Re: [Samba] Samba 3.0.24 on OpenWRT

2009-06-16 Thread Volker Lendecke
On Tue, Jun 16, 2009 at 12:53:48PM -0700, Kunal Punjabi wrote:
> Thank you, now I can rule nmbd out, at least during testing. I confirmed
> that samba is not listening on ports 139 or 145, so that must be the
> problem.

Try a "smbd -d 10 -i" and paste the output here.

Volker


pgp6gZZvuyIkc.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] samba 3.3.4-1, lib/util_sock.c:matchname(1749) error??

2009-06-16 Thread David C. Rankin

Listmates,

On my Archlinux server with samba 3.3.4-1, I am getting a smbd error 
that is 
filling my logs and I'm not sure why. The box 'ripper.3111skyline.com' shown 
below is a dual boot box and spends most of its life and mom's XP box and 
masquerades as an openSuSE 10.3 box the rest of the time. There are seven 
other boxes on this lan with 5 others being dual boot XP/openSuSE or Archlinux 
and none of the other boxes appear in the logs -- so why ripper? 

Jun 16 19:38:45 archangel smbd[18210]: [2009/06/16 19:38:45,  0] 
lib/util_sock.c:matchname(1749)
Jun 16 19:38:45 archangel smbd[18210]:   matchname: host name/address 
mismatch: :::192.168.6.149 != ripper.3111skyline.com
Jun 16 19:38:45 archangel smbd[18210]: [2009/06/16 19:38:45,  0] 
lib/util_sock.c:get_peer_name(1870)
Jun 16 19:38:45 archangel smbd[18210]:   Matchname failed on 
ripper.3111skyline.com :::192.168.6.149

The smb.conf configures the Arch server in stand-alone mode as a simple 
file 
server.

[global]
   
use sendfile = No   
   
workgroup = rb_law  
   
server string = Samba %v
   
printcap name = cups
   
load printers = yes 
   
printing = cups 
   
show add printer wizard = no
   
disable spoolss = yes   
   
log file = /var/log/samba/log.%m
   
max log size = 100  
   
time server = yes
admin users = david
smb ports = 139
hosts allow = 192.168.8. 192.168.5. 127. 66.76.63.60
map to guest = bad user
security = user
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
socket options = TCP_NODELAY
local master = no
os level = 56
name resolve order = wins lmhosts bcast
wins server = 192.168.6.17
dns proxy = no
usershare allow guests = No
[homes]
comment = Home Directories
browseable = no
writable = yes


I don't know whether there is something stuck in a browse list cache 
somewhere or whether there is an issue with addressing with this one machine, 
but I have not been able to solve it and needed to beg a bit of advise from 
the experts. So what should I check, test, etc. to help figure out what is 
causing this issue? Thanks in advance for any help.

-- 
David C. Rankin, J.D.,P.E.
Rankin Law Firm, PLLC
510 Ochiltree Street
Nacogdoches, Texas 75961
Telephone: (936) 715-9333
Facsimile: (936) 715-9339
www.rankinlawfirm.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] wbinfo -g not working

2009-06-16 Thread Marc Muehlfeld

Hi,

"wbinfo -g" on my member server only shows
BUILTIN\administrators
BUILTIN\users

"wbinfo -u" is working fine. In the filesystem only the gid is shown.

I run 3.3.4 on my PDC and member server. Now I upgraded both to 3.3.5 without 
changes.


Any idea what causes this?

Regards,
Marc

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


RE: [Samba] Samba 3.0.24 on OpenWRT

2009-06-16 Thread Kunal Punjabi
Thank you, now I can rule nmbd out, at least during testing. I confirmed
that samba is not listening on ports 139 or 145, so that must be the
problem.

/etc/samba # smbd
/etc/samba # smbd
/etc/samba # netstat -a | grep LISTEN
tcp0  0 0.0.0.0:80  0.0.0.0:*
LISTEN

tcp0  0 0.0.0.0:53  0.0.0.0:*
LISTEN

tcp0  0 0.0.0.0:22  0.0.0.0:*
LISTEN

tcp0  0 0.0.0.0:23  0.0.0.0:*
LISTEN

netstat: /proc/net/tcp6: No such file or directory
netstat: /proc/net/udp6: No such file or directory
netstat: /proc/net/raw6: No such file or directory
/etc/samba #


Kunal

-Original Message-
From: Volker Lendecke [mailto:volker.lende...@sernet.de] 
Sent: Monday, June 15, 2009 10:23 PM
To: Kunal Punjabi
Cc: samba@lists.samba.org
Subject: Re: [Samba] Samba 3.0.24 on OpenWRT

On Mon, Jun 15, 2009 at 05:16:54PM -0700, Kunal Punjabi wrote:
> We have managed to compile samba3 (v 3.0.24 that ships with openwrt/
> kamizake) for our ubicom32 platform and programmed a board with it, 
> however I am not able to access a samba share on the board. When 
> trying to access the OpenWRT router (using the smbclient command) I
get:
> 
> Error NT_STATUS_CONNECTION_REFUSED

Your smb.conf looks fine. If you get
NT_STATUS_CONNECTION_REFUSED, smbd is probably just not running. Please
check if port 139 and 445 are listening.

nmbd is required for normal operations, but if for testing purposes you
connect to that box using the IP address, it is not.

Volker

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] file delete problem

2009-06-16 Thread Ryan Suarez

Using samba v3.3.5 with winbind.  'force user' parameter is set on share.

- upload files to share work fine
- create subfolders on share work fine
- delete subfolders on share work fine

Problem is when trying to delete files.  Get the error (on vista client) 
"Destination Folder Access Denied:You need permission to perform this 
action"


I can delete the file fine as the user directly from the samba server.

If I chmod 757 the share then the deletes work.

I don't really want to leave the perms 757.  How can I get deletes to 
work with permission 755?


thanks,
Ryan

smb.conf:
http://pastebin.ca/1462459
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Re: file delete problem

2009-06-16 Thread Ryan Suarez

Ryan Suarez wrote:

Using samba v3.3.5 with winbind.  'force user' parameter is set on share.

- upload files to share work fine
- create subfolders on share work fine
- delete subfolders on share work fine

Problem is when trying to delete files.  Get the error (on vista 
client) "Destination Folder Access Denied:You need permission to 
perform this action"


I can delete the file fine as the user directly from the samba server.

If I chmod 757 the share then the deletes work.

I don't really want to leave the perms 757.  How can I get deletes to 
work with permission 755?


thanks,
Ryan

smb.conf:
http://pastebin.ca/1462459


Forgot to mention logs after trying to delete the file:

[2009/06/16 14:55:29,  2] smbd/close.c:close_normal_file(606)
 suarezry closed file IMG00065-20090612-1342.jpg (numopen=1) NT_STATUS_OK
[2009/06/16 14:55:31,  2] smbd/open.c:open_file(551)
 suarezry opened file IMG00065-20090612-1342.jpg read=Yes write=No 
(numopen=2)

[2009/06/16 14:55:31,  2] smbd/close.c:close_normal_file(606)
 suarezry closed file IMG00065-20090612-1342.jpg (numopen=1) NT_STATUS_OK
[2009/06/16 14:55:31,  2] smbd/open.c:open_file(551)
 suarezry opened file IMG00065-20090612-1342.jpg read=No write=No 
(numopen=2)

[2009/06/16 14:55:31,  2] smbd/close.c:close_normal_file(606)
 suarezry closed file IMG00065-20090612-1342.jpg (numopen=1) NT_STATUS_OK

I'm guessing "write=No" as the reason I can't delete the file?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba with ADS (cont.)

2009-06-16 Thread McGranahan, Jamen
Thank you everyone for your advice / suggestions. I have made a little 
progress, but still not able to map to my share through Active Directory. I 
wanted to post some of the things that I tried:

Replaced /usr/lib/nss_winbind.so with what was in the source directory for 
Samba-3.3.3.
Created softlink to /usr/lib/nss_winbind.so.1 from /usr/lib/nss_winbind.so.
Replaced /lib/libnss_winbind.so with what was in the source directory for 
Samba-3.3.3.
Created softlink to /lib/libnss_winbind.so.2 from /lib/libnss_winbind.so 
(http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html)
I added winbind enum users = yes & winbind enum groups = yes to smb.conf 
(though my other setups do not have this) and still nothing.

After a server reboot, I got getent passwd to work - for about 5 minutes - and 
then nothing. One of the error logs said my idmap was full, so I increased the 
size in my smb.conf file from 1000-2000 to 1000-20. However, that has had 
no effect.

I'm not able to map to the share drive (though someone said that winbind is not 
necessary). I did finally get getent to produce results by stopping nscd 
service. I discovered this document where it details the NSCD issue - 
http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/winbind.html (bottom 
of the page). Once I stopped that service, getent passwd & getent group 
produced results from my AD.

Now the issue is that I am still not able to mount to the share folder on the 
server. My machine name log file also has this, which has me concerned:

[2009/06/16 12:48:21,  0] lib/util.c:smb_panic(1673)
  PANIC (pid 1853): sys_setgroups failed
[2009/06/16 12:48:21,  0] lib/util.c:log_stack_trace(1827)
  unable to produce a stack trace on this platform
[2009/06/16 12:48:21,  0] lib/fault.c:dump_core(231)
  dumping core in /usr/local/samba/var/cores/smbd

In the log file for my IP address, I show this:
[2009/06/16 13:04:57,  1] smbd/sesssetup.c:reply_spnego_kerberos(350)
  Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE!

I thought maybe my Kerberos ticket had expired, so I reissued it, but this 
message continues to display. I also thought it might be a firewall issue on 
the server, so I modified the ipf.conf file, added my IP address (with ports 
139/445), and restarted it. Still nothing.

In my log file for my domain, I have this (last few entries):
  cli_pipe_validate_current_pdu: RPC fault code DCERPC_FAULT_ACCESS_DENIED 
received from host DC-1.ds.vanderbilt.edu, pipe \samr, fnum 0x800b!

My other installs of this setup work well, so I'm not sure what is going on 
here. I did try the suggestion of not even using winbind, modifying my smb.conf 
file accordingly, but that didn't work either. I'm really at a loss here.

***
* Jamen McGranahan
* Systems Services Librarian
* Library Information Technology Services
* Vanderbilt University
* Suite 700
* 110 21st Avenue South
* Nashville, TN  37240
* (615) 343-1614
* (615) 343-8834 (fax)
* jamen.mcgrana...@vanderbilt.edu
***

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] (no subject)

2009-06-16 Thread Pablo Camera


Thank Collen for response, I was change my pdc to a better is OPldap my log is :

Whe i try to connect typing this i can't connect to the pdc server

PLease can you help me to solve this, i'm working in a University and this is 
the solution that I proposed as a solution

r...@multiterminal:/home/usuario2# net join -U prueba

[2009/06/16 10:21:03, 2] lib/smbldap.c:smbldap_open_connection(786)
  smbldap_open_connection: connection opened
[2009/06/16 10:21:03, 2] passdb/pdb_ldap.c:init_sam_from_ldap(545)
  init_sam_from_ldap: Entry found for user: prueba
[2009/06/16 10:21:03, 2] passdb/pdb_ldap.c:init_group_from_ldap(2167)
  init_group_from_ldap: Entry found for group: 1001
[2009/06/16 10:21:03, 2] passdb/pdb_ldap.c:init_group_from_ldap(2167)
  init_group_from_ldap: Entry found for group: 1001
[2009/06/16 10:21:03, 1] auth/auth_sam.c:sam_account_ok(173)
  sam_account_ok: Account for user 'prueba' password must change!.
[2009/06/16 10:21:03, 2] auth/auth.c:check_ntlm_password(319)
  check_ntlm_password:  Authentication for user [prueba] -> [prueba] FAILED 
with error NT_STATUS_PASSWORD_MUST_CHANGE

My OPen ldap is : OpenLDAP: slapd 2.4.9
My samba is Samba 3.0.28a

In a ubuntu hardy heron 8.04

My smb.conf is:

[global]
### Configuracion basica del servidor ###
workgroup = home
netbios name = servidor
server string = Samba PDC Version %v
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF=8192 SO_RCVBUF=8192
### Configuracion para que la maquina sea el PDC master ###
os level = 65
preferred master = yes
local master = yes
domain master = yes
domain logons = yes
### Configuracion de seguridad y conexion ###
security = user
guest ok = no
encrypt passwords = yes
null passwords = no
hosts allow = 127.0.0.1 10.154.50.2/255.255.255.0
wins support = yes
name resolve order = wins lmhosts host bcast
dns proxy = no
time server = yes
   
### Otras configuraciones varias para SAMBA ###
log file = /var/log/samba/log.%m
log level = 2
max log size = 50
hide unreadable = yes
hide dot files = yes
panic action = /usr/share/samba/panic-action %d
unix charset = ISO8859-1
### Parametros para el soporte de LDAP ###
passdb backend = ldapsam:ldap://127.0.0.1
ldap suffix = dc=home
ldap machine suffix = ou=machines
ldap user suffix = ou=users
ldap group suffix = ou=groups
ldap admin dn = cn=admin,dc=home
ldap delete dn = no
enable privileges = yes
; Para permitir a los usuarios cambiar su clave desde Windows
ldap password sync = yes
### Perfiles moviles de usuario, carpeta home y script de inicio ###
logon home = \\%L\%U\.profile
logon drive = H:
logon path = \\%L\profiles\%U
logon script = %U.bat OR netlogon.bat
### Script para automatizar la adicion de cuentas de maquinas ###
### al arbol LDAP cuando estas se unan por primera vez al dominio ###
add machine script = /usr/sbin/smbldap-useradd -w "%u"
### Impresion ###
load printers = yes
printcap name = /etc/printcap
printing = cups
printcap name = cups
; Si quiero que el grupo sambaadmins pueda administrar las impresoras
; printer admin = @sambaadmins
   
### Recursos SAMBA ###
# Ruta en donde se alojaran el(los) script(s) de inicio
[netlogon]
  comment = Network Logon Service
  path = /home/samba/netlogon
  guest ok = no
  writable = no
  browseable = no
  share modes = no
# Carpeta en donde se guardan los perfiles moviles de los usuarios
[profiles]
  comment = Perfiles de Usuarios
  path = /home/samba/profiles
  writeable = yes
  browseable = no
  guest ok = no
  hide files = /desktop.ini/ntuser.ini/NTUSER.*/
  create mask = 0600
  directory mask = 0700
  csc policy = disable
# Impresoras
[printers]
  comment = Impresoras
  browseable = no
  path = /var/spool/samba
  printable = yes
  public = no
  writable = no
  create mode = 0700
# Los clientes Windows buscan este recurso como fuente de drivers
[print$]
  comment = Drivers de Impresoras
  path = /var/lib/samba/printers
  browseable = yes
  read only = yes
  guest ok = no
# carpetas home de los usuarios
   
[homes]
  path = /home/users/%U
  comment = Carpetas HOME
  browseable = no
  writeable = yes
  valid users = %S
  read only = no
  guest ok = no
  inherit permissions = yes
# Este es un recurso que solo debe ser accesible
# para un grupo POSIX especial llamado sysfox
[sysfox]
  comment = Directorio de Sistemas en Fox
  path = /home/posix/sysfox
  writeable = yes
  delete readonly = yes
  valid users = @sysfox
  write list = @sysfox
  force group = sysfox
  browseable = yes
  create mask = 0770
  directory mask = 0770
# Este recurso es por si quiero compartir la unidad de CD
;[cdrom]
;   comment = Samba server CD
;   writable = no
;   locking = no
;   path = /media/cdrom0
;   public = yes
; Lo siguiente es para auto-montar el CD cada vez que es accesado y desmontarlo
; cuando se termina la conexión al servidor.
; Para que esto trabaje, el archivo /etc/fstab debe cont

[Samba] [Announce] Samba 3.3.5 Available for Download

2009-06-16 Thread Karolin Seeger
=
 "I like the dreams of the future
  better than the history of the
  past."

  Thomas Jefferson
=


Release Announcements
=

This is the latest bugfix release of the Samba 3.3 series.

Major enhancements in Samba 3.3.5 include:

o Fix SAMR and LSA checks (bug #6089, #6289)
o Fix posix acls when setting an ACL without explicit ACE for the
  owner (bug #2346).
o Fix joining of Win7 into Samba domain (bug #6099).
o Fix joining of Win2000 SP4 clients (bug #6301).


##
Changes
###


Changes since 3.3.4:



o   Michael Adam 
* BUG 6320: Handle registry config source in file_list.
* BUG 6415: Filter out of range mappings in default idmap config in
  idmap_tdb.
* BUG 6416: Filter out of range mappings in default idmap config in
  idmap_tdb2.
* BUG 6417: Filter out of range mappings in default idmap config in
  idmap_ldap.
* Prevent infinite include nesting.
* Mark registry shares without path unavailable.


o   Jeremy Allison 
* BUG 6089: Revert the extra SAMR and LSA checks.
* BUG 6099: Fix joining of Win7 into Samba domain.
* BUG 6289: Revert the extra SAMR and LSA checks.
* BUG 6297: Owner of sticky directory cannot delete files created by
  others.
* BUG 6315: smbd crashes doing vfs_full_audit on IPC$ close event.
* BUG 6330: Fix DFS on AIX.


o   Guenther Deschner 
* BUG 6099: Fix joining of Win7 into Samba domain.
* BUG 6157: Fix handling of multi-value attribute "uid".
* BUG 6301: Fix joining of Win2000 SP4 clients.
* BUG 6309: Support remote unjoining of Windows 2003 or greater.
* BUG 6372: Fix usermanager only displaying 1024 groups and aliases.
* BUG 6465: Fix enumeration of empty aliases (ldb backend).


o   Björn Jacke 
* Also handle DirX return codes.


o   Volker Lendecke 
* BUG 6336: Fix 'net groupmap set' segfault.
* BUG 6361: Make --rcfile work in smbget.
* BUG 6365: Re-Add the "dropbox" functionality with -wx rights on a
  directory.
* BUG 6382: Fix case insensitive access to DFS links.
* BUG 6441: Fix the compile with --enable-dnssd.
* BUG 6449: 'net rap user add' crashes without -C option.
* Fix Coverity ID 897.
* Do not crash in ctdbd_traverse if ctdbd is not around.
* Fix a race condition in winbind leading to a panic.


o   TAKAHASHI Motonobu 
* BUG 5897: Fix shutdown script example in the smb.conf manpage.


o   Stefan Metzmacher 
* BUG 2346: Fix posix acls when setting an ACL without explicit ACE for the
  owner.


o   D.L. Meyer 
* BUG 5832: Fix build on RHEL when ccache is not available.


o   Andreas Schneider 
* Some man pam_winbind improvements.


o   Karolin Seeger 
* BUG 5835: Add keyutils-devel to build requires to fix build on RHEL.


o   Marc VanHeyningen 
* Zero an uninitialized array.



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/ftp/history/samba-3.3.5.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team





pgpwrD0Vy1qJ3.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] [Announce] Samba 3.2.12 Maintenance Release Available for Download

2009-06-16 Thread Karolin Seeger

"Your background and environment
 is with you for life.
 No question about that."

 Sean Connery



Release Announcements
=

This is a maintenance release of the Samba 3.2 series.

Major enhancements in 3.2.12 include:

o Fix SAMR and LSA checks (bug #6089, #6289)
o Fix posix acls when setting an ACL without explicit ACE for the
  owner (bug #2346).
o Fix "force user" (bug #6291).
o Fix Winbind crash (bug #6279).
o Fix joining of Win7 into Samba domain (bug #6099).


##
Changes
###

Changes since 3.2.11



o   Michael Adam 
* Prevent creation of keys containing the '/' character.


o   Jeremy Allison 
* BUG 6089: Revert the extra SAMR and LSA checks.
* BUG 6099: Fix joining of Win7 into Samba domain.
* BUG 6279: Fix Winbind crash.
* BUG 6289: Revert the extra SAMR and LSA checks.
* BUG 6291: Fix "force user".
* BUG 6386: Groupdb mapping fix.
* Fix bug in processing of open modes in POSIX open.


o   Guenther Deschner 
* BUG 6099: Fix joining of Win7 into Samba domain.
* BUG 6301: Fix samr_ConnectVersion enum which is 32bit not 16bit.
* BUG 6372: Fix usermanager only displaying 1024 groups and aliases.
* BUG 6465: Fix enumeration of empty aliases (ldb backend).
* Protect netlogon_creds_server_step() against NULL creds.


o   Björn Jacke 
* Also handle DirX return codes.


o   Volker Lendecke 
* BUG 5798: CFLAGS info lost in configure.
* BUG 6382: Fix case insensitive access to DFS links.
* Fix a race condition in winbind leading to a panic.


o   Stefan Metzmacher 
* BUG 2346: Fix posix acls when setting an ACL without explicit ACE for the
  owner.
* Fix a crash bug if we timeout in net rpc trustdom list.


o   D.L. Meyer 
* BUG 5832: Fix build on RHEL when ccache is not available.


o   Sébastien Prud'homme 
* BUG 5945: Fix out of memory error with Winbind idmap.


o   Karolin Seeger 
* BUG 5835: Add keyutils-devel to build requires.


o   Simo Sorce 
* Fix profile acls in some corner cases.



Download Details


The uncompressed tarballs and patch files have been signed
using GnuPG (ID 6568B7EA).  The source code can be downloaded
from:

http://download.samba.org/samba/ftp/

The release notes are available online at:

http://www.samba.org/samba/ftp/history/samba-3.2.12.html

Binary packages will be made available on a volunteer basis from

http://download.samba.org/samba/ftp/Binary_Packages/

Our Code, Our Bugs, Our Responsibility.
(https://bugzilla.samba.org/)

--Enjoy
The Samba Team




pgpb5OYct9Fie.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

Re: [Samba] Fwd: HELP SAMBA + LDAP

2009-06-16 Thread Marcelo De Capua
Read this documentation

http://www.alcancelibre.org/staticpages/index.php/SAMBALDAP-CENTOS5

Regards,
Marcelo


2009/6/16 

>
>  Please does some one have any "documentation", "tutorial", "how to" about
>> setting up a PDC basing on *Samba with a LDAP (OpenLDAP) *backend on
>> *CentOS
>>
>
> I already replied to that question, both to you personally and to this mail
> list.
>
> Samba comes with two very helpful books, both in PDF and HTML formats:
>
> Samba 3 by Example
> Samba 3 Howto
>
> Chapter 5 of "Samba 3 by Example" deals specifically with Samba + LDAP.
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fwd: HELP SAMBA + LDAP

2009-06-16 Thread miguelmedalha



Please does some one have any "documentation", "tutorial", "how to" about
setting up a PDC basing on *Samba with a LDAP (OpenLDAP) *backend on *CentOS


I already replied to that question, both to you personally and to this  
mail list.


Samba comes with two very helpful books, both in PDF and HTML formats:

Samba 3 by Example
Samba 3 Howto

Chapter 5 of "Samba 3 by Example" deals specifically with Samba + LDAP.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Fwd: HELP SAMBA + LDAP

2009-06-16 Thread Adam Tauno Williams
On Tue, 2009-06-16 at 11:43 +, Samir RHAOUSSI wrote:
> Hello everybody,
> Please does some one have any "documentation", "tutorial", "how to" about
> setting up a PDC basing on *Samba with a LDAP (OpenLDAP) *backend on *CentOS
> *?
> i found a lot of howtos but all of them were based on debian's family
> I really need it for my studies end project
> thank you very very much for your help

It doesn't matter what the distribution is; it is the same software.
Personally I think the rewrite-every-doc-for-every-distro is a HUGE
waste of time and effort.  Installing the packages is the *only* step
that is syntactically specific to a distro and any competent
administrator can install packages {Basically substitute
yum/zypper/apt/etc... for X and proceed].  Take a look at the very good,
and distribution agnostic documents on the Samba site which cover this
issue in pretty good detail;  avoid all other documents as many of them
are out of date or just plain bad.




For CentOS5 you can use the repository at
 to get recent
Samba packages that are well packaged.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] AUTO : Ulrik Darnetz est en formation (renvoi 19.06.2009)

2009-06-16 Thread Ulrik Darnetz

Je suis absent(e) du bureau jusqu'au 19.06.2009




Remarque : ceci est une réponse automatique à votre message  "samba Digest,
Vol 78, Issue 17" envoyé le 16/06/2009 14:02:25.

C'est la seule notification que vous recevrez pendant l'absence de cette
personne.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Fwd: HELP SAMBA + LDAP

2009-06-16 Thread Samir RHAOUSSI
Hello everybody,

Please does some one have any "documentation", "tutorial", "how to" about
setting up a PDC basing on *Samba with a LDAP (OpenLDAP) *backend on *CentOS
*?

i found a lot of howtos but all of them were based on debian's family

I really need it for my studies end project

thank you very very much for your help

-- 
Samir RHAOUSSI
ENIM 2009
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] RE: Samba with ADS

2009-06-16 Thread Dimitri Yioulos
On Monday 15 June 2009 8:14:39 pm James Zuelow 
wrote:
> > -Original Message-
> > From:
> > samba-bounces+james_zuelow=ci.juneau.ak...@li
> >sts.samba.org
> > [mailto:samba-bounces+james_zuelow=ci.juneau.
> >ak...@lists.samba .org] On Behalf Of
> > McGranahan, Jamen Sent: Monday, 15 June, 2009
> > 07:50
> > To: samba@lists.samba.org
> > Subject: [Samba] Samba with ADS
> >
> > Environment: Sun Solaris 9 sparc
> > Software: Samba-3.3.3, KRB5-1.6.3,
> > OpenLDAP-2.4.11 Problem:
> > Am trying to create shares with Samba so that
> > users can map to folders on this server using
> > Active Directory. I am successful in creating
> > a Kerberos ticket; I can join the domain; and
> > wbinfo -u and -g give me users in the AD.
> > However, getent passwd only gives me a list
> > of users on the server and not in the AD. The
> > winbindd.log file has a lot of these lines:
>
> --8<-- snip -->8--
>
> > If you have any advice and/or guidance, I
> > would greatly appreciate it. Thank you!
>
> The getent passwd trouble may be a red herring.
>
> If you do not have these lines in smb.conf
>
>  Winbind enum users = Yes
>  Winbind enum groups = Yes
>
> Then wbinfo -u will work, but getent passwd
> will not.
>
> Generally you want to leave enumumerating users
> and groups turned off (the default) on larger
> domains.  In my experience having them turned
> on can delay share access, restart times, etc.
>
> However enumerating users and groups so that
> getent passwd works is not necessary for shares
> to work correctly or users to map drives in AD.
>  (At least this is true for Debian, I don't
> know about Solaris.)
>
> James
> --

It's been a very long time since I installed and 
ran Samba on Solaris.  That said, are 
nsswitch.conf and resolv.conf correctly 
configured?  Is your Solaris clock synced with 
the AD server?  And, as James suggested, 
are "Winbind enum users" and "Winbind enum 
groups" set to "Yes"?

HTH.

Dimitri

-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Installing smbdaudit on Samba 3.0.25

2009-06-16 Thread shacky
Hi.
Could you help me to install smbdaudit on Samba 3.0.25, please?
The official documentation does not cover Samba 3.0.25 (because
smbdaudit is quite old) and it does not word properly with that
version of Samba.
Is there a way to get it working?

Thank you very much!
Bye.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba