[Samba] Autoresponse

2003-08-22 Thread phoenix
account closed permanently

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Details

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Your details

2003-08-22 Thread manuel . staub
GUTEN TAG!

Manuel Staub arbeitet nicht mehr für 
DER LEADER.

Ihr Mail wurde umgeleitet an: 
[EMAIL PROTECTED]

Für private Anliegen mailen Sie bitte auf
[EMAIL PROTECTED]

Besten Dank!

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbfs block size

2003-08-22 Thread Daves Lists
I've been searching everywhere and just can't figure out how to change the 
smbfs read size. Right now its defaulting to 4096 and I'd like to increase 
it. If I use smbclient to the same server I get a read size of 65536 which 
speeds my transfers up quite a bit. 

I'm using kernel 2.4.18 and samba 2.2.3a. 

Thanks!
Dave
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NAV detected a virus in a document you authored.

2003-08-22 Thread Greenville/IMI%IMI
Please contact your system administrator.


The infected component in the scanned document was deleted.


Virus Information:
The attachment your_document.pif contained the virus [EMAIL PROTECTED] and was
deleted.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: That movie

2003-08-22 Thread manuel . staub
GUTEN TAG!

Manuel Staub arbeitet nicht mehr für 
DER LEADER.

Ihr Mail wurde umgeleitet an: 
[EMAIL PROTECTED]

Für private Anliegen mailen Sie bitte auf
[EMAIL PROTECTED]

Besten Dank!

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Approved

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MIMEDefang Notification

2003-08-22 Thread MIMEDefang
An e-mail you sent with message-id NOQUEUE
was modified by our mail scanning software.

The recipients were: <[EMAIL PROTECTED]>

Here are the details of the modification:

Virus W32/[EMAIL PROTECTED] found in mail
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Roaming Profiles

2003-08-22 Thread Mike Samba
I'm hoping someone can help explain this...

I am running Samba3.0RC1 on Redhat 9.0 as a PDC.  A quick run down of
the symptoms:

When connecting to the PDC from a Win2k machine with an account that
does not currently have a profile on the PDC, Win2k creates the profile
directory of the PDC.  When logging off the Win2k machine, all contents
are pushed into the profile stored on the PDC.  Works great!!

This gets real screwy.  If I then log back on to the Win2k machine with
the same account, everything is normal.  If I create a Folder and a Text
file on the Desktop and then log out, again they are pushed to the PDC
profile.  Still working great!!!

Now, if I log in again, the folder and text file are on the desktop (as
expected).  If I delete both the folder and text file and then log out,
the text file is deleted from the profile on the PDC, but the Folder is
not!  When I log back on to the Win2k machine, the text file is
gone, but the Folder remains!!

Here is how I have my profiles share set up:

[profiles]
path = /somepath/profiles
browseable = Yes
read only = No
writeable = Yes
create mode = 0700
directory mode = 0700

When I first log into the Win2k machine, the profile directory shows the
permissions:

drwx--   13 stevem   domusers 4096 Aug 22 10:46 stevem

Here are the permissions on the /somepath/profiles/stevem/Desktop path:

drwx--2 stevem   root6 Aug 22 10:20 New Folder
drwx--2 stevem   root6 Aug 22 10:20 New Folder (2)
drwx--2 stevem   root6 Aug 22 13:09 xyz

These are never deleted from the profile after they are deleted from the
Desktop.  I have even set rwx permissions across the board and they will
not delete.

Anyone have any suggestions?  The log files don't show any issues on the
samb end.  It's like a permission problem, but the user can create the
profile, add items, but not remove directories.

Thanks!!!

Mike Samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Details

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Out of Office AutoReply: Approved

2003-08-22 Thread Althoff, Bill # MSUSA
I will be out of the office on Friday, Aug. 22 and will not be checking email.  For 
deployment or logistics issues, contact Frank Dillon (336-760-8120 ext. 1230 or [EMAIL 
PROTECTED]).  For repair or facilities issues, contact Mike Bartlett (336-760-8120 
ext. 1209 or [EMAIL PROTECTED]).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Thanks for the e-mail. Help is on the way!

2003-08-22 Thread Customer Care Mail


Dear babystyle shopper:

Thank you for your message.  Your email has been received and will be
reviewed as soon as a Customer Care Agent is available.

Our Customer Care Department is staffed Monday through Friday (excluding
holidays) and we strive to resolve all inquiries in a timely manner.

In the meantime, we recommend you checkout our online Help section
(http://www.babystyle.com/default.asp?load=help), which has answers to
frequently asked questions such as our shipping rates and return policies.

Thanks again,

The babystyle Team



eStyle Order Department
Phone: 1.877.eStyles (1.877.378.9537)
Fax: 1.213.228.6896
Email: [EMAIL PROTECTED]
Web Address: http://www.babystyle.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] LDAP: add machine script required?

2003-08-22 Thread Nick Urbanik
Nick Urbanik wrote:

> Dear Folks,
>
> Thanks again Jerry.
>
> "Gerald (Jerry) Carter" wrote:
>
> > On Thu, 21 Aug 2003, Nick Urbanik wrote:
> >
> > > If I use sambaSamAccount with samba 3.0.0 RC1, do I need to define an
> > > add machine script?  I want to be able to add machines to the domain
> > > as simply as possible (i.e., "automatically").  So is an add machine
> > > script needed, or does samba contain code to create the accounts
> > > itself?
> >
> > Yes.  3.0 no longer defaults to using the 'add user script' to create
> > machine accounts.  See the WHATSNEW.txt
>
> Thanks, yes, I read that many times in the past, and before mailing to
> this list have tried to understand when ldapsam_add_sam_account() in
> samba-3.0.0rc1/source/passdb/pdb_ldap.c gets called and what it will do if
> a machine account does not exist, or whether an add machine script is
> required.
>
> So what _should_ the add machine script do with an ldapsam backend based
> on sambaSamAccount?
>
>* Create the entire entry complete with sambaSamAccount, account
>  objectClasses?  Or
>* Create the entire entry complete with sambaSamAccount, account and
>  posixAccount objectClasses?  Or
>* just create a posixAccount for the machine?  Or
>* just create an account placeholder entry to be filled in by
>  ldapsam_add_sam_account() in samba-3.0.0rc1/source/passdb/pdb_ldap.c?
>
> As I mentioned earlier, the man page is not so clear (to me):
>
>   add machine script (G)
>   This is the full pathname to  a  script  that  will  be  run  by
>   smbd(8)  when a machine is added to it's domain using the admin-
>   istrator username and password method.
>
> > This option is only required when using sam  back-ends  tied  to
> > the  Unix  uid method of RID calculation such as smbpasswd. This
>   option is only available in Samba 3.0.
>
> My question is simply what should the add machine script do (now that you
> have clarified that I need one)?

Just a rough, approximate pointer to an answer would be great.  I know this
list is full of questioners and not many answerers, and now is flooded by
silly virus notifications.

--
Nick Urbanik   RHCE   nicku(at)vtc.edu.hk
Dept. of Information & Communications Technology
Hong Kong Institute of Vocational Education (Tsing Yi)
Tel:   (852) 2436 8576, (852) 2436 8713  Fax: (852) 2436 8526
PGP: 53 B6 6D 73 52 EE 1F EE EC F8 21 98 45 1C 23 7B ID: 7529555D
GPG: 7FFA CDC7 5A77 0558 DC7A 790A 16DF EC5B BB9D 2C24   ID: BB9D2C24



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Thank you!

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Online Support Form Pilot Project

2003-08-22 Thread IT . Support . Centre
We are piloting a new support request process.  To ensure your issue is
queued and responded to as quickly as possible, this service has been
replaced with a new and improved way of submitting support requests
directly to the IT Support Centre.  All support requests must now be
entered directly by clicking on the link below:

http://www.its.queensu.ca/itsc/helpform.html

After submitting your request, you will receive a confirmation email
containing an issue number, which should be used for all further contact
regarding this issue.

Thank you for participating in this pilot project.  Please send any 
comments to [EMAIL PROTECTED]

IT Support Centre
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Your details

2003-08-22 Thread Autoresponder


Thank you for e-mailing President Bush.  Your ideas and comments are very
important to him.

Because of the large volume of e-mail received, the President cannot personally
respond to each message.  However, the White House staff considers and reports
citizen ideas and concerns.

In addition to [EMAIL PROTECTED], we have developed White House Web
Mail, an automated e-mail response system.  Please access
http://www.whitehouse.gov/webmail to submit comments on a specific issue.

Additionally, we welcome you to visit our website for the most up-to-date
information on current events and topics of interest to you.
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Mac "DAVE" server + Linux samba 2.2.8a client = missingfirst char

2003-08-22 Thread David Wuertele
I'm running stock RH9, which has the samba-2.2.7a-8.9.0 RPM installed
on it.  My friend has a Mac running OSX and the "DAVE" file sharing
software.  I can mount his shared folder using the following command:

  smbmount //tritanium/graphics /mnt/tritanium

...and I can see all the files in that folder when I do "ls
/mnt/tritanium."  But...

The first character of every filename is missing!

For example:  the file named ".DS_Store" shows up as:

  -rwxr-xr-x1 root21508 Aug 22 15:21 DS_Store*

The folder named "Cats" shows up as:

  drwxr-xr-x1 root 4096 Jun 22 12:28 ats/

I STFW for some answers but found none.  I also RTFS (read the fine
source) but could not determine why this was happening.  Any
suggestions on how I can fix it?  Has anyone seen this behavior
before?

Thanks,
Dave

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Your application

2003-08-22 Thread manuel . staub
GUTEN TAG!

Manuel Staub arbeitet nicht mehr für 
DER LEADER.

Ihr Mail wurde umgeleitet an: 
[EMAIL PROTECTED]

Für private Anliegen mailen Sie bitte auf
[EMAIL PROTECTED]

Besten Dank!

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] In my absence...

2003-08-22 Thread Peter . Wiggin
Greetings, 

I've left my position as Senior Web Developer for O'Reilly & Associates, effective 
October 15, 2002. 
Please direct any work-related email to Nancy Abila ([EMAIL PROTECTED]), if you need 
to contact me for other
reasons, please email me at [EMAIL PROTECTED]

Thanks, 

Peter

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Thank you!

2003-08-22 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED] (ED).

The message was sent on 8/20/2003 11:57:27 PM.
The subject of the message was: 
Re: Thank you!

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] (ED) found in attachment thank_you.pif. Remedial action 
(clean virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 3233142473-2-218250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Thank you!

2003-08-22 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED]

The message was sent on 8/20/2003 11:57:27 PM.
The subject of the message was: 
Thank you!

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] found in attachment your_details.pif. Remedial action 
(clean virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 3233142473-2-203250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] A virus was detected in your message.

2003-08-22 Thread Mailsweeper
Virus Detection Alert

Your message sent to:  [EMAIL PROTECTED]

with the subject:  "Re: Re: My details", sent on:  Fri, 22 Aug 2003 17:26:36 --0500
has been found to contain a virus and has not been delivered.  Please clean the 
infected attachment and resend the message.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] joining ADS domain with samba

2003-08-22 Thread ggrov7

When I used the command "./net ads join -U ADMINISTRATOR" it asked 
me for the password, after I entered the password it came back 
with a responce of:
[2003/08/22 08:53:16, 1] libsmb/clikrb5.c:ads_krb5_mk_req(267)  krb5_cc_get_principal 
failed (No credentials cache found)
[2003/08/22 08:53:16, 0] Libads/ldap.c:ads_join_realm(1292)
Host account for  already exists - deleting old 
account 
Joined  to realm 


Also when I run "./wbinfo -t" it returns with a error of :
checking the trust secret via RPC calls failed
error code was (0x0)
Could not check secret

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] a solution to the semaphore timeout.

2003-08-22 Thread listes
I would like to say a big "thank you" to Gerald "Jerry" Carter, as he posted a long 
time ago the solution to the semaphore problem when using win2k to connect Samba.

As I searched this mailing list for a solution to this problem, I noticed that many 
people had this same problem, but no solution appeared. So I post this solution again, 
because I'm sure more people will encouter this error and the post of Jerry can be 
missed easily in the mass of posts here.

If, when using win2k when trying to connect a samba share, you encounter a message 
error saying "semaphore timed out", then check your DNS. If "route" answers much 
slower than "route -n", then you probably have a bad route somewhere that makes the 
semaphore time out.

"Pifou"
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Wicked screensaver

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Thank you!

2003-08-22 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED]

The message was sent on 8/20/2003 10:31:33 PM.
The subject of the message was: 
Re: Thank you!

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] found in attachment details.pif. Remedial action (clean 
virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 3233090933-2-202250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] more problems with rc1 + ADS: smbd sigsegv

2003-08-22 Thread Jeremy Allison
On Fri, Aug 22, 2003 at 09:57:40AM -0700, david williams wrote:
> here's the tail end of the -d 10 log.host.  It seems to not like the 
> encryption type.  Which should I be using, and where should I change it?

Can you please recompile with -g so we can get the symbols from
the stack backtrace. That will tell us exactly where it's dying.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] This is an alert from eSafe Relay 1

2003-08-22 Thread eSafe_Relay1
*** Anti-virus protection at Quintiles(2.2) has detected possible
hostile content and has blocked delivery of this email message.
The intended Quintiles recipient has been notified that your
message could not be delivered intact. ***


Time: 21:47:10 8/22/2003
Scan result: Mail modified to remove malicious content
Protocol: SMTP in
File Name / Mail Subject: /opt/eSafe/eSafeCR/SPOOL/1061498891
Source: [EMAIL PROTECTED]
Destination: [EMAIL PROTECTED]
Details: document_9446.pif  Msg #705 - The file type pif,APPLICATION/OCTET-STREAM is 
on the Restricted List.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: SID Calculation

2003-08-22 Thread Jarabe
I guess my question stems from the following situation. I have in LDAP
a uidNumber of 1001. The only way i am able to get samba imformation
populated into ldap is to change passdb backend from ldapsam to
smbpasswd then create a samba user, then change passdb backend back to
ldapsam, then finally use pdbedit to import from my smbpasswd file
database. 

This seems sad I know but I cant seem to do it anyother way.  I guess
i could turn off schema checking in ldap but that would defeat the
purpose of schema checking...

This is why I need to know how to do a sid calculation as far as I can
tell it takes the uidNumber multiplies it by 2 and adds 1000.  The
problem with that is my uidNumbers for users are 1000, 1001, 1002 etc
and the machine account sids are conflicting with the 1002, 1003 users
because of the order I added them in.

Therefore can I just change the way sids are calculated for the
machines so that it is different than the way it is done for users?

Thanks,
Spencer 


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 22 Aug 2003, Jarabe wrote:


>> If I am adding accounts manually to my ldap directory, and was
curious if there is any magic in the sambaSID attibutes?  Can i assign
then incrementally?  What abou the sambaPrimaryGroupSID what does that
need to be??


3 things:

  * if you do this, set 'enable rid algorithm = no' in smb.conf
However, things may break at this point.
  * also see the code in sam/idmap_ldap.c that handles RID 
allocation.
  * make sure all the users you care about are stored in your 
passdb backend (ldapsam) and that all group mappings are 
setup correctly.



cheers, jerry

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Rejected no-local

2003-08-22 Thread REJECT-DAEMON
--
.. "nmr" unknown here in this Domain.. 
.. letter returned to "[EMAIL PROTECTED]" .. 
--
Return-Path: <[EMAIL PROTECTED]>
From: [EMAIL PROTECTED]
Received: by iis.fhg.de with ESMTP; Fri, 22 Aug 2003 22:03:21 +0200 (MET DST) from 
mailgwb1.fraunhofer.de
Received: from mailgwb1.fraunhofer.de (localhost [127.0.0.1])
by mailgwb1.fraunhofer.de (8.12.9/8.12.9) with ESMTP id h7MK2JBq018677
for <[EMAIL PROTECTED]>; Fri, 22 Aug 2003 22:02:19 +0200 (MEST)
Received: from SERVER ([218.14.78.94])
by mailgwb1.fraunhofer.de (8.12.9/8.12.9) with ESMTP id h7MK1w3t018586
for <[EMAIL PROTECTED]>; Fri, 22 Aug 2003 22:02:17 +0200 (MEST)
Message-Id: <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Subject: Re: Re: My details
Date: Sat, 23 Aug 2003 4:02:25 +0800
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary="_NextPart_000_0448BF36"

This is a multipart message in MIME format

--_NextPart_000_0448BF36
Content-Type: text/plain;
charset="iso-8859-1"
Content-Transfer-Encoding: 7bit

See the attached file for details
--_NextPart_000_0448BF36--

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Use this patch immediately !

2003-08-22 Thread Microsoft
Dear friend , use this Internet Explorer patch now!
There are dangerous virus in the Internet now!
More than 500.000 already infected!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Re: Your application

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: samba-3.0.0rc1: nmbd PANIC: failed to create UCS2buffer

2003-08-22 Thread Angel Chiou
Jeremy Allison wrote:

> On Tue, Aug 19, 2003 at 11:36:52PM +0200, Angel Chiou wrote:
>> [EMAIL PROTECTED] wrote:
>> 
>> > Hello,
>> > 
>> > I am running into the same behaviour of nmbd with samba-3.0.0rc1
>> > compared to samba-3.0.0beta3:
>> > 
>> > A few minutes after starting samba nmbd dies with the following
>> > messages:
>> > 
>> > [2003/08/19 09:28:23, 0] lib/charcnv.c:(194)
>> >   convert_string: Required 17, available 16
>> > [2003/08/19 09:28:23, 0] lib/charcnv.c:(194)
>> >   convert_string: Required 17, available 16
>> > [2003/08/19 09:29:19, 0] lib/charcnv.c:(194)
>> >   convert_string: Required 17, available 16
>> > [2003/08/19 09:29:19, 0] lib/charcnv.c:(194)
>> >   convert_string: Required 17, available 16
>> > [2003/08/19 09:29:53, 0] lib/charcnv.c:(272)
>> >   Conversion error: Illegal multibyte sequence(?)
>> > [2003/08/19 09:29:53, 0] lib/util.c:(1462)
>> >   PANIC: failed to create UCS2 buffer
>> > 
>> > 
>> > Any tips ?
>> > 
>> > Thomas
>> 
>> I'm also running into a strange nmbd behaviour with samba-3rc1. nmbd
>> crashes aufter a couple of minutes:
> 
> I think I've fixed this in the current SAMBA_3_0 CVS and the fix will
> be in RC2. If you have CVS access could you try checking out the code
> and letting me know if I've fixed it I'd appreciate it.
> 
> Thanks,
> 
> Jeremy.

I downloaded SAMBA_3_0 from the CVS following the directions of the samba 
homepage. Unfortunately I'm not able to compile it. It may just only be a 
newbie Mistake. I might try again later or I'll just wait until RC2 comes 
out.

Thanks anyway,

Angel

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] more problems with rc1 + ADS: smbd sigsegv

2003-08-22 Thread david williams
I don't think so.  The admin passwords been changed.  I turned Client 
and server signing off, it didn't make a difference.

Gerald (Jerry) Carter wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Fri, 22 Aug 2003, david williams wrote:


nope, it's mit 1.2.7 from the redhat rpm.


Does this apply to you?  (from the WHATSNEW)

  2) Inclusion of new 'security = ads' option for integration
 with an Active Directory domain using the native Windows
 Kerberos 5 and LDAP protocols.
 MIT kerberos 1.3.1 supports the ARCFOUR-HMAC-MD5 encryption
 type which is neccessary for servers on which the
 administrator password has not been changed, or kerberos-enabled
 SMB connections to servers that require Kerberos SMB signing.
 Besides this one difference, either MIT or Heimdal Kerberos
 distributions are usable by Samba 3.0.


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/
iD8DBQE/RlqaIR7qMdg1EfYRAh3UAKDJGl+vLs8nWmVe8bqUhzQU8r+ujQCg1UOk
2xoNtcS6HLIxHe8pJQjzeAE=
=kwO/
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Details

2003-08-22 Thread manuel . staub
GUTEN TAG!

Manuel Staub arbeitet nicht mehr für 
DER LEADER.

Ihr Mail wurde umgeleitet an: 
[EMAIL PROTECTED]

Für private Anliegen mailen Sie bitte auf
[EMAIL PROTECTED]

Besten Dank!

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] more problems with rc1 + ADS: smbd sigsegv

2003-08-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 22 Aug 2003, david williams wrote:

> here's the tail end of the -d 10 log.host.  It seems to not like the 
> encryption type.  Which should I be using, and where should I change it?

Are you using Hemdal?  There were some reports of problems with Heimdal.

> [2003/08/22 09:45:29, 3] libads/kerberos_verify.c:ads_verify_ticket(182)
>ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)



> [2003/08/22 09:45:29, 0] lib/fault.c:fault_report(36)
>===
> [2003/08/22 09:45:29, 0] lib/fault.c:fault_report(37)
>INTERNAL ERROR: Signal 11 in pid 6310 (3.0.0rc1)
>Please read the appendix Bugs of the Samba HOWTO collection
> [2003/08/22 09:45:29, 0] lib/fault.c:fault_report(39)
>===
> [2003/08/22 09:45:29, 0] lib/util.c:smb_panic(1462)
>PANIC: internal error
> [2003/08/22 09:45:29, 0] lib/util.c:smb_panic(1469)
>BACKTRACE: 15 stack frames:
> #0 ../sbin/smbd(smb_panic+0xfc) [0x817f320]
> #1 ../sbin/smbd [0x8170c4f]
> #2 /lib/tls/libc.so.6 [0x420276f8]
> #3 ../sbin/smbd(ads_verify_ticket+0x23e) [0x81c910a]

This should happen obviously.  Mind opening a bugzilla ticket for us?
(https://bugzilla.samba.org/).  Thanks.





cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/RlKsIR7qMdg1EfYRAoj1AKDHBxEWdkCI0WSFA1VX/ncKgDwC0wCZASwX
0+vYkjy+Cm2pxJe7jNBINWQ=
=GU1r
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] SID Calculation

2003-08-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 22 Aug 2003, Jarabe wrote:

> If I am adding accounts manually to my ldap directory, and was curious
> if there is any magic in the sambaSID attibutes?  Can i assign then
> incrementally?  What abou the sambaPrimaryGroupSID what does that need
> to be??

3 things:

  * if you do this, set 'enable rid algorithm = no' in smb.conf
However, things may break at this point.
  * also see the code in sam/idmap_ldap.c that handles RID 
allocation.
  * make sure all the users you care about are stored in your 
passdb backend (ldapsam) and that all group mappings are 
setup correctly.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 "You can never go home again, Oatman, but I guess you can shop there."  
--John Cusack - "Grosse Point Blank" (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/RlI1IR7qMdg1EfYRAsePAJ9KS+wSV9HK8xKala0NGe/r42vdcwCdHaA0
OozrNDCY2wCh1WYemtUbN64=
=4oVX
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] new e-mail address

2003-08-22 Thread Alexander Jonghee Han
Hello,

I'm no longer working at Yale East Asian Studies.  For EAS related information, 
contact 
[EMAIL PROTECTED], [EMAIL PROTECTED], or [EMAIL PROTECTED]

In a few weeks I'll be beginning law school, so for the next several months will 
probably be lost in a black hole of stress and anxiety.

If you're trying to send a note to me, mail [EMAIL PROTECTED] or 
[EMAIL PROTECTED]

Have a great day.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] more problems with rc1 + ADS: smbd sigsegv

2003-08-22 Thread david williams
here's the tail end of the -d 10 log.host.  It seems to not like the 
encryption type.  Which should I be using, and where should I change it?

-dave

[2003/08/22 09:45:29, 3] smbd/process.c:switch_message(685)
  switch message SMBsesssetupX (pid 6310)
[2003/08/22 09:45:29, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/22 09:45:29, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2003/08/22 09:45:29, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2003/08/22 09:45:29, 5] smbd/uid.c:change_to_root_user(218)
  change_to_root_user: now uid=(0,0) gid=(0,0)
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X(577)
  wct=12 flg2=0xc801
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(474)
  Doing spnego session setup
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(498)
  NativeOS=[Unix] NativeLanMan=[Samba]
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_spnego_negotiate(383)
  Got OID 1 2 840 48018 1 2 2
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_spnego_negotiate(383)
  Got OID 1 3 6 1 4 1 311 2 2 10
[2003/08/22 09:45:29, 3] smbd/sesssetup.c:reply_spnego_negotiate(386)
  Got secblob of size 1155
[2003/08/22 09:45:29, 10] passdb/secrets.c:secrets_named_mutex(697)
  secrets_named_mutex: got mutex for replay cache mutex
[2003/08/22 09:45:29, 10] libads/kerberos_verify.c:ads_verify_ticket(175)
  ads_verify_ticket: enc type [16] failed to decrypt with error Bad 
encryption type
[2003/08/22 09:45:29, 3] libads/kerberos_verify.c:ads_verify_ticket(175)
  ads_verify_ticket: enc type [3] failed to decrypt with error Decrypt 
integrity check failed
[2003/08/22 09:45:29, 10] libads/kerberos_verify.c:ads_verify_ticket(175)
  ads_verify_ticket: enc type [1] failed to decrypt with error Bad 
encryption type
[2003/08/22 09:45:29, 10] passdb/secrets.c:secrets_named_mutex_release(709)
  secrets_named_mutex: released mutex for replay cache mutex
[2003/08/22 09:45:29, 3] libads/kerberos_verify.c:ads_verify_ticket(182)
  ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
[2003/08/22 09:45:29, 0] lib/fault.c:fault_report(36)
  ===
[2003/08/22 09:45:29, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 6310 (3.0.0rc1)
  Please read the appendix Bugs of the Samba HOWTO collection
[2003/08/22 09:45:29, 0] lib/fault.c:fault_report(39)
  ===
[2003/08/22 09:45:29, 0] lib/util.c:smb_panic(1462)
  PANIC: internal error
[2003/08/22 09:45:29, 0] lib/util.c:smb_panic(1469)
  BACKTRACE: 15 stack frames:
   #0 ../sbin/smbd(smb_panic+0xfc) [0x817f320]
   #1 ../sbin/smbd [0x8170c4f]
   #2 /lib/tls/libc.so.6 [0x420276f8]
   #3 ../sbin/smbd(ads_verify_ticket+0x23e) [0x81c910a]
   #4 ../sbin/smbd [0x809dba5]
   #5 ../sbin/smbd [0x809e3c0]
   #6 ../sbin/smbd [0x809e6d5]
   #7 ../sbin/smbd(reply_sesssetup_and_X+0xa18) [0x809f1cc]
   #8 ../sbin/smbd [0x80b8579]
   #9 ../sbin/smbd [0x80b86d9]
   #10 ../sbin/smbd(process_smb+0x76) [0x80b889e]
   #11 ../sbin/smbd(smbd_process+0x198) [0x80b93ac]
   #12 ../sbin/smbd(main+0x416) [0x81d2a7a]
   #13 /lib/tls/libc.so.6(__libc_start_main+0xe4) [0x420156a4]
   #14 ../sbin/smbd(chroot+0x31) [0x8075cdd]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Wicked screensaver

2003-08-22 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED] (ED).

The message was sent on 8/20/2003 7:15:39 PM.
The subject of the message was: 
Re: Wicked screensaver

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] (ED) found in attachment wicked_scr.scr. Remedial action 
(clean virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 3232837393-2-229250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SID Calculation

2003-08-22 Thread Jarabe
If I am adding accounts manually to my ldap directory, and was curious
if there is any magic in the sambaSID attibutes?  Can i assign then
incrementally?  What abou the sambaPrimaryGroupSID what does that need
to be??

Thanks,
Spencer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Re: Thank you!

2003-08-22 Thread mail
Wir haben Ihre e-mail erhalten.
Vielen Dank.

Ihr PixelPerfect Team
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] restriction on workgroup name length ?

2003-08-22 Thread Jeremy Allison
On Fri, Aug 22, 2003 at 04:49:20PM +0200, [EMAIL PROTECTED] wrote:
> Hi,
> 
> I have a Windows 2000 Domain Controller serving the domain
> EMEA.CORPDIR.NET
> 
> smb.conf:
> 
> workgroup = emea.corpdir.net
> security = domain
> 
> nmbd show the following errors: 
> 
>   register_name_response: Answer name EMEA.CORPDIR.NE<00> differs from question name 
> EMEA.CORPDIR.NET<00>.
> [2003/08/22 16:29:42, 0] nmbd/nmbd_nameregister.c:(73)
>   register_name_response: Answer name EMEA.CORPDIR.NE<1e> differs from question name 
> EMEA.CORPDIR.NET<1e>.
> [2003/08/22 16:29:46, 2] nmbd/nmbd_nameregister.c:(182)
> 
> 
> and it's not possible to join the domain.

This looks like an off by one bug in nmbd when dealing
with names. I'm working on this code at the moment, I'll
try and ensure this gets fixed for RC2.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] When will Samba-3 be released as stable ?

2003-08-22 Thread Jeremy Allison
On Fri, Aug 22, 2003 at 10:20:09AM +0200, Patrik Gustavsson PS Sweden Senior Technical 
Consultant wrote:
> Hi,
> 
> Is there a date when you could expect Samba-3 will be release as stable ?

Well, the more you help us test it the sooner that will be :-).

Seriously, we're down to weeks not months now... (IMHO) although
Jerry has final authority on this.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-delay (timeout??)

2003-08-22 Thread Jeremy Allison
On Fri, Aug 22, 2003 at 01:00:01AM +0200, Spaceman Spiff wrote:
> I have an infrequent problem that sometimes when I'm accessing files on my
> samba-server, it happens from time to time that the client computer appears
> to hang for a limited time. Say 20-30 seconds. It doesn't matter if it is a
> small file .TXT file or a large DivX movie. This has happened to me with
> different versions of samba, and I first suspected that it might be
> power-saving on the server. But the powersaving is turned off, and even if
> it was the reason, it shouldn't take so long to power up a couple of disks.
> I've also wondered if it might be some sort of DNS lookup that samba
> attempts, but fails (because there is usually no connection available to a
> DNS server.)  That might explain why it takes so long before it continues.
> Now I have removed all references to any DNS server, but this phenomena
> still occurs. I guess having no DNS-server configured would make Samba/linux
> to just skip any DNS lookup.  Are there anybody out there who has
> experienced something like this?  Hints are welcome! :)

It's almost certainly the client failing to respond to an
oplock break message. Check your networking hardware (hubs/switches).
Even quite well known equipment I've seen cause problems of this
kind (netgear for example).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] listening on both 139 and 445

2003-08-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 22 Aug 2003, Andrew Kohlsmith wrote:

> Is it possible to use the same configuration file to listen on both ports 
> 139 and 445?  The only point of concern is the log file; if I have two 
> separate copies of smbd running, will they share the log file nicely or 
> should I tell each to write to separate logs?

smbd in Samba 3 listens by default on 139 and 445.  



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/RjQtIR7qMdg1EfYRApFbAKDU5x1O1m3LCAs55QM7xuK6Sq+LawCg0ctP
vJcW7rqaUkdD3xvf4p9hwjI=
=gE+z
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.0rc1 and 2 servers - PDC and homes

2003-08-22 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 18 Aug 2003, Buchan Milne wrote:

> > If I logon to the domain from an XP machine and pull up the
> > properties|security on one of my files, it shows the following in the
> > "Group or user names" box:
> >* Group icon for Everyone
> >* User? icon with a SID listed
> >* Group icon with the name of my group listed

This should be fixed in the latest SAMBA_3_0 cvs.  Please test.





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 "You can never go home again, Oatman, but I guess you can shop there."  
--John Cusack - "Grosse Point Blank" (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/RjAZIR7qMdg1EfYRAs6pAJ9EA7TsQIhf/olTGi7PdpC7O7rmcQCg223Z
nvr5ujSiqoUgKXoSJ5KHejQ=
=MSsG
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] restriction on workgroup name length ?

2003-08-22 Thread Joerg . Thomas . Vogt
Hi,

I have a Windows 2000 Domain Controller serving the domain
EMEA.CORPDIR.NET

smb.conf:

workgroup = emea.corpdir.net
security = domain

nmbd show the following errors: 

  register_name_response: Answer name EMEA.CORPDIR.NE<00> differs from question name 
EMEA.CORPDIR.NET<00>.
[2003/08/22 16:29:42, 0] nmbd/nmbd_nameregister.c:(73)
  register_name_response: Answer name EMEA.CORPDIR.NE<1e> differs from question name 
EMEA.CORPDIR.NET<1e>.
[2003/08/22 16:29:46, 2] nmbd/nmbd_nameregister.c:(182)


and it's not possible to join the domain.



Is there any limit on the length of the workgroup name and if yes
why doesn't samba take care about that ??


Cheers, Thomas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba PDC + WinXP = problems fetching remote profiles

2003-08-22 Thread Dendik
Hi!

Thanks for answering, but unfortunately, this seems to
be of no help. I already had [netlogon] service in my
config (to avoid further confusion, i add my smb.conf
at the end of this file), the only option i did not
have was "inherit permissions = No", which does not seem
to be useful for solving the problem (and did not help
also).

I have recently recogized that the problem of domain
logons is at least closely connected to the problem of
downloading "big" files (i.e. files larger than
something about 4k or even 2k). The symptoms are the
following:
  1. There are two differently behaving groups of
  programs: network neighbourhood (or something
  like that) and windows explorer, FAR, (i suppose
  that Window Commander -- for those who don't know
  what FAR is) and so on.
  2. Network Neighbourhood almost refuses to do
  anything on Samba shares -- it has long stall
  upon entering directories with names longer
  than 8 chars, and i don't remember it to
  be able to perform any file download/upload
  operations at all.
  3. WinExplorer can browse shares freely, unless
  it encounters directory containing more than
  25 entries (very strange limit -- but i checked,
  the limit is 25), where it stalls for 2 minutes.
  Also downloading files larger than something
  about 2 or 4 K always stalls for two minutes,
  and (under some unclear circumstances) sometimes
  fail completely.

I seem to be really stuck with these errors, and
i feel like i just "look in wrong direction", so
any genious ideas will be gratefully accepted :).
(Even any ideas that will help me to fix the thing :).

On Thu, Aug 22, Dragan Krnic <[EMAIL PROTECTED]> wrote:

> Many problems result in this message. One is you need
> a [profiles] share with a subdir named after each 
> user. That user needs to have full access to it,
> for example 0700, belongs to user:users. You also need
> a [netlogon] share even if you don't use it.

> Sometimes an already existing profile is the problem.
> Try removing it (save it first for reference) and 
> logging in afresh.

#
### Here go the most important parts from my smb.conf

[global]
; Network names and alike
workgroup = COMPUTER_CLASS
netbios name = kodomo
server string = Kodomo Samba %v
comment = BoiInformatic Computer Class

; Charset convertion
dos charset = CP866
display charset = KOI8-R
unix charset = KOI8-R

; Security
security = user
encrypt passwords = Yes
min passwd length = 6
null passwords = Yes
wide links = No
passdb backend = smbpasswd

log level = 1
log file = /var/log/samba/log.smbd.%m
max log size = 1

; Netlogon
domain logons = Yes
logon script = logon.bat
logon path = \\kodomo\profiles\%U
logon drive = H:
logon home = \\kodomo\%u

; Browse master
; preferred master = No
; local master = Yes
domain master = Yes
os level = 64
[netlogon]
path = /home/export/samba/netlogon
write list = root
read only = Yes
; browseable = No
public = No
veto oplock files = /NTUSER.DAT /ntuser.ini

[profiles]
path = /home/export/samba/profiles
read only = No
create mask = 0600
directory mask = 0700
; browsable = No

[homes]
comment = Home directory for %u
invalid users = root
browseable = No
read only = No
#

Dendik.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Basic setup but won't work

2003-08-22 Thread Johannes Liedtke
Hi there,

On Friday 22 August 2003 15:14, bjorn_nesby wrote:
> My setup is really simple. I've based the setup on the basic smb.conf that
> is recommended for testing purposes (one shared folder with guest access
> and read/write privileges), set the chmod to 777 for this folder and
> created the respective users.
>
> It works fine in linux. I can access the folder as any user, create
> folders, delete files etc.
>
> However, when I try to access the (linux) host using W2K, it says that the
> network path could not be found (before I even have a chance to view the
> shared files).

Just follow this document step by step (worked well for me):
http://samba.mirror.ac.uk/samba/ftp/docs/Samba24Hc13.pdf

regards,
Hansen

-- 
Powered by SuSE 8.1pro - KDE 3.0.3 - KMail 1.4.3

At least, try asking smart questions:
http://www.catb.org/~esr/faqs/smart-questions.html

"A computer without a Microsoft operating system
is like a dog without bricks tied to its head." - Anonymous

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] listening on both 139 and 445

2003-08-22 Thread Andrew Kohlsmith
Is it possible to use the same configuration file to listen on both ports 
139 and 445?  The only point of concern is the log file; if I have two 
separate copies of smbd running, will they share the log file nicely or 
should I tell each to write to separate logs?

Regards,
Andrew
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba Digest, Vol 8, Issue 31

2003-08-22 Thread Sean Angley
Please check your server..


regards..
  Sean Angley, P.Eng.
  [EMAIL PROTECTED]
Host Server Support
ISM Canada 
IBM Global Services
One Research Drive
Regina, CANADA
   S4S 7H1

PHONE:  (306) 790-5199 
FAX:(306) 790-5070




[EMAIL PROTECTED]
Sent by: [EMAIL PROTECTED]
21/08/2003 16:24
Please respond to samba
 
To: [EMAIL PROTECTED]
cc: 
Subject:samba Digest, Vol 8, Issue 31

 



email-body is removed from here because it contains a virus.

Security warning Exceed_Decompression_Layer in file email-body
The file is deleted.

IBM's antivirus detection system has identified a virus in an attachment 
to this e-mail.  The attachment has been deleted.  No further reporting or 
action is required on your part.  THIS EMAIL IS NOW SAFE TO OPEN.  Visit 
w3.ibm.com/virus for more information.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Basic setup but won't work

2003-08-22 Thread bjorn_nesby
I have realised that using Samba is a complicated business and finding a
simular scenario (and, hopefully, a solution) has proven to be more
difficult than I would have thought.

That is why I write to the samba list for help. I'm just kicking through
leaves, while some of you guys *wrote* this piece of software!!!

My setup is really simple. I've based the setup on the basic smb.conf that
is recommended for testing purposes (one shared folder with guest access and
read/write privileges), set the chmod to 777 for this folder and created the
respective users.

It works fine in linux. I can access the folder as any user, create folders,
delete files etc.

However, when I try to access the (linux) host using W2K, it says that the
network path could not be found (before I even have a chance to view the
shared files).

This is my configuration:

Samba is installed on RedHat 7.3 with official RedHat errata releases
bringing my version of Samba up to "2.2.7-security-rollup-fix" (?).

smb.conf is simular to the one found in "using Samba" (testing scenario)
- - - - - - - - - - - - - - - - - - - - - - -
[global]
workgroup = METRAN
[test]
comment = For testing only, please
path = /usr/local/samba/tmp
read only = no
guest ok = yes
- - - - - - - - - - - - - - - - - - - - - - -

On W2K, I obtain my IP and DNS automatically. Speaking of network drivers, I
have the "client-for-microsoft-network" (it's a danish-language computer),
"file-and-printer-sharing" as well as the TCP/IP protocol installed. There
is no problem connecting to other windows machines.




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba PDC + WinXP = problems fetching remote profiles

2003-08-22 Thread Dragan Krnic
> But when i tried to log in with that very account 
> from another machine, i got Win hanging up for about 
> two minutes and blaming approximately the following 
> way: "Windows can't log you on with local profile,
> using temporary profile. Changes done to this 
> profile will be lost after you log off" (phrase 
> `local profile` seemed strange to me, but Win really 
> does what it should do, except not down/up loading 
> the profiles). After the message disappears or i hit 
> OK, Win loggs in normally, downloads logon.bat and 
> seems to behave fine, but the profile is really 
> removed after log off.

Many problems result in this message. One is you need
a [profiles] share with a subdir named after each 
user. That user needs to have full access to it,
for example 0700, belongs to user:users. You also need
a [netlogon] share even if you don't use it. Try
this scheme:

   [global]
  
  logon path = \\samba-srv\profiles\%U
  
   [netlogon]
  path = /some-existing-path/netlogon
  write list = ntadmin
  browseable = No

   [profiles]
  path = /some-existing-path/profiles
  valid users = %U
  read only = No
  browseable = No
  inherit permissions = No

Sometimes an already existing profile is the problem.
Try removing it (save it first for reference) and 
logging in afresh.



Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Details

2003-08-22 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED]

The message was sent on 8/20/2003 5:32:49 PM.
The subject of the message was: 
Re: Details

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] found in attachment wicked_scr.scr. Remedial action (clean 
virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 32327756950008-2-205250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0 with LDAP backend using SSL/TLS and OpenLDAP 2.1.22-1

2003-08-22 Thread Robert Harrison
Preamble: I was reading in the OpenLDAP faq-o-matic that as of 2.1, LDAP
clients (or specifically the LDAP client libraries) need to know how to
find the certificate when connecting via SSL or TLS.

As of 3.0, I've been getting a Samba internal error when setting ldap ssl
= start tls in the smb.conf file. testparm checks out ok (My samba server
is configured as a Role_Domain_PDC server). This error occurs when using
smbclient to connect to samba on the same machine or when attempting to
browse the server using a WinXP Pro SP1 client. Setting ldap ssl = no
eliminates the error and the ldap backend operates correctly. The error
occurs on samba 3.0beta2 and samba3.0rc1.

I do recall that I used to have a secure connection to the ldap backend
working with samba v2.... and OpenLDAP 2.0.x however I don't want to
downgrade as I like the new features of 3.0.

I was basically wondering whether there is a configuration option that I
am missing? (possibly to do with pointing Samba at the client SSL
certificate to use when connecting via TLS.)

Interestingly, I do have both libgnutls5 (0.8.8-2) and libgnutls7
(0.8.9-2) installed as various software I have depends on one or the other
of these libraries. Samba appears to be linked to libgnutls5.

Other pertinent version info:
OS: Debian testing/unstable kernel 2.4.20-9,
libldap2 2.1.22-1

Snippet of the log.smbd file follows:

[2003/08/22 12:37:33, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 3241 (3.0.0rc1-0 for Debian)
  Please read the appendix Bugs of the Samba HOWTO collection
[2003/08/22 12:37:33, 0] lib/fault.c:fault_report(39)
  ===
[2003/08/22 12:37:33, 0] lib/util.c:smb_panic(1452)
  smb_panic(): calling panic action [/usr/share/samba/panic-action 3241]
/usr/share/samba/panic-action: line 48: mail: command not found
[2003/08/22 12:37:33, 0] lib/util.c:smb_panic(1460)
  smb_panic(): action returned status 127
[2003/08/22 12:37:33, 0] lib/util.c:smb_panic(1462)
  PANIC: internal error
[2003/08/22 12:37:33, 0] lib/util.c:smb_panic(1469)
  BACKTRACE: 21 stack frames:
   #0 /usr/sbin/smbd(smb_panic+0xc9) [0x81816b5]
   #1 /usr/sbin/smbd [0x8172de2]
   #2 /lib/libc.so.6 [0x401d0c38]
   #3 /usr/lib/libldap.so.2(gnutls_SSL_get_certificate+0x39) [0x400f9c4e]
   #4 /usr/lib/libldap.so.2(ldap_pvt_tls_get_my_dn+0x1e) [0x400f7daf]
   #5 /usr/lib/libldap.so.2(ldap_int_tls_start+0x116) [0x400f8bce]
   #6 /usr/lib/libldap.so.2(ldap_start_tls_s+0xb2) [0x400f8f20]
   #7 /usr/sbin/smbd [0x81d30f1]
   #8 /usr/sbin/smbd [0x81d34c5]
   #9 /usr/sbin/smbd(smbldap_retry_open+0x31) [0x81d3715]
   #10 /usr/sbin/smbd(smbldap_search+0x4e) [0x81d387a]
   #11 /usr/sbin/smbd(smbldap_search_suffix+0x57) [0x81d3ed7]
   #12 /usr/sbin/smbd(smbldap_search_domain_info+0x8c) [0x81d4784]
   #13 /usr/sbin/smbd [0x816726f]
   #14 /usr/sbin/smbd [0x815fa4e]
   #15 /usr/sbin/smbd(make_pdb_context_list+0xc8) [0x815ff2c]
   #16 /usr/sbin/smbd [0x81601f3]
   #17 /usr/sbin/smbd(initialize_password_db+0xe) [0x816057a]
   #18 /usr/sbin/smbd(main+0x32f) [0x81d5c8b]
   #19 /lib/libc.so.6(__libc_start_main+0xac) [0x401bed04]
   #20 /usr/sbin/smbd(chroot+0x31) [0x80768e1]


Any help or suggestions greatly appreciated,
Rob.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: winbindd problem with 3.0.0rc1

2003-08-22 Thread C.Lee Taylor
Greetings ...

i've been trying to get samba 3 to join my AD domain, and have gotten stuck.
	So have I ...

when I wbinfo -t it returns "Could not check secret"
	Had a similar problem ... but mine was complaining that it could not use rpc for the check ...

	I download RawHides src.rpm and updated, and now I am able do wbinfo -t.

	Are you able to run wbinfo -m and wbinfo -u?

Mailed
Lee
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NT-Domain in smbmount

2003-08-22 Thread Thomas Hohmann
Hallo,

is there an option in smbmount, where I can tell the NT-Server, which is
the authorization domain ?
In the Windows-world, this is written as 'domain\username'  in the
connection dialog.

I'm using smbmount Version 2.2.7a under LINUX ( SUSE 8.2)

Thanks, so long

Thomas (MOHp)


--
Thomas Hohmann
DWD, Met. Obs. Hohenpeissenberg
email: [EMAIL PROTECTED]
NEU *** tel.: 08805-954-203 ***


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: winbind tests ...

2003-08-22 Thread C.Lee Taylor
Installed Samba 3.0.0rc1, and seem to be having problems with winbind.

   First question, shouldn't "wbinfo -t" return success? I have "wbinfo 
	I grab the RawHide src and updated to 3rc1 and wbinfo -t now works, seems like a problem with mkrpm in 3rc1.  I will look further once I have my system working.

	This also fixed 

wbinfo -a test2%test2
plaintext password authentication succeeded
challenge/response password authentication succeeded

   Thrid, should winbind return uid numers for nss when configured in 
/etc/nsswitch.conf by adding winbind to passwd?  Does anybody have any 
hints on any of these?
	I have found that I have to do a 

[EMAIL PROTECTED] samba]# wbinfo -n test1
S-1-5-21-2875628134-430090060-3946654109-1114 1
[EMAIL PROTECTED] samba]# wbinfo -S test1
Could not convert sid test1 to uid
[EMAIL PROTECTED] samba]# wbinfo -S S-1-5-21-2875628134-430090060-3946654109-1114
1
	Before I am able to have nss use the uid numbers for the fs, but I am not able to do a chown test1 ./testdir, I still get 
chown: `test1': invalid user

	Do I need to configure pma before I am able to do this?

Thanks
Mailed
Lee
P.S. Please can any give me a hand with this. Thanks.



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Setting up printer driver on Windows 2000 machines via samba

2003-08-22 Thread Alok Bhatt
Hi All,

I have read all docs, Faq and whatever I could get my hands on, but have
been unable to get any success on this.  We have a hetrogenous netwok and
are using smb2.2.3a on Red Hat linux 8. We have a "HP LaserJet 2200 Series
PCL 6" printer. When we connect to the printer directly, we can use all
features available with it. But whenever, we are installing the printer on
th client via SAMBA server, we do not get all fetures available and this
message is displayed.

If someone has already found a solution to this problem, can he/she
please help me solve this problem. Should I go about creating 4 differnet
aliases for the printer, with each one for say windows 9x, XP, 2000 servers
etc. Also I have not been able to upload the printer drivers through the NT
workstation, as given in the samba docs.


TIA,
Alok Bhatt



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NAV detected a virus in a document you authored.

2003-08-22 Thread TCC01
Please contact your system administrator.


The scanned document was QUARANTINED.


Virus Information:
The attachment your_document.pif contained the virus [EMAIL PROTECTED] and
could NOT be repaired.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Znalezniono wirusa w wyslanej przez Ciebie wiadomosci/Virusfound in message from you!

2003-08-22 Thread vps
Nasz system antywirusowy odnalazł następujące wirusy:
Our antivirus system found following viruses:

I-Worm.Sobig.f.txt
I-Worm.Sobig.f

w Twoim liście elektronicznym wysłanym do:
in your email sent to:

-> <[EMAIL PROTECTED]>

Przesyłanie listu zostało wstrzymane!
Delivery of the email was stopped!

Oto nagłówki z Twojej wiadomości:
Here are headers from your email:

- BEGIN HEADERS -
>From <[EMAIL PROTECTED]>
Received: from SEKRABP (kuria.kuria.lublin.pl [212.182.109.33])
by dark.pcgames.pl (8.12.9/8.12.9) with SMTP id h7M96Q9W013715
for <[EMAIL PROTECTED]>; Fri, 22 Aug 2003 11:06:34 +0200
Message-Id: <[EMAIL PROTECTED]>
From: <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Subject: Thank you!
Date: Fri, 22 Aug 2003 11:06:30 +0200
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary="_NextPart_000_05B062BD"
-- END HEADERS --

Pozdrawiam/Bye
JMG Virus Protection System 2001, 2003, 2003

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-delay (timeout??)

2003-08-22 Thread Spaceman Spiff
I have an infrequent problem that sometimes when I'm accessing files on my
samba-server, it happens from time to time that the client computer appears
to hang for a limited time. Say 20-30 seconds. It doesn't matter if it is a
small file .TXT file or a large DivX movie. This has happened to me with
different versions of samba, and I first suspected that it might be
power-saving on the server. But the powersaving is turned off, and even if
it was the reason, it shouldn't take so long to power up a couple of disks.
I've also wondered if it might be some sort of DNS lookup that samba
attempts, but fails (because there is usually no connection available to a
DNS server.)  That might explain why it takes so long before it continues.
Now I have removed all references to any DNS server, but this phenomena
still occurs. I guess having no DNS-server configured would make Samba/linux
to just skip any DNS lookup.  Are there anybody out there who has
experienced something like this?  Hints are welcome! :)

-Spaceman Spiff



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Re: That movie

2003-08-22 Thread MAILsweeper
An e-mail you sent to the following recipients was infected with a virus and was not 
delivered:
[EMAIL PROTECTED]
 
MessageID: T6434583d4c0a08027417c
Subject: Re: That movie
Attachment: 
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Executables: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Threat: 'W32/Sobig-F' detected 
by 'Sophos AV Interface for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Restricted File Types by extension: A filename 
matching the file mask was detected: 'document_9446.pif'.
Scenarios/Incoming/Block Incoming Executables by byte pattern: 'ItemLength.GE.0'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.


Please determine and clean the source of the virus before resending an attachment.

(smpnote3)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] When will Samba-3 be released as stable ?

2003-08-22 Thread Patrik Gustavsson PS Sweden Senior Technical Consultant
Hi,

Is there a date when you could expect Samba-3 will be release as stable ?

/Patrik

--
"In a world without fences who needs Gates"
Patrik Gustavsson, Senior Technical Consultant
[EMAIL PROTECTED] Telephone: +46 60 671540
http://glen.swedenMobile: +46 70 3551040
SUN MICROSYSTEMS  Fax: +46 60 671550
--
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] authenticating users against AD

2003-08-22 Thread Matt Harrington

I checked the docs I could find, and this list's archives, but I wasn't able
to find an answer to this question.  I want to join Linux workstations to my
AD domain and have users logging on be authenticated against the AD domain
as opposed to NIS.  I don't see that Samba 3.0 will do this.  Is that
correct?

If Samba 3.0 will enable Linux users to authenticate against AD, how does a
Linux workstation get the user's UID, GID, and Unix home directory
information?  solutions such as the PADL software extend the AD scheme to
accomodate these additions, bu I don't see that Samba 3.0 will do that.

or, does AD integration in Samba 3.0 mean something else?

---Matt

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] File blocked - ScanMail for Lotus Notes --> Re: That movieScanMail has detected a virus!

2003-08-22 Thread twhqm03/HQ/SiS%SIS
ScanMail has removed an attachment during a real-time scan of the email
traffic.


Date: 2003-08-21 07:20:36 PM
Subject:  Re: That movie ScanMail has detected a virus!
Virus:  Blocked;
File: movie0045.pif
From: <[EMAIL PROTECTED]>
To:   CN=Lei Chun Chang/O=SiS
Action: Blocked;

Scanned by ScanMail for Lotus Notes 2.5
with scanengine 6.150-1001
and patternfile lpt$vpn.618

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba