[Samba] Is Samba Shadowcopying can be used in Production Environement with more than 20 TB of data

2008-02-06 Thread Ankush Grover
Hi Friends,


I am currently using Samba on Centos 4.4 as a domain member of AD 2003 with
each user having a quota of 2GB(no of users is around 2,000). Now
the management wants to increase the quota to 10GB with this there will be
more than 20TB of data to be backup weekly which will take lots of hours.
Currently Veritas backup software is used to backup data on tapes. There is
a concept of snapshots of Samba with LVM where snapshots of samba are taken
at the given interval but so far haven't found any good article or how-to on
that and also what is the experience of users using this technology and also
what other technologies are being to handle TBs of data.


The plan is like this

Samba Server with ShadowCopy Enabled + DAS (Direct Attached Storage)


http://www.wlug.org.nz/SambaShadowCopyHowto

Kindly let me know if you need any further inputs


Thanks & Regards
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] optimizing samba for 2000 users

2007-12-27 Thread Ankush Grover
On Dec 27, 2007 8:39 PM, Aaron J. Zirbes <[EMAIL PROTECTED]> wrote:

> Ankush
> You may wish to use tdbbackup to check, clean and repair your tdb files in
> case they are corrupt.
>
> You should also make sure that smbd, nmbd, and winbindd have all been
> restarted (Redhat has been
> known to separate winbindd from the restart process.)
>
> You should also check to make sure any samba libraries being used
> (nss_winbind.so) match the same
> version as your install base.  If you have upgraded samba, but not
> libnss_wins.so or pam_smbpass.so
> that can cause issues.
>

Hi,

I am not using winbind, users are  getting autheticated through ldap server
which is running on windows.

Regards

Ankush

>
> --
> Aaron
>
> Ankush Grover wrote:
> > Hi Friends,
> >
> > I am running samba on RHEL 4.4 64 bit server on HP Proliant AMD
> Opteron(tm)
> > Processor 254 with 4GB RAM.There are  about 2000 users who access samba
> > shares for ex their home directories through ldap authentication. Most
> of
> > the users are using  Windows XP SP2
> >  For last few days we are seeing some errors in the logs file and samba
> > shares have become difficult to access.
> >
> >  fs1-3 smbd[4540]: [2007/12/27 15:00:32, 0]
> > auth/auth_domain.c:domain_client_validate(199)
> >  fs1-3 smbd[4540]:   domain_client_validate: unable to validate password
> for
> > user ankush in domain testing to Domain controller \\DC. Error was
> > NT_STATUS_WRONG_PASSWORD.
> > Dec 27 15:28:49 fs1-3 smbd[17243]:   Error writing 4 bytes to client.
> -1.
> > (Connection reset by peer)
> > Dec 27 15:28:49 fs1-3 smbd[17420]:   write_socket: Error writing 322
> bytes
> > to socket 5: ERRNO = Connection reset by peer
> > Dec 27 15:28:49 fs1-3 smbd[17421]:   write_socket: Error writing 322
> bytes
> > to socket 5: ERRNO = Connection reset by peer
> > Dec 27 15:28:49 fs1-3 smbd[17541]: [2007/12/27 15:28:49, 0]
> > lib/util_sock.c:get_peer_addr(1000)
> > Dec 27 15:28:49 fs1-3 smbd[17422]:   write_socket: Error writing 322
> bytes
> > to socket 5: ERRNO = Connection reset by peer
> > Dec 27 15:28:49 fs1-3 smbd[17423]:   write_socket: Error writing 322
> bytes
> > to socket 5: ERRNO = Connection reset by peer
> > Dec 27 15:28:49 fs1-3 smbd[17424]:   write_socket: Error writing 322
> bytes
> > to socket 5: ERRNO = Connection reset by peer
> > Dec 27 15:28:49 fs1-3 smbd[17217]: [2007/12/27 15:28:49, 0]
> > lib/util_sock.c:write_socket(455)
> > Dec 27 15:28:49 fs1-3 smbd[17538]: [2007/12/27 15:28:49, 0]
> > lib/util_sock.c:get_peer_addr(1000)
> > Dec 27 15:28:49 fs1-3 smbd[17377]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:29:01 fs1-3 smbd[17563]: [2007/12/27 15:29:01, 0]
> > lib/util_sock.c:get_peer_addr(1000)
> > Dec 27 15:28:49 fs1-3 smbd[17207]: [2007/12/27 15:28:49, 0]
> > lib/util_sock.c:write_socket(455)
> > Dec 27 15:28:50 fs1-3 smbd[17220]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:write_socket(455)
> > Dec 27 15:28:50 fs1-3 smbd[17380]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:28:50 fs1-3 smbd[17381]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:28:50 fs1-3 smbd[17222]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:send_smb(647)
> > Dec 27 15:28:50 fs1-3 smbd[17383]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:28:50 fs1-3 smbd[17219]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:write_socket(455)
> > Dec 27 15:28:50 fs1-3 smbd[17504]:   getpeername failed. Error was
> Transport
> > endpoint is not connected
> > Dec 27 15:28:50 fs1-3 smbd[17384]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:28:50 fs1-3 smbd[17428]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:get_peer_addr(1000)
> > Dec 27 15:28:50 fs1-3 smbd[17509]:   getpeername failed. Error was
> Transport
> > endpoint is not connected
> > Dec 27 15:28:50 fs1-3 smbd[17448]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:get_peer_addr(1000)
> > Dec 27 15:28:50 fs1-3 smbd[17386]:
> tdb_chainlock_with_timeout_internal:
> > alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
> > Dec 27 15:28:50 fs1-3 smbd[17223]: [2007/12/27 15:28:50, 0]
> > lib/util_sock.c:write_socket(455)
> > Dec 27 15:29:01 fs1-3 smbd[17223]:   write_socket: Err

[Samba] optimizing samba for 2000 users

2007-12-27 Thread Ankush Grover
Hi Friends,

I am running samba on RHEL 4.4 64 bit server on HP Proliant AMD Opteron(tm)
Processor 254 with 4GB RAM.There are  about 2000 users who access samba
shares for ex their home directories through ldap authentication. Most of
the users are using  Windows XP SP2
 For last few days we are seeing some errors in the logs file and samba
shares have become difficult to access.

 fs1-3 smbd[4540]: [2007/12/27 15:00:32, 0]
auth/auth_domain.c:domain_client_validate(199)
 fs1-3 smbd[4540]:   domain_client_validate: unable to validate password for
user ankush in domain testing to Domain controller \\DC. Error was
NT_STATUS_WRONG_PASSWORD.
Dec 27 15:28:49 fs1-3 smbd[17243]:   Error writing 4 bytes to client. -1.
(Connection reset by peer)
Dec 27 15:28:49 fs1-3 smbd[17420]:   write_socket: Error writing 322 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:49 fs1-3 smbd[17421]:   write_socket: Error writing 322 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:49 fs1-3 smbd[17541]: [2007/12/27 15:28:49, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:49 fs1-3 smbd[17422]:   write_socket: Error writing 322 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:49 fs1-3 smbd[17423]:   write_socket: Error writing 322 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:49 fs1-3 smbd[17424]:   write_socket: Error writing 322 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:49 fs1-3 smbd[17217]: [2007/12/27 15:28:49, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:49 fs1-3 smbd[17538]: [2007/12/27 15:28:49, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:49 fs1-3 smbd[17377]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:29:01 fs1-3 smbd[17563]: [2007/12/27 15:29:01, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:49 fs1-3 smbd[17207]: [2007/12/27 15:28:49, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17220]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17380]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:28:50 fs1-3 smbd[17381]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:28:50 fs1-3 smbd[17222]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:send_smb(647)
Dec 27 15:28:50 fs1-3 smbd[17383]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:28:50 fs1-3 smbd[17219]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17504]:   getpeername failed. Error was Transport
endpoint is not connected
Dec 27 15:28:50 fs1-3 smbd[17384]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:28:50 fs1-3 smbd[17428]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:50 fs1-3 smbd[17509]:   getpeername failed. Error was Transport
endpoint is not connected
Dec 27 15:28:50 fs1-3 smbd[17448]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:50 fs1-3 smbd[17386]:   tdb_chainlock_with_timeout_internal:
alarm (10) timed out for key DC in tdb /etc/samba/secrets.tdb
Dec 27 15:28:50 fs1-3 smbd[17223]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:29:01 fs1-3 smbd[17223]:   write_socket: Error writing 122 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:29:01 fs1-3 smbd[17223]: [2007/12/27 15:29:01, 0]
lib/util_sock.c:send_smb(647)
Dec 27 15:28:50 fs1-3 smbd[17481]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17429]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:50 fs1-3 smbd[17483]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17435]:   write_socket: Error writing 171 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:50 fs1-3 smbd[17486]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket_data(430)
Dec 27 15:28:50 fs1-3 smbd[17485]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:50 fs1-3 smbd[17436]:   write_socket: Error writing 171 bytes
to socket 5: ERRNO = Connection reset by peer
Dec 27 15:28:50 fs1-3 smbd[17430]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:50 fs1-3 smbd[17547]: [2007/12/27 15:28:50, 0]
lib/util_sock.c:write_socket_data(430)
Dec 27 15:28:50 fs1-3 smbd[17261]:   write_socket_data: write failure. Error
= Connection reset by peer
Dec 27 15:28:51 fs1-3 smbd[17431]: [2007/12/27 15:28:51, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:51 fs1-3 smbd[17432]: [2007/12/27 15:28:51, 0]
lib/util_sock.c:get_peer_addr(1000)
Dec 27 15:28:51 fs1-3 smbd[17224]: [2007/12/27 15:28:51, 0]
lib/util_sock.c:write_socket(455)
Dec 27 15:28:51 fs1-3 smbd[17439]:   getpeername failed. Error was Tran

[Samba] allowing anonymous or guest access on samba shares

2006-04-25 Thread ankush grover
 options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  interfaces = 192.168.1.40/24
  local master = no
  domain master = no
  preferred master = no
  domain logons = no
  hide unreadable = yes
  dns proxy = no
  idmap uid = 1-2
  idmap gid = 1-2
  template shell = /bin/false
  winbind use default domain = no
[homes]
   comment = Home Directories
   browseable = no
   writeable = yes
   hide dot files = yes
   veto files = /*MAILDIR*/
[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   guest ok = yes
   writable = no
   printable = yes
   public = yes
   printer admin = root
   printing = cups
   use client driver = yes
[share2]
path=/share2
public = yes
writeable = yes
only guest = yes

Please let me know what wrong I am doing.

Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] enabling guest access to some samba shares and printers on FC3

2006-03-13 Thread ankush grover
hey friends,

I have configured samba for my domain.Now I want to allow guest acess to
some samba shares and printers.

There are few laptops with Windows XP Home Edition running on them and I
want to allow them to print to the printers attached to the FC3 machine.I am
using security as domain in that case the user authentication is done by the
Windows 2003 server and also guest account is enabled on the Windows 2003
server.

My smb.conf is below

workgroup = sun
netbios name = server2
guest account = nobody
security = domain
password server = server.sun.com

[utilities2]
path=/utilities2
public = yes
writeable = yes
guest ok = yes

[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   guest ok = yes
   writable = no
   printable = yes
   public = yes
   printer admin = root
   printing = cups
   use client driver = yes

[homes]
   comment = Home Directories
   browseable = no
   writeable = yes
   hide dot files = yes
   veto files = /*MAILDIR*/

Everytime I try to access the utilities2 shares or printers the Samba asks
for the username and password. I want to configure samba in such a way that
anybody within my domain can access to these shares and printers.

What modifications I have to do to enable guest access to some of the
shares.

Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] how to check whether samba server with security =ads is working fine or not

2005-05-06 Thread ankush grover
Hey friends,

I have configure samba with security =ads but I am not able to make
sure whether it is working properly or not.How can I test whether
samba server is working properly or not.

I am getting these errors in samba log files.

Logs of the machine from where i accessed the samba shares.

192.168.1.14 (192.168.1.14) closed connection to service win
[2005/05/06 12:36:57, 1] smbd/service.c:make_connection_snum(648)
  192.168.1.14 (192.168.1.14) connect to service ankush initially as
user ankush (uid=500, gid=500) (pid 3664)
[2005/05/06 12:37:06, 1] smbd/service.c:close_cnum(836)
  192.168.1.14 (192.168.1.14) closed connection to service ankush
[2005/05/06 12:40:55, 1] smbd/service.c:make_connection_snum(648)
  192.168.1.14 (192.168.1.14) connect to service ankush initially as
user ankush (uid=500, gid=500) (pid 3696)
[2005/05/06 12:40:57, 1] smbd/sesssetup.c:reply_spnego_kerberos(250)
  Username SUNUPDELHI/manoj$ is invalid on this system
[2005/05/06 12:40:57, 1] smbd/sesssetup.c:reply_spnego_kerberos(250)
  Username SUNUPDELHI/manoj$ is invalid on this system


Logs of smbd.log file

[2005/05/06 12:36:55, 1] libsmb/clikrb5.c:ads_krb5_mk_req(323)
  krb5_cc_get_principal failed (No credentials cache found)


the result of klist 
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
05/06/05 12:21:43  05/06/05 22:20:57  krbtgt/[EMAIL PROTECTED]
renew until 05/07/05 12:21:43
Addresses: (none)


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached


the 0.0.0.0.log file logs

[2005/05/06 12:29:44, 0] lib/access.c:check_access(328)
[2005/05/06 12:29:44, 0] lib/util_sock.c:get_peer_addr(1000)
  getpeername failed. Error was Transport endpoint is not connected
  Denied connection from  (0.0.0.0)
[2005/05/06 12:29:44, 1] smbd/process.c:process_smb(1085)
[2005/05/06 12:29:44, 0] lib/util_sock.c:get_peer_addr(1000)
  getpeername failed. Error was Transport endpoint is not connected
  Connection denied from 0.0.0.0
[2005/05/06 12:29:44, 0] lib/util_sock.c:write_socket_data(430)
  write_socket_data: write failure. Error = Connection reset by peer
[2005/05/06 12:29:44, 0] lib/util_sock.c:write_socket(455)
  write_socket: Error writing 5 bytes to socket 23: ERRNO = Connection
reset by peer
[2005/05/06 12:29:44, 0] lib/util_sock.c:send_smb(647)
  Error writing 5 bytes to client. -1. (Connection reset by peer)



The krb5.conf file 

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = SUNUPDELHI.NET
 dns_lookup_realm = false
 dns_lookup_kdc = true

[realms]
 SUNUPDELHI.NET = {
  kdc = server1.sunupdelhi.net:88
  admin_server = server1.sunupdelhi.net:749
  default_domain = sunupdelhi.net
 }

[domain_realm]
 .example.com = SUNUPDELHI.NET
 example.com = SUNUPDELHI.NET

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }


the samba configuration file is 

   workgroup = sunupdelhi
   netbios name = work
   password server = server1.sunupdelhi.net
   winbind separator = /
   realm = SUNUPDELHI.NET
   security = ads
   encrypt passwords = yes
   idmap uid = 16777216-33554431
   idmap gid = 16777216-33554431
   template shell = /bin/false
   winbind use default domain = yes
   winbind enum users = yes
  winbind enum groups = yes


Can anybody tell me whether the samba server with security =ads is
working properly.I am able to access the shares from the samba server.

Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba as BDC and getting this error NT_STATUS_NO_SUCH_USER

2005-04-27 Thread ankush grover
hey,

I am getting this error after configuring samba.I have configure samba
as BDC to a Win 2003 Domain Controller.I have created the same users
as they are on Windows 2003 on my samba server ,now whenever any user
clicks on the samba server it sees its home directories and other
folders.There is no user who is getting problem,but I am not able to
understand why I am getting this error.

domain_client_validate: unable to validate password for user Owner in
domain SUNUPDELHI to Domain controller \\SERVER1. Error was
NT_STATUS_NO_SUCH_USER


Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] accessing windows shares from Linux

2005-04-27 Thread ankush grover
hey friends,

 I have configured samba as BDC to Windows 2003 domain controller
which is acting as PDC.Now the problem is that I am able to see the
Linux shares from the windows but from the Linux I am not able to see
the windows shares.

I am using Fedora Core 3 and Windows Clients are Windows XP Pro ,Win
2000 and Windows 2003 .

When ever i try to access the windows shares from the linux it says
"the folder contents cannot be displayed as i don't have permissions".

Please guide me how make it working.

Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] problem in sharing printer with windows clients

2005-04-14 Thread ankush grover
Hey Friends,

I have configured a Printer HP Laserjet 1010 on FC3.I have mixture of
clients windows XP Pro and Linux clients(FC3 & Debain).I am using IPP
Cups as queue type.

I have made changes in the cupsd.conf ,mime.convs and in mime.types.

Now the problem I am facing is that I am able to print from one
computer int he network in case of Windows XP but not from other
windows clients.I am not able to know the problem why it is happening
so.

Moreover I am adminstrate the printer through browser I can go to the
printer wizard through the url but whenever I try to access the
printer it says " You don't have permission to access the resource on
this server".

Can anyone tell me how to solve these 2 problems.

I am attaching my smb.conf , cupsd.conf file with this email.Please
have a look at those files.

My samba is working as BDC and also as Fileserver for my domain.

Thanks & Regards

Ankush Grover
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] how to mount the windows shares

2005-04-12 Thread ankush grover
Hey friends,

 I want to mount some windows shares on Linux workstations in my
office.I am using FC3 and my shares are on Windows XP pro and Windows
2003 Server.

I tried this command to mount those shares

mount -t cifs -o username=windowsusename
//windows2003/sharename/anotherfolder /mnt/server

the samba then asks for the password of the windows  user,i gave the
correct password but then Linux returns with an error

mount error 6 = No such device or address
Refer to the mount.cifs(8) manual page (e.g.man mount.cifs)

The /anotherfolder exists under windows2003/sharename.

I can access the windows2003/sharename by giving this command.

mount -t cifs -o username=windowsusename //windows2003/sharename /mnt/server 

but i want to give access to the users only to some folders on which
they have rights not to other folders means only one or 2 subfolders
under /windows2003/sharename and not allowing access to all the
folders under sharename.

I also tried this on Windows XP using the command

mount -t smbfs -o username=windowsusename
//windowsxp/sharename/somefolder /mnt/xp

but this also gave an error

4858: tree connect failed: ERRDOS - ERRnosuchshare (You specified an
invalid share name)
SMB connection failed

Whereas i can access the sharename by giving this command

mount -t smbfs -o username=windowsusename //windowsxp/sharename/ /mnt/xp

Please tell me whether this is possible or not.I watn to give access
to some folders to the users not to all the folders .

Thanks & Regards

Ankush
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba as domain controller

2005-03-29 Thread ankush grover
Hey friends,

I want to setup Linux(Samba) as Domain Controller means no more
Windows NT,2k or 2k3 as domain controller.I have mix of windows and
Linux clients and I want these clients to get authentication from the
Linux .Can anybody tell me any tutorial or How to do it.


Thanks & Regards

Ankush
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] second time posting help in case of winbind

2005-03-15 Thread ankush grover
hey friends,

I have configured samba with winbind.I have another samba server
running as fileserver for my Lan, the  machine name is "linux",the
data of the users resides on that samba server.

I want that the home directories of the users on the samba
server(fileserver) should be mapped to the users home directories on
the FC3 workstation where samba is configured with winbind and domain
users should be able to access those mapped directories.

Or mapping of the user's home directories from the samba server to the
FC3 workstations so that user can get their data from the windows
machines also when they access the samba server from the windows
network neighbourhood.As in my Lan few users are using both Linux and
Windows machine.

The problem i am facing is that the ids for the winbind starts from
the 167 something in  8 digits where the user ids of the users
on the samba are in 4 digits can it be possible that the users on the
workstation are given the access to the mapped home directories of the
samba users.I even created some local users on FC3 workstation  as on
samba server with the same user ids but the problem is that whenever
any domain user logs in it gets the errors and he is not able to do
anything except rebooting the machine.

Now the question is that is it possible that with the winbind
authentication that the domain users can write to the nfs  mapped home
directories of the samba users.

for ex:

there is a domain user ankush ,the same user is also on
fileserver(samba machine) created locally on samba server ,the
samba/fileserver has security = domain and password server = domain
controller.Through windows i can browse the home directories and other
folders on which this user has access(ankush)

I have configured one FC3 workstation authentication set with winbind,
i want that the home directory on the samba/fileserver on the machine
"linux" is accessible to the domain user ankush from the FC3
workstation.The home directories for the domain users are getting
created when the user first time logs on the FC3 workstation.

Please give me a solution to this problem.

If anything is not clear please let me know i will try to explain it
again and if possible more briefly.

Thanks in advance

Regards

Ankush
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] accessing the nfs mapped directories through winbind authentication

2005-03-13 Thread ankush grover
hey friends,

 I have configured samba with winbind.I have another samba server
running as fileserver for my Lan, the  machine name is "linux",the
data of the users resides on that samba server.

I want that the home directories of the users on the samba
server(fileserver) should be mapped to the users home directories on
the FC3 workstation where samba is configured with winbind and domain
users should be able to access those mapped directories.

Or mapping of the user's home directories from the samba server to the
FC3 workstations so that user can get their data from the windows
machines also when they access the samba server from the windows
network neighbourhood.As in my Lan few users are using both Linux and 
Windows machine.

The problem i am facing is that the ids for the winbind starts from
the 167 something in 7 or 8 digits where the user ids of the users
on the samba are in 4 digits can it be possible that the users on the
workstation are given the access to the mapped home directories of the
samba users.I even created some local users on FC3 workstation  as on
samba server with the same user ids but the problem is that whenever
any domain user logs in it gets the errors and he is not able to do
anything except rebooting the machine.

Now the question is that is it possible that with the winbind
authentication that the domain users can write to the nfs  mapped home
 directories of the samba users.

for ex:

there is a domain user ankush ,the same user is also on
fileserver(samba machine) created locally on samba server ,the
samba/fileserver has security = domain and password server = domain
controller.Through windows i can browse the home directories and other
folders on which this user has access(ankush)

I have configured one FC3 workstation authentication set with winbind,
i want that the home directory on the samba/fileserver on the machine
"linux" is accessible to the domain user ankush from the FC3
workstation.The home directories for the domain users are getting
created when the user first time logs on the FC3 workstation.

Please give me a solution to this problem.

If anything is not clear please let me know i will try to explain it
again and if possible more briefly.

Thanks in advance

Regards

Ankush
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] second time post please help samba =ads

2005-03-09 Thread ankush grover
On Wed, 9 Mar 2005 13:20:04 -0500, [EMAIL PROTECTED]
<[EMAIL PROTECTED]> wrote:
>  
> I made comments below 
>  
> Michael J Barber
>  Computer Services Administrator
>  WPTZ/WNNE
>  Heart-Argyle Television
>  p  518-561- x563
>  m 518-572-6639
>  f   518-561-5940
>  
>  
>  
>  
>  ankush grover <[EMAIL PROTECTED]> 
> Sent by: [EMAIL PROTECTED] 
> 
> 03/09/2005 12:37 PM 
> Please respond to ankush grover 
> To:samba@lists.samba.org 
> cc: 
> Subject:[Samba] second time post please help samba =ads 
>  
>  
> hey friends,
>  
>  I have 2 problems in samba I am narrating my problems below:
>  
>  a)  I have configured samba with security =ads in FC3 workstation and
>  my domain controller is windows 2003  ,the samba is working fine with
>  the configured options.As my domain consists of windows ,linux and
>  unix clients  and few of the users uses windows as well as Linux or
>  Unix each user having its different machines.
>  
>  Now i want the users which uses both Linux/Unix and windows should be
>  able to see their home directories and other folders through
>  windows.Just like a normal  configured samba as File server and users
>  frm the network neighbourhood can see their home directories and other
>  folders.
>  
>  Is it possible if the security = ads is setup and if then a user wants
>  to see his/her home directories and other folders from the windows.I
>  have created a directory for my domain in home folder and if any users
>  who is first time logging its directory is created under
>  /home/mydomain/user.
>  
>  === 
> This is a special setup...This is a relatively undocumented feature to have
> samba create the directories if they do not exist and it is NOT the default
> setup..  It is safest to create the directory and then chown it to
> 'DOMAIN\user' 
> === 

Thanks for the reply, but the directories under the DOMAIN/user are
getting created.Means any user who first time logs into that
workstation the samba creates tbe directory for that
user.(domain/user).

Actually my question is ,I have a samba server running which the ppl
in my company uses are File server means all the data resides on that
server.The windows ppl from the network neighbourhood can see their
home directories and they put their data into that folder and other
folders on which they access..

For ppl who are using Linux workstations using winbind for
authentication ,I want that they can use their workstations home
directories through windows network neighbourhood just like they are
able to access their directories of the samba server.

One solution for this is NFS,i should mount the directories of the
samba server on the workstations so that the users on workstation put
their data in those mounted/shared directories and ofcourse from
windows they can view their directories in this case they can have
data both from the linux workstation as well as from the samba server.

But I was looking for a solution where window users can see/access
their Linux workstations directories through network neighbourhood.I
think with security =ads or linux as workstation does not provide the
facility for accessing the directories from windows network
neighbourhood.



  
> If it is possible then please let me know.
>  
>  b)  I have setup the linux box (FC3) with samba with security = domain and
>  password server = s1.sun.com(internal).The domain controller is
>  Windows 2003 and my system is FC3 server.
>  
>  I have created one folder in which i have created some
>  directories.There are different types of users in  my company some in
>  development, some in administration , som e in top management.I have
>  created some folders in which users can put their data to share among
>  their colleagues or team.
>  
>  What happens is that when somebody clicks on samba server all the
>  folders which i have explicitly mentioned in the smb.conf are shown
>  .Whereas what i want is that only those folders should come when the
>  user access the samba server on which he has the right to access it.
>  
> 
>  A simpler strategy maybe: 
> For each share define the users who have access 
> browseable = no (this makes it a hidden share) 
> Map drive for users who have access 
>  
Well this can be an alternate or another alternate can be putting "$:
at the   end of the share which makes it hidden.Actually problem is
not in case of single folder ,like home directories only the real user
or the user which

[Samba] second time post please help samba =ads

2005-03-09 Thread ankush grover
hey friends,

I have 2 problems in samba I am narrating my problems below:

a)  I have configured samba with security =ads in FC3 workstation and
my domain controller is windows 2003  ,the samba is working fine with
the configured options.As my domain consists of windows ,linux and
unix clients  and few of the users uses windows as well as Linux or
Unix each user having its different machines.

Now i want the users which uses both Linux/Unix and windows should be
able to see their home directories and other folders through
windows.Just like a normal  configured samba as File server and users
frm the network neighbourhood can see their home directories and other
folders.

Is it possible if the security = ads is setup and if then a user wants
to see his/her home directories and other folders from the windows.I
have created a directory for my domain in home folder and if any users
who is first time logging its directory is created under
/home/mydomain/user.

If it is possible then please let me know.

b)  I have setup the linux box (FC3) with samba with security = domain and
password server = s1.sun.com(internal).The domain controller is
Windows 2003 and my system is FC3 server.

I have created one folder in which i have created some
directories.There are different types of users in  my company some in
development, some in administration , som e in top management.I have
created some folders in which users can put their data to share among
their colleagues or team.

What happens is that when somebody clicks on samba server all the
folders which i have explicitly mentioned in the smb.conf are shown
.Whereas what i want is that only those folders should come when the
user access the samba server on which he has the right to access it.

Suppose james is a user having access rights on folders cpms, manager.
Now when he clicks on the samba server he sees his home directory
where he can put his data, a cpms folder which is shared among the
other development team members(have set it with suid) and manager(have
set it this also with suid) and all other folders (specified in
smb.conf) on which he does not have the rights.He can't access those
folders  in which he don't have the rights but i don't want to show
the james those folders on which he does not have any kind of right.

Ideally is should be when james accesses the samba server he should
see his home directory,his cpms and manager folder nothing else.So
that he should know that he can access and only have access to these
folders.

I tried with u% variable but this variable works for only primary
group not for secondary group.I hope that many of u have faced the
same problem.

Please anyone of you can give me solution.

Thanks in advance .

Regards

Ankush
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Please Help me

2005-03-08 Thread ankush grover
On Wed, 9 Mar 2005 12:01:51 +0530, Bhargav <[EMAIL PROTECTED]> wrote:
> Dear All,
> 
> I want help to access my window machine from linux machine , with samba
> server configure  on it.
> 
> Linux - 192.168.0.2 - with samba server
> 
> Windows 2000 - 192.168.0.1 - with share directory \\FORTEIT\linux_map
> 
> 
> I already create one directory /mnt/share .. ok..
> 
> Now I want to mount /mnt/share to \\FORTEIT\linux_map
>   ... using smbmount command
> 
> So , I can copy files from linux to windows 2000 machine .( want to
> automate the process ..)
> 
> Please guide me for the same..
> 
> Waiting for your positive reply.
> 
> Email id ::: [EMAIL PROTECTED] , [EMAIL PROTECTED]
> 
>  Have A Nice Time..
> 

Hey ,

 For mounting the windows drive on linux you have to use mount command

mount -t smbfs //windows machine name/share directory  /mnt/share -o
user=windows user

then it will ask for the password.give the password of the windows user

If you want to kept it forever

edit /etc/fstab file and add an entry 

//windowsmahcine name/share folder /mnt/sharesmbfs  
credentials=  /etc/.smb   0 0

in /etc/.smb file give this

username = windows username
password = windows user password 


you can give any file means against /etc/.smb file but make sure that
permissions for that  are 600 .

like this ,you can  also make a file like this  /etc//home/bhargav/.smb


Regards

Ankush


and make
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] security = ads or domain

2005-03-08 Thread ankush grover
hey friends,

I have 2 problems in samba I am narrating my problems below:

a)  I have configured samba with security =ads in FC3 workstation and
my domain controller is windows 2003  ,the samba is working fine with
the configured options.As my domain consists of windows ,linux and
unix clients  and few of the users uses windows as well as Linux or
Unix each user having its different machines.

Now i want the users which uses both Linux/Unix and windows should be
able to see their home directories and other folders through
windows.Just like a normal  configured samba as File server and users
frm the network neighbourhood can see their home directories and other
folders.

Is it possible if the security = ads is setup and if then a user wants
to see his/her home directories and other folders from the windows.I
have created a directory for my domain in home folder and if any users
who is first time logging its directory is created under
/home/mydomain/user.

If it is possible then please let me know.


b)  I have setup the linux box (FC3) with samba with security = domain and
password server = s1.sun.com(internal).The domain controller is
Windows 2003 and my system is FC3 server.

I have created one folder in which i have created some
directories.There are different types of users in  my company some in
development, some in administration , som e in top management.I have
created some folders in which users can put their data to share among
their colleagues or team.

What happens is that when somebody clicks on samba server all the
folders which i have explicitly mentioned in the smb.conf are shown
.Whereas what i want is that only those folders should come when the
user access the samba server on which he has the right to access it.

Suppose james is a user having access rights on folders cpms, manager.
Now when he clicks on the samba server he sees his home directory
where he can put his data, a cpms folder which is shared among the
other development team members(have set it with suid) and manager(have
set it this also with suid) and all other folders (specified in
smb.conf) on which he does not have the rights.He can't access those
folders  in which he don't have the rights but i don't want to show
the james those folders on which he does not have any kind of right.

Ideally is should be when james accesses the samba server he should
see his home directory,his cpms and manager folder nothing else.So
that he should know that he can access and only have access to these
folders.

I tried with u% variable but this variable works for only primary
group not for secondary group.I hope that many of u have faced the
same problem.

Please anyone of you can give me solution.


Thanks in advance .

Regards

Ankush
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba