  = No
deletegroupscript = /usr/sbin/groupdel %g
serverstring  = %L on (Samba %v)
deleteuserfromgroupscript = /usr/bin/gpasswd -d %u %g
addsharecommand   =
/etc/samba/scripts/modify_samba_config.pl
hidedotfiles  = yes
netbiosname   = linux
passdbbackend = tdbsam
domainmaster  = Yes
guestok   = no
changesharecommand=
/etc/samba/scripts/modify_samba_config.pl
time server   = Yes
addusertogroupscript  = /usr/bin/gpasswd -a %u %g
workgroup = samba
logfile   = /var/log/samba/log.%m
log level = 3
setprimarygroupscript = /usr/sbin/usermod -g '%g' '%u'
addgroupscript= 

[Samba] W2k/SQL Authentication problems 3.0.1, help please

2004-01-12 Thread Jason Jeremias
I upgraded from Samba 2.2.8a to Samba 3.0.1, since doing I'm having 
problems with my SQL Server and applications running on Windows 2000.  
When a users (running a windows 98 client) attempts to query the SQL 
Server, either using ODBC (even the Test Sources) or an application that 
uses the db.  I get a login failed from the sql app, and from the ODBC I 
get:

Login failed for user '(null)', Reason: Not associated with a trusted 
SQL Server connection. 

That error shows up in the SQL Server Logs, and its displayed at the client.

On the Samba side I see some NT user token: (NULL), in the logs but I'm 
not sure what else to look for..

I'm not sure what is going on but it seems like the W2k/SQL Server is 
not doing the Windows Authentication properly.

I've attached a testparm -vs and my smb.conf, I can provide logs or 
whatever is needed to help me solve the problem.






# Global parameters
[global]
dos charset = CP850
unix charset = UTF-8
display charset = LOCALE
workgroup = UNICOM
afs username map = 
netbios name = CARTMAN
netbios aliases = 
netbios scope = 
server string = Cartman Anchorage Samba Server %v
interfaces = 
bind interfaces only = No
security = USER
auth methods = 
encrypt passwords = Yes
update encrypted = No
client schannel = Auto
server schannel = Auto
allow trusted domains = Yes
hosts equiv = 
min passwd length = 5
map to guest = Never
null passwords = No
obey pam restrictions = No
password server = *
smb passwd file = /etc/samba/private/smbpasswd
private dir = /etc/samba/private
passdb backend = smbpasswd
algorithmic rid base = 1000
root directory = 
guest account = nobody
pam password change = No
passwd program = 
passwd chat = *new*password* %n\n *new*password* %n\n *changed*
passwd chat debug = No
passwd chat timeout = 2
username map = 
password level = 0
username level = 0
unix password sync = No
restrict anonymous = 0
lanman auth = Yes
ntlm auth = Yes
client NTLMv2 auth = No
client lanman auth = Yes
client plaintext auth = Yes
preload modules = 
log level = 3
syslog = 1
syslog only = No
log file = /var/log/samba3/log.%m
max log size = 850
timestamp logs = Yes
debug hires timestamp = No
debug pid = No
debug uid = No
smb ports = 445 139
protocol = NT1
large readwrite = Yes
max protocol = NT1
min protocol = CORE
unicode = Yes
read bmpx = No
read raw = Yes
write raw = Yes
disable netbios = No
acl compatibility = 
nt pipe support = Yes
nt status support = Yes
announce version = 4.9
announce as = NT
max mux = 50
max xmit = 16644
name resolve order = lmhosts wins host bcast
max ttl = 259200
max wins ttl = 518400
min wins ttl = 21600
time server = No
unix extensions = Yes
use spnego = Yes
client signing = auto
server signing = No
client use spnego = Yes
change notify timeout = 60
deadtime = 0
getwd cache = Yes
keepalive = 300
kernel change notify = Yes
lpq cache time = 10
max smbd processes = 0
paranoid server security = Yes
max disk size = 0
max open files = 1
read size = 16384
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
use mmap = Yes
hostname lookups = No
name cache timeout = 660
load printers = Yes
printcap name = cups
disable spoolss = No
enumports command = 
addprinter command = 
deleteprinter command = 
show add printer wizard = Yes
os2 driver map = 
mangling method = hash2
mangle prefix = 1
stat cache = Yes
machine password timeout = 604800
add user script = /usr/sbin/useradd -s /bin/false '%u'
delete user script = /usr/sbin/userdel '%s'
add group script = /usr/sbin/groupadd %g  getent group '%g'|awk -F: '{print 
$3}'
delete group script = /usr/sbin/groupdel '%g'
add user to group script = /usr/bin/gpasswd -a '%u' '%g'
delete user from group script = /usr/bin/gpasswd -d '%u' '%g'
set primary group script = /usr/sbin/usermod -g '%g' '%u'
add machine script = /usr/sbin/useradd -d /dev/null -g machines -c 'Machine 
Account' -s /bin/false -M %u
shutdown script = 
abort shutdown script = 
logon script = %U.bat
logon path = 
logon drive = 
logon home = 
domain logons = Yes
os level 

[Samba] smbldap-tools: cvs version

2004-01-12 Thread Jérôme Tournier
Hi!
i just want to warn everybody that wants to get the latest CVS version
of the smbldap-tools !
The cvs version of the smbldap-tools has changed. Read the INSTALL file
before upgrading because name's scripts have changed and also their
location:
. Configuration file is now split in two files
  = /etc/smbldap-tools/smbldap.conf : globals parameters
  = /etc/smbldap-tools/smbldap_bind.conf: connection parameters to the directory
. All the scripts have the .pl extansion removed: update the smb.conf
  file
. There's a script configure.pl to help you setting up both of the
  configuration files (smbldap.conf and smbldap_bind.conf must first be
  present in the /etc/smbldap-tools/ before calling the configure.pl
  script)

I will create a new rpm package in the next days. It will be available
on our site (http://samba.idealx.org). 
If you have time to test it, any feedback is welcome of course !

-- 
Jérôme 


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] samba w/tdb recovery

2004-01-12 Thread jonlists
Forget this..   simply copy back the /etc/group, /etc/shadow, and 
/etc/passwd and they're back. 

Jon Johnston
Creative Business Solutions
IBM, Lotus, Microsoft Consultants
http://www.cbsol.com
952-544-1108 

[EMAIL PROTECTED] wrote on 01/12/2004 
11:36:47 AM:

 Experienced a server crash on a site that's using Samba 3.01 for a PDC, 
 using tdb database. 
 
 I have all of the information to recover Samba properly, including unix 
 accounts, etc. 
 
 However, can someone point me to a resource regarding recovery of linux 
 user accounts and passwords? 
 
 Thanks
 
 Jon Johnston
 Creative Business Solutions
 IBM, Lotus, Microsoft Consultants
 http://www.cbsol.com
 952-544-1108 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 2.2.8a: Deleting all files

2004-01-12 Thread samba
I have a directory on Unix exposed as a Samba share. All the filenames are greater 
than 8.3 format. When I go to this directory from a DOS 
prompt and do 'del *.*', I get a bunch of errors 'Unable to find file ...'..
 
But, if the directory contained 500 files, after the 'del *.*' it contains 400 files.
 
I repeat the del *.*, get a few more errors Unable to find file ... and now my files 
are down to 300. And so on.
 
When I copy the directory to a native NTFS filesystem, I dont get these issues. del 
*.* removes all files in one shot.
 
What is wrong here? Do I need to play with the mangling parameters in smb.conf? My 
file names are something like 11.12.10.3 format. Most of the files have the first 11 
characters the same.
 
If I do a 'dir /x', I get the 8.3 filenames fine with no apparent collision, so why 
does del *.* have a problem?
 
Thanks for any help

___
The FREE service that prevents junk email http://www.mailshell.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] usernames not showing in security tab

2004-01-12 Thread tkruschel
I have installed samba 3 and I am trying to change permissions through the 
security tab on a windows 98 box using nexus.  The users show up in 
usermanager as well as the groups I have mapped with net groupmap but I cannot 
do anything in there either.  Everything gives me access denied error 
messages.  The security tab on the windows 98 box just shows root,root and 
everyone for permissions and never the correct user or group.  NT acl support 
is enables and the user is part of the group mapped to domain admins. any 
ideas what I am doing wrong and why the root root everyone shows up instead of 
the proper user,group and everyone.  And why the access denied errors.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Slowness problems with Samba 3.0.1, Solaris, and Clearcase

2004-01-12 Thread Kost, Kathy

Hello --

I recently installed Samba 3.0.1 on our Solaris 8 servers (as well as
our RedHat servers) and I wanted to see if I could get some feedback on
a few things.

We are using Samba in conjunction with Clearcase for our software 
developers and because of that, we have oplocks turned off (also level2
oplocks = no as well).  We are authenticating to our ADS server, but 
joining the domain with security=domain.

We are seeing that initial authentication tends to be slow, and we
see log files of the sort of log.38.255.38.1 being created as it does 
initial setup.  Then after authenticating, these logs are closed and
we start seeing logs based on the hostname of the pc (i.e. log.kkostpc).
I had not noticed this type of logging before we started using 
security=domain.  In the past we used security=server, but had problems 
and have since noticed the docs warning against using this.  Is this 
typical behavor when initially authenticating a connection?  I'm concerned 
about why the initial authentication slowness.  Also, one of our developers saw
a huge increase in the amount of time to build a dynamic Clearcase view (12 hours
instead of the usual 6 hours).  This may be an unrelated problem, but I thought I'd
mention it.

I'm also seeing the following errors and would like to know some info
about them.  THe first is:

[2004/01/03 10:49:26, 0] lib/util_sock.c:set_socket_options(160)
  Failed to set socket option SO_KEEPALIVE (Error Invalid argument)

I noticed that SO_KEEPALIVE is compiled by default into Samba, and on
Solaris it is on by default.  The value of tcp_keepalive_interval is
720.  I can change this value, but don't want to mess with it unless
I'm really sure of what I'm doing.  Why the invalid argument error?

Next one is this:

[2004/01/10 00:06:12, 0] locking/posix.c:posix_fcntl_lock(657)
  posix_fcntl_lock: WARNING: lock request at offset 0, length 
922337203685477900
0 returned
[2004/01/10 00:06:12, 0] locking/posix.c:posix_fcntl_lock(658)
  an Invalid argument error. This can happen when using 64 bit lock 
offsets
[2004/01/10 00:06:12, 0] locking/posix.c:posix_fcntl_lock(659)
  on 32 bit NFS mounted file systems.
[2004/01/10 00:06:12, 0] locking/posix.c:posix_fcntl_lock(673)
  Count greater than 31 bits - retrying with 31 bit truncated length.

I got a lot more of these before I turned oplocks off.  My assumption
so far is that this is probably not a major problem and due to the client 
requesting an invalid lock request address.  I am not sharing out any NFS 
files systems, though, so I sometimes wonder where this is coming from.  I 
see in the docs that on unix, Samba assumes 32 bit lock offsets, even when 
compiled on a 64 bit machine.  Any more info on this would be helpful.

And finally, here is the last:

[2004/01/12 09:54:48, 0] lib/util_sock.c:set_socket_options(160)
  Failed to set socket option TCP_NODELAY (Error Invalid argument)
[2004/01/12 09:54:48, 0] lib/util_sock.c:get_peer_addr(948)
  getpeername failed. Error was Transport endpoint is not connected
[2004/01/12 10:16:45, 0] smbd/server.c:open_sockets_smbd(377)
  open_sockets_smbd: accept: Software caused connection abort

(Note:  I get the getpeername failed error also on RedHat, but not
the keepalive or tcpdelay errors)

Again, not sure why the failure to set this option.  Any clues on this
is appreciated.

Thanks for the help on any of these subjects.

Kathy 






--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Curtis Grote
On Mon, 12 Jan 2004 12:32:58 -0500, Sundaram Ramasamy wrote:

 Vegeta,
 
 I had problem while adding windows 2000 machine to domain with
 ou=Computer. As per John advice I moved computer account to ou=People
 tree after that I was able to join 2000 machine to domain.
 
 My configuration:
 SuSE 8.2
 samba-3.0.2pre1-1 ( with ldapsam)
 smbtools for account management.
 
 
 Do you have any 2000 cline in your configuration?, if so can you  post
 your smb.conf file
 
 I would like to store computer account in a separate tree
 
 Thanks
 SR
 
 
 - Original Message -
 From: Vegeta [EMAIL PROTECTED] To: [EMAIL PROTECTED]
 Sent: Monday, January 12, 2004 11:27 AM Subject: [Samba] Re: Re: Trying
 to configure a SAMBA 3 PDC with OpenLDAP
 
 
 Sundaram Ramasamy wrote:

  On Sun, 11 Jan 2004 15:01:27 -0400
  Vegeta [EMAIL PROTECTED] wrote:
 
  I found in an older post in the list that there is a bug in Samba
  3. It says that Samba 3 does not search in the ou=Computers
  (ou=Computadoras in
  my case) so one has to put the machines in the ou=People
  (ou=Personas
 in
  my
  case) section of the LDAP server.
  I did that and smbpasswd -a -m worked.
 
  Does somebody know when/if this bug will be fixed?
 
  Any links? I've used (store ws on ou=computer) without problem.
 
 
  What samab version your using 3.0.0 or 3.0.1

 I am using 3.0.1


 --
 Fuera Chávez

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

Sundaram,
I am using SuSE 8.2 and Samba 3.0.2pre1. I just re-populated  using
smbladp-populate and tried to
add a machine account (under 'computers'). The machine account is added
OK, but the subsequent lookup is still searching under 'People'.  The
machine account add function does not, however add a 'sambaSamAccount
entry, even though my machine account script line includes a '-a'.  I
would also like to use 'computers' as this seems to be a lot cleaner way
to seperate entities, but I too would like some idea as to how close this
is to being fixed. The other angle I would like to pursue is if we are
experiencing some problems because of some distribution unique
configuration. Did you have to perform a 'perl -MCPAN -e 'install
Bunle::Net::LDAP' in order to get the smbldap-tools to work? I am
wondering if that what is causing me to experience some problems which
others do not seem to have. 
Here are some pertinent lines from my smb.conf:

passdb backend = ldapsam:ldap://kemosabe.pmmc.com
ldap admin dn=cn=admin,dc=pmmc,dc=com
ldap ssl = off
ldap delete dn = no
ldap passwd sync = yes
ldap suffix = dc=pmmc,dc=com
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap machine suffix = ou=Computers
ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
ldap idmap suffix = dc=pmmc,dc=com

passwd program = /home/sambaldap/smbldap-passwd.pl '%u'
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*

add user script = /home/sambaldap/smbldap-useradd.pl -a -F \\%L\profiles\%u %u
delete user script = /home/sambaldap/smbldap-userdel.pl '%u'
add group script = /home/sambaldap/smbldap-groupadd.pl '%g'
delete group script = /home/sambaldap/smbldap-groupdel.pl '%g'
add user to group script = /home/sambaldap/smbldap-groupmod.pl -m '%u' '%g'
delete user from group script = /home/sambaldap/smbldap-groupmod.pl -x '%u' '%g'
set primary group script = /home/sambaldap/smbldap-usermod.pl -g '%g' '%u'
add machine script = /home/sambaldap/smbldap-useradd.pl -a -w -d /dev/null -g 553 -c 
'Machine Account' -s /bin/false %m

Curtis Grote
Memorial Hospital

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Secondary, tertiary group problems in Samba LDAP

2004-01-12 Thread A
Hello, 
I have these problem too.
My system Solaris x86 with Windows Server 2003  as ADS.

E. Solovyov

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 7 Jan 2004, Kent L. Nasveschuk wrote:

 

Hello,
I found an interesting thing that I don't know if it is a bug, by design
or I need to be doing something that I'm not but here goes.
   
My system
RedHat 8.0 (1) PDC with LDAP 2.1.23 backend master,
(3) BDC with LDAP slave backend. All are Samba 3.0.
   
I had a probelem with secondary, tertiary etc groups that people belong
to and Samba recognizing these groups if they were stored in LDAP. The
primary group was no problem. When I created shares but used
@groupname  for valid users or write list, Samba would fail to get
that info from LDAP. They needed to be in /etc/group to work. As soon as
I added users in secondary groups to /etc/group users were recognized
and rights were assigned.
   

do you have nss_ldap setup correctly?







cheers, jerry
--
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/
iD8DBQE//s5YIR7qMdg1EfYRApHUAKDfecFReHBdV4XU8femIsKXkbdR5wCg6Rxa
2DWV4KTXVLdyl22z1Tkcjzs=
=ptcK
-END PGP SIGNATURE-
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Sundaram Ramasamy
Curtis Grote,

I have the same configuration, what you have. I am storing computer under
ou=People tree.

1. when you add machine account using smbldap-useradd -a -w machine
name. it will create only postfix entry. while adding machine it
willcreate sambaSamAccount entry.

2. I didn't use the perl command to install perl LDAP module.

perl -MCPAN -e 'install  Bunle::Net::LDAP'

For computer account storage, we need to ask samba develoment list.

Thanks
SR


 Sundaram,
 I am using SuSE 8.2 and Samba 3.0.2pre1. I just re-populated  using
 smbladp-populate and tried to
 add a machine account (under 'computers'). The machine account is added
 OK, but the subsequent lookup is still searching under 'People'.  The
 machine account add function does not, however add a 'sambaSamAccount
 entry, even though my machine account script line includes a '-a'.  I
 would also like to use 'computers' as this seems to be a lot cleaner way
 to seperate entities, but I too would like some idea as to how close this
 is to being fixed. The other angle I would like to pursue is if we are
 experiencing some problems because of some distribution unique
 configuration. Did you have to perform a 'perl -MCPAN -e 'install
 Bunle::Net::LDAP' in order to get the smbldap-tools to work? I am
 wondering if that what is causing me to experience some problems which
 others do not seem to have.
 Here are some pertinent lines from my smb.conf:

 passdb backend = ldapsam:ldap://kemosabe.pmmc.com
 ldap admin dn=cn=admin,dc=pmmc,dc=com
 ldap ssl = off
 ldap delete dn = no
 ldap passwd sync = yes
 ldap suffix = dc=pmmc,dc=com
 ldap user suffix = ou=People
 ldap group suffix = ou=Groups
 ldap machine suffix = ou=Computers
 ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
 ldap idmap suffix = dc=pmmc,dc=com

 passwd program = /home/sambaldap/smbldap-passwd.pl '%u'
 passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd:*all*authentication*tokens*updated*successfully*

 add user script = /home/sambaldap/smbldap-useradd.pl -a -F
 \\%L\profiles\%u %u
 delete user script = /home/sambaldap/smbldap-userdel.pl '%u'
 add group script = /home/sambaldap/smbldap-groupadd.pl '%g'
 delete group script = /home/sambaldap/smbldap-groupdel.pl '%g'
 add user to group script = /home/sambaldap/smbldap-groupmod.pl -m '%u'
 '%g'
 delete user from group script = /home/sambaldap/smbldap-groupmod.pl -x
 '%u' '%g'
 set primary group script = /home/sambaldap/smbldap-usermod.pl -g '%g' '%u'
 add machine script = /home/sambaldap/smbldap-useradd.pl -a -w -d /dev/null
 -g 553 -c 'Machine Account' -s /bin/false %m

 Curtis Grote
 Memorial Hospital

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Learning smb.conf file

2004-01-12 Thread Hunter, Jess
I have just started playing around with Samba and have run into a mental
block / learning hurdle

Here is what I have

I have a WinNT box that acts as a PDC for a domain (mydomain for the sake of
this post). Within 'mydomain' I have several workgroups (wg1, wg2, wg3, etc)

Now here is where I get confused. I am trying to set up the Samba Server so
it will work as follows

[general]
this will be for all the general stuff which everyone in the domain can see

[wg1]
this item will only accessible by those in the wg1 workgroup

[wg2]
this item will only accessible by those in the wg2 workgroup

and so on.

Any assistance on this would be greatly appreciated

Jess

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.560 / Virus Database: 352 - Release Date: 1/8/04
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 and LDAP

2004-01-12 Thread K. Hawkes
Hey all,

I hope you all had a pleasent holiday season (okay so I'm a week or so
late... I've been in hibernation g).

Now, does anyone out there know where I can get documentation on running
Samba 3 as a PDC using LDAP as a backend - I know I'll get plenty of URLs,
so to narrow things down a little, I'm competant with Samba 2.2.x and have
no clue about LDAP, yet we're looking at going LDAP so we can make our PDC
(and stand-alone servers) all use the same set of passwords (as we operate a
reasonably large site with about 1600 users and 400 PC's). Currently we're
using rsync to sync password files but this isn't an ideal solution as we
need passwords that sync using a central database (so a single password
change ANYWHERE on site takes effect).

So - anyone know of any good websites that detail that kind of setup? I have
a few already and I've configured LDAP (or so I thought) and I can't connect
to it - it keeps saying 'incorrect credentials' - despite my passwords being
set correctly. For those of you on RH9 - when you installed the OpenLDAP
kit, does it use plaintext passwords or encrypted by default?

I guess I'm out of my depth here but I decided to give it a go anyway - any
good suggestions or places to start (assuming that I have a test system I
can install everything from total scratch on)?

Thanking you all in advance,

Mr. K. Hawkes

You look back upon choices you've made, you wonder 'what if' and wonder if
you should have done it differently... but then you'd not be you anymore,
you'd be someone else, asking the same set of questions. - Anon

-BEGIN PGP SIGNATURE-
Version: PGPfreeware 7.0.3 for non-commercial use http://www.pgp.com

iQEVAwUBPHjfdSBHjRAjzresAQHZpgf/ZKpt2Nl+8EmIJwT/rLFtx8yhFFKdqVk6
pQGsgeOGN1ZI5kSOU6FBeWkyVS3YKLV6UHhvHVm1MQuBwPyfnjhQGj+OuI9jQPoc
qTFb0TRQivOQoOeJq1PfIFcl53RrvRUOFAl8+jdKqZo/IFARdllknkCMTZirvp5l
M+7/4a/ua2rx8d46zab1RF5YYNHRjyJRXD913FHty5VXCX31DJ55nAho30lOKOPC
TNT+zzO1UC/J+keWSjxSSV3wPeOiOgtUtI5FiuXJmv1IXzsxjogGCTd0HUJ/04mR
H623bEhl8M8yF/x6seCNKpHDkDQjoL+ddlQGVezdgbg3z7Jd7Y6VKA==
=/whC
-END PGP SIGNATURE-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] About workgroup environment

2004-01-12 Thread Bobby Hitt
Hi,

I would also like to know why. I had assumed if you had an lmhosts file with
the IP addresses, this would solve the problem. I have one on by my PDC and
locally, all I can see is my W2K host, but not the two Linux Samba hosts on
my local net. This used to work a long., long time ago, but why it worked
and what caused it to stop, not a clue.

Bobby

- Original Message - 
From: Jean Frontin
To: [EMAIL PROTECTED]
Sent: Monday, January 12, 2004 10:32 AM
Subject: [Samba] About workgroup environment

Hello everybody,

Why, in network neighborhood when I see a workgroup but I cannot see any
machines if I open this workgroup

Jean Frontin

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printing problems drive me crazy

2004-01-12 Thread Sebastian Davancens
Hi list, 
Last week i installed an Epson FX2180 printer in my samba PDC (Samba 2.2.8, RH 9) and 
shared it. Then, when i tried to print from a win98 client, something strange 
happened. firstly i tried form MS Word, and it printed fine. but when i tried to print 
from a dos application, i could not do it. The printer is mapped by the client in 
lpt1, but when i trie to print from DOS, (i.e. c:\dir  lpt1) nothing happens.
Any ideas?
Thanks
Sebastian



-
 ¿Buscás un auto?
Encontralo en Yahoo! Autos
¡Más de 4000 clasificados todos los días!
Usados - 0 km - Vendé el tuyo
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] samba: problem in copying directories with many files

2004-01-12 Thread Mitch Crane
 We have setup samba share between XP and Redhat 8.0. We usually deal
 with copying directories with 1000 files over samba share. When we copy,
 we always find that few files are randomly skipped in copying and one
 has to copy few times to get all the files.
 Is this a known problem and is there any fix for this?

If you are mounting a share from your XP machine then yes, it's a known
problem. Though I don't recall anyone from the samba team actually
acknowledging it, I have the problem and I have seen several other reports
of this problem.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Another problem with Win2k logins...

2004-01-12 Thread Juanjo Lull ONO
Hi all,
After recovering the former SID that I hadn't had in mind while changing the Linux 
distro (thanks to Thomas for his help), now I still have some problems. I can't still 
get any user to login but the ones that must be in cache in the clients (thanks again 
Thomas).
So, I'll give you the logs to see if anybody detects something strange...
The users can perform a 'smbclient -L PDCname -U username' but they cannot still login 
in their machines.
As the network is not so big (4 computers x 20 users), I'd have to change around 100 
registry entries if I don't find a solution, but I still would like to know what's 
going on...
###log.p3 (one of the clients)  #
[2004/01/12 23:29:04, 1] smbd/service.c:close_cnum(880)
  p3 (192.168.0.183) closed connection to service jlull
[2004/01/12 23:29:10, 0] rpc_server/srv_pipe.c:api_pipe_netsec_process(1357)
  failed to decode PDU
[2004/01/12 23:29:10, 0] rpc_server/srv_pipe_hnd.c:process_request_pdu(605)
  process_request_pdu: failed to do schannel processing.
[2004/01/12 23:29:23, 1] smbd/service.c:make_connection_snum(698)
  p3 (192.168.0.183) connect to service jlull initially as user jlull (uid=1006,
 gid=408) (pid 16244)
[2004/01/12 23:29:33, 1] smbd/service.c:make_connection_snum(698)
  p3 (192.168.0.183) connect to service jlull initially as user jlull (uid=1006,
 gid=408) (pid 16244)
[2004/01/12 23:31:00, 1] smbd/service.c:close_cnum(880)
  p3 (192.168.0.183) closed connection to service jlull

##log.nmbd ##
[2004/01/12 23:37:53, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.13: code = 0x12
[2004/01/12 23:43:51, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.13: code = 0x12
[2004/01/12 23:43:51, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.13: code = 0x12
[2004/01/12 23:44:23, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.14: code = 0x12
[2004/01/12 23:44:23, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 192.168.0.14: code = 0x12

Here 192.168.0.13 is the client from where I am logged (with a cached user) and 
192.168.0.14 is another client that has generated that 0x12 code without anything more 
that being on (I mean, no user trying to log). It's all the time generating that code 
= 0x12...
Any idea?
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] domain admins no longer recognized after reboot?

2004-01-12 Thread Brett Dikeman
Ok- very odd behavior here.  Our Samba 3.0.0 server was happy as a clam,
domain admins were recognized by client systems.
We rebooted the server recently- the only real change we've made to it-
and now, domain admins aren't recognized.  However,  I was able to use a
user who is supposed to be a domain admin to join a machine to the
domain(!)  Imagine my surprise when Windows Update said Administrators
Only!  Same thing on an 'old' box; it no longer recognizes me as a
domain admin.
The RID for Domain Administrator matches- 512, according to 'net
groupmap list'.  From a Win2k Server, using usrmgr, I can verify that
the groups exist, and the users I'm expecting to be in the admin
group(s) are.  What else should I check?  We've got System Operators,
Domain Admins, and Administrators all mapped to the unix group domadm,
and this setup was working fine.  I'm stumped...
Thanks!
Brett
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Please Help!! need samba 2.2.7 server to use ldap

2004-01-12 Thread Jason Gray
I have two servers running samba 2.2.7a and require them to join and use an
LDAP passwd backend.  My domain controller is running Samba 3.0 and OpenLdap
2.0.27 as the passwd backend.

The two servers have joined the domain but for some reason they are not
using the LDAP backend.

[global]
workgroup = SOMEDOMAIN
netbios name = BD4
server string =
security = DOMAIN
encrypt passwords = Yes
null passwords = yes
password server = ldapsam:ldap://dc2.somedomain.ca
log level =3
log file = /var/log/samba/%m.log
max log size = 0
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
preferred master = No
local master = No
domain master = No
dns proxy = No
#hosts allow = 192.168.1.
interfaces = eth0
#include = /etc/samba/smb.conf.%m

Can anyone suggest a solution?  I can use smbclient from the command line to
open the share but it only works as anoymous.  If I try to use a password I
get this error:

session setup failed: NT_STATUS_LOGON_FAILURE

Any ideas would be great...

THanks

Jason

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Questions regarding [patch] PostgreSQL pdb backend

2004-01-12 Thread Jelmer Vernooij
Hi Nilu,

Nilanjan Bhowmik wrote:

Is postgress passdb backend submitted by Hamish patch available in the 
CVS?
If true, then please put a post in the newsgroup and let us know.
 
I am ready to test the patch when it is part of the CVS since it is 
easier to send you the feedback.
Yes, the patch is currently in the SAMBA_3_0 branch of CVS and will also 
be in the Samba 3.0.2 prereleases.

Use ./configure --with-expsam=pgsql to compile it in.

All comments/bugfixes regarding the pgSQL backend are welcome.

Cheers,
Jelmer
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Vegeta Saiyajin
Sundaram ,

It was other user who could store computer accounts on 
ou=Computers. It did not work for me (I am using SuSE 8.2, samba 
3.0.1). I am storing computer accounts in ou=People. Other 
people have said too that Samba currently does not support 
ou=Computers.
You are in a better position than I am. I haven't been able to 
add W2K machines to the domain.
Can you tell me what you did to add them?


On Monday 12 January 2004 13:32, Sundaram Ramasamy wrote:
 Vegeta,

 I had problem while adding windows 2000 machine to domain with
 ou=Computer. As per John advice I moved computer account to
 ou=People tree after that I was able to join 2000 machine to
 domain.

 My configuration:
 SuSE 8.2
 samba-3.0.2pre1-1 ( with ldapsam)
 smbtools for account management.


 Do you have any 2000 cline in your configuration?, if so can
 you  post your smb.conf file

 I would like to store computer account in a separate tree

 Thanks
 SR


 - Original Message -
 From: Vegeta [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Monday, January 12, 2004 11:27 AM
 Subject: [Samba] Re: Re: Trying to configure a SAMBA 3 PDC
 with OpenLDAP

  Sundaram Ramasamy wrote:
   On Sun, 11 Jan 2004 15:01:27 -0400
  
   Vegeta [EMAIL PROTECTED] wrote:
   I found in an older post in the list that there is a bug
   in Samba 3. It says that Samba 3 does not search in the
   ou=Computers (ou=Computadoras in
   my case) so one has to put the machines in the ou=People
   (ou=Personas

 in

   my
   case) section of the LDAP server.
   I did that and smbpasswd -a -m worked.
  
   Does somebody know when/if this bug will be fixed?
  
   Any links? I've used (store ws on ou=computer) without
   problem.
  
   What samab version your using 3.0.0 or 3.0.1
 
  I am using 3.0.1
 
 
  --
  Fuera Chávez
 
  --
  To unsubscribe from this list go to the following URL and
  read the instructions: 
  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with Samba on Home Network

2004-01-12 Thread Kathy Wills
I have Samba set up on my Gentoo Linux Box. Our access to the internet 
is through a broadband modem/router. Internet access in all instances is 
fine. The problem is that one computer is not showing up in even its own 
Network Neighborhood. I can access the files on this computer though 
from the other computer.

Samba setup is as follows:

The Gentoo Linux box Computer A running samba server:
ip 192.168.0.b broadcast 255.255.255.0
Windows ME setup through Win4Lin on Computer A
ip 192.168.0.d broadcast 255.255.255.0
These both show up in the Network Neighborhood of the Win4Lin desktop. 
Can access computer B if do add network \\computername\c

Husband's ME computer computer B:
ip 192.168.0.c broadcast 255.255.255.0. Computer A and the Win4Lin files 
are accessible in this network neighborhood.  This computer does not 
show up in the network neighborhood. He is able to use the printer that 
is attached to computer A.

All have the same group name. Computer B has been added as a machine to 
Samba.

What have I got wrong? Attached is a copy of my smb.conf.

--
Kathy Wills
+
+ Genealogy Web Site: http://www.kathywillsfamily.com   +
+   +
+
# Samba config file created using SWAT
# from localhost.localdomain (127.0.0.1)
# Date: 2003/03/03 23:44:42

# Global parameters
[global]
workgroup = MDKGROUP
netbios name = GUNGHOLADY
encrypt passwords = Yes
security = user
os level = 65
preferred master = yes
domain master = yes
local master = yes
logon path = \\%n\profiles\%u
logon drive = h:
logon home = \\gungholady\%u
printcap name = cups
wins support = yes

[netlogon]
path = /var/lib/samba/netlogon
guest ok = yes
writeable = no
share modes = no

[homes]
read only = No
browseable = No

[music]
path = /data/mp3
browseable = yes
write list = phil, kathy

[everyone]
path = /data/everyone
read only = no
browseable = yes

[apps]
path = /data/apps
browseable = yes
valid users = @admins, root
write list = @admins, root

[printers]
comment = Canon BJC6000
path = /var/spool/samba
create mask = 0700
printable = Yes
print command = lpr -l -r -P%d %s   # using client side printer drivers.
printer name = Canon_BJC6000
browseable = No
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Multiple domains on one PDC

2004-01-12 Thread kent E.

im looking forward for this i wish i could setup our network like
this...


On Tue, 2004-01-13 at 01:56, Peter Depuydt wrote:
 Hello,
  
 Is it possible to maintain multiple domains on a single samba server ?
  
 If needed we can create an overall masterdomain (eg forest) where the
 Current domains could be trees.
  
 Currently we manage every domain on a separate server and running as
 An separate PDC . We would like to maintain an single server .
  
 Is it possible..
  
 Peter Depuydt
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Long filenames and 8.3 conversion

2004-01-12 Thread James Finnall
Hello List,

Can anyone please help explain how Samba handles long
filename conversion to DOS 8.3 tilde format?

I have a client with a Windows app that works great when using
8.3 type filenames.  When an attempt to use long filenames is
made, the files are created great and the data is there.  But
when the app builds the index and attempt to retrieve the data
file is made, the wrong file is presented.  

I have viewed the index file and it contains the DOS 8.3 tilde 
representation of the filename, not the long filename.  

Now to my knowledge these 8.3 tilde filenames do not exist 
anywhere on the server.  At least I unable to locate them.  
The file system is an extended 2 file system and it would not 
have it.  I do not see a file where it is stored and I do not see 
any symlinks created to provide the 8.3 filename service to 
the long filename of the file.

I attempted to use a FAT32 file system where at least I think
the 8.3 tilde format should be created, set up the share and the
client mapped it and copied the data folder over to it.  But when
the index was built and an attempt was made to retrieve a record,
the same problem presented itself and the wrong file was provided.
So even on a FAT32 file system where the tilde format should exist,
Samba still doesn't use it.

If the same test is run using the local hard disk under Windows and 
FAT32 file system, it works perfectly.

So I am at a loss where these 8.3 tilde filenames originate from.  They
also do not look like the standard Microsoft type of conversion.  These
filenames have the first five characters from the file, the tilde, and then 
two characters that are alphanumeric type, and even some chars are 
punctuation chars.

But I cannot find where these names are stored to be associated with the
correct filename anywhere.  It appears they are created in an arbitrary 
manner and then disposed of!  Perhaps there is a setting that I am
missing in my smb.conf to provide proper support for these converted
filenames.

Any information on this to enlighten me in this area would be of great
assistance in trying to provide the client a solution to this problem.

Thank you,
James



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple domains on one PDC

2004-01-12 Thread Widi Pradnyana

Hi,
If you're using LDAP as the passdb backend, such as OpenLDAP,
the trees would be maintained via LDAP tools, user accounts can login from
any domain, but comp accounts only in one domain
some tips are:
1. modify objectClasss for samba, to attributes SambaSID and sambaPrimarySID
  to be multivalued (delete the SINGLE VALUE option in both attrs)
2. make the users have more sambaSID and sambaPrimaryGroupSID

Hope it could help,

Rgds
Widi Pradnyana


 im looking forward for this i wish i could setup our network like
 this...


 On Tue, 2004-01-13 at 01:56, Peter Depuydt wrote:
 Hello,

 Is it possible to maintain multiple domains on a single samba server ?

 If needed we can create an overall masterdomain (eg forest) where the
 Current domains could be trees.

 Currently we manage every domain on a separate server and running as
 An separate PDC . We would like to maintain an single server .

 Is it possible..

 Peter Depuydt


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba 3 and LDAP

2004-01-12 Thread Jamrock

K. Hawkes [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]

 So - anyone know of any good websites that detail that kind of setup? I
have
 a few already and I've configured LDAP (or so I thought) and I can't
connect
 to it - it keeps saying 'incorrect credentials' - despite my passwords
being
 set correctly. 

How are you trying to connect to LDAP?  How have you set up your passwords?






-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Question

2004-01-12 Thread tv fw
Hello,

Can I use samba for the following?

Mechine1 Mechine2 Mechine3 Mechine4
smb Linux  LinuxWindows
server  Client Client Client
1 Mount shares on mechine2 from Mechine3
2 Mount shares on Mechine 4 from Mechine 2 or 3
3 Access shares on Mechine4 From Mechine 2 or 3
I allready know that I can set up shares on Mechine1 to be accessed from 2 
or 3 or 4
I am interested in a solution to talk between clients???

Best Regards
Tom
_
Check out the new MSN 9 Dial-up — fast  reliable Internet access with prime 
features! http://join.msn.com/?pgmarket=en-uspage=dialup/homeST=1

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Deleting files on a remote PC Samba Server from a UNIX Script.

2004-01-12 Thread Eugene De Jager
Hi
 
I am hoping that you would be able to help me to Deleting files on a remote
PC Samba Server from a UNIX Script..
 
At present I can logon to the Server and un-tar a file to the Remote PC.
I can also delete files on the Local Unix Box in the same script.
 
Do you perhaps know how to delete files on the Remote Pc Samba Server using
the same script and Samba?.
 
Below is the script I'm using at present which is run via CRON.
 
Kind regards
Eugene.
 
 
HOME_DIR=/home/ibhar/   # Local machine directory
LOGFILE=/home/ibhar/log/`date +%y%m%d`
SERVER=pcibhar

if [ ! -d ${HOME_DIR}/log ]
then
   mkdir ${HOME_DIR}/log
fi
 
echo Copying files to PCIBHAR started  `date`  $LOGFILE
echo
=== 
$LOGFILE
 
cd $HOME_DIR/MXP_REPORTS
 
tar cvf $HOME_DIR/backup.tar * 1/dev/null
 
# Un-TAR the UNIX tar file onto the PC(pcibhar) Keeping the same dir
structure
smbclient ${SERVER}\\ibharMXPReports  -N -Ukho%khoi1 -Tx
$HOME_DIR/backup.tar  $LOGFILE
 
# Delete files from the UNIX Box (VXLIVE)
smbclient ${SERVER}\\ibharMXPReports  -N -Ukho%khoi1 -c del
\\QUOTES\\*.csv file://\\QUOTES\\*.csv   $LOGFILE
 
# Delete files from the UNIX Box (VXLIVE)
smbclient ${SERVER}\\ibharMXPReports  -N -Ukho%khoi1 -c del
\\SALES_HISTORY\\ACCOUNTS\\*.csv file://\\SALES_HISTORY\\ACCOUNTS\\*.csv
 $LOGFILE
 
# Directory listing of UNIX Box (VXLIVE)
smbclient ${SERVER}\\ibharMXPReports  -N -Ukho%khoi1 -c dir 
$LOGFILE
 
echo
===
$LOGFILE
echo Copy files to PCIBHAR completed  `date`  $LOGFILE

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba: problem in copying directories with many files

2004-01-12 Thread Jeremy Allison
On Mon, Jan 12, 2004 at 05:48:19PM -0500, Mitch Crane wrote:
 
 If you are mounting a share from your XP machine then yes, it's a known
 problem. Though I don't recall anyone from the samba team actually
 acknowledging it, I have the problem and I have seen several other reports
 of this problem.

Not a known problem to us :-). This is the first I've seen
of it. Do you have a reproducible test case for this ?

If so I'll commit to get it fixed for 3.0.2 final - but if
it's a only happens sometimes kind of thing it will take
longer and probably not make 3.0.2.

Send me details asap (I'm in Australia at the moment so will
be working funny timezones).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Long filenames and 8.3 conversion

2004-01-12 Thread Jeremy Allison
On Mon, Jan 12, 2004 at 08:57:09PM -0500, James Finnall wrote:
 Hello List,
 
 Can anyone please help explain how Samba handles long
 filename conversion to DOS 8.3 tilde format?
 
 Now to my knowledge these 8.3 tilde filenames do not exist 
 anywhere on the server.  At least I unable to locate them.  
 The file system is an extended 2 file system and it would not 
 have it.  I do not see a file where it is stored and I do not see 
 any symlinks created to provide the 8.3 filename service to 
 the long filename of the file.

Nope, Samba created these names on the fly using a fixed
algorithm. They should always map to the same 8.3 names
so I'm not exacty sure what your problem is here. Can
you explain further what you're trying to do and what fails ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Trying to configure a SAMBA 3 PDC with OpenLDAP

2004-01-12 Thread Beast
On Mon, 12 Jan 2004 09:30:59 -0500 (EST)
Sundaram Ramasamy [EMAIL PROTECTED] wrote:

 
 What samab version your using 3.0.0 or 3.0.1
 
 With 3.0.1pre2 version I was not able to store my computer account under
 ou=computer tree. I have to store under ou=People tree.
 
 
 I don't know why they changed.
 
 SR

I'm using 3.0.1. What problem you're facing when storing machine account under 
ou=computer?
Did you specify naming context for nss_base_shadow and nss_base_passwd in ldap.conf? 
Did you able to get correct result for  'id machinename$' ?
 

--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Add a preamble to documentation

2004-01-12 Thread John H Terpstra
Jerome,

I have updated the HOWTO documentation. It should appear in public CVS
within 24 hours. I added a section to the Group Mapping chapter as I agree
that is the best place for it.

Thank you for your feedback.

Cheers,
John T.

On Thu, 8 Jan 2004, [ISO-8859-15] Jérôme Fenal wrote:

 Hi list, hi John,

 having seen last week a post (see
 http://marc.theaimsgroup.com/?m=107341768923846) that remind me some
 quirks I encountered, I'd like to see a preamble added to the chapter 12
 of the howto. It concerns the diffent types of admin you will need in a
 PDC setup.
 I say preamble, but it could be found anywhere else, as long as it could
 be found (I have lost long hours struggling with this) ;-)

 It applies to NT4 domain control, but may apply as well to ADS, when
 Samba will be ready (YMMV, I never used Samba in ADS mode).

 It could be as follow :

 «
 Administrative tasks that will need to be done with or beside Samba will
 be of two types :
 - the one concerning directly the domain, and thus Samba as a PDC,
 - and the one concerning the clients, eg. as local workstation/server
 administrator.

 These are really different as the first will in fact concern the Unix
 security model that Samba follows closely, the latest are facilities
 from the Windows paradigms, such as the Domain Admins domain group.

 The first will always need root priviledges, the second are discussed
 below regarding to how to map a Unix group to the NT4 Domain Admins one.

 Root priviledges are basically needed to add, remove, and modify (group
 membership for instance) Unix accounts, and are given to a user having a
   uid equal to zero. It could also be given to users specified in the
 admin users = clause of smb.conf. The downside of this is that the
 samba user is mapped to root (which is what we asked for), not only for
 account management, but for _all_ tasks, eg. also for accessing shares,
 creating files and so on.
 These users thus should not be used for day to day work, but only for
 domain administration purposes.
 But it could be mixed with the Domain Admins group (mapped to Unix
 group domadmin or ntadmin), just by specifying admin users = root
 @ntadmin @domadmin in smb.conf.
 This will allow paradigms similar to the one found in NT4 domain
 administration, but with the downside cited below.

 What should should be done is to have two separate groups, say domadmin
 for domain administration, ntadmin for NT client administration (such as
 a loging with local administrative rights on a workstation).

 domadmin should have accounts used only for domain administration
 (add/remove workstations, servers, users), eg. tasks that could be
 accomplished through the use of USRMGR.EXE and SRVMGR.EXE.

 ntadmin should be mapped to Domain Admins group (rid=512).

 ntadmin should not be found in the admin users = clause, which should
 only read :
   admin users = root @domadmin

 Accounts in ntadmin group should not be seen in domadmin group, and reverse.

 Accounts in domadmin are nominative, just as should be all accounts in
 secure minded organisations. To differentiate them from normal accounts,
   and could be named as admin-da- (d could be seen as domain or
 directory administrator) followed by the name of the standard account of
 the user (eg. would be admin-da-jfenal for me).

 In the same manner, accounts in ntadmin could be as admin-sa- (s for
 station or server administrator).

 So an administrative user would have two to three accounts :
 - name,
 - admin-wa-name,
 - and possibly admin-da-name.
 »

 This is more or less what I'm currently writing (in french) in a
 document for one of my clients.

 The account naming norm is what I am currently implementing and could be
 avoided in the howto, but it really shows what are the differences
 between the tasks, and also allows a technician to have administration
 rights on workstations, and not on the domain.

 Commments are welcome, corrections too.

 Regards,

 Jérôme



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Password Question

2004-01-12 Thread Martin Stacey
I'm running Samba 2.2.8a-2 on a RH 9 box as a PDC with both W98 and WXP
clients.

Is there anyway of getting the clients passwords to expire?

Martin Stacey
IT Support Manager
Safcol Australia Pty Ltd


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/tests

2004-01-12 Thread abartlet

Date:   Mon Jan 12 12:18:10 2004
Author: abartlet

Update of /home/cvs/samba/source/tests
In directory dp.samba.org:/tmp/cvs-serv6306/tests

Added Files:
  Tag: SAMBA_3_0
crack.c 
Log Message:
First stab at cracklib support (password quality checking) in Samba 3.0
 
This adds a configure test, that tries to find out if we have a working
cracklib installation, and tries to pick up the debian hints on where
the dictionary might be found.  Default is per my Fedora Core 1 system -
I'm not sure how much it changes.

Andrew Bartlett



Revisions:
crack.c NONE = 1.1.2.1
http://www.samba.org/cgi-bin/cvsweb/samba/source/tests/crack.c?rev=1.1.2.1


CVS update: samba/source/param

2004-01-12 Thread abartlet

Date:   Mon Jan 12 12:18:10 2004
Author: abartlet

Update of /home/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv6306/param

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
First stab at cracklib support (password quality checking) in Samba 3.0
 
This adds a configure test, that tries to find out if we have a working
cracklib installation, and tries to pick up the debian hints on where
the dictionary might be found.  Default is per my Fedora Core 1 system -
I'm not sure how much it changes.

Andrew Bartlett



Revisions:
loadparm.c  1.397.2.116 = 1.397.2.117

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.116r2=1.397.2.117


CVS update: samba/source/rpc_server

2004-01-12 Thread abartlet

Date:   Mon Jan 12 12:18:11 2004
Author: abartlet

Update of /home/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv6306/rpc_server

Modified Files:
  Tag: SAMBA_3_0
srv_samr_nt.c 
Log Message:
First stab at cracklib support (password quality checking) in Samba 3.0
 
This adds a configure test, that tries to find out if we have a working
cracklib installation, and tries to pick up the debian hints on where
the dictionary might be found.  Default is per my Fedora Core 1 system -
I'm not sure how much it changes.

Andrew Bartlett



Revisions:
srv_samr_nt.c   1.86.2.60 = 1.86.2.61

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.86.2.60r2=1.86.2.61


CVS update: samba/source/smbd

2004-01-12 Thread abartlet

Date:   Mon Jan 12 12:18:11 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv6306/smbd

Modified Files:
  Tag: SAMBA_3_0
chgpasswd.c 
Log Message:
First stab at cracklib support (password quality checking) in Samba 3.0
 
This adds a configure test, that tries to find out if we have a working
cracklib installation, and tries to pick up the debian hints on where
the dictionary might be found.  Default is per my Fedora Core 1 system -
I'm not sure how much it changes.

Andrew Bartlett



Revisions:
chgpasswd.c 1.88.2.20 = 1.88.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/chgpasswd.c.diff?r1=1.88.2.20r2=1.88.2.21


CVS update: sambaweb/OID

2004-01-12 Thread jerry

Date:   Mon Jan 12 14:03:33 2004
Author: jerry

Update of /data/cvs/sambaweb/OID
In directory dp.samba.org:/tmp/cvs-serv28747/OID

Modified Files:
allocated-arcs.txt 
Log Message:
fix typo

Revisions:
allocated-arcs.txt  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/sambaweb/OID/allocated-arcs.txt.diff?r1=1.2r2=1.3


CVS update: samba/source/nsswitch

2004-01-12 Thread jerry

Date:   Mon Jan 12 14:26:50 2004
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv3580/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_ads.c 
Log Message:
fixing compile problems due to my recent ads.h changes

Revisions:
winbindd_ads.c  1.43.2.36 = 1.43.2.37

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.43.2.36r2=1.43.2.37


CVS update: samba-docs/docbook

2004-01-12 Thread Jelmer Vernooij

Date:   Mon Jan 12 19:09:34 2004
Author: jelmer

Update of /home/cvs/samba-docs/docbook
In directory dp.samba.org:/tmp/cvs-serv26906

Modified Files:
Makefile.in configure.in docbook.txt settings.xsl.in 
Log Message:
Add revision history generation out of cvs using cvs2cl


Revisions:
Makefile.in 1.65 = 1.66

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/Makefile.in.diff?r1=1.65r2=1.66
configure.in1.17 = 1.18

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/configure.in.diff?r1=1.17r2=1.18
docbook.txt 1.11 = 1.12

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/docbook.txt.diff?r1=1.11r2=1.12
settings.xsl.in 1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/settings.xsl.in.diff?r1=1.1r2=1.2


CVS update: samba-docs/docbook/xslt

2004-01-12 Thread Jelmer Vernooij

Date:   Mon Jan 12 19:09:34 2004
Author: jelmer

Update of /home/cvs/samba-docs/docbook/xslt
In directory dp.samba.org:/tmp/cvs-serv26906/xslt

Modified Files:
latex.xsl 
Added Files:
genchangelog.xsl 
Log Message:
Add revision history generation out of cvs using cvs2cl


Revisions:
genchangelog.xslNONE = 1.1

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/genchangelog.xsl?rev=1.1
latex.xsl   1.15 = 1.16

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/latex.xsl.diff?r1=1.15r2=1.16


CVS update: samba-docs/docbook/projdoc

2004-01-12 Thread Jelmer Vernooij

Date:   Mon Jan 12 19:09:34 2004
Author: jelmer

Update of /home/cvs/samba-docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv26906/projdoc

Modified Files:
samba-doc.xml 
Log Message:
Add revision history generation out of cvs using cvs2cl


Revisions:
samba-doc.xml   1.13 = 1.14

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/samba-doc.xml.diff?r1=1.13r2=1.14


CVS update: samba-docs/docbook/xslt

2004-01-12 Thread Jelmer Vernooij

Date:   Mon Jan 12 19:46:45 2004
Author: jelmer

Update of /home/cvs/samba-docs/docbook/xslt
In directory dp.samba.org:/tmp/cvs-serv2432/xslt

Modified Files:
expand-sambadoc.xsl extract-examples.xsl genchangelog.xsl 
generate-attributions.xsl 
Log Message:
Remove fixed date. Add copyright to stylesheets

Revisions:
expand-sambadoc.xsl 1.14 = 1.15

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/expand-sambadoc.xsl.diff?r1=1.14r2=1.15
extract-examples.xsl1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/extract-examples.xsl.diff?r1=1.1r2=1.2
genchangelog.xsl1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/genchangelog.xsl.diff?r1=1.1r2=1.2
generate-attributions.xsl   1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/xslt/generate-attributions.xsl.diff?r1=1.4r2=1.5


CVS update: samba/source/smbd

2004-01-12 Thread abartlet

Date:   Mon Jan 12 21:12:48 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv17425/smbd

Modified Files:
  Tag: SAMBA_3_0
chgpasswd.c 
Log Message:
On systems without a working cracklib, ensure we don't include the header
(the actual call to crack was already in this #ifdef)

Andrew Bartlett


Revisions:
chgpasswd.c 1.88.2.21 = 1.88.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/chgpasswd.c.diff?r1=1.88.2.21r2=1.88.2.22


CVS update: samba-docs/docbook/projdoc

2004-01-12 Thread jht

Date:   Tue Jan 13 06:51:16 2004
Author: jht

Update of /home/cvs/samba-docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv2337

Modified Files:
DOMAIN_MEMBER.xml GROUP-MAPPING-HOWTO.xml 
InterdomainTrusts.xml NetworkBrowsing.xml 
Log Message:
User feedback updates.

Revisions:
DOMAIN_MEMBER.xml   1.12 = 1.13

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/DOMAIN_MEMBER.xml.diff?r1=1.12r2=1.13
GROUP-MAPPING-HOWTO.xml 1.8 = 1.9

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/GROUP-MAPPING-HOWTO.xml.diff?r1=1.8r2=1.9
InterdomainTrusts.xml   1.6 = 1.7

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/InterdomainTrusts.xml.diff?r1=1.6r2=1.7
NetworkBrowsing.xml 1.10 = 1.11

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/NetworkBrowsing.xml.diff?r1=1.10r2=1.11