Re: [Samba] Re: 3.0 beta 3 - NT and Unix group mapping

2003-08-01 Thread John H Terpstra
On Fri, 1 Aug 2003, Beast wrote:

 Friday, August 1, 2003, 5:25:44 AM, Boogerman wrote:

  I found the solution. If anyone is interested, what I did is:

  Create a Domain group in the SAMBA machine with:
  net groupmap add sid={lastsid+1} ntgroup=Domain Power Users
  unixgroup=users type=domain

  Then, as admin in the XP client, in MMC/Local Users and Groups/Groups/Power
  Users I added {MYDOMAIN}\Domain Power Users.

  So this added the domain group Domain Power Users (wich was mapped to the
  unix group users) to the local Power Users group.

  I hope this helps someone out there...

 Yes, but you have to come to every ws then.

Correct. How else would you do this? How do you do this with an MS Windows
2000 Server environment?

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Patch Samba - How to?

2003-08-01 Thread Dragan Krnic
| There is a patch here:
| 
|  https://bugzilla.samba.org/show_bug.cgi?id=82
| 
| that I would like to install for my samba server but 
| I do not see anywhere documentining how to patch my 
| server.  Can anyone shed some light on this for me 
| please?

I believe I already answered your question, but since
I don't find it in the most recent digest, I'll risk
being redundant. It's a very rough layout of what you
do when rebuilding samba. Perhaps other posters,
especially the maintainers at various distros, might
add more flesh around it and then we might have a 
Samba re-build HOW-TO or mini-HOW-TO:

Look at the same link again. In the meanwhile I added
a diff file based on which the patch utility will 
change the contents of the two source files so that
the bug is squashed.

Basically a big software project is built with the
help of a .spec file. Your distro puts all the relevant
details (changes, documentation, directories) for rpm
utility to be able to build executable files and
everything else (config files, fonts, codepages etc.)
which is needed to install samba. 

If you have all the pieces already, i.e. the samba 
2.2.8a source tarball and all the .diff and similar, 
then all you need to do is put all of it in 
/usr/src/packages/SOURCES and do rpm -bb samba.spec. 

The rpm then reads samba.spec and executes one 
after another all the stages of the build - check if 
all required files are there, check if your compiler 
and your system have this or that feature (configure), 
compile all the *.c files, link the objects into 
static and dynamic libraries and finally link the 
executables. 

When all is done according to plan, an installable 
.rpm packages will be placed in /usr/src/packages/RPM 
and then you install it just like you do when you've 
downloaded the .rpm package from one of the samba 
mirrors.

My distro is SuSE. The bits and pieces that make samba
compilable/installable under 8.2 were not at one place 
so I studied samba.spec and made several unsuccessful 
runs to find out what is missing. Once I knew what I 
was looking for, I always found it in some directory 
of their ftp server's public directory. Apart from the 
bzip2ed source tarball, which you can get at any samba 
mirror, there are a couple of dozens of files which
together weigh about 50 kb. If you use SuSE 8.2 like
I do I can post them to you. If not, you can surely
assemble all the pieces yourself. Your distro might
even have it ready made. You just need to add the
attachment #62 of bug thread #82 to one of the .diff
files and off you go.



Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbpasswd and LDAP

2003-08-01 Thread Markus Amersdorfer
On Sat, 26 Jul 2003 12:38:12 +0700
Beast [EMAIL PROTECTED] wrote:

Hi!

 Is it possible to use smbpasswd command to add necessary objectclasses
 and attributes to existing ldap entries which contain only posix
 account??

Yes, it should work.

 I got invalid DN syntax when adding smbuser using smbpasswd :
 -
 [EMAIL PROTECTED] root]# smbpasswd -a beast
 New SMB password:
 Retype new SMB password:
 failed to add domain dn= sambaDomainName=DJKT,dc=mydomain,dc=com with:
 Invalid DN syntax
 invalid DN
 Adding domain info for DJKT failed with NT_STATUS_UNSUCCESSFUL
 failed to add user dn= uid=beast,ou=people,dc=mydomain,dc=com with:
 Invalid DN syntax
 invalid DN
 failed to modify/add user with uid = beast (dn =
 uid=beast,ou=people,dc=mydomain,dc=com) Failed to add entry for user
 beast. Failed to modify password entry for user beast
 
 
 I have necessary ldap entry under
 ou=people,ou=mysite,dc=mydomain,dc=com.

Your LDAP entries really are at ou=, ou=, dc=, dc=? This setup is not
a standard setup (which holds people in
ou=People,dc=mydomain,dc=net. You'll have to tell Samba about where to
search for your Users using smb.conf's option ldap suffix.
Here are my LDAP-settings in smb.conf:

  # Without SSL:
  ldap admin dn = cn=manager,dc=mydomain,dc=net
  ldap server = ldap.mydomain.net
  ldap suffix = ou=People,dc=mydomain,dc=net

  # Plus these options for SSL support:
  #ldap port = 636
  #ldap ssl = on

Cheers,
Max

-- 
The first time any man's freedom is trodden on, we're all damaged.
   Cpt. Picard, The Drumhead, StarTrek TNG

http://homex.subnet.at/~max/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind, pam_stack and debian

2003-08-01 Thread Markus Amersdorfer
On 01 Aug 2003 11:27:32 +1200
Brent Addis [EMAIL PROTECTED] wrote:

 Im trying to get a samba pc reading passwords off a windows pdc for
 authorising user shares.
 
 The howtos all say to use pam_stack.so for this however it does not
 exist in debian (its a redhat thing).
 
 is there a workaround for this?

AFAIR libpam-smb does what you want.

Cheers,
Max

-- 
The first time any man's freedom is trodden on, we're all damaged.
   Cpt. Picard, The Drumhead, StarTrek TNG

http://homex.subnet.at/~max/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] passwd chat debug generates no output

2003-08-01 Thread Carsten Zimmermann
Hello folks.
I'm trying to get unix password synchronization working an a FreeBSD 5.x
Box. However, it does not work with various passwd chat strings in smb.conf.

Problem above all: the passwd chat debug = yes directive does not work,
either. I switched on debug level = 100 in smb.conf but the log.smbd does
not say anything about attempts to change unixpasswords when go for a
'smbpasswd username'.

Is this a known problem to anyone? Or am I just to stupid (I read the manual
over and over). I would apreciate any help! Thank a lot in advance.

Carsten



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind with RedHat 9.0, does it work??

2003-08-01 Thread Ad Koster
Currently we are working on integrating our W2K/Unix environment and are 
testing Samba/winbind for this purpose.

Unfortunately there are some problems with winbind, the W2K-clients 
cannot access the shares on the Samba-servers.

Part of our /etc/samba/smb.conf looks like:

winbind separator = +
winbind uid = 1-2
winbind gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%D/%U
template shell = /bin/bash
time server = yes
The Samba-servers is configured for security = DOMAIN, and the password 
server is a W2K DC.

We also adjusted our /etc/nsswitch.conf

passwd: files winbind nis
shadow: files winbind nis
group:  files winbind nis
And finally /etc/pam.d/samba looks like

auth   required pam_nologin.so
 auth   sufficient pam_winbind.so
auth   required pam_stack.so service=system-auth
 accountsufficient   pam_winbind.so
accountrequired pam_stack.so service=system-auth use_first_pass
sessionrequired pam_stack.so service=system-auth
password   required pam_stack.so service=system-auth
The results of wbinfo -u, wbinfo -g, gentent passwd, gentent group are 
all OK.

Does anyone know what could be wrong here??

Thanks

Ad K.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NT4 PDC to Samba ?

2003-08-01 Thread blob
Hi,
Can anyone tell me (the url) for the steps to migrate NT4 PDC to Samba?
'couse migrating steps from Samba-howto-collection.pdf samba 3 beta 3 is not 
work for me.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] access to samba share using samba 3.0 b2

2003-08-01 Thread Lammersdorf, Lorenz
hi all,

we made a smaba share on a debian 3 /samba 3 b2 machine, that is accessed by
a number of windows-users. some of those users can access the share, some
not. for those who are not able to access the share i found in
/var/log/samba/log.machinename get_user_groups_from_local_sam: failed to
convert gid 0 to a sid!. any ideas?

regards
lorenz
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbpasswd and LDAP

2003-08-01 Thread Beast
Friday, August 1, 2003, 2:26:21 PM, Markus wrote:

 On Sat, 26 Jul 2003 12:38:12 +0700
 Beast [EMAIL PROTECTED] wrote:

 Hi!

 Is it possible to use smbpasswd command to add necessary objectclasses
 and attributes to existing ldap entries which contain only posix
 account??

 Yes, it should work.
Thnaks for your response, i almost desperate waiting response in this
list.
In facts, many questions (posting) was left unanswered 8=)



 I have necessary ldap entry under
 ou=people,ou=mysite,dc=mydomain,dc=com.

 Your LDAP entries really are at ou=, ou=, dc=, dc=? This setup is not
 a standard setup (which holds people in
 ou=People,dc=mydomain,dc=net. You'll have to tell Samba about where to
 search for your Users using smb.conf's option ldap suffix.

Many thanks, i was not checking the error once again because many pb
were waiting :(
FYI, we can not use quote becaue samba will include this also.
I already fix it, however problem still appear :

[EMAIL PROTECTED] samba]# smbpasswd -D5 -a budhi
..
smbldap_search_suffix: searching 
for:[((sambaSID=S-1-5-21-2897595519-3619093474-3625347041-11598)(|(objectClass=sambaIdmapEntry)(objectClass=sambaSidEntry)))]
Adding new user
Setting entry for user: budhi
failed to add user dn= uid=budhi,ou=people,ou=jakarta,dc=indorama,dc=com with: Already 
exists

failed to modify/add user with uid = budhi (dn = 
uid=budhi,ou=people,ou=jakarta,dc=indorama,dc=com)
Failed to add entry for user budhi.
Failed to modify password entry for user budhi


It seems samba was trying to add this new user instead of modify.
Whenever I add new user which doesn't has posixaccount yet, smbpasswd
refused to add. It's like chicken and egg pb.

This coming from ldap log :

Aug  1 16:21:31 ventura slapd[15000]: conn=6 op=9 ADD 
dn=uid=budhi,ou=people,ou=jakarta,dc=indorama,dc=com
Aug  1 16:21:31 ventura slapd[15000]: = bdb_dn2id_add: put failed: DB_KEYEXIST: 
Key/data pair already exists -30997




 Here are my LDAP-settings in smb.conf:

   # Without SSL:
   ldap admin dn = cn=manager,dc=mydomain,dc=net
   ldap server = ldap.mydomain.net
   ldap suffix = ou=People,dc=mydomain,dc=net


   # Plus these options for SSL support:
   #ldap port = 636
   #ldap ssl = on

Have you try it with tls support? it would not work with this
settings:
--
   passdb backend = ldapsam, guest
   ldap server = ldap.jkt.irs.co.id
   ldap port = 389
   ldap admin dn = cn=ldapmanager,dc=indorama,dc=com
   ldap ssl = start_tls

[EMAIL PROTECTED] samba]# pdbedit -L
Failed to issue the StartTLS instruction: Can't contact LDAP server
Connection to LDAP Server failed for the 1 try!
Failed to issue the StartTLS instruction: Can't contact LDAP server
Connection to LDAP Server failed for the 2 try!



But working when using this syntax :
  passdb backend = ldapsam:ldap://ldap.jkt.irs.co.id, guest

If you have success with samba3, please share :-)
So far I can not make any user (even having uid=0, rid=1000 and
groupmap  rid=512 Domain Admin)
Any clue?


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbpasswd and LDAP

2003-08-01 Thread Beast
Friday, August 1, 2003, 4:32:48 PM, Beast wrote:


 [EMAIL PROTECTED] samba]# pdbedit -L
 Failed to issue the StartTLS instruction: Can't contact LDAP server
 Connection to LDAP Server failed for the 1 try!
 Failed to issue the StartTLS instruction: Can't contact LDAP server
 Connection to LDAP Server failed for the 2 try!
 
 

 But working when using this syntax :
   passdb backend = ldapsam:ldap://ldap.jkt.irs.co.id, guest

 If you have success with samba3, please share :-)
 So far I can not make any user (even having uid=0, rid=1000 and
 groupmap  rid=512 Domain Admin)
 Any clue?

Sorry, It should be  I can not make any user to be member of domain
admin, even root or 'administrator' itself...


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0 beta3 ldapsam bug ?!?!

2003-08-01 Thread thorsten . trautwein-veit
Thanks for your help in adance !!!
I work with SAMBA HEAD since alpha24. I have running a BDC, PDC, Printserver on 3
separate pc's. In my domain is integrated a nativ w2k Fileserver ( Dell Nas PowerVault
725 ) for fileserving. Passwords are held in LDAP on every (Linux) machine pam-ldap
works. Every thing was fine before the last update to BETA 3.

Problem :
I was updating from BETA 2 to BETA 3 and changing to the new Samba schema V3 (
sambaSAMAccout ). Since this point i am not able to add any machine account. Not
with smbpasswd or pdbedit. Regardless which tool i use i get the following error :

 failed to add user dn= uid=testr$,ou=Computers,o=sctg,dc=schuler,dc=de with: Object
class violation
 object class 'sambaSamAccount' requires attribute 'sambaSID'
 failed to modify/add user with uid = testr$ (dn =
uid=testr$,ou=Computers,o=sctg,dc=schuler,dc=de)

A full level 10 log of : pdbedit -v -a -m testmachine$ is at the end of the eMail.
Every thing else IS working, even adding new users the LDAP ?

I just now compile the sources with --debug --debug-developer to be able to debug the
process of creating a machine account. Up to now with little success. Can anybody else
help me, or verify the problem, related to passdb=ldapsam, LDAP schema V3 and
adding machines accounts ?

Thanks a lot for your help !!

my smb.conf :

[global]
workgroup = SCTG
netbios name = SCTG_PDC
server string = Samba 3.0.BETA3 SCTG Primary Domaenen Controler

os level = 64
preferred master = Yes
domain master = Yes
local master = Yes

security = user

encrypt passwords = Yes

domain logons = Yes

passdb backend = ldapsam
ldap admin dn = cn=root,o=sctg,dc=schuler,dc=de
ldap suffix = o=sctg,dc=schuler,dc=de
ldap machine suffix = ou=Computers
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap ssl = no
#   ldap trust ids = Yes
ldap delete dn = no

idmap uid = 1-15000
idmap gid = 1-15000

log level = 10 passdb:1
log file = /usr/local/samba/var/log.%m

logon script = script/%u.bat
logon path = \\sctgnas1.schuler.de\profiles\%u
logon drive = H:
logon home = \\sctgnas1.schuler.de\home\%u

use spnego = yes


wins support = Yes
hide local users = No

[netlogon]
path = /pcdaten/netlogon
write list = ntadmin, trautwei
locking = No




log of ./pdbedit -a -m testr$ -v pbedit.log:

INFO: Current debug levels:
  all: True/10
  tdb: False/0
  printdrivers: False/0
  lanman: False/0
  smb: False/0
  rpc_parse: False/0
  rpc_srv: False/0
  rpc_cli: False/0
  passdb: True/1
  sam: False/0
  auth: False/0
  winbind: False/0
  vfs: False/0
  idmap: False/0
doing parameter log file = /usr/local/samba/var/log.%m
doing parameter logon script = script/%u.bat
doing parameter logon path = \\sctgnas1.schuler.de\profiles\%u
doing parameter logon drive = H:
doing parameter logon home = \\sctgnas1.schuler.de\home\%u
doing parameter use spnego = yes
doing parameter wins support = Yes
doing parameter hide local users = No
pm_process() returned Yes
lp_servicenumber: couldn't find homes
set_server_role: role = ROLE_DOMAIN_PDC
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Substituting charset 'UTF-8' for LOCALE
Searching for:[((objectClass=sambaDomain)(sambaDomainName=SCTG))]
smbldap_search_suffix: searching
for:[((objectClass=sambaDomain)(sambaDomainName=SCTG))]
smbldap_open_connection: ldap://localhost
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://localhost as
cn=root,o=sctg,dc=schuler,dc=de
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is succesful connected
Netbios name list:-
my_netbios_names[0]=SCTG_PDC
Searching for:[((objectClass=sambaDomain)(sambaDomainName=SCTG))]
smbldap_search_suffix: searching
for:[((objectClass=sambaDomain)(sambaDomainName=SCTG))]
smbldap_search_suffix: searching
for:[((objectClass=sambaDomain)(sambaDomainName=SCTG))]
smbldap_open_connection: ldap://localhost
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://localhost as
cn=root,o=sctg,dc=schuler,dc=de
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is 

[Samba] samba 3 b3 and nt accounts

2003-08-01 Thread Failed Access
Okidokey things are flying here
However
I am a domain admin and as such when I logon to a win 2k/xp system I 
should be able to access the system stuff (like changing the domain) as 
well as certify a new machine to the domain.
With the Samba user however I log onto the machine now and no longer 
have my admin rights to change settings :c( (I hate this quirk of xp/2k 
it's almost enough reason to fire the darn thing out of a real big 
cannon but sadly windows is here to stay *gripe gripe moan moan*)
As the same user though I am able to log a machine into the domain... 
which means it does think I'm a domain admin.

Anyways anyone got ideas on this issue?
Any more info I could post to help?
Very irritating problem...
Matt D.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


pdbedit [ WAS Re: [Samba] smbpasswd and LDAP

2003-08-01 Thread Beast
Friday, August 1, 2003, 4:32:48 PM, Beast wrote:

 [EMAIL PROTECTED] samba]# smbpasswd -D5 -a budhi
 ..
 smbldap_search_suffix: searching 
 for:[((sambaSID=S-1-5-21-2897595519-3619093474-3625347041-11598)(|(objectClass=sambaIdmapEntry)(objectClass=sambaSidEntry)))]
 Adding new user
 Setting entry for user: budhi
 failed to add user dn= uid=budhi,ou=people,ou=jakarta,dc=indorama,dc=com with: 
 Already exists

 failed to modify/add user with uid = budhi (dn = 
 uid=budhi,ou=people,ou=jakarta,dc=indorama,dc=com)
 Failed to add entry for user budhi.
 Failed to modify password entry for user budhi
 

 It seems samba was trying to add this new user instead of modify.
 Whenever I add new user which doesn't has posixaccount yet, smbpasswd
 refused to add. It's like chicken and egg pb.

Aah.., using pdbedit -a was able to add new (non existing posixaccount),
but what if I want to add custom attributes?


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Moving from a machine with 2.2.1a to another machine with2.2.5

2003-08-01 Thread Lennart Henang
Hi!

We are trying to move from an old machine running SAMBA 2.2.1a to a new machine 
running RH8 and SAMBA 2.2.5.

We tar'ed all shares and moved them over and we then copied /etc/passwd , /etc/group, 
smbpasswd , secrets.tdb , smb.conf to the new machine.

A clip of the global section of smb.conf looks like this:

[global]
domain master = yes
logon path = \\%N\profiles\%u
encrypt passwords = yes
time server = yes
preferred master = yes
logon script = %U.bat
security = user
domain admin group = lex,tox,@supx
domain logons = yes
local master = yes
server string = Nisse
workgroup = LABAN
load printers = yes
logon drive = H:
os level = 235
logon home = \\amazing\%u
printer admin = @supx,lex,tox

When starting SAMBA on the new server the following happens:

1. lex and tox can login and everything seems to work
2. all other users can login, BUT profiles doesn't load correctly
3. when creating a new user, she cannot even login

We tried to recreate the /etc/group file by running groupadd commands since Linux was 
a little confused over the group names (it preferred to use group numbers instead and 
did not accept that the groups existed). BUT, no change in behaviour.

Any help is welcome!

Thanks in advance!

Lennart Henang, Stockholm, Sweden

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Trouble installing LDAP

2003-08-01 Thread Howard Miller
Hi,

I'm having trouble installing the LDAP support for Samba passwords. I confess 
I am no LDAP expert... but With the latest version of samba 3.0beta  I 
install the ldap.conf entries on on restart get this...

Shutting down ldap-server  
   
done
Starting ldap-server/etc/openldap/schema/samba.schema: line 318: AttributeType 
not found: gidNumber
startproc:  exit status of parent of /usr/lib/openldap/slapd: 1
   
   
failed

Any pointers appreciated
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access to shares from within and outside of a Domain

2003-08-01 Thread Richard Booth
Hi Marian,

In summary, I want to be able to access the Data share without 
authenticating
from both the W2K Domain and Standalone servers networks. The Data share
is purely to store backup data and has been secured using ipchains, etc.
What I need is a smb.conf file that lets me do this. Current set up below.

Thanks - Richard.

**

The samba system is set up as follows:
   eth1-192.21.28.10 - W2K Domain server network
Samba sys(Data share)-|
   eth2-129.21.25.3 - Standalone servers network
If I use security = users I get to the shares from the w2K domain,
with a valid account, but get asked to authenticate from the
stand alone machines. smb.conf for this set up below:
[global]
workgroup = TEST
username map = /etc/samab/users.map
security = user
smb passwd file = /etc/samba/smbpasswd
name resolve order = host
allow hosts = 192.21.28.0/255.255.255.0 127.0.0.0/255.0.0.0
deadtime = 30
debug level =3
encrypt passwords = yes
log file = /var/log/samba/log.%U
guest account = nobody
map to guest = bad user
passwd program = /usr/bin/passwd %u
unix password sync = yes
passwd chat = New*Password* %n\n \
\nRe-enter*new*Password* %n\n \
*successfully*changed*\n
[data]
comment = Test share
path = /data
guest ok = yes
browseable = no
writable = yes
create mask = 0760
directory mask = 0770
smbpasswd file:
test:280:512A282D2562C7BEAAD...:[UX ]:LCT-3F27EAF8:
nobody:99:AAD3B435B51404EEAA...:[UX ]:LCT-3F28CAC7:
If I use security = share I get to the share from the workstations,
without authenticating, but cannot map the share from the W2K domain.
smb.conf for this set up below:
[global]
workgroup = TEST
allow hosts = 192.21.25.0/255.255.255.0 127.0.0.0/255.0.0.0
name resolve order = host
guest account = nobody
username map = /etc/samab/users.map
log file = /var/log/samba/log.%U
security = share
encrypt passwords = yes
deadtime = 30
browseable = no
debug level = 3
disable spoolss = yes
[data]
comment = Test share
path = /data1
browseable = no
writable = yes
guest ok = yes
create mask = 0760
directory mask = 0770
send not snipped all smb.conf and schematic router net conf of your servers
and clients that one work and  one not.
Domain not domain is not exact diferent ... for standalone servers.
You must have any missed config.
Send list of users from smbpasswd.
Bye.
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Connection refused

2003-08-01 Thread Galiba Péter
I have newly configured our new HP Netserver LC 2000r with Samba 2.0.7.
The Samba was compiled with SSL.
I can connect to it from localhost, but from any other ip i got the error:
connectionrefused

c2-server:~# smbclient -L 192.168.0.100
added interface ip=192.168.0.3 bcast=192.168.0.255 nmask=255.255.255.0
error connecting to 192.168.0.100:139 (Connection refused)
Connection to 192.168.0.100 failed

c2-server:~# smbclient -L c2-server3
added interface ip=192.168.0.3 bcast=192.168.0.255 nmask=255.255.255.0
Connection to c2-server3 failed


The name of the Server is C2-Server3, and it is on 192.168.0.100.
The smb.conf file looks like this:

[global]
   printing = bsd
   printcap name = /etc/printcap
   load printers = yes
   guest account = nobody
   security = user
   workgroup = C2
   server string = %h server (Samba %v)
   syslog only = no
   syslog = 0;
   socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 SO_RCVBUF=4096
   encrypt passwords = yes
   wins support = no
   name resolve order = lmhosts host wins bcast
   dns proxy = no
   preserve case = yes
   short preserve case = yes
   unix password sync = false
   max log size = 1000
   ssl CA certFile = /etc/share/certs/ca-certs.crt

[homes]
   comment = Home Directories
   browseable = no
   read only = no
   create mask = 0700
   directory mask = 0700

[printers]
   comment = All Printers
   browseable = no
   path = /tmp
   printable = yes
   public = no
   writable = no

[munka-9]
  path = /mnt/data/munka-9
  public = yes
  writable = yes
  comment =
  force group = c2-users
  force create mode = 777
  force directory mode = 777
  printable = no



Can anybody tell me what went wrong?
There is no error in the log files. They don't even tell that I wanted to
connect, only if I connect from localhost.

Thanks..
Poetro


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Access to shares from within and outside of a Domain

2003-08-01 Thread Marian Mlcoch, Ing
I dont understand why two configs send when you need one... but ok
First create one config for all machine
What you use username map ?
In smbpasswd not need nobody user  remove it!

 [global]
  workgroup = TEST
  username map = /etc/samab/users.map
  security = user
  smb passwd file = /etc/samba/smbpasswd
  name resolve order = host
  allow hosts = 192.21.28.0/255.255.255.0 192.21.25.0/255.255.255.0
127.0.0.0/255.0.0.0
  deadtime = 30
  debug level =3
  encrypt passwords = yes
  log file = /var/log/samba/log.%U
  guest account = nobody
  map to guest = bad user
  passwd program = /usr/bin/passwd %u
  unix password sync = yes
  passwd chat = New*Password* %n\n \
  \nRe-enter*new*Password* %n\n \
  *successfully*changed*\n
 [data]
  comment = Test share
  path = /data
  guest ok = yes
  browseable = no
  writable = yes
  create mask = 0760
  directory mask = 0770

Samba allways need authentication ! But if user (test) logged to domain
exist on samba and have identic password then windows login automatic and
you not asked. Identic user of standalone server can be connect without auth
only if username and pass is on samba.
If not then is asked and mapped to user guest if username and password miss.
Then connect is possibly.

If you need automatic backup script then try enter password in script be net
command parameter
net use x: \\sss\sss anypass

this command will be automatic map you as guest.

Bye.

- Original Message - 
From: Richard Booth [EMAIL PROTECTED]
To: Marian Mlcoch, Ing [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Friday, August 01, 2003 1:58 PM
Subject: Re: [Samba] Access to shares from within and outside of a Domain


 Hi Marian,

 In summary, I want to be able to access the Data share without
 authenticating
 from both the W2K Domain and Standalone servers networks. The Data share
 is purely to store backup data and has been secured using ipchains, etc.
 What I need is a smb.conf file that lets me do this. Current set up below.

 Thanks - Richard.



**

 The samba system is set up as follows:
 eth1-192.21.28.10 - W2K Domain server network
 Samba sys(Data share)-|
 eth2-129.21.25.3 - Standalone servers network

 If I use security = users I get to the shares from the w2K domain,
 with a valid account, but get asked to authenticate from the
 stand alone machines. smb.conf for this set up below:

 [global]
  workgroup = TEST
  username map = /etc/samab/users.map
  security = user
  smb passwd file = /etc/samba/smbpasswd
  name resolve order = host
  allow hosts = 192.21.28.0/255.255.255.0 127.0.0.0/255.0.0.0
  deadtime = 30
  debug level =3
  encrypt passwords = yes
  log file = /var/log/samba/log.%U
  guest account = nobody
  map to guest = bad user
  passwd program = /usr/bin/passwd %u
  unix password sync = yes
  passwd chat = New*Password* %n\n \
  \nRe-enter*new*Password* %n\n \
  *successfully*changed*\n
 [data]
  comment = Test share
  path = /data
  guest ok = yes
  browseable = no
  writable = yes
  create mask = 0760
  directory mask = 0770

 smbpasswd file:
 test:280:512A282D2562C7BEAAD...:[UX ]:LCT-3F27EAF8:
 nobody:99:AAD3B435B51404EEAA...:[UX ]:LCT-3F28CAC7:

 If I use security = share I get to the share from the workstations,
 without authenticating, but cannot map the share from the W2K domain.
 smb.conf for this set up below:
 [global]
  workgroup = TEST
  allow hosts = 192.21.25.0/255.255.255.0 127.0.0.0/255.0.0.0
  name resolve order = host
  guest account = nobody
  username map = /etc/samab/users.map
  log file = /var/log/samba/log.%U
  security = share
  encrypt passwords = yes
  deadtime = 30
  browseable = no
  debug level = 3
  disable spoolss = yes
 [data]
  comment = Test share
  path = /data1
  browseable = no
  writable = yes
  guest ok = yes
  create mask = 0760
  directory mask = 0770

 send not snipped all smb.conf and schematic router net conf of your
servers
 and clients that one work and  one not.
 Domain not domain is not exact diferent ... for standalone servers.
 You must have any missed config.
 Send list of users from smbpasswd.
 
 Bye.
 
 


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] hide files

2003-08-01 Thread Marcus Schopen
John H Terpstra wrote:
On Fri, 1 Aug 2003, Marcus Schopen wrote:


John H Terpstra wrote:

On Fri, 1 Aug 2003, Marcus Schopen wrote:



Hi,

I read  Volker Lendecke's *great* Samba book, but can't find an answer
to the following question:
is it possible to hide, but read and write to files in a share? I'm not
talking about hide files, because these files are still viewable on
windows (if option is set on client).
The veto files option seems just to denie the access, so these files
are not read and writable anymore.
I'm looking for something that is like apache's browseable option for
directories. You can't see what's in a directory, but can access via URL
_if you know the URL_. Or in other words: I want to share a directory
with read and write permissions, but don't want people to see what's in
this directory. In best case it should look like an empty directory, but
still be able to access (read+write) to file like
\\server\share\whatever.txt
Is that possible and if yes how?


Yes. Use Unix file system permissions as you should. Read chapter 13 of
the Samba-HOWTO-Collection.pdf file that can be obtained from:
http://us1.samba.org/samba/devl/docs/Samba-HOWTO-Collection.pdf

Basically, you need to set the directory permissions to write and execute,
but NOT read. That way the files in the directory will not be listed.


Hmmm, I set directory setting to chmod 773, but then I can't read or
write anymore to files in this dir:
drwxrwx-wx3 root root 4096  1. Aug 05:23 .
-rwxrwxr--1 root root 3418  1. Aug 03:44 pool.ini
-rwxrwxrwx1 root root 3418  1. Aug 03:44 pool2.ini
I connect from windows as a user from group all other (-wx). Reading
pool.ini is not possible anymore, as well as writing to pool2.ini.
What's my mistake?


I just tried this and found that Windows will not allow word to open the
file because it can not find it does not find the file in a directory
lookup. This seems to be completely limiting.
If this can be done in Windows XP but not in Samba then please file a bug
report on bugzilla.samba.org. Thanks.
No, WindowsXP and Windows2000 can't access too. My conclusion: it's not 
possible with Samba. Right?

Cheers,
Marcus
--
Marcus Schopen(0
P.O. Box 10 25 25 //\ Deutsche Zope User Group
D-33525 Bielefeld V_/_www.dzug.org
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] mount smbfs on solaris

2003-08-01 Thread
How I can mount smbfs on solaris?

Sergey Shapovalov
Moscow
Russia
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: 3.0 beta 3 - NT and Unix group mapping

2003-08-01 Thread Boogerman
Probably the problem comes from NT.

By default, it ads the Domain Admins group to its Administrators group.
It should do as much with Power Users and other domain groups, but it
doesn't. So you have to do it manually.

Anyway, this is a one time only operation, so I don't really mind performing
the task in every WS. In any case, it's better than having the domain users
complaining about why they can't do this, or why they can't do that...

Boogerman

- Original Message -
From: John H Terpstra [EMAIL PROTECTED]
To: Beast [EMAIL PROTECTED]
Cc: Boogerman [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Friday, August 01, 2003 3:58 AM
Subject: Re: [Samba] Re: 3.0 beta 3 - NT and Unix group mapping


 On Fri, 1 Aug 2003, Beast wrote:

  Friday, August 1, 2003, 5:25:44 AM, Boogerman wrote:
 
   I found the solution. If anyone is interested, what I did is:
 
   Create a Domain group in the SAMBA machine with:
   net groupmap add sid={lastsid+1} ntgroup=Domain Power Users
   unixgroup=users type=domain
 
   Then, as admin in the XP client, in MMC/Local Users and
Groups/Groups/Power
   Users I added {MYDOMAIN}\Domain Power Users.
 
   So this added the domain group Domain Power Users (wich was mapped to
the
   unix group users) to the local Power Users group.
 
   I hope this helps someone out there...
 
  Yes, but you have to come to every ws then.

 Correct. How else would you do this? How do you do this with an MS Windows
 2000 Server environment?

 - John T.
 --
 John H Terpstra
 Email: [EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: 3.0 beta 3 - NT and Unix group mapping

2003-08-01 Thread Boogerman
You are so right. Better solutions are welcome :^)

Boogerman

- Original Message -
From: Beast [EMAIL PROTECTED]
To: Boogerman [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Friday, August 01, 2003 1:44 AM
Subject: Re: [Samba] Re: 3.0 beta 3 - NT and Unix group mapping


 Friday, August 1, 2003, 5:25:44 AM, Boogerman wrote:

  I found the solution. If anyone is interested, what I did is:

  Create a Domain group in the SAMBA machine with:
  net groupmap add sid={lastsid+1} ntgroup=Domain Power Users
  unixgroup=users type=domain

  Then, as admin in the XP client, in MMC/Local Users and
Groups/Groups/Power
  Users I added {MYDOMAIN}\Domain Power Users.

  So this added the domain group Domain Power Users (wich was mapped to
the
  unix group users) to the local Power Users group.

  I hope this helps someone out there...

 Yes, but you have to come to every ws then.

 --beast




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] problem joining a Win XP client to a domain managed by a2.2.7 samba server

2003-08-01 Thread Alex Sharaz
Hi all,

got what i am sure is a simple problem

I've been trying to set up a samba server on a RH 7.2 box and that seems to 
be fine as I've managed to work though the how to .

My problem is with joining a windoze XP client to the domain i have created.

irrespective of whether I try a manual creation of a machine trust account 
or an on the fly creation method when I try and add a client I  get the 
message  The user could not be added because the following error occurred 
' the trust relationship between this workstation and the primary domain 
failed'

I;ve tried deleting secrets.tdb and smbpasswd, the machine entry in 
/etc/passwd , stopping the smb processes, creating my userid again
and restarting the daemons but although and entry appears in /etc/passwd 
and smbppasswd I still get the error message.

Also

what defines an smb user as an administrative account? is it the admin 
user=userid entry in smb.conf?

TIA
Alex
Sent using Mulberry 3.01a
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Norton Antivirus breaks Samba

2003-08-01 Thread Bo Jacobsen
I wonder if anyone else have seen this problem.

When Norton Antivirus is installed on a W2K workstation and offline-files is
enabled, connections to shares on samba servers is unstable (the connection
is very often lost) and the samba log shows Internal errors and panics.
It's not only the connections to shares that I have online-files on, that breaks,
it happens on all my shares.

I have tested it with both Norton Internet Security version 2002 and 2003. Version 2002
'works a little better then 2003.
It does not help to disable the firewall and antivirus programs.
If the software is uninstalled the machine works proberly again.

I have tried with a fresh W2K installation (with all the updates), and it reacts the
same way.
I have tried SuSE Samba 2.2.7a and 2.2.8a-34, and SuSE kernels 2.4.20 and 
vanilla 2.4.21-pre 6/7/8/9, all generates the same errors.

I have also tried changing the 3COM NICs with Intel cards, and connected the server 
and the
workstation directly with a cable.


Any suggestions

Bo
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] hide files

2003-08-01 Thread Volker Lendecke
On Fri, Aug 01, 2003 at 02:55:41PM +0200, Marcus Schopen wrote:
 No, WindowsXP and Windows2000 can't access too. My conclusion: it's not 
 possible with Samba. Right?

What we would like to see is a network trace where you have the configuration
you wish to have when you have your files on a native Windows server.

Volker


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] winbind, pam_stack and debian

2003-08-01 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Message: 53
 Date: 01 Aug 2003 11:27:32 +1200
 From: Brent Addis [EMAIL PROTECTED]
 Subject: [Samba] winbind, pam_stack and debian
 To: [EMAIL PROTECTED]
 Message-ID: [EMAIL PROTECTED]
 Content-Type: text/plain

 Hey all

 Im trying to get a samba pc reading passwords off a windows pdc for
 authorising user shares.

 The howtos all say to use pam_stack.so for this however it does not
 exist in debian (its a redhat thing).


No, not really, pam_stack is now distributed as part of pam, many parts
of which were contributed to by Redhat. Most distros have pam_stack.

 is there a workaround for this?

Yes, instead of adding winbind support to one pam file, you have to add
the winbind auth and account lines to all the pam file for each service
you want to use winbind for.

Regards,
Buchan

- --
|--Another happy Mandrake Club member--|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/KnezrJK6UGDSBKcRAukQAKCmzv3BCOseHbQQod9CpJXggWZOhwCgi17W
ItvMPfBX0abm4mA51ie4DjQ=
=sTo9
-END PGP SIGNATURE-

**
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
**
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] mount smbfs on solaris

2003-08-01 Thread mark
check out http://www.obdev.at/products/sharity/

I think that smbfs is only available under linux and freebsd.

mark

On Friday, August 1, 2003, at 10:04  am,   wrote:

How I can mount smbfs on solaris?

Sergey Shapovalov
Moscow
Russia
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] hide files

2003-08-01 Thread John H Terpstra
On Fri, 1 Aug 2003, Marcus Schopen wrote:

 John H Terpstra wrote:
  On Fri, 1 Aug 2003, Marcus Schopen wrote:
 
 
 John H Terpstra wrote:
 
 On Fri, 1 Aug 2003, Marcus Schopen wrote:
 
 
 
 Hi,
 
 I read  Volker Lendecke's *great* Samba book, but can't find an answer
 to the following question:
 
 is it possible to hide, but read and write to files in a share? I'm not
 talking about hide files, because these files are still viewable on
 windows (if option is set on client).
 
 The veto files option seems just to denie the access, so these files
 are not read and writable anymore.
 
 I'm looking for something that is like apache's browseable option for
 directories. You can't see what's in a directory, but can access via URL
 _if you know the URL_. Or in other words: I want to share a directory
 with read and write permissions, but don't want people to see what's in
 this directory. In best case it should look like an empty directory, but
 still be able to access (read+write) to file like
 \\server\share\whatever.txt
 
 Is that possible and if yes how?
 
 
 Yes. Use Unix file system permissions as you should. Read chapter 13 of
 the Samba-HOWTO-Collection.pdf file that can be obtained from:
 
 http://us1.samba.org/samba/devl/docs/Samba-HOWTO-Collection.pdf
 
 Basically, you need to set the directory permissions to write and execute,
 but NOT read. That way the files in the directory will not be listed.
 
 
 Hmmm, I set directory setting to chmod 773, but then I can't read or
 write anymore to files in this dir:
 
 drwxrwx-wx3 root root 4096  1. Aug 05:23 .
 -rwxrwxr--1 root root 3418  1. Aug 03:44 pool.ini
 -rwxrwxrwx1 root root 3418  1. Aug 03:44 pool2.ini
 
 I connect from windows as a user from group all other (-wx). Reading
 pool.ini is not possible anymore, as well as writing to pool2.ini.
 
 What's my mistake?
 
 
  I just tried this and found that Windows will not allow word to open the
  file because it can not find it does not find the file in a directory
  lookup. This seems to be completely limiting.
 
  If this can be done in Windows XP but not in Samba then please file a bug
  report on bugzilla.samba.org. Thanks.

 No, WindowsXP and Windows2000 can't access too. My conclusion: it's not
 possible with Samba. Right?

Samba implements the Windows file and print protocols. If wjat you want
can not be done in Windows then it is unlikely that you can do it with
Samba.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Add directory share without killing samba?

2003-08-01 Thread Hulslander, Ryan
You're quite right... I found it mentioned after I had asked the question. I
swear I looked for it before but it was eluding me something fierce. I've
been adding favorites now to by browser list like a fiend and it's helping
:-)

Now - if I can only get a real grip on permissions I'll be set. :-)

Thanks to All!

Ryan

-Original Message-
From: Dragan Krnic
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: 7/31/2003 7:03 AM
Subject: Re:Add directory share without killing samba?

 Is there a way that I can dynamically add a share point to the 
 smb.conf file and not be forced to kill the smbd daemon and restart 
 in order for it to be visible? Or is this such a simple thing I'm 
 blind and can't see it in any FAQ I read? :-)

You're not googling far enough.

I believe smbd re-reads smb.conf from time to time, but if you're in
a hurry, a kill -HUP smbd-PID over all smbd processes won't be a
massacre - it'll just prompt them to re-read smb.conf immediately.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] reconnection mapped drives fail

2003-08-01 Thread Richard Grow
Hi,

We are using samba 2.2.8.1 on Unix 4.3.3.0 and getting this error.
We have both win 2000 and XP.  I get this error on XP.   Never had the
problem on Win98 and previous versions.
An error occurred while reconnecting O: to \\dev\growrg
Microsoft Windows Network :  The local device name is already in use.
The connection has not been restored.

We can fix the problem by removing all mapped drives, reboot and remap.
We have to do this every day.  I want to fix this problem.

In regedit we changed the enableplaintextpassword to the value of 1 to
get the connection.

I have search the internet  and samba archive with no success.

Thank you,
-Rich
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] NT4 PDC to Samba ?

2003-08-01 Thread John H Terpstra
On Fri, 1 Aug 2003, blob wrote:

 Hi,
 Can anyone tell me (the url) for the steps to migrate NT4 PDC to Samba?
 'couse migrating steps from Samba-howto-collection.pdf samba 3 beta 3 is not
 work for me.

If you want this to work it will help if you can tell us what is
failing for you. That's how things get fixed you know.

Is the process bad, do commands not work, is somethings missing?
When you take your car to the workshop do you just say It doesn't work!
and leave it to the mechanics to read your mind?

Please give us a fair go! We are here to help you, but you have to be
prepared to help yourself too.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Vanishing Permissions on Shares

2003-08-01 Thread matt . twigg
snip

Do you have the nsswitch.conf entries to allow your nameservice
to resolve usernames through winbind? If samba cannot resolve the
name to a UID using getpwnam then it cannot apply the ACL.

/snip


Hi,
I do have;
 
passwd: files winbind
shadow: files
group:  files winbind

As per the winbind doc @ samba.org.
Should I go beyond this?




Regards,

Matthew Twigg
Network Administrator
SunGard Insurance Systems | 313 Speen Street Natick, MA 01760
(508) 903-1758

Copyright © 2003 by SunGard Data Systems Inc. (or its subsidiaries, 
SunGard). All rights reserved. No parts of this document may be 
reproduced or transmitted without SunGard's prior written permission. 
This document contains SunGard's confidential or proprietary information. 
By accepting this document, you agree that: (A)(1) if a pre-existing 
contract containing disclosure and use restrictions exists between your 
company and SunGard, you and your company will use this information 
subject to the terms of the pre-existing contract; or (2) if no such 
pre-existing contract exists, you and your Company agree to protect this 
information and not reproduce or disclose the information in any way; and 
(B) SunGard makes no warranties, express or implied, in this document, and 
SunGard shall not be liable for damages of any kind arising out of use of 
this document.




Herb Lewis [EMAIL PROTECTED]
Sent by: [EMAIL PROTECTED]
07/31/2003 04:45 PM

 
To: [EMAIL PROTECTED]
cc: [EMAIL PROTECTED]
Subject:Re: [Samba] Vanishing Permissions on Shares


Do you have the nsswitch.conf entries to allow your nameservice
to resolve usernames through winbind? If samba cannot resolve the
name to a UID using getpwnam then it cannot apply the ACL.

[EMAIL PROTECTED] wrote:
 
 I am trying to move our network from windows NT-2k to Samba /Linux.
 So far everything is great but there is one main obstacle; when I apply
 permissions to a Samba share via my W2K workstation, the permissions
 instantly disappear.
 This happens regardless of the owner / creator of file or the user / 
group
 permission I attempt to add.
 
 I have run 2.2.7, 2.2.8, and now 3.0 beta3. All three behave the same,
 though 3.0 seems nicer.
 It's a RedHat 9.0 box with the 2.6 test kernel ( so I can use ACLs).
 I am running Winbind and it works great.
 
 The client workstation is Win2k Sp4.
 
 I have logging on full debug @ 10, and nothing obvious is showing up. In
 fact no errors are being reported at all.
 
 Regards,
 
 Matthew Twigg
 Network Administrator
 SunGard Insurance Systems | 313 Speen Street Natick, MA 01760
 (508) 903-1758
 
 Copyright © 2003 by SunGard Data Systems Inc. (or its subsidiaries,
 SunGard). All rights reserved. No parts of this document may be
 reproduced or transmitted without SunGard's prior written permission.
 This document contains SunGard's confidential or proprietary 
information.
 By accepting this document, you agree that: (A)(1) if a pre-existing
 contract containing disclosure and use restrictions exists between your
 company and SunGard, you and your company will use this information
 subject to the terms of the pre-existing contract; or (2) if no such
 pre-existing contract exists, you and your Company agree to protect this
 information and not reproduce or disclose the information in any way; 
and
 (B) SunGard makes no warranties, express or implied, in this document, 
and
 SunGard shall not be liable for damages of any kind arising out of use 
of
 this document.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
==
Herb Lewis   Silicon Graphics 
Networking Engineer  1600 Amphitheatre Pkwy MS-510
Strategic Software Organization  Mountain View, CA  94043-1351
[EMAIL PROTECTED] Tel: 650-933-2177
http://www.sgi.com   Fax: 650-932-2177 
PGP Key: 0x8408D65D
==



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Trouble installing LDAP

2003-08-01 Thread Howard Miller
Thanks! 
 
That was it.. of course that means there is a mistake on p.100 of the howto pdf in 
the samba 
distribution! 
 
Howard 
 
 
Quoting Carsten Zimmermann [EMAIL PROTECTED]: 
 
 Hello Howard. 
 Check your slapd.conf - You should load the nis.schema before the 
 samba.scheme 
  
 Carsten 
  
  
 Howard Miller [EMAIL PROTECTED] schrieb im Newsbeitrag 
 news:[EMAIL PROTECTED] 
  Hi, 
  
  I'm having trouble installing the LDAP support for Samba passwords. 
 I 
 confess 
  I am no LDAP expert... but With the latest version of samba 
 3.0beta  I 
  install the ldap.conf entries on on restart get this... 
  
  Shutting down ldap-server 
  done 
  Starting ldap-server/etc/openldap/schema/samba.schema: line 318: 
 AttributeType 
  not found: gidNumber 
  startproc:  exit status of parent of /usr/lib/openldap/slapd: 1 
  
  failed 
  
  Any pointers appreciated 
  --  
  To unsubscribe from this list go to the following URL and read the 
  instructions:  http://lists.samba.org/mailman/listinfo/samba 
  
  
  
  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbpasswd and LDAP

2003-08-01 Thread Jason C. Leach
hi,

What is the search scope of samba by default? One, Base, Sub 

Also. Can two LDAP PDCs, on different subnets and windows domains
use the same LDAP server for auth? I have one working well, but
the other seems to have trouble, seems to have problems with the
machine account settings.

j.


-- 
..
. Jason C. Leach
.. 

Current PGP/GPG Key ID: 43AD2024 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Clients dynamically allocate WINS server

2003-08-01 Thread Johnny Shih
Hello guys,

I have been running a server (running RH 7.3) with WINS support for 
quite some time and it works well.  I am seeing that once Windows 
clients (Windows XP) are connected to the server, the wins.dat in the 
server gets updated where the clients IP etc being added.   Even the 
server's IP has been changed (for example, the machine is moved and 
connected to a different network with a different WINS server), the 
clients still automatically find and talk to that WINS server and have 
themselves registered.

However, the linux clients do not seem to be so smart(?), my finding is 
that wins server has to be specified so the client's samba will then 
talk to the WINS server and therefore get registered.  This becomes very 
inconvenient if the linux machnes (e.g. laptops) are used/connected to 
different networks where WINS servers' IPs are different or even 
unknown.  I am wondering, how does Windows (act as a WINS client) do 
that?  Can linux running Samba dynamically find WINS server without 
having to specify it in wins server?

Thanks
Any help is much appreciated.
Johnny

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Clients dynamically allocate WINS server

2003-08-01 Thread Sander van Vliet
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Friday 01 August 2003 19:32, Johnny Shih wrote:
 Hello guys,

 I have been running a server (running RH 7.3) with WINS support for
 quite some time and it works well.  I am seeing that once Windows
 clients (Windows XP) are connected to the server, the wins.dat in the
 server gets updated where the clients IP etc being added.   Even the
 server's IP has been changed (for example, the machine is moved and
 connected to a different network with a different WINS server), the
 clients still automatically find and talk to that WINS server and have
 themselves registered.

 However, the linux clients do not seem to be so smart(?), my finding is
 that wins server has to be specified so the client's samba will then
 talk to the WINS server and therefore get registered.  This becomes very
 inconvenient if the linux machnes (e.g. laptops) are used/connected to
 different networks where WINS servers' IPs are different or even
 unknown.  I am wondering, how does Windows (act as a WINS client) do
 that?  Can linux running Samba dynamically find WINS server without
 having to specify it in wins server?

Hi,

ISC's DHCP server is capable of passing the IP of a WINS server so in theory 
it is possible to write some script to fetch that IP from the DHCP response 
and modify it in the client's smb.conf.
The DHCP server has this configuration for a WINS server:

option netbios-name-servers [ipaddress], [ipaddress], ... ; 

Hope this is of some help.

Greetz,

Sander van VLiet

- -- 
- -BEGIN PGP PUBLIC KEY BLOCK-
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)
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=YG97
- -END PGP PUBLIC KEY BLOCK-
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)

iD8DBQE/Kqtcvn8LquE/eXURAhoCAJ0b4LYamePfQ0oMjOBx/XQ8K9EwuACfacXg
tGBGRg+S13er6B32qeF5Kgo=
=E3kt
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba's ftp site

2003-08-01 Thread Fatemi, Afsheen
Hi,

I am not using a browser and I have to do a command-line ftp and login as
anonymous on my linux box. Does anyone know what name I need to ftp to in
order to get the latest samba tar.gz file?

Thanks.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Clients dynamically allocate WINS server

2003-08-01 Thread Johnny Shih
Thanks Sander,

I have thought about that as well.  For some season, the client's 
(running Red Hat  9) .leases file dosen't seem to include the netbios 
server information even thought I have specified option 
netbios-name-servers in the dhcpd server, but that's a not relavent 
topic for this board.  I might have a look into it a bit more.

Thanks for the suggestion.

Johnny

Sander van Vliet wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Friday 01 August 2003 19:32, Johnny Shih wrote:

Hello guys,

I have been running a server (running RH 7.3) with WINS support for
quite some time and it works well.  I am seeing that once Windows
clients (Windows XP) are connected to the server, the wins.dat in the
server gets updated where the clients IP etc being added.   Even the
server's IP has been changed (for example, the machine is moved and
connected to a different network with a different WINS server), the
clients still automatically find and talk to that WINS server and have
themselves registered.
However, the linux clients do not seem to be so smart(?), my finding is
that wins server has to be specified so the client's samba will then
talk to the WINS server and therefore get registered.  This becomes very
inconvenient if the linux machnes (e.g. laptops) are used/connected to
different networks where WINS servers' IPs are different or even
unknown.  I am wondering, how does Windows (act as a WINS client) do
that?  Can linux running Samba dynamically find WINS server without
having to specify it in wins server?
Hi,

ISC's DHCP server is capable of passing the IP of a WINS server so in theory 
it is possible to write some script to fetch that IP from the DHCP response 
and modify it in the client's smb.conf.
The DHCP server has this configuration for a WINS server:

option netbios-name-servers [ipaddress], [ipaddress], ... ; 

Hope this is of some help.

Greetz,

Sander van VLiet

- -- 
- -BEGIN PGP PUBLIC KEY BLOCK-
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)

mQGiBD7lrmYRBAC5LTtYhAr8TfYlhvM4q+/kwr14O8rGWrRft/BVvXx0Uo//+Bgg
XgJt1H0o7i8eQ2K2GR/q0i9agSL7wrEy6igzCT47hetWrLk51L7Ifd7AixaDNKtS
Hpur6MzfNiuGVMfkYnz6XqA+P08zkPesPspbHNZ+vLwkszwZHcz95f1RywCgoIEQ
jiNQ6YSYSAeC1sgj+nur5b8EAJq7Neret/I8jNOhTuP+zVcAYYr07JOeFyKV7HG6
keD7OqTIo3vs+N3l6mEjEuapNVq7MmB+XDxM3SDmgVrvGmruxkg43NWCBEudSFTN
TcAgd6zUh0y60hIwvSIuCn2KFgmIfRnFDxLosn3exHuXc1HEjxwtykZEAPi7Ah4C
Jq/KA/9U72jNR2AWaNqjKiPsi17ofVxO6+s4vZsKwDVXfhwljD1RZfKfhN71JfUc
GF/G3bdt5ngKSla4RarU8HpuFddP2t6EXik0mXpyU9Qdyg4MlZyxv6nNxYj5j/7g
pj6W1aSZ9+wE97MZfnwWLwm+eZ6gO032/A/hcRJPcAqdlG9hZbQoU2FuZGVyIHZh
biBWbGlldCAoTWF4b3IpIDxtYXhvckB0cmVmLm5sPohfBBMRAgAfBQI+5a5mBQkB
4TOABAsHAwIDFQIDAxYCAQIeAQIXgAAKCRC+fwuq4T95dcJXAJ9S+8/nFrToMsba
lhxOIaDTwgKQbQCcD1T5r6GfXMnztJWc5gGp3jvYeH25Ag0EPuWuaRAIALJ5EyME
Pf1QGkOECVjRaN91su/gPFv2YF3nSwBjgp8O00mIR9gT3UIdRu3N1RYTdov7JMdW
v8YPTrxQaaYPZ3jkjFKpX9wRVM6JnzvhWs4fNbUWSELkcBAQRw5tcgVjEuyQDOn8
d/COiAohEuYxAqINh5mHpLqsvkYUmtHL9gAXese0+lvhT63Bjl1n9tDMRV9RMRy7
v4VwKgDRNLmnHzXmNGdO/JibEovTMhkwZINE8w5llxL+oHNEuyuxqdCJlp3GoCLj
avety0fsl8ysD5mQ/6go/RVo5vr7jP37KK8A9X2jKcs0yO6uzhnTDM9la0dyGTyy
BbhYsF6dJGKz3NcAAwUH+wSN3XTtmMolet+EEUdr/3vbnYcEfeqEdRQcnkQCFCDQ
kspdsl/3La8kouICxg0GXYFfgyxaJxZuHk29tTYZs1EWAySXA9FHyTcK7oH49vQh
sglWv8EtM5kL6R2IEA9ptKX/e0qCk9ajNPfDMSjQNO+a2AbbfSEnBZAuQVZZKZef
RTWcM/u5P5o31aDbaK0iVpuIBo8EDC0hBPRAwy7VMDIdmIxqBhJD0ReIvEaZPIQv
TsibIJOrUJZdYuxKR18/HL/xI8IrlldMipFri+2BZ1RdM43uQnr254OhjKshL4TC
1tk8dPlt8TAZaqiI4xNCvLQdjWX4C34Gl6Hhe5qLnz2ITAQYEQIADAUCPuWuaQUJ
AeEzgAAKCRC+fwuq4T95dZ/SAJ9fgKGp2UsNqLwuw2OPbmHZiMdp5QCfc9oCCoSc
nEsCHkpemgoMogzIGzo=
=YG97
- -END PGP PUBLIC KEY BLOCK-
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-rc1-SuSE (GNU/Linux)
iD8DBQE/Kqtcvn8LquE/eXURAhoCAJ0b4LYamePfQ0oMjOBx/XQ8K9EwuACfacXg
tGBGRg+S13er6B32qeF5Kgo=
=E3kt
-END PGP SIGNATURE-


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] account policy using pdbedit

2003-08-01 Thread Fernando Ribeiro
Hello! to all...
 
Does some one use the account policy on Samba to lockout accounts after
3 bad logon attempts (like on WinNT)?
I am searching among FAQ's and documents on the net but still didn't
find an good help on this issue.
 
Thank's in advance for any help,
 
[]'s


--
Fernando


 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to add initial users

2003-08-01 Thread Howard Miller
I have set up mysql to store my encrypted passwords. The initial table is of course 
empty. 
 
My question is how do I add users. I cannot seem to use  net user add, as it asks me 
for a 
password, and of course there are no users in the database to verify against... 
 
What must I do to get started or... am I being REALLY stupid?? 
 
Howard 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to add initial users

2003-08-01 Thread Howard Miller
Whoops... didn't see pdbedit command... sorry!! 
 
Quoting Howard Miller [EMAIL PROTECTED]: 
 
 I have set up mysql to store my encrypted passwords. The initial table 
 is of course empty.  
   
 My question is how do I add users. I cannot seem to use  net user add, 
 as it asks me for a  
 password, and of course there are no users in the database to verify 
 against...  
   
 What must I do to get started or... am I being REALLY stupid??  
   
 Howard  
 --  
 To unsubscribe from this list go to the following URL and read the 
 instructions:  http://lists.samba.org/mailman/listinfo/samba 
  
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] winbind on Solaris 2.5.1 not working.

2003-08-01 Thread Clark Mr Philip
Thought of that also but they no longer support 2.5.1 and the Marines are
kind of cheap in that respect.

Phil

-Original Message-
From: Jeremy Allison [mailto:[EMAIL PROTECTED]
Sent: Thursday, July 31, 2003 4:53 PM
To: Clark Mr Philip
Cc: '[EMAIL PROTECTED]'
Subject: Re: [Samba] winbind on Solaris 2.5.1 not working.


On Thu, Jul 31, 2003 at 04:12:05PM -0700, Clark Mr Philip wrote:
 Ok folks,
 Here is the deal.  I have posted to the news groups several times and
gotten
 not a single thing.  I have been trying since march to get 2.2.8a working
on
 sol2.5.1 with winbind to do the authentication but it has failed
miserably.
 Winbindd starts but fails to create the /tmp/.winbindd/pipe file and bombs
 like a daisycutter.  But if I run winbindd like this  truss -aefo
/tmp/file
 winbindd   it creates the /tmp/.winbindd/pipe and runs but fails to
 authenticate.  I think this could be the libnss_winbindd.so file failing
but
 not sure.  Without running winbindd in truss it fails with a broken pipe
 imediatly after attempting to connect on port 445 in the log.winbindd.  I
 really need some help with this and please dont tell me to upgrade to a
 newer version of solaris as this is a constraint established by US MARINE
 CORP.  Although I have it working perfectly on solaris 2.7 but i cant use
 it.

If this is a critical installation you might do better paying a support
company - prahaps Sun themselves, for help.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to add initial users

2003-08-01 Thread John H Terpstra
On Fri, 1 Aug 2003, Howard Miller wrote:

 I have set up mysql to store my encrypted passwords. The initial table is of course 
 empty.

 My question is how do I add users. I cannot seem to use  net user add, as it asks 
 me for a
 password, and of course there are no users in the database to verify against...

 What must I do to get started or... am I being REALLY stupid??

smbpasswd -a 'username'

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind on Solaris 2.5.1 not working.

2003-08-01 Thread Jeremy Allison
On Fri, Aug 01, 2003 at 08:15:47AM -0700, Clark Mr Philip wrote:
 Thought of that also but they no longer support 2.5.1 and the Marines are
 kind of cheap in that respect.

Well it's difficult to help without some commitment from
the Marines and Sun not supporting 2.5.1 :-(. Can you post a truss of 
what is going on and maybe we can help.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Patch Samba - How to?

2003-08-01 Thread Dragan Krnic
You got to me the first time.  Thanks for all the 
help.  Actually I used unix patch to patch the file.  
Its fairly simple.  Download the code you want to be 
patched into a file, run:

patch file-to-be-updated patch-file

and boom..done.

You make it sound simpler than I though possible.
I'm using it in a productive environment, so I wanted
to be able to reproduce what my distro would officially
make of it + the fix.

But did it solve your problem?




Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem compiling mysql support

2003-08-01 Thread Howard Miller
Hi, 
 
when I run pdbedit I get the following... 
 
Error loading module '/usr/local/samba/lib/pdb/mysql.so': 
/usr/local/samba/lib/pdb/mysql.so: 
cannot open shared object file: No such file or directory 
No builtin nor plugin backend for mysql found 
Loading mysql:mysamba failed! 
 
There is indeed no mysql.so in this directory. I compiled samba with confg options 
--with-mysql-prefix=/usr/local/mysql 
--with-mysql-exec-prefix=/usr/local/mysql 
 
which is the same as the similar parameters supplied during the (working) MySql 
installation. Not 
sure what to do next... Any offers? 
 
Thanks... Howard 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Connection refused

2003-08-01 Thread Joel Hammer
Is samba running?
Is samba being controlled by (x)inetd?
Joel
On Fri, Aug 01, 2003 at 02:19:56PM +0200, Galiba Piter wrote:
 I have newly configured our new HP Netserver LC 2000r with Samba 2.0.7.
 The Samba was compiled with SSL.
 I can connect to it from localhost, but from any other ip i got the error:
 connectionrefused
 
 c2-server:~# smbclient -L 192.168.0.100
 added interface ip=192.168.0.3 bcast=192.168.0.255 nmask=255.255.255.0
 error connecting to 192.168.0.100:139 (Connection refused)
 Connection to 192.168.0.100 failed
 
 c2-server:~# smbclient -L c2-server3
 added interface ip=192.168.0.3 bcast=192.168.0.255 nmask=255.255.255.0
 Connection to c2-server3 failed
 
 
 The name of the Server is C2-Server3, and it is on 192.168.0.100.
 The smb.conf file looks like this:
 
 [global]
printing = bsd
printcap name = /etc/printcap
load printers = yes
guest account = nobody
security = user
workgroup = C2
server string = %h server (Samba %v)
syslog only = no
syslog = 0;
socket options = IPTOS_LOWDELAY TCP_NODELAY SO_SNDBUF=4096 SO_RCVBUF=4096
encrypt passwords = yes
wins support = no
name resolve order = lmhosts host wins bcast
dns proxy = no
preserve case = yes
short preserve case = yes
unix password sync = false
max log size = 1000
ssl CA certFile = /etc/share/certs/ca-certs.crt
 
 [homes]
comment = Home Directories
browseable = no
read only = no
create mask = 0700
directory mask = 0700
 
 [printers]
comment = All Printers
browseable = no
path = /tmp
printable = yes
public = no
writable = no
 
 [munka-9]
   path = /mnt/data/munka-9
   public = yes
   writable = yes
   comment =
   force group = c2-users
   force create mode = 777
   force directory mode = 777
   printable = no
 
 
 
 Can anybody tell me what went wrong?
 There is no error in the log files. They don't even tell that I wanted to
 connect, only if I connect from localhost.
 
 Thanks..
 Poetro
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PDC and profiles

2003-08-01 Thread David Baker
Good afternoon all.  I have a RedHat8 machine with Samba 2.2.8.  I just got
the PDC function working with help from you guys.  I was wondering if you
might be able to tell me how to use the PDC function without using the
roaving profiles?  Any help is appreciated.  Thanks.
 
David
 
MY SMB.CONF FILE
 
 Global Parameters 
[global]
workgroup = DOMAIN
server string = rh1
encrypt passwords = Yes
max log size = 0
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
domain admin group = root
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
logon script = login.bat
logon path = \\%L\profiles\%U file:///\\%25L\profiles\%25U 
logon home = \\%L\%U\.profile file:///\\%25L\%25U\.profile 
domain logons = Yes
os level = 65[17;9Hpreferred master = Yes
domain master = Yes
dns proxy = No
 
[netlogon]
comment = The domain logon service
path = /etc/samba
read only = No
create mask = 0600
directory mask = 0700
 
 Network Shares 
[public]
comment = Public
path = /public
read only = No
 
[homes]
comment = Home Directories
valid users = %S
read only = No
create mask = 0664
directory mask = 0775
browseable = No
 
 Network Printers 
[lj4]
path = /var/spool/lpd/lp1
printable = Yes
printer name = lp1
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] cant open access database while being used by anotheruser/antivirus

2003-08-01 Thread Mr eric salayon
hi,

why is it i cannot open a ms access database (residing
in my samba server) while being used/open by another
user? is there an implementation of antivirus in a
samba server? Thanks in advance for your suggestion!

eric

__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] File Corruption

2003-08-01 Thread Scott Sipe
Running FreeBSD 4.8 (and in the past have run versions of FreeBSD on 
this current server going back to 4.3 iirc)

Samba 2.2.8a (in the past have run previous versions)

Computer is a Athlon, with a highpoint raid controller, with 2 WD harddrives

RAID: ar0
Master:  ad4 WDC WD1200JB-00CRA0/16.06V16 ATA/ATAPI rev 5
Master:  ad6 WDC WD1200JB-00CRA0/16.06V16 ATA/ATAPI rev 5
The entire system lives on this raid, with about 100GB being shared via 
Samba and Netatalk.  All clients are XP and 2K.

My problem is that, sporadically, files living on the Samba share seem 
to become corrupted.  I've noticed this especially with large installer 
files and large compressed files used by installers.  for instance, I 
was doing network installs of MS Office off the Samba share.  I 
installed Office on two new computers fine, and on the third computer I 
get an error that Office1.cab (a roughly 290MB file) is corrupt.  The 
file changed--I copy it from the CD to the share again and the install 
goes fine the next time i try it.  the md5 of the two files is different 
so I'm absolutely sure that the file definitely changed.  It went 
corrupt again after another install.

As another example, I had a mozilla installer sitting in a directory on 
the share--no one but me would have touched it.  Last used ~1 month ago. 
 Tried it today and it was corrupt.

I personally have only seen corruption in files of this type (installers 
specifically) and am not sure if any other corruption exists.  I've had 
no complaints whnich is a good thing, and we regularly move a large 
volume of files on and off the share via Netatalk (Quark and graphic 
files) and they don't seem to get corrupt either.  PC usage is generally 
less intensive and limited to word files (I'm the only person that would 
be installing stuff off the samba share)

I should note that I don't believe the harddisks are bad--this server 
has been very stable and never goes down except for power outages.  I've 
noticed no corruption in any system files, or any files stored anywhere 
but on this one share.

I should also add that I have a second smaller share (~2GB) on which our 
accounting software runs--due to our accounting software requirements, 
it has all oplocks turned off, and as far as i know there have been no 
corruption issues.

Does anyone have a clue what the problem might be, or what I can test? 
The problem with this is that it IS a sporadic problem, but it's 
happened to me enough times that I'm sure it's real.

thanks much,
Scott
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PDC Controller Error

2003-08-01 Thread Bob Kruger
I am trying to set up a PDC controller on a samba server, but continue 
to get the following error:

The user could not be added because the following error occured:

The trust relationship between the workstation and the primary domain 
failed.

An extract from the log shows only the following:

[2003/08/01 22:58:42, 0] smbd/service.c:make_connection(381)
 make_connection: bkruger logged in as admin user (root privileges)
[2003/08/01 22:58:43, 0] rpc_server/srv_samr.c:api_samr_set_userinfo(670)
 api_samr_set_userinfo: Unable to unmarshall SAMR_Q_SET_USERINFO.
Specifics are:

Slackware v8.0 running kernel v2.4.19, Samba 2.2.7a.

Extract from the smb.conf file :

[global]
   workgroup = HOME_OFFICE
   netbios name = LINUX50
   server string = Linux 50 Server
   encrypt passwords = Yes
   update encrypted = No
   log file = /var/log/samba
   announce version = 4.0
   socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
   add user script = /usr/sbin/useradd -d /dev/null -g 100 -s 
/bin/false -
   logon path = \\%L\profiles\%U
   logon drive = H:
   logon home = \\%L\%U\.profile
   domain logons = Yes
   os level = 64
   preferred master = Yes
   domain master = Yes
   wins support = Yes
   guest account = guest
   admin users = bkruger

[netlogon]
   path = /usr/local/samba/lib/netlogon
   write list = ntadmin
[profiles]
   path = /export/smb/ntprofile
   read only = No
   create mask = 0600
   directory mask = 0700
---

Anyone got any hints or suggestions?

Thanks in advance for any assistance.

Bob

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Move Samba users to new server

2003-08-01 Thread Jason Whitson
We are wanting to upgrade our current samba server to a newer machine. 
Is there an easy way to migrate users/passwords/home dir's?

Thanks.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


wow

2003-08-01 Thread bdasry
I saw you online and thought you might like to take a look at this

it's very special.only the banks know about it..

I personally couldnt have got out of the mess I was in without this site

http://btrack.iwon.com/r.pl?redir=http://[EMAIL 
PROTECTED]/viewso65/index.asp?RefID=198478
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: samba/source/locking

2003-08-01 Thread jra

Date:   Fri Aug  1 06:10:30 2003
Author: jra

Update of /data/cvs/samba/source/locking
In directory dp.samba.org:/tmp/cvs-serv31547/locking

Modified Files:
  Tag: SAMBA_3_0
locking.c 
Log Message:
Final fix for the bug tridge found. Only push locks onto a blocking lock
queue if the posix lock failed with EACCES or EAGAIN (this means another
lock conflicts). Else return an error and don't queue the request.
Jeremy.


Revisions:
locking.c   1.135.2.10 = 1.135.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/locking/locking.c.diff?r1=1.135.2.10r2=1.135.2.11


CVS update: samba/source/libsmb

2003-08-01 Thread jra

Date:   Fri Aug  1 06:10:30 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv31547/libsmb

Modified Files:
  Tag: SAMBA_3_0
errormap.c 
Log Message:
Final fix for the bug tridge found. Only push locks onto a blocking lock
queue if the posix lock failed with EACCES or EAGAIN (this means another
lock conflicts). Else return an error and don't queue the request.
Jeremy.


Revisions:
errormap.c  1.15.2.6 = 1.15.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/errormap.c.diff?r1=1.15.2.6r2=1.15.2.7


CVS update: samba/source/client

2003-08-01 Thread jra

Date:   Fri Aug  1 06:29:16 2003
Author: jra

Update of /data/cvs/samba/source/client
In directory dp.samba.org:/tmp/cvs-serv1286/client

Modified Files:
  Tag: SAMBA_3_0
clitar.c 
Log Message:
Finish reformatting.
Jeremy.


Revisions:
clitar.c1.88.2.12 = 1.88.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/clitar.c.diff?r1=1.88.2.12r2=1.88.2.13


CVS update: samba/source

2003-08-01 Thread vlendec

Date:   Fri Aug  1 07:45:05 2003
Author: vlendec

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv9088

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
locking.c now refers to map_nt_error_from_unix, so link it in with
smbstatus and smbcontrol

Volker


Revisions:
Makefile.in 1.468.2.152 = 1.468.2.153

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.468.2.152r2=1.468.2.153


CVS update: samba/source/nsswitch

2003-08-01 Thread vlendec

Date:   Fri Aug  1 07:46:42 2003
Author: vlendec

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv9437

Modified Files:
  Tag: SAMBA_3_0
wb_common.c 
Log Message:
Fix a memory leak. I did not check all the calls to winbindd_request, but
we might leak the extra_data somewhere else as well.

Volker


Revisions:
wb_common.c 1.14.2.7 = 1.14.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/wb_common.c.diff?r1=1.14.2.7r2=1.14.2.8


CVS update: samba/source/utils

2003-08-01 Thread vlendec

Date:   Fri Aug  1 07:59:23 2003
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv10528/utils

Modified Files:
  Tag: SAMBA_3_0
ntlm_auth.c 
Log Message:
Add ntlmssp client support to ntlm_auth. Find the corresponding cyrus sasl
module under http://samba.sernet.de/cyrus-gss-spnego.diff

Volker


Revisions:
ntlm_auth.c 1.6.2.22 = 1.6.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/ntlm_auth.c.diff?r1=1.6.2.22r2=1.6.2.23


Re: CVS update: samba/source/utils

2003-08-01 Thread Volker Lendecke
On Fri, Aug 01, 2003 at 07:59:23AM +, [EMAIL PROTECTED] wrote:
 Add ntlmssp client support to ntlm_auth. Find the corresponding cyrus sasl
  ^^^
Sorry, Andrew, typo :-)

This is gss-spnego support. ntlmssp is not there yet :-)

Volker


pgp0.pgp
Description: PGP signature


CVS update: samba/source/nsswitch

2003-08-01 Thread jerry

Date:   Fri Aug  1 13:28:13 2003
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv17225/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_util.c 
Log Message:
fix cut-n-paste error found by abartlet

Revisions:
winbindd_util.c 1.73.2.27 = 1.73.2.28

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_util.c.diff?r1=1.73.2.27r2=1.73.2.28


CVS update: samba/source/nmbd

2003-08-01 Thread jmcd

Date:   Fri Aug  1 14:47:38 2003
Author: jmcd

Update of /home/cvs/samba/source/nmbd
In directory dp.samba.org:/tmp/cvs-serv25659/nmbd

Modified Files:
  Tag: SAMBA_3_0
nmbd_processlogon.c 
Log Message:
Fix copyright statements for various pieces of Anthony Liguori's work.


Revisions:
nmbd_processlogon.c 1.51.2.7 = 1.51.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/nmbd/nmbd_processlogon.c.diff?r1=1.51.2.7r2=1.51.2.8


CVS update: samba/source/nsswitch

2003-08-01 Thread jmcd

Date:   Fri Aug  1 14:47:38 2003
Author: jmcd

Update of /home/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv25659/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd.h 
Log Message:
Fix copyright statements for various pieces of Anthony Liguori's work.


Revisions:
winbindd.h  1.33.2.12 = 1.33.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd.h.diff?r1=1.33.2.12r2=1.33.2.13


CVS update: samba/source/param

2003-08-01 Thread jmcd

Date:   Fri Aug  1 14:47:38 2003
Author: jmcd

Update of /home/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv25659/param

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
Fix copyright statements for various pieces of Anthony Liguori's work.


Revisions:
loadparm.c  1.397.2.81 = 1.397.2.82

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.81r2=1.397.2.82


CVS update: samba/source/sam

2003-08-01 Thread jmcd

Date:   Fri Aug  1 14:47:39 2003
Author: jmcd

Update of /home/cvs/samba/source/sam
In directory dp.samba.org:/tmp/cvs-serv25659/sam

Modified Files:
  Tag: SAMBA_3_0
idmap.c idmap_ldap.c idmap_tdb.c 
Log Message:
Fix copyright statements for various pieces of Anthony Liguori's work.


Revisions:
idmap.c 1.13.2.16 = 1.13.2.17

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap.c.diff?r1=1.13.2.16r2=1.13.2.17
idmap_ldap.c1.1.2.13 = 1.1.2.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_ldap.c.diff?r1=1.1.2.13r2=1.1.2.14
idmap_tdb.c 1.12.2.23 = 1.12.2.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_tdb.c.diff?r1=1.12.2.23r2=1.12.2.24


CVS update: samba/source/rpc_parse

2003-08-01 Thread jmcd

Date:   Fri Aug  1 15:28:37 2003
Author: jmcd

Update of /home/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv30888/rpc_parse

Modified Files:
  Tag: SAMBA_3_0
parse_lsa.c parse_samr.c 
Log Message:
Update my copyrights according to my agreement with IBM

Revisions:
parse_lsa.c 1.75.2.8 = 1.75.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_lsa.c.diff?r1=1.75.2.8r2=1.75.2.9
parse_samr.c1.143.2.15 = 1.143.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_samr.c.diff?r1=1.143.2.15r2=1.143.2.16


CVS update: samba/source/rpc_server

2003-08-01 Thread jmcd

Date:   Fri Aug  1 15:28:38 2003
Author: jmcd

Update of /home/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv30888/rpc_server

Modified Files:
  Tag: SAMBA_3_0
srv_dfs.c srv_lsa.c srv_lsa_nt.c srv_netlog.c srv_pipe.c 
srv_reg.c srv_samr.c srv_samr_nt.c srv_spoolss.c srv_srvsvc.c 
srv_wkssvc.c 
Log Message:
Update my copyrights according to my agreement with IBM

Revisions:
srv_dfs.c   1.8.2.6 = 1.8.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_dfs.c.diff?r1=1.8.2.6r2=1.8.2.7
srv_lsa.c   1.78.2.8 = 1.78.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_lsa.c.diff?r1=1.78.2.8r2=1.78.2.9
srv_lsa_nt.c1.52.2.11 = 1.52.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_lsa_nt.c.diff?r1=1.52.2.11r2=1.52.2.12
srv_netlog.c1.81.2.5 = 1.81.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_netlog.c.diff?r1=1.81.2.5r2=1.81.2.6
srv_pipe.c  1.93.2.19 = 1.93.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_pipe.c.diff?r1=1.93.2.19r2=1.93.2.20
srv_reg.c   1.35.2.6 = 1.35.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_reg.c.diff?r1=1.35.2.6r2=1.35.2.7
srv_samr.c  1.137.2.7 = 1.137.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr.c.diff?r1=1.137.2.7r2=1.137.2.8
srv_samr_nt.c   1.86.2.39 = 1.86.2.40

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.86.2.39r2=1.86.2.40
srv_spoolss.c   1.69.2.7 = 1.69.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_spoolss.c.diff?r1=1.69.2.7r2=1.69.2.8
srv_srvsvc.c1.36.2.6 = 1.36.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_srvsvc.c.diff?r1=1.36.2.6r2=1.36.2.7
srv_wkssvc.c1.19.2.5 = 1.19.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_wkssvc.c.diff?r1=1.19.2.5r2=1.19.2.6


CVS update: samba/source/sam

2003-08-01 Thread jmcd

Date:   Fri Aug  1 15:30:44 2003
Author: jmcd

Update of /home/cvs/samba/source/sam
In directory dp.samba.org:/tmp/cvs-serv31383/sam

Modified Files:
  Tag: SAMBA_3_0
idmap_tdb.c idmap_ldap.c 
Log Message:
Update my copyrights according to my agreement with IBM

Revisions:
idmap_tdb.c 1.12.2.24 = 1.12.2.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_tdb.c.diff?r1=1.12.2.24r2=1.12.2.25
idmap_ldap.c1.1.2.14 = 1.1.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_ldap.c.diff?r1=1.1.2.14r2=1.1.2.15


CVS update: samba/source/smbd

2003-08-01 Thread jmcd

Date:   Fri Aug  1 15:30:44 2003
Author: jmcd

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv31383/smbd

Modified Files:
  Tag: SAMBA_3_0
sesssetup.c 
Log Message:
Update my copyrights according to my agreement with IBM

Revisions:
sesssetup.c 1.50.2.30 = 1.50.2.31

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/sesssetup.c.diff?r1=1.50.2.30r2=1.50.2.31


CVS update: samba/source

2003-08-01 Thread herb

Date:   Fri Aug  1 19:45:13 2003
Author: herb

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv24552

Modified Files:
  Tag: SAMBA_3_0
configure.in 
Log Message:
add tests for IRIX attr functions


Revisions:
configure.in1.300.2.127 = 1.300.2.128

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.300.2.127r2=1.300.2.128


CVS update: samba/source/client

2003-08-01 Thread jra

Date:   Fri Aug  1 21:09:10 2003
Author: jra

Update of /data/cvs/samba/source/client
In directory dp.samba.org:/tmp/cvs-serv709/client

Modified Files:
  Tag: SAMBA_3_0
client.c clitar.c 
Log Message:
Fix the option processing for smbtar. Does no one check this !
Jeremy.


Revisions:
client.c1.209.2.33 = 1.209.2.34

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/client.c.diff?r1=1.209.2.33r2=1.209.2.34
clitar.c1.88.2.13 = 1.88.2.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/clitar.c.diff?r1=1.88.2.13r2=1.88.2.14


CVS update: samba/source/libsmb

2003-08-01 Thread jra

Date:   Sat Aug  2 00:29:45 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv20799/libsmb

Modified Files:
  Tag: SAMBA_3_0
clientgen.c clilist.c clitrans.c smb_signing.c 
Log Message:
Correct fix (removed the earlier band-aid) for what I thought was a signing
bug with w2k. Turns out that when we're doing a trans/trans2/nttrans call
the MID and send_sequence_number and reply_sequence_number must remain constant.
This was something we got very wrong in earlier versions of Samba. I can now
get a directory listing from WINNT\SYSTEM32 with the older earlier parameters
for clilist.c
This still needs to be fixed for the server side of Samba, client appears to
be working happily now (I'm doing a signed smbtar download of an entire W2K3
image to test this :-).
Jeremy.


Revisions:
clientgen.c 1.190.2.18 = 1.190.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.190.2.18r2=1.190.2.19
clilist.c   1.29.2.10 = 1.29.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clilist.c.diff?r1=1.29.2.10r2=1.29.2.11
clitrans.c  1.18.2.2 = 1.18.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clitrans.c.diff?r1=1.18.2.2r2=1.18.2.3
smb_signing.c   1.4.2.26 = 1.4.2.27

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smb_signing.c.diff?r1=1.4.2.26r2=1.4.2.27


CVS update: samba/source/smbd

2003-08-01 Thread jra

Date:   Sat Aug  2 03:06:07 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv2215/smbd

Modified Files:
  Tag: SAMBA_3_0
ipc.c nttrans.c trans2.c 
Log Message:
Add the same signing code to the server. Ensure we use identical session
numbers and MIDs when in trans/trans2/nttrans code.
Jeremy.


Revisions:
ipc.c   1.180.2.8 = 1.180.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/ipc.c.diff?r1=1.180.2.8r2=1.180.2.9
nttrans.c   1.154.2.26 = 1.154.2.27

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/nttrans.c.diff?r1=1.154.2.26r2=1.154.2.27
trans2.c1.217.2.40 = 1.217.2.41

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/trans2.c.diff?r1=1.217.2.40r2=1.217.2.41


CVS update: samba/source/libsmb

2003-08-01 Thread jra

Date:   Sat Aug  2 03:06:07 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv2215/libsmb

Modified Files:
  Tag: SAMBA_3_0
smb_signing.c 
Log Message:
Add the same signing code to the server. Ensure we use identical session
numbers and MIDs when in trans/trans2/nttrans code.
Jeremy.


Revisions:
smb_signing.c   1.4.2.27 = 1.4.2.28

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smb_signing.c.diff?r1=1.4.2.27r2=1.4.2.28


CVS update: samba/source/libsmb

2003-08-01 Thread jra

Date:   Sat Aug  2 03:12:39 2003
Author: jra

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv3042/libsmb

Modified Files:
  Tag: SAMBA_3_0
smb_signing.c 
Log Message:
Leave the packet sequence checkers enabled whilst I track down a smbclient - smbd
sequence number problem.
Jeremy.


Revisions:
smb_signing.c   1.4.2.28 = 1.4.2.29

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smb_signing.c.diff?r1=1.4.2.28r2=1.4.2.29