Re: [Samba] Group permissions and recursion

2006-06-27 Thread Rob Tanner

Jeremy,

Never having worked with winbind, I claim a certain amount of ignorance 
here. I can't login as a specific user because I don't have telnet 
enabled on the samba server (none of the specific kerberos stuff is 
configured). Even though I have the template shell configured and getent 
passwd shows everything correctly for user 'CATNET\rtanner', I can't 
login via ssh. When I use smbclient I don't have access to the id 
command (or I don't know how to access it). But when logged in as root, 
I do "getent group | grep 'CATNET\\rtanner', I see what I expected. It 
shows me in the 'CATNET\adm staff' security group but not in 
'CATNET\adm'. The former is a member of the latter so, at least on 
Microsoft Windows shares access granted to 'CATNET\adm' applies to 
'CATNET\adm staff' as well, and that's what's not happening when 
mounting SAMBA shares.


So, at this point, I'm not sure how to go about starting to debug why 
winbind isn't showing my membership in the 'CATNET\adm' group as well. 
I've followed the procedures in the official HOWTO, but if there's 
something I missed that would cause just this particular problem, do you 
know what that might be?


Thanks,
Rob

On 06/27/2006 01:16 PM, Jeremy Allison wrote:

On Tue, Jun 27, 2006 at 10:49:04AM -0700, Rob Tanner wrote:
  
Here's the problem, a member of 'CATNET\adm staff' cannot access a file 
for which 'CATNET\adm' has r/w access (group:CATNET\134adm:rwx).  But if 
I add 'CATNET\adm staff' even though 'CATNET\adm staff' is a member of 
'CATNET\adm', it works.  I thought this might be related to the smb.conf 
parameter 'winbind nested groups', which I set to 'yes', but it made no 
difference.  Any ideas?



Yes, that's got to be nested group evaluation not working
right. Try logging on as the specific user and then
calling the 'id' command to see what groups you're in.
They're the ones that winbindd is giving you (and the
same ones smbd will be using). From that you should be
able to start debugging why winbindd isn't giving the
full group list.

Jeremy.
  



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group permissions and recursion

2006-06-27 Thread Jeremy Allison
On Wed, Jun 28, 2006 at 10:40:38AM +1000, Adam Nielsen wrote:
> > > Here's the problem, a member of 'CATNET\adm staff' cannot access a
> > > file for which 'CATNET\adm' has r/w access
> > > (group:CATNET\134adm:rwx).  But if
> 
> FWIW, this works here (Samba 3.0.21rc2), but I did need 'winbind nested
> groups = yes' first.  I don't seem to have changed much else in
> smb.conf that might affect this.

Ah, glad we're fixing bugs moving forward :-).

> This however, *doesn't* work.  Running 'id' only tells me I'm a member
> of "DOMAIN\domain users" but it doesn't list *any* other groups I'm a
> member of.
> 
> But Samba still gives me access if a group containing a group
> containing me has permission.

smbd has backdoors into winbindd that other processes don't.
Still, I thought 'winbind nested groups' expanded for NSS
groups - maybe not. I'd need to look at the code to be sure.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group permissions and recursion

2006-06-27 Thread Adam Nielsen
> > Here's the problem, a member of 'CATNET\adm staff' cannot access a
> > file for which 'CATNET\adm' has r/w access
> > (group:CATNET\134adm:rwx).  But if

FWIW, this works here (Samba 3.0.21rc2), but I did need 'winbind nested
groups = yes' first.  I don't seem to have changed much else in
smb.conf that might affect this.

> Try logging on as the specific user and then calling the 'id' command
> to see what groups you're in. They're the ones that winbindd is
> giving you (and the same ones smbd will be using).

This however, *doesn't* work.  Running 'id' only tells me I'm a member
of "DOMAIN\domain users" but it doesn't list *any* other groups I'm a
member of.

But Samba still gives me access if a group containing a group
containing me has permission.

Cheers,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Problem mounting autofs directories

2006-06-27 Thread Hosier, Kelli L.
I'm having a problem getting Samba 3.x to handle my automount
directories.

Our data is on a HP server with 5 Raided disks. The disks are named
/vol1 through /vol5. Each disk has a directory named projects.data which
contains various project directories. I use NIS to indirectly automount
these directories under /projects on each client workstation. If a user
cd's to /projects, he only sees the directories that are currently
mounted. To get to a specific project directory he has to force the
mount by cd'ing to /projects/xxx.

I've set up a Samba server (version 2.x) to export the project data as a
share. Our Windows users map the K drive to \\eesamba\public. The public
share has path = /projects. Like the Unix users, the Windows users only
see directories that are already mounted in K:\projects. To force a
directory to mount, they can type K:\projects\xxx in the address bar of
Windows Explorer.

This has been working well for us for a couple of years now.

I want to upgrade our server to Samba 3.x to use Active Directory. I've
set up a test server with the same configuration as our production
server. However, I'm not getting the same behavior when it comes to the
project directories. If I cd to K:\projects, the server mounts ALL the
project directories in the NIS auto.projects map. Since we have over 600
project directories, this takes 5-10 minutes, during which time Windows
Explorer is unusable.

I've tried creating a directory of symbolic links to the project
directories on the Samba server but the Samba server still mounts all
the project directories as soon as I go to K:\projects.

I'm working with HP boxes running HPUX 11.i. The production Samba server
is running HP CIFS A.01.08 which is based on Samba version 2.2.3a. The
test Samba server is running is HP CIFS A.02.02 which is based on Samba
3.0.14a

I would greatly appreciate any help on this matter.

Kelli
---
Kelli Hosier 
PTDS Electrical CAD Support
Northrop Grumman Electronic Systems, Baltimore, MD
Phone: (410) 993-7416
Email:   [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] iconv.c / static charset prototype/assembler bug?

2006-06-27 Thread Jeremy Allison
On Tue, Jun 27, 2006 at 02:25:28PM +0200, Robert Szeleney wrote:
> Hi!
> 
> I think there is a little bug in the current samba release (3.0.22).
> 
> Take a look at cp850.c at the last line and you will see following 
> definition:
> 
> SMB_GENERATE_CHARSET_MODULE_8_BIT_GAP(CP850)
> 
> Using the macros from charset.c, the preprocessor expands this to:
> 
> NTSTATUS charset_CP850_init(void) \
> {   \
> return smb_register_charset(&CP850_functions);  \
> }   \
> 
> NTSTATUS is defined in nt_status.h as follows:
>  
> typedef struct {uint32 v;} NTSTATUS;
> #define NT_STATUS(x) ((NTSTATUS) { x })
> #define NT_STATUS_V(x) ((x).v)
> 
> 
> Ok, when cp850/cp437 is compiled as static, config.h has following macro:
> #define static_init_charset { charset_CP850_init(); 
> charset_CP437_init();} 
> 
> This static_init_charset macro gets called in iconv.c. But at this point 
> in the file there is no function prototype for charset_CP850_init and 
> charset_CP437_init. Thus gcc, doesn't know that it has to reserve space on 
> the stack for this 4 byte return value which actually gets returned AND 
> pushed to the stack by charset_CP850_init.

Ok, I've looked into this in the current SAMBA_3_0 codebase
(the code that's in 3.0.23RC3) and this problem shouldn't
happen.

When you configure with :

./configure.developer --with-static-modules=charset_CP850

You get :

/* Decl of Static init functions */
#define static_decl_charset extern NTSTATUS charset_CP850_init(void);

followed by :

#define static_init_charset {  charset_CP850_init();}

defined in include/config.h

in lib/iconv.c we have :

static_decl_charset;

at the top of the file (after #include "includes.h")
followed by :

static void lazy_initialize_iconv(void)
{
static BOOL initialized;
int i;

if (!initialized) {
initialized = True;
for(i = 0; builtin_functions[i].name; i++)
smb_register_charset(&builtin_functions[i]);
static_init_charset;
}
}

- this should cause the correct declaration and definition to
be used. Follow up this email if you think I'm incorrect on
this but I don't think it's a problem in 3.0.23 RC3.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Group permissions and recursion

2006-06-27 Thread Jeremy Allison
On Tue, Jun 27, 2006 at 10:49:04AM -0700, Rob Tanner wrote:
> 
> Here's the problem, a member of 'CATNET\adm staff' cannot access a file 
> for which 'CATNET\adm' has r/w access (group:CATNET\134adm:rwx).  But if 
> I add 'CATNET\adm staff' even though 'CATNET\adm staff' is a member of 
> 'CATNET\adm', it works.  I thought this might be related to the smb.conf 
> parameter 'winbind nested groups', which I set to 'yes', but it made no 
> difference.  Any ideas?

Yes, that's got to be nested group evaluation not working
right. Try logging on as the specific user and then
calling the 'id' command to see what groups you're in.
They're the ones that winbindd is giving you (and the
same ones smbd will be using). From that you should be
able to start debugging why winbindd isn't giving the
full group list.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: usrmgr.exe "group name could not be found" error

2006-06-27 Thread Rodolphe
Hello,


Thanks for your answer. It may be a good idea.

But, this user has created by "usrmgr.exe".

The primary group has a mapped group.



My new test :
-  create a user "toto"
-  create a global group "internet-basic-a"
-  edit the user "toto" and add this group.
-  Immediately : errors = "users is not in this group."
-  Command execute by samba : "smb_add_user_group: Running the
command `/usr/local/sbin/smbldap-groupmod -m "test3" "squid"' gave 6"
-   squid 
-  solution find : delete group, and re-create group "internet"


if I have more information, I will feedback.

perhaps a second chance for usrmgr...


Best regards.



note :
Samba: 3.0.20b
Openldap: 2.2.24
Smbldap-tools: 0.9.2
OS: SLES9 SP3


"Rodolphe A." <[EMAIL PROTECTED]> a écrit dans le message de news:
[EMAIL PROTECTED]
> after Upgrade on 3.0.22(-17)
> the bug is always present.
>
> an idea ?
>
>
> "Rodolphe A." <[EMAIL PROTECTED]> wrote in message
> news:[EMAIL PROTECTED]
> > Hello,
> >
> > I have the same problem this post :
> > http://marc.theaimsgroup.com/?l=samba&m=114881731013700&w=2
> >
> > After read the solution,
> > What can i do for an production server on next week ?
> >
> > samba 3.0.22 is stable version, anybody know if it fixed this bug.
> >
> >
> > thanks.
> > Rodolphe
> >
> >
> >
> > --
> > To unsubscribe from this list go to the following URL and read the
> > instructions:  https://lists.samba.org/mailman/listinfo/samba
> >
>
>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Full Logout of Samba Share (from XP)

2006-06-27 Thread Ben
How can I logout of a samba share from Windows XP (without logging out 
the user on XP client)?


I've got a samba 3.0.14 running on debian sarge in user=security mode. 
When I to file run "\\server" from a windows XP client, I get prompted 
for a username / password and everything works fine. If I run "net use" 
on the XP machine it may or may not show the connection to the server.  
(Don't know what affects that -- what shares I'm connected to?). But if 
I run "net use * /del" it disconnects from all the shares it sees. After 
this "net use" does not show any connected shares. If, however, I 
connect to the samba server (file run "\\server") it doesn't not prompt 
for a username / password but connects as the user from the original 
login. Windows is not saving the password -- if I logout from XP and log 
back it, I'm asked for a username/password again. Somehow the XP client 
is staying connected to the samba server. How can I force a disconnect? 
The samba server it setup (and works) to handle domain logons (does that 
matter?), but most clients run certain programs constantly and (want) 
just log in and out to access their files.


Thanks,


Ben
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Group permissions and recursion

2006-06-27 Thread Graham Dunn
Rob Tanner wrote:
> Hi,
> 
> Now that we have successfully moved a first department share on to our
> mega SAMBA server, we're in the 20% of the old 80/20 rule.  Our problem
> has to do with group permissions within the extended acl.

I see this here too. Any hints you get would be greatly appreciated.

Thanks,
Graham

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Group permissions and recursion

2006-06-27 Thread Rob Tanner

Hi,

Now that we have successfully moved a first department share on to our 
mega SAMBA server, we're in the 20% of the old 80/20 rule.  Our problem 
has to do with group permissions within the extended acl.


We have implemented winbind along with the ADS security mode.  This 
means that a user isn't just "jdoe", but is "MYDOMAIN\jdoe".  We are 
using the extended ACL model which means that we can set specific 
permissions for specific security groups for access to any particular 
file.  The other thing I need to point out is that we have a hierarchy 
of security groups.  We have a security group, 'CATNET\adm' and the 
members of that security group are the security groups 'CATNET\adm 
staff' and 'CATNET\adm faculty'.  The members of the latter two groups 
are the actual users.


Here's the problem, a member of 'CATNET\adm staff' cannot access a file 
for which 'CATNET\adm' has r/w access (group:CATNET\134adm:rwx).  But if 
I add 'CATNET\adm staff' even though 'CATNET\adm staff' is a member of 
'CATNET\adm', it works.  I thought this might be related to the smb.conf 
parameter 'winbind nested groups', which I set to 'yes', but it made no 
difference.  Any ideas?


Thanks.


--

Rob Tanner
UNIX Services Manager
Linfield College, McMinnville OR
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba WINS Questions

2006-06-27 Thread Logan Shaw

On Tue, 27 Jun 2006, Vincent Fonteneau wrote:

"MYPDC#00" 1151589720 192.168.2.71 66R
"MYBDC1#00" 1151663528 193.168.2.71 66R
"MYBDC2#00" 1151663528 194.168.2.71 66R


Also, I forgot to mention:  193.168.2.71 and 194.168.2.71
(note the 193 and 194) are not RFC 1918 private IP addresses.
That particular range of private IP addresses only goes from
192.168.0.0 up to 192.168.255.255.

If you want to use private addresses, there are 17,891,328
private IP addresses available, so why cause yourself (and
possibly, others) problems by using public ones?

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and DOS databases (oplock settings not getting same results as under NT4)

2006-06-27 Thread Gerald Drouillard

Robert Mortimer wrote:

Before you reply note I have read the op-locks bit of the samba manual

We have a micro-focus Cobol (dos) database that ran on an old Novell server.
When we moved to NT4 performance bombed. We added the correct registry keys
to turn off op-locks on the NT4 server and all was OK for the next 6 years.
We have no moved to SAMBA but we can not get it to perform as well as our
old NT machine despite a huge hardware boost.

With Oplocks on performance is OK but we get more record locks than we used
to and often as the user moves to a new task there is a long delay
(presumably as other peoples op-locks are broken and the data is cached
locally)

With Oplocks off the performance is unacceptable. Reports that were taking
10 min on the old NT4 machine are now taking over an hour to run.

Using the sysinternal tools I see that the dos application is attempting to
lock individual portions of the data files. Is this possible on Samba
running on an ext3 file system. Is this a problem with samba of should I
look at my underlying file system. Any pointers welcome.

I am going to do some benchmarking over the next week all suggestions
welcome

We are running FC4 with samba-3.0.14a on the default ext3 filesystem.

Regards Robert


Try this:
socket options = TCP_NODELAY SO_SNDBUF=65536 SO_RCVBUF=65536 
IPTOS_LOWDELAY
lock spin time = 15
lock spin count = 100

You may have to disable some oplock settings on the client also.  Have a 
look at:

http://www.drouillard.ca/Tips&Tricks/Samba/Oplocks.htm
--
Regards
--
Gerald Drouillard
Technology Architect
Drouillard & Associates, Inc.
http://www.Drouillard.ca
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: SOLVED! Re: [Samba] Files are being saved as read-only

2006-06-27 Thread Rob Tanner

Logan,

That is exactly the case.  In fact, sometimes you can even see the 
original (now renamed) file for a second or so before it disappears. 


-- Rob

Logan Shaw said the following on 06/26/2006 04:10 PM:


On Mon, 26 Jun 2006, Rob Tanner wrote:

It turns out that the problem is a Microsoftism since it only happens 
with Office documents.  It also tiurns out that only if  profile acls 
is set to 'yes' in smb.conf do you see the problem.  Set it to 'no' 
and no problem. Wierd eh??



I believe I remember hearing somewhere that, instead of (the Win32
equivalent of) "open(); write(); write(); write(); close();", lots
of MS products first create a new file, then write the save data
to the new file, then remove the old file, then rename the new to
have the same name as the old[1].

The point being, when these apps are saving a file, they're not
updating an existing file; instead, they're CREATING a new file.
So, I would check if new files are created read-only by default;
maybe that is the real problem.

  - Logan

[1] There is some benefit to this approach: you've always
got a complete copy of the file on disk at any given time,
for one thing.



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient and Windows ownership/permissions?

2006-06-27 Thread David Mathog
When smbclient is used to tar files from a Windows machine does it
retain all of the Windows ownership and permissions info?

Also, is there some way to see and/or set these values through
smbclient?  DIR just shows names and sizes.  

Thanks,

David Mathog

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Joining an ADS domain...

2006-06-27 Thread Nanni X

Hi people,
I'm trying to join a linux SuSE 10.0+samba 3.0.20 box to an ADS-Win2003 
domain.


As I configured /etc/krb5.conf, /etc/nsswitch.conf and /etc/samba/smb.conf, 
I try to join the ADS with:


root # net ads join  -U Administrator%

the system replays:

Using short domain name -- 

then freezes, i.e. no prompt returns. I wait several minutes, then from 
another console I typed:


root # net ads testjoin

and system replays:

Join is OK.

at this point I breaked (Ctrl-C) the freezed prompt. Again, net ads testjoin 
replays Join is OK.


All this appears to me something wrong

Any ideas? what's wrong?

Thanks
NanniX 




--
Nessun virus nel messaggio in uscita.
Controllato da AVG Antivirus.
Versione: 7.1.394 / Database dei virus: 268.9.5/376 - Data di rilascio: 26/06/06

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba WINS Questions

2006-06-27 Thread Logan Shaw

On Tue, 27 Jun 2006, Vincent Fonteneau wrote:

Finaly WINS problem solved,


I'm not so sure.  The WINS server is supposed to maintain a
dynamic database that is updated every time some NetBIOS names
are registered or deregistered on the network.  Just stuffing
data into the databases like that isn't likely to really
work properly.

WINS replication is used (but I don't know if I can use the expression 
"replication") by entering new parameters in /var/lib/samba/wins.dat before 
starting smb daemon


on BDC1 the wins.dat should goes with :
"MYDOMAIN#00" 1151663528 255.255.255.255 e4R
"MYDOMAIN#1b" 1151589720 192.168.2.71 64R
"MYDOMAIN#1c" 1151663528 192.168.2.71 193.168.2.71 e4R
"MYDOMAIN#1e" 1151663528 255.255.255.255 e4R
"MYPDC#00" 1151589720 192.168.2.71 66R
"MYPDC#03" 1151589720 192.168.2.71 66R
"MYPDC#20" 1151589720 192.168.2.71 66R
"MYBDC1#00" 1151663528 193.168.2.71 66R
"MYBDC1#03" 1151663528 193.168.2.71 66R
"MYBDC1#20" 1151663528 193.168.2.71 66R
"MYBDC2#00" 1151663528 194.168.2.71 66R
"MYBDC2#03" 1151663528 194.168.2.71 66R
"MYBDC2#20" 1151663528 194.168.2.71 66R

on BDCs the wins.dat should goes with :
"MYDOMAIN#00" 1151663528 255.255.255.255 e4R
"MYDOMAIN#1b" 1151589720 192.168.2.71 64R
"MYDOMAIN#1c" 1151663528 192.168.2.71 193.168.2.71 194.168.2.71 e4R
"MYDOMAIN#1e" 1151663528 255.255.255.255 e4R
"MYPDC#00" 1151589720 192.168.2.71 66R
"MYPDC#03" 1151589720 192.168.2.71 66R
"MYPDC#20" 1151589720 192.168.2.71 66R
"MYBDC1#00" 1151663528 193.168.2.71 66R
"MYBDC1#03" 1151663528 193.168.2.71 66R
"MYBDC1#20" 1151663528 193.168.2.71 66R
"MYBDC2#00" 1151663528 194.168.2.71 66R
"MYBDC2#03" 1151663528 194.168.2.71 66R
"MYBDC2#20" 1151663528 194.168.2.71 66R


That should be pretty good until Thu Jun 29 14:02:00 2006 (UTC)
when the entries with the timestamp 1151589720 will expire.
If you're going to hardcode data into WINS, at least read the
documentation on how to do that:


http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/NetworkBrowsing.html#id2554221

Of course, I still recommend that you don't try to force
software to do replication when it wasn't designed to do that.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Trouble with windows mounts after reboot of windows server

2006-06-27 Thread Logan Shaw

Evert wrote:

The problem is that I have a couple of shares of a W2K server mounted with 
Samba on my (Gentoo) Linux. This works fine, until the W2K server gets 
rebooted. After that the shares are just timing out,
and they are impossible to unmount/remount...  :-/



On Tue, 27 Jun 2006, Evert wrote:

Anyone...?   I know I'm not the only one with this problem...  :-/



You're probably not, but if you're exporting shares from W2K
and mounting them on Linux, that's not a Samba problem as far
as I know.  Samba is only used when Linux is the server, not
when it's mounting a CIFS filesystem from a remote server.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and DOS databases (oplock settings not getting same results as under NT4)

2006-06-27 Thread Robert Mortimer
Before you reply note I have read the op-locks bit of the samba manual

We have a micro-focus Cobol (dos) database that ran on an old Novell server.
When we moved to NT4 performance bombed. We added the correct registry keys
to turn off op-locks on the NT4 server and all was OK for the next 6 years.
We have no moved to SAMBA but we can not get it to perform as well as our
old NT machine despite a huge hardware boost.

With Oplocks on performance is OK but we get more record locks than we used
to and often as the user moves to a new task there is a long delay
(presumably as other peoples op-locks are broken and the data is cached
locally)

With Oplocks off the performance is unacceptable. Reports that were taking
10 min on the old NT4 machine are now taking over an hour to run.

Using the sysinternal tools I see that the dos application is attempting to
lock individual portions of the data files. Is this possible on Samba
running on an ext3 file system. Is this a problem with samba of should I
look at my underlying file system. Any pointers welcome.

I am going to do some benchmarking over the next week all suggestions
welcome

We are running FC4 with samba-3.0.14a on the default ext3 filesystem.

Regards Robert

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to cancel print-jobs with Samba+CUPS via WinXP

2006-06-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Komal Shah wrote:

>> I'd suggest reading up on Samba configuration
>> a little bit more.  Look how details on how to
>> setup a guest accessible server using 'map to guest'
>> and 'username map'
> 
> If I am correct guest directive is only applicable 
> in security=share.

Nope.  Not correct.  Sorry.






cheers, jerry
=
Samba--- http://www.samba.org
Centeris ---  http://www.centeris.com
"What man is a man who does not make the world better?"  --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFEoUqrIR7qMdg1EfYRAvy8AKCNw8xuU+1DFYI8OEBLI5ksE2S5eQCeL7Fe
D22RLvVuKOvWk+sf0U27exQ=
=h0dd
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to cancel print-jobs with Samba+CUPS via WinXP

2006-06-27 Thread Komal Shah

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

d.arun321 wrote:

Thanks Jerry -- for your assistance.

The solution was precise but i am facing 
an authentication issue. When I use the "use

security = user" in the smb.conf then its promoting
for a username and password.

Is there any way for skipping this check. 


I'd suggest reading up on Samba configuration
a little bit more.  Look how details on how to
setup a guest accessible server using 'map to guest'
and 'username map'


If I am correct guest directive is only applicable in security=share.

Regards,

Komal
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: usrmgr.exe "group name could not be found" error

2006-06-27 Thread Rodolphe A.
after Upgrade on 3.0.22(-17)
the bug is always present.

an idea ?


"Rodolphe A." <[EMAIL PROTECTED]> wrote in message
news:[EMAIL PROTECTED]
> Hello,
>
> I have the same problem this post :
> http://marc.theaimsgroup.com/?l=samba&m=114881731013700&w=2
>
> After read the solution,
> What can i do for an production server on next week ?
>
> samba 3.0.22 is stable version, anybody know if it fixed this bug.
>
>
> thanks.
> Rodolphe
>
>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
>



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: Re: [Samba] Unable to cancel print-jobs with Samba+CUPS via WinXP

2006-06-27 Thread d.arun321
Hi Jerry,


I am facing a peculiar problem when I try to give a print-command.


I was trying to issue a print from the notepad and the error "A StartDocPrinter 
call was not issued" is being reported continuously.


This error is persisting even if I revert back to the "secutity = share" in the 
smb.conf file -- I have restarted both Samba and CUPS.  


Is the above error something related to the authentication issue ?


 


Thanks,


Arun

"Gerald (Jerry) Carter" wrote:



-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

d.arun321 wrote:
> Thanks Jerry -- for your assistance.
> 
> The solution was precise but i am facing 
> an authentication issue. When I use the "use
> security = user" in the smb.conf then its promoting
> for a username and password.
> 
> Is there any way for skipping this check. 

I'd suggest reading up on Samba configuration
a little bit more. Look how details on how to
setup a guest accessible server using 'map to guest'
and 'username map'





cheers, jerry
=
Samba --- http://www.samba.org
Centeris --- http://www.centeris.com
"What man is a man who does not make the world better?" --Balian
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFEn7vuIR7qMdg1EfYRAvl5AKCCHbFFPgc3u1YBTKZ28W1mk/E4/gCfaM+w
1M7aQwUsKaHTjIoEiLKj5RM=
=7iaV
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] multiple domains/ ldap /smbldap_search function/pdbedit/

2006-06-27 Thread Didier Roques

>the organization is:
>1)ou=People,dc=univ,dc=fr  (the first domain)
>
>
And your answer is here! dc=univ,dc=fr includes EVERYTHING - domain2 and
domain3 and of course People,Groups from the top of LDAP tree.

>2)ou=People,ou=domain2,dc=univ,dc=fr
>
>
This for example consists ONLY with EVERYTHING in subtree:
ou=domain2,dc=univ,dc=fr - that's why if you try and change samba "ldap
suffix = ou=domain2,dc=univ,dc=fr - it will work OK. You will ONLY see
people,groups and whatever you have but from this particular subtree.

>3)ou=People,ou=domain3,dc=univ,dc=fr


Sorry i've made a mistake:
the three domains:
1)ou=People,dc=univ,dc=fr
2)ou=People,dc=domain2,dc=univ,dc=fr (dc and not ou)
2)ou=People,dc=domain3,dc=univ,dc=fr (dc and not ou)

and i thought samba search only into the People branch under the suffix
ldap mentioned into the smb.conf dc=univ,dc=fr and not under the other one
.






-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] usrmgr.exe "group name could not be found" error

2006-06-27 Thread Rodolphe A.
Hello,

I have the same problem this post :
http://marc.theaimsgroup.com/?l=samba&m=114881731013700&w=2

After read the solution,
What can i do for an production server on next week ?

samba 3.0.22 is stable version, anybody know if it fixed this bug.


thanks.
Rodolphe



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] iconv.c / static charset prototype/assembler bug?

2006-06-27 Thread Robert Szeleney
Hi!

I think there is a little bug in the current samba release (3.0.22).

Take a look at cp850.c at the last line and you will see following 
definition:

SMB_GENERATE_CHARSET_MODULE_8_BIT_GAP(CP850)

Using the macros from charset.c, the preprocessor expands this to:

NTSTATUS charset_CP850_init(void) \
{   \
return smb_register_charset(&CP850_functions);  \
}   \

NTSTATUS is defined in nt_status.h as follows:
 
typedef struct {uint32 v;} NTSTATUS;
#define NT_STATUS(x) ((NTSTATUS) { x })
#define NT_STATUS_V(x) ((x).v)


Ok, when cp850/cp437 is compiled as static, config.h has following macro:
#define static_init_charset { charset_CP850_init(); 
charset_CP437_init();} 

This static_init_charset macro gets called in iconv.c. But at this point 
in the file there is no function prototype for charset_CP850_init and 
charset_CP437_init. Thus gcc, doesn't know that it has to reserve space on 
the stack for this 4 byte return value which actually gets returned AND 
pushed to the stack by charset_CP850_init.

After adding following prototype to config.h, everything works as 
expected:
NT_STATUS  charset_CP850_init(void);


You may look at this disassembly which shows whats going wrong exactely:

iconv.c: smb_iconv_open(): (With the NT_STATUS  charset_CP850_init(void); 
prototype:)

 807c173:   85 c0   test   %eax,%eax
 807c175:   75 e9   jne807c160 

 807c177:   8d 45 eclea0xffec(%ebp),%eax
 807c17a:   83 ec 0csub$0xc,%esp
 807c17d:   50  push   %eax // here gcc reserves 
space on the stack
 807c17e:   e8 b9 96 00 00  call   808583c 

 807c183:   83 c4 0cadd$0xc,%esp
 807c186:   e8 7d 98 00 00  call   8085a08 
 

iconv.c: smb_iconv_open(): (Without the NT_STATUS 
charset_CP850_init(void); prototype:)

 807c173:   85 c0   test   %eax,%eax
 807c175:   75 e9   jne807c160 

 807c177:   e8 b8 96 00 00  call   8085834 
// no space reserved
 807c17c:   e8 7f 98 00 00  call   8085a00 
 

cp850.c : charset_CP850_init
 808583c:   55  push   %ebp
 808583d:   89 e5   mov%esp,%ebp
 808583f:   56  push   %esi
 8085840:   53  push   %ebx
 8085841:   83 ec 18sub$0x18,%esp
 8085844:   e8 00 00 00 00  call   8085849 

 8085849:   5b  pop%ebx
 808584a:   81 c3 8f 1a 03 00   add$0x31a8f,%ebx
 8085850:   8b 75 08mov0x8(%ebp),%esi // read 
NT_STATUS
 8085853:   8d 55 f4lea0xfff4(%ebp),%edx
 8085856:   8d 83 ac 60 00 00   lea0x60ac(%ebx),%eax
 808585c:   50  push   %eax
 808585d:   52  push   %edx
 808585e:   e8 73 67 ff ff  call   807bfd6 

 8085863:   8b 45 f4mov0xfff4(%ebp),%eax
 8085866:   89 06   mov%eax,(%esi) // write 
NT_STATUS
 8085868:   89 f0   mov%esi,%eax
 808586a:   8d 65 f8lea0xfff8(%ebp),%esp
 808586d:   5b  pop%ebx
 808586e:   5e  pop%esi
 808586f:   5d  pop%ebp
 8085870:   c2 04 00ret$0x4
 8085873:   90  nop 



As you can see,
 8085866:   89 06   mov%eax,(%esi) // write 
NT_STATUS
tries to write the error code to the address pushed on the stack before, 
which actually never happened when the prototype is missing.

Btw, this is compiled with GCC 4.1.1 / ELF / PIC

May I be wrong here? Do you need any additional information?

Thanks!
Robert!
http://www.skyos.org



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] multiple domains/ ldap /smbldap_search function/pdbedit/

2006-06-27 Thread Marcin Giedz

Didier Roques napisał(a):

Didier Roques napisał(a):


Hi all,

  

Hello,


I use samba 3.0.20

the ldap paramaters into the smb.conf are:
passdb backend = ldapsam:ldap://localhost smbpasswd guest
ldap suffix = dc=univ,dc=fr
ldap machine suffix = ou=Hosts
ldap user suffix = ou=People
ldap group suffix = ou=Group
ldap idmap suffix = ou=Idmap

Into my ldap tree i've got 3 domains samba defined
some uid exists into 2 of 3 domains

  

I also have more than 3 domains in my LDAP ... but it works great!!!


(toto01 exists twice but into two differents domains)
If i use pdbedit -L -v -d 10 toto01 i've got the following thing:

smbldap_search_ext: base => [dc=univ,dc=fr], filter =>
[(&(uid=toto01)(objectclass=sambaSamAccount))], scope => [2]
ldapsam_getsampwnam: Duplicate entries for this user [toto01] Failing.
count=2

  

How are the domains organized? According to your information it seems
that dc=univ,dc=fr is a base for all 3 domains - am I right? In such
case the message you get is NORMAL. Shouldn't it be like this:
1) ou=People,ou=domain1,dc=univ,dc=fr
2) ou=People,ou=domain2,dc=univ,dc=fr
3) ou=People,ou=domain3,dc=univ,dc=fr?

But then your samba ldap suffix should be:

ldap suffix = ou=domainx,dc=univ,dc=fr




the organization is:
1)ou=People,dc=univ,dc=fr  (the first domain)
  
And your answer is here! dc=univ,dc=fr includes EVERYTHING - domain2 and 
domain3 and of course People,Groups from the top of LDAP tree.

2)ou=People,ou=domain2,dc=univ,dc=fr
  
This for example consists ONLY with EVERYTHING in subtree: 
ou=domain2,dc=univ,dc=fr - that's why if you try and change samba "ldap 
suffix = ou=domain2,dc=univ,dc=fr - it will work OK. You will ONLY see 
people,groups and whatever you have but from this particular subtree.

3)ou=People,ou=domain3,dc=univ,dc=fr

the three domains are not at the same level into the ldap tree !

I think the solution you give is a nice one (i thought to use it before).
But i'd like to know why the function smbldap_search_ext doesn't search
into the right branch given by the ldap parameters of smb.conf? is it a
bug or normal ?

thanks a lot about your response
  

BR,
Marcin
  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] multiple domains/ ldap /smbldap_search function/pdbedit/

2006-06-27 Thread Didier Roques

> Didier Roques napisał(a):
>> Hi all,
>>
> Hello,
>> I use samba 3.0.20
>>
>> the ldap paramaters into the smb.conf are:
>> passdb backend = ldapsam:ldap://localhost smbpasswd guest
>> ldap suffix = dc=univ,dc=fr
>> ldap machine suffix = ou=Hosts
>> ldap user suffix = ou=People
>> ldap group suffix = ou=Group
>> ldap idmap suffix = ou=Idmap
>>
>> Into my ldap tree i've got 3 domains samba defined
>> some uid exists into 2 of 3 domains
>>
> I also have more than 3 domains in my LDAP ... but it works great!!!
>> (toto01 exists twice but into two differents domains)
>> If i use pdbedit -L -v -d 10 toto01 i've got the following thing:
>>
>> smbldap_search_ext: base => [dc=univ,dc=fr], filter =>
>> [(&(uid=toto01)(objectclass=sambaSamAccount))], scope => [2]
>> ldapsam_getsampwnam: Duplicate entries for this user [toto01] Failing.
>> count=2
>>
> How are the domains organized? According to your information it seems
> that dc=univ,dc=fr is a base for all 3 domains - am I right? In such
> case the message you get is NORMAL. Shouldn't it be like this:
> 1) ou=People,ou=domain1,dc=univ,dc=fr
> 2) ou=People,ou=domain2,dc=univ,dc=fr
> 3) ou=People,ou=domain3,dc=univ,dc=fr?
>
> But then your samba ldap suffix should be:
>
> ldap suffix = ou=domainx,dc=univ,dc=fr
>

the organization is:
1)ou=People,dc=univ,dc=fr  (the first domain)
2)ou=People,ou=domain2,dc=univ,dc=fr
3)ou=People,ou=domain3,dc=univ,dc=fr

the three domains are not at the same level into the ldap tree !

I think the solution you give is a nice one (i thought to use it before).
But i'd like to know why the function smbldap_search_ext doesn't search
into the right branch given by the ldap parameters of smb.conf? is it a
bug or normal ?

thanks a lot about your response

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba WINS Questions

2006-06-27 Thread Vincent Fonteneau

Finaly WINS problem solved,

WINS replication is used (but I don't know if I can use the expression 
"replication") by entering new parameters in /var/lib/samba/wins.dat 
before starting smb daemon


on BDC1 the wins.dat should goes with :
"MYDOMAIN#00" 1151663528 255.255.255.255 e4R
"MYDOMAIN#1b" 1151589720 192.168.2.71 64R
"MYDOMAIN#1c" 1151663528 192.168.2.71 193.168.2.71 e4R
"MYDOMAIN#1e" 1151663528 255.255.255.255 e4R
"MYPDC#00" 1151589720 192.168.2.71 66R
"MYPDC#03" 1151589720 192.168.2.71 66R
"MYPDC#20" 1151589720 192.168.2.71 66R
"MYBDC1#00" 1151663528 193.168.2.71 66R
"MYBDC1#03" 1151663528 193.168.2.71 66R
"MYBDC1#20" 1151663528 193.168.2.71 66R
"MYBDC2#00" 1151663528 194.168.2.71 66R
"MYBDC2#03" 1151663528 194.168.2.71 66R
"MYBDC2#20" 1151663528 194.168.2.71 66R

on BDCs the wins.dat should goes with :
"MYDOMAIN#00" 1151663528 255.255.255.255 e4R
"MYDOMAIN#1b" 1151589720 192.168.2.71 64R
"MYDOMAIN#1c" 1151663528 192.168.2.71 193.168.2.71 194.168.2.71 e4R
"MYDOMAIN#1e" 1151663528 255.255.255.255 e4R
"MYPDC#00" 1151589720 192.168.2.71 66R
"MYPDC#03" 1151589720 192.168.2.71 66R
"MYPDC#20" 1151589720 192.168.2.71 66R
"MYBDC1#00" 1151663528 193.168.2.71 66R
"MYBDC1#03" 1151663528 193.168.2.71 66R
"MYBDC1#20" 1151663528 193.168.2.71 66R
"MYBDC2#00" 1151663528 194.168.2.71 66R
"MYBDC2#03" 1151663528 194.168.2.71 66R
"MYBDC2#20" 1151663528 194.168.2.71 66R

Then restarting PDC and all BDCs and looking to the log.nmbd. After few 
seconds I could see in the browse.dat and wins.dat all the network goes up.
Finaly, by take a look to the network neighborhood, I can see all the 
computers from MYDOMAIN even if subnets are differents.


I could use one Wins server a site and then according all Wins with PDC.

Vincent


Maybe Samba4Wins could be used?
http://enterprisesamba.org/index.php?id=88

Cheers, henrik
26 jun 2006 kl. 21:23 skrev Logan Shaw:


On Mon, 26 Jun 2006, Vincent Fonteneau wrote:

I'm using Samba 3.0.21c with PDC and severals BDC in different  
subnets.


I'm triing to use Wins servers on all the BDC servers and on the  
PDC. The problems occurs in the network browsing.



Hopefully someone will correct me if I'm wrong (please...),
but as far as I know, the only valid WINS configuration is to
have exactly one WINS server for a given domain.  WINS servers
can't sync, so if you have more than one, you would have two
different, inconsistent view of the NetBIOS names available
within the domain.

  - Logan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba





--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] multiple domains/ ldap /smbldap_search function/pdbedit/

2006-06-27 Thread Marcin Giedz

Didier Roques napisał(a):

Hi all,
  

Hello,

I use samba 3.0.20

the ldap paramaters into the smb.conf are:
passdb backend = ldapsam:ldap://localhost smbpasswd guest
ldap suffix = dc=univ,dc=fr
ldap machine suffix = ou=Hosts
ldap user suffix = ou=People
ldap group suffix = ou=Group
ldap idmap suffix = ou=Idmap

Into my ldap tree i've got 3 domains samba defined
some uid exists into 2 of 3 domains
  

I also have more than 3 domains in my LDAP ... but it works great!!!

(toto01 exists twice but into two differents domains)
If i use pdbedit -L -v -d 10 toto01 i've got the following thing:

smbldap_search_ext: base => [dc=univ,dc=fr], filter =>
[(&(uid=toto01)(objectclass=sambaSamAccount))], scope => [2]
ldapsam_getsampwnam: Duplicate entries for this user [toto01] Failing.
count=2
  
How are the domains organized? According to your information it seems 
that dc=univ,dc=fr is a base for all 3 domains - am I right? In such 
case the message you get is NORMAL. Shouldn't it be like this:

1) ou=People,ou=domain1,dc=univ,dc=fr
2) ou=People,ou=domain2,dc=univ,dc=fr
3) ou=People,ou=domain3,dc=univ,dc=fr?

But then your samba ldap suffix should be:

ldap suffix = ou=domainx,dc=univ,dc=fr




Why the smbldap_search_ext doesn't search uid only in the
ou=People,dc=univ,dc=fr branch

the filter returned by the smbldap_search_ext seems to be
[(&(uid=toto01)(objectclass=sambaSamAccount))

How to force smb to search only the uid into the branch defined by the
ldap parameters (ou=People,dc=univ,dc=fr) ?
thanks a lot
  

Hope this helps you ;)

Regards,
Marcin





  


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] multiple domains/ ldap /smbldap_search function/pdbedit/

2006-06-27 Thread Didier Roques
Hi all,

I use samba 3.0.20

the ldap paramaters into the smb.conf are:
passdb backend = ldapsam:ldap://localhost smbpasswd guest
ldap suffix = dc=univ,dc=fr
ldap machine suffix = ou=Hosts
ldap user suffix = ou=People
ldap group suffix = ou=Group
ldap idmap suffix = ou=Idmap

Into my ldap tree i've got 3 domains samba defined
some uid exists into 2 of 3 domains

(toto01 exists twice but into two differents domains)
If i use pdbedit -L -v -d 10 toto01 i've got the following thing:

smbldap_search_ext: base => [dc=univ,dc=fr], filter =>
[(&(uid=toto01)(objectclass=sambaSamAccount))], scope => [2]
ldapsam_getsampwnam: Duplicate entries for this user [toto01] Failing.
count=2

Why the smbldap_search_ext doesn't search uid only in the
ou=People,dc=univ,dc=fr branch

the filter returned by the smbldap_search_ext seems to be
[(&(uid=toto01)(objectclass=sambaSamAccount))

How to force smb to search only the uid into the branch defined by the
ldap parameters (ou=People,dc=univ,dc=fr) ?
thanks a lot





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Xp user opens file via Samba, but file is not locked after opening???

2006-06-27 Thread Maris

Hi.
I have Samba on my FC5 x86_64.
Problem:
When XP users edit the file, after a moment I open the same file with
Fedora, the file is not locked and also not read only! And I can write
on Fedora this file, however XP users are editing the file.


Is there solution for this, to lock the opened file?
So that other users can not write to it?


Thanks

--
Maris Dembovskis
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows XP suddenly can't login to PDC

2006-06-27 Thread Ulrich Ferenc
In my case i use samba 3.0.22 and the problem is exactly the same.any 
ideas?ThanksFerencOn Tue, Jan 24, 2006 at 11:36:42AM +0100, Micha Kersloot 
wrote:
> Hi,
> 
> I've got a Samba 3.0.2a PDC running for some time now (like more than a
> year) with MS Windows XP clients. But suddenly on January 23 2006 none
> of the clients where able to login anymore. The error on the client was
> (translated from dutch):
> Unable to connect to domain server.
> 
> The logfile on the samba side showed:
> [2006/01/23 11:36:30, 2] lib/smbldap.c:smbldap_open_connection(722)
>   smbldap_open_connection: connection opened
> [2006/01/23 11:36:30, 3] lib/smbldap.c:smbldap_connect_system(905)
>   ldap_connect_system: succesful connection to the LDAP server
> [2006/01/23 11:36:30, 2] passdb/pdb_ldap.c:init_sam_from_ldap(640)
>   init_sam_from_ldap: Entry found for user: computer3$
> [2006/01/23 11:36:30, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
>   pop_sec_ctx (65534, 65534) - sec_ctx_stack_ndx = 0
> [2006/01/23 11:36:30, 0] libsmb/credentials.c:creds_server_check(159)
>   creds_server_check: credentials check failed.
> [2006/01/23 11:36:30, 0] rpc_server/srv_netlog_nt.c:_net_auth_2(424)
>   _net_auth2: creds_server_check failed. Rejecting auth request from
> client COMPUTER3 machine account COMPUTER3$
> 
> I was able to solve the problem by upgrading to 3.0.21a, and rejoining
> the MS Windows XP clients to the domain. But as i have now idea what
> caused this problem, i don't know if this suddenly could happen again.
> Anyone an idea what was going on?
>
> This is something we specifically added in a fix into 3.0.21a for.
> The netlogon code needed to cache the credentials between connections,
> and we now do this.
>
> Jeremy.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and trusted domains

2006-06-27 Thread Michael Gasch

i guess this is your problem

> User test1 does not exist, trying to add it

what does id  for a trusted domain user give you?
probably you have to do TRUSTDOMAIN\\username

greez

Nir Barkan wrote:

Hi All,

 


I installed samba 3.0.22 and join it to Win2003 AD domain.

Users from my domain can access the samba shares successfully.

My problem is that users from trusted domains can not access to my samba
shares

Wbinfo -m - show all the trusted domains

Wbinfo -u - show all the users include the trusted domains users.

 


Any Idea?

 


My smb.conf global parameters:

 


# Global parameters

[global]

  allow trusted domains = yes

  netbios name = tiger

  realm = ITGIL.COM

  security = ADS

  encrypt passwords = yes

  wins server = 172.18.1.126

  workgroup = ITGIL

  debug level = 3

  idmap uid = 1-2

  idmap gid = 1-2

  winbind separator = \

  winbind enum users = yes 

  winbind enum groups = yes 


  winbind use default domain = Yes

  winbind trusted domains only = Yes

  browsable = yes

  guest ok = yes

 


The log.smbd:

 


[2006/06/26 08:29:18, 3] smbd/process.c:check_reload(1428)

  Printcap cache time expired.

[2006/06/26 08:29:18, 3] printing/pcap.c:pcap_cache_reload(117)

  reloading printcap cache

[2006/06/26 08:29:18, 3] printing/print_svid.c:sysv_cache_reload(72)

  No Printers found!!!

[2006/06/26 08:29:18, 3] printing/pcap.c:pcap_cache_reload(223)

  reload status: error

[2006/06/26 08:29:18, 3] printing/pcap.c:pcap_cache_reload(117)

  reloading printcap cache

[2006/06/26 08:29:18, 3] printing/print_svid.c:sysv_cache_reload(72)

  No Printers found!!!

[2006/06/26 08:29:18, 3] printing/pcap.c:pcap_cache_reload(223)

  reload status: error

[2006/06/26 08:29:18, 3] smbd/oplock.c:init_oplocks(871)

  open_oplock_ipc: initializing messages.

[2006/06/26 08:29:18, 3] smbd/process.c:process_smb(1194)

  Transaction 0 of length 137

[2006/06/26 08:29:18, 3] smbd/process.c:switch_message(993)

  switch message SMBnegprot (pid 14477) conn 0x0

[2006/06/26 08:29:18, 3] smbd/sec_ctx.c:set_sec_ctx(288)

  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [PC NETWORK PROGRAM 1.0]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [LANMAN1.0]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [Windows for Workgroups 3.1a]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [LM1.2X002]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [LANMAN2.1]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(486)

  Requested protocol [NT LM 0.12]

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_nt1(357)

  using SPNEGO

[2006/06/26 08:29:18, 3] smbd/negprot.c:reply_negprot(579)

  Selected protocol NT LM 0.12

[2006/06/26 08:29:18, 3] smbd/process.c:process_smb(1194)

  Transaction 1 of length 240

[2006/06/26 08:29:18, 3] smbd/process.c:switch_message(993)

  switch message SMBsesssetupX (pid 14477) conn 0x0

[2006/06/26 08:29:18, 3] smbd/sec_ctx.c:set_sec_ctx(288)

  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X(822)

  wct=12 flg2=0xc807

[2006/06/26 08:29:18, 2] smbd/sesssetup.c:setup_new_vc_session(772)

  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(633)

  Doing spnego session setup

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(664)

  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002
5.1] PrimaryDomain=[]

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_spnego_negotiate(525)

  Got OID 1 3 6 1 4 1 311 2 2 10

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_spnego_negotiate(528)

  Got secblob of size 40

[2006/06/26 08:29:18, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(63)

  Got NTLMSSP neg_flags=0xe2088297

[2006/06/26 08:29:18, 3] smbd/process.c:process_smb(1194)

  Transaction 2 of length 368

[2006/06/26 08:29:18, 3] smbd/process.c:switch_message(993)

  switch message SMBsesssetupX (pid 14477) conn 0x0

[2006/06/26 08:29:18, 3] smbd/sec_ctx.c:set_sec_ctx(288)

  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X(822)

  wct=12 flg2=0xc807

[2006/06/26 08:29:18, 2] smbd/sesssetup.c:setup_new_vc_session(772)

  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(633)

  Doing spnego session setup

[2006/06/26 08:29:18, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(664)

  NativeOS=[Windows 2002 Service Pack 2 2600] NativeLanMan=[Windows 2002
5.1] PrimaryDomain=[]

[2006/06/26 08:29:18, 3] libsmb/ntlmssp.c:nt

[Samba] Re: Trouble with windows mounts after reboot of windows server

2006-06-27 Thread Evert
Anyone...?   I know I'm not the only one with this problem...  :-/

Regards,
  Evert




Evert wrote:
> Hi all!
> 
> Am I the only one with this problem?  I doubt it...
> 
> 
> The problem is that I have a couple of shares of a W2K server mounted with 
> Samba on my (Gentoo) Linux. This works fine, until the W2K server gets 
> rebooted. After that the shares are just timing out,
> and they are impossible to unmount/remount...  :-/
> 
> 
> How do I prevent/fix this problem?
> 
> 
> Regards,
>   Evert
> 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba