[Samba] Domain Local Groups

2003-08-29 Thread Tom Dickson
Does Samba 3.0 have support for Domain Local Groups when using NT auth?

-Tom
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot contact M4M4SEX member

2003-08-29 Thread M4M4SEX Message Relay Bot
Hello,

I'm the automated message bot for M4M4SEX.  You probably
accidentily replied to me rather than the person you meant to reply to.
Please click on the links in the e-mails you get from me, humans don't
ever see messages sent back to me.

We have this extra step in order to protect our member's identities
from being revealed to people they do not approve of.  If you would like to
avoid this protective measure, swap contact information with our members
in the future.

Thanks
M4M4SEX Message Relay Bot
http://m4m4sex.com/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba

2003-08-29 Thread Andy Anderson
I have set up a basic smb.conf file

workgroup=sambagroup
netbios name=samba
encrypt passwords=yes
[homes]

The testparm test passes ok and the smbclient -NL samba also passes. the
problem is when i check local accessiablty with the smbclient
//samba/homes/ -Uusername. After typing the password I received error tree
conect failed:NT_STATUS_BAD_NETWORK_NAME.



Thank you for your time.

Andrew Anderson


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Local Groups

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 28 Aug 2003, Tom Dickson wrote:

 Does Samba 3.0 have support for Domain Local Groups when using NT auth?

Samba recognizes domain local groups when joined to an AD native mode 
domain.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TujTIR7qMdg1EfYRAia/AJ0Ssxz+oRYSXCEdcUGp6LrisgfNegCfWJqW
mueBC1gTgp4nFMPh3H9ZuKo=
=9/35
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0RC1 + LDAP: Moving Name of Domain

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 21 Aug 2003, Ralph Angenendt wrote:

 Jose Pedro Andres wrote:
  Is it sufficient to change the domain name in smb.conf *AND* changing it
  in dn=sambaDomainName? Or are there some other traps I should be aware
  of (finding the domain name in gencache.tdb for example)?

You'll need to reset the sid in secrets.tdb.  (net getlocalsid and net 
setlocalsid) sinc ethe SID is stored using the domain name as the key.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TuktIR7qMdg1EfYRAgV5AKCZwPjMa+KYOeuRI/WZOKze37AGzwCgs/yf
LpAxd6QXKm8aafyXDdZ47dc=
=N3ht
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0RC1 + LDAP: Moving Name of Domain

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 21 Aug 2003, Jose Pedro Andres wrote:

 
  Hi,
 
 hi
 
 
  Is it sufficient to change the domain name in smb.conf *AND* changing it
  in dn=sambaDomainName? Or are there some other traps I should be aware
  of (finding the domain name in gencache.tdb for example)?
 
 i think that you need to set the ldap-user-password, using smbpasswd -w

No.  You talking about the ldap admin dn.  The original poster was 
referring to the Samba domain information stored in an LDAP directory.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TulbIR7qMdg1EfYRAmdbAJ4iuAmgMLii9tnk9aRuzQH56sIkQwCfRf1L
buInt7AlfKEQj9KrxhYDgGg=
=Ikqj
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smb.conf variables not substituting

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 21 Aug 2003, Hillel Seltzer wrote:

 Hello,
 
 I am running Samba 3.0.0rc1 on Red Hat 8 with a 2.4.21 kernel
 patched for ACL support.  I am trying to set up Samba to work
 as a member of a Win2k domain with AD.  It seems to be
 authenticating users off of AD for connecting to the server, but
 I am having some trouble setting up the home share.
 
 It seems that the single character variables used in smb.conf
 (%U, %D, etc.) are not substituting their values.  For example, the
 line template homedir = /usr/export/user/%u in the [global] section
 caused the creation of a directory called %u under /usr/export/user
 when it should have been substituted with the user name.
 If I try %U instead in smb.conf, it seems to have no value.
 For example, in the [homes] share section,
 path = /usr/export/user/%U is mapping to /usr/export/user/.

We just fixed a bug related to this.  Try again with RC2 which should be 
out in a few hours.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TupcIR7qMdg1EfYRAtiEAKCx9E9fh2ixvkF/2YgwPzjun+skDACdF0NM
hmEubTYRvisNTAzxJLnWFSg=
=U2pw
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] win2003 ADS Parameters for succesfull join of samba3.0?

2003-08-29 Thread Riegel, Bernhard
are there any important parameters of a Windows 2003 Server Active
Directory Controller, which may inhibit a successfull join and operating
of a Samba 3.0 memberserver, if they have been set to a wrong value?


-- 
Bernhard Riegel   [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re:

2003-08-29 Thread Newsletter
Thanks for contacting iMatchup.com Customer Service.  


We have received your email and will respond as quickly as possible.  

Normal hours of operation are 9am to 5pm EST.

This is an automated response, do not respond. 

___
In the mean time, check out the FAQ page.


http://imu.imatchup.com/faqs_docs/faq.html
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 2.2.8a and sendfile

2003-08-29 Thread Jarmo Jrvenp
Dear all,

I did not find anything related to this problem;

Samba with sendfile support enabled, works fine with W2k but not with
NT4.

Problems with NT4 are constant lockups (which take half a minute for
computer to start responding again) when accessing network drives.

- All our NT4 workstations show this behaviour.
- Disabling sendfile cures this problem.
- W2k workstations are not affected in any case.

Anything to test? Is this a known reason?


Regards,
Jarmo
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] redhat 9.0 binaries

2003-08-29 Thread david
Hi Samba,

I noticed that the binary directories for redhat 9 are empty. 
  http://us2.samba.org/samba/ftp/Binary_Packages/RedHat/RPMS/i386/9.0/

Even the samba 2.2.8 binaries don't appear.

Does this imply that the redhat 8.0 or 7.3 are OK for 9.0 too,
or should we use RPMS or CVS versions ?

Shouldn't there be a small readme.txt file in the directory pointing to
the right direction ?

Thanks

David de Leeuw
Ben Gurion University of the Negev 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] novell netware server - samba...

2003-08-29 Thread Markus Feldmann
Hallo,

I do not know many about Novell but in our company we also have a Novell
Server with Tobbit ... .
The main Different is that under Linux you do not have a so fantastic
Directory Service.
I heard that Tobbbit will come out in a few time.
Samba is very mighty and i think it is a good Server and you can do enough
to integrate it. I hope you have got enough knowledge to install and
configure it :-), but there are many Forums in the Inet and many email-lists
to ask someone for help.
 I would take Suse Linux 8.2 Pro or maybe a still configured Server-Version
http://www.suse.de/de/business/products/server/sles/prices_x86.html
I am not sure whether this Version is still configured. But when it is, it
would better for you. :-)
There is no risk for any Virus on the Linux Server that i know.
The only Problem is on the side of the client, this is most a MS-Client .
But therefor you can get Antivir to check for a Virus in the email server
befor the client get the email.
And i know there is a Programm named winex this is like an emulator. More
than an emulator.
My advice to you is to intigrate a Linux Server step by step in your
company.
A good administration tool is VNC and Webmin.
PDC under Linux is no Problem i think.
Linux is one of the securiest Server Plattform.
There are many Documentaion for Linux, look at
http://www.suse.de/de/business/products/books/3_935922_64_7/index.html
http://www.suse.de/de/business/products/books/3_935922_41_8/index.html
http://www.suse.de/de/business/products/books/3_935922_15_9/index.html
http://www.suse.de/de/business/products/books/3_935922_63_9/index.html
and so on. IF you buy Linux you will get 2 books.
Another good Book is Linux (Michael Kofler).


doesnt seem to be made for user/group administration.
Yes thats the greatest feature of Novel .


mfg Markus

- Original Message -
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, August 28, 2003 11:46 PM
Subject: [Samba] novell netware server - samba...



 hi!
 our company is currently using novell netware 5.1 file server. now the
 hard
 and software is about to be upgrated. but because of the high licence
 costs,
 we are in search for a better/cheaper solution and the idea to use samba
 came up.
 we are going to use symantec antivirus so we need to set up redhat on
 the
 new file server...
 samba should be configured as a primary domain controller.
 then all 250 users - all files and directories need to be copied into
 the
 same structure with all the same rights from the novell server to the
 samba
 server.
 i guess i´ll have to this on my own, or is there any tool that can
 migrate
 from novell to samba? :)

 well, i´m in search for any good tutorials that explain how to set up
 samba
 as a primary domain controller.
 set the firewall/security options to a maximum.
 and great tools to create new users/shares/groups/ admin rights and
 whatsoever for samba. maybe also for remote administration... because
 swat
 doesnt seem to be made for user/group administration.

 thanks a lot

 regards nadine m.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with the profileshare

2003-08-29 Thread Joerg Moellenkamp
Hello,

i have build up a samba server at home, that needs for admistrative Tasks a 
preexec script at the profile-share, that has to be executed right before a 
user logs into the system.

Under Windows 2000 or XP all runs fine. Under WinNT the connection share 
seems to be persistent between logins. Is there a way to end the connection 
after logoff or having WinNT the connection  only open, when the profile 
share is needed by the system.

Regards
Joerg


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Smbmount problem - 2.2.7a-8.9.0

2003-08-29 Thread PIGNOL, Christian
Hello,

I'm running samba 2.2.7a-8.90 on a RH 9.0

I have installed this samba from an src.rpm to include some options
(--with-winbind , etc, ...) and joined my system to the WINNT domain. So I'm
able to acess any linux share from my NT worksation ... but when I try to
run a script that smbmount some windows share ... the screen seems to be
blocked and some of the share are accessible and the other not.

I run the same script on a RH 7.3 (samba 2.2.7-3.7.2) without any problem.

Does anyone have an idea on this subject ?

Christian PIGNOL
* (+33) 473 67 62 96
*   (+33) 473 67 61 29
*  [EMAIL PROTECTED]


--
Notice:  This e-mail message, together with any attachments, contains
information of Merck  Co., Inc. (Whitehouse Station, New Jersey, USA), and/or
its affiliates (which may be known outside the United States as Merck Frosst,
Merck Sharp  Dohme or MSD) that may be confidential, proprietary copyrighted
and/or legally privileged, and is intended solely for the use of the
individual or entity named on this message.  If you are not the intended
recipient, and have received this message in error, please immediately return
this by e-mail and then delete it.
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] insufficient permissions to open spool file ........

2003-08-29 Thread iyke Adibe

Hello Linux/Samba folks,

am new on Linux/Samba and in dying need of help. From the error message:

insufficient permissions to open spool file /var/spool/samba/smbprn.16.jp8nNO.

Here is a copy of my smb.conf: In most cases, i have edited my smb.conf using the root 
console screen and added/edited printers thru YaST2. 

[global] 

workgroup = ARBEITSGRP 

netbios name = SAMBA 

interfaces = 194.180.75.90/255.255.255.0 

security = SHARE 

encrypt passwords = Yes 

password server = 194.180.75.90 

username map = /etc/samba/smbusers 

log level = 1 

log file = /var/log/samba/%m 

socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY 

os level = 12

preferred master = False 

domain master = False
wins server = 194.180.75.90 

[printers] 

comment = All Printers 

path = /var/spool/samba 

printer admin = root 

guest ok = Yes 

printable = Yes 

browseable = No 

[public] 

path = /tmp 

[HpLaserjet8100] 

path = /var/spool/samba 

read only = No 

guest ok = Yes 

printable = Yes 

printer name = HpLaserjet8100 

guest account = nobody 

printer driver file = //etc/samba/printers.def 

printer driver location = 194.180.73.194 

my windows version is 2000NT and my Samba version is 2.2.3a Meanwhile I have created 
same user and password accounts on both Servers. 

I `ll appreaciate all the helps. 

Regards 

Ad



-
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] insufficient permissions to open spool file ........

2003-08-29 Thread Jarmo Jrvenp
Please check the owner, group and the permissions on /var/spool/samba -
directory.

I think this will make the problem go away (but its very insecure, thus
only for testing): chmod 777 /var/spool/samba

Jarmo

iyke Adibe wrote:
 
 Hello Linux/Samba folks,
 
 am new on Linux/Samba and in dying need of help. From the error message:
 
 insufficient permissions to open spool file /var/spool/samba/smbprn.16.jp8nNO.
 
 Here is a copy of my smb.conf: In most cases, i have edited my smb.conf using the 
 root console screen and added/edited printers thru YaST2.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Thank you!

2003-08-29 Thread MAILsweeper
An e-mail you sent to the following recipients was infected with a virus and was not 
delivered:
[EMAIL PROTECTED]
 
MessageID: T6458ab96110a080274960
Subject: Thank you!
Attachment: 
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Executables: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Threat: 'W32/Sobig-F' detected 
by 'Sophos AV Interface for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Restricted File Types by extension: A filename 
matching the file mask was detected: 'document_9446.pif'.
Scenarios/Incoming/Block Incoming Executables by byte pattern: 'ItemLength.GE.0'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.


Please determine and clean the source of the virus before resending an attachment.

(smpnote3)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Catia Integration

2003-08-29 Thread Peter Cole
Hi every one,

We have a problem where Catia has a space in the file name it uses the
Character  ± where the space is, when you try to open the file up from a
windows machine you see | instead of ± and Catia in windows will not
open the file. 
I know the easiest thing would be to have no spaces but on some files
Catia generates these automatically.
Any help would be very helpful.

Regards 


Pete 

Disclaimer:  
This e-mail is strictly confidential and intended solely for the
addressee. If you are not the intended addressee you must not use,
disclose or copy this transmission.  SFM Technology ltd (\the
company\) does not give any representation or warranty as to the
accuracy or completeness of the contents of this e-mail, nor shall the
company be held liable to any person resulting from the use of any
information contained in this e-mail and shall not be liable to any
person who acts or omits to do anything in reliance upon it.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Fw: [Samba] Forcing password changes using SAMBA as PDC

2003-08-29 Thread Enrico Payne
Hi, I did as suggested, and still have the same problem.

I am still able to login to samba with another users password that does not
require password changes. This seems to me that the problem is related to
PAM password changing. I have tried change the various PAM options in the
smb.conf file, but cannot get it to work. Depending on the options, it
either asks for a password or not. When it asks for the password, I get the
cannot find the domain error on the client and the PAM ERROR 12 on the
syslog.

Regards
Enrico
- Original Message - 
From: Andrew Bartlett [EMAIL PROTECTED]
To: Enrico Payne [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]; John H Terpstra [EMAIL PROTECTED]; Andreas
[EMAIL PROTECTED]; Andrew Bartlett [EMAIL PROTECTED]
Sent: Thursday, August 28, 2003 4:29 PM
Subject: Re: [Samba] Forcing password changes using SAMBA as PDC


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-
___
This e-mail has been scanned for viruses.
Pharma Natura will not be held responsible
for the loss of data or any other loss
caused by the use of the information
contained in this e-mail.
On Thu, 2003-08-28 at 18:08, Enrico Payne wrote:
 Hello
 
  The issue of why PAM is now rejecting the account is up to PAM - can you
  log in with SSH on this account now?  (With and without an SSH key).
 
 I can ssh to the machine from the windows client using the account.

Then make sure your PAM configuration for SSH is the same as for Samba.

  You should use 'pam password change' when using PAM based systems, it is
  much more reliable than the 'talk to /bin/passwd' method, and will give
  you better error reports.
 
 Where do I make this change and how/what do I change? My knowlege of PAM is
 less than zero.

This is an smb.conf option - but if you are not confident with PAM, then
I suggest you avoid the issue of PAM restrictions and password sync.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] trusted domains disconnected

2003-08-29 Thread Mr Vampire
Giving the command:

wbinfo --sequence

i see all my domains DISCONNECTED! what's happened?! i installed samba3 and
i only did some commands regarding joining the domain...now everything isn't
working!

what may i have changed?!?
any clue?

thanx!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] locking in samba

2003-08-29 Thread Arjen
I have been trying to get this together for a long time, tried many 
options and combinations of options, and have not been able to get it to 
work. If you or anyone else can enlighten Demchenko and me on this 
subject, it would definitely be appreciated.

My conclusion for now is It is not possible...

Arjen.

Demchenko Yevheniy wrote:

Hello! I've got into problems with simultaneous access to files on samba 
server. Two (or more) people from different computers may open the same file 
and may independently change it (with openoffice, for example). Certainly, 
this is not the expected behavior. If the file is shared on windows machine, 
when the first user opens it, he gots RW permission, while the next one(s) 
may open this file only as read-only. 
Tried on Samba3.0 alpha22, Samba3.0beta1 and Samba3.0rc1.
blocking locks, posix locking and locking are set to yes in smb.conf, 'force 
user' is not set.
smbstatus says Denymode DENY_NONE, oplocks NONE on every connection to the 
mentioned file.
I've tried to switch on/off oplocks, level2 oplocks, kernel oplocks, strict 
locking, - nothing helps.
What am i missing?
Thanks.
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP - The Procedure Number is Out of Range

2003-08-29 Thread Eric Wilson
Hi All;

I too have this problem. I've seen may requests for assistance on this
problem,  but I never see any response or solution.

In my case it's a very simple environment Samba v 3.0 RC1  RHv9.0,  PCs
are all XP PRO.

If this a documented problem can someone point us to the documentation
that solves this problem?  If I can provide more detail please let me
know, I'd be happy to provide logs or some testing.


Thanks in advance.

Cheers;

E!

-
Eric Wilson




 On Tue, 19 Aug 2003, Gerald (Jerry) Carter wrote :

 » Subject: Re: [Samba] XP - The Procedure Number is Out of Range
 »
 »  Hi all,
 » 
 »  I have a new samba pdc for a network of about 3500 users. Smbpasswd
 was
 »  too slow - but ldap works nice and quick for all but XP users. This is
 a
 »  mixed environment of 95, 98, 2000 and XP boxes using roaming profiles
 »  and nt4 style policies.
 »
 » What version of Samba ?


 I receive the same error trying to connect WinXP-Pro SP1 client, to samba3
 PDC,release RC1 - following error occured : The procedure number is out
 of range.

 I followed the samba-PDC document, from IBM to make make the changes on
 WindowXP-Pro (registry file and in Local Security Policy).

 Any hints please ?

 Thank you,
  Florentin.

 ===
 [global]
   workgroup = ALOHA_SERVER
   netbios name = ALOHA_NEBIOS
   server string = aloha (%v,%h)
   guest account = guest
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
 *Retype\snew\sUNIX\spassword:* %n\n .
   client lanman auth = No
   client plaintext auth = No
   log level = 5 passdb:5 auth:10
   max log size = 50
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   add user script = /usr/sbin/useradd -d /dev/null -g smbcomp -s /bin/false
 -M %u
   logon script = _logon.cmd
   logon path = \\%N\profiles\%u
   logon drive = H:
   logon home = \\%L\%U
   domain logons = Yes
   os level = 65
   preferred master = Yes
   domain master = Yes
   wins support=no
   preload = flori ,guest ,root
   panic action=/usr/local/bin/smb_mail.sh
   valid users = root, flori, guest
   admin users = root
   hosts allow = 192.168.0., 127.0.0.
   profile acls = Yes

 [netlogon]
   path = /home/samba/_netlogon
   write list = root, flori
   guest ok = Yes
   browseable = No

 [profiles]
   path = /home/samba/_profiles
   read only = No

 [homes]
   comment = Home Directories
   read only = No
   create mask = 0760
   force create mode = 0660
   directory mask = 0770
   locking = No
   oplocks = No

 [printers]
   comment = All Printers
   path = /tmp
   guest ok = Yes
   printable = Yes
   printing = lprng
   print command = /usr/bin/lpr -r  %s
   printer name = lp
   browseable = No
 ==


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient sometimes works but usually do not!!

2003-08-29 Thread Gul Seda Unal
hi all;
if u're able to join samba3rc1 to an ads domain help me with an answer!
i did everthing and tested so i'm sure that all works well accept 
SMBCLIENT   
[EMAIL PROTECTED] root]# /usr/local/samba/bin/smbclient //160.75.5.51/unalgu 
-U unalgu -W CC
Password: 
tree connect failed: NT_STATUS_BAD_NETWORK_NAME
[EMAIL PROTECTED] root]# /usr/local/samba/bin/smbclient //160.75.5.51/unalgu 
-U unalgu -W CC -k
tree connect failed: NT_STATUS_BAD_NETWORK_NAME
i tried both with and without Kerberos none worked.but after 10 or more 
times givin this error it works.it's a big mess!!
help me

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Why are the binaries so huge?

2003-08-29 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Message: 38
 Date: Fri, 29 Aug 2003 08:53:00 +1200
 From: Paul Eggleton [EMAIL PROTECTED]
 Subject: RE: [Samba] Why are the binaries so huge?
 To: [EMAIL PROTECTED]
 Message-ID: [EMAIL PROTECTED]
 Content-Type: text/plain; charset=us-ascii

 Wayne Rasmussen wrote on Friday, 29 August 2003 7:46 a.m.:

 After you configure, in the source/Makefile
 change the line:
 CFLAGS= -g -O2
 to:
 CFLAGS= -O2



 One would assume that this option is included in the beta/RC releases to
 allow debugging. If you wish to report any crash-type bugs I suggest you
 leave this option in.


But gcc-3.3 generates *huge* binaries with debuggind enabled, on my 800
Duron, gcc-3.3 would take close on half an hour just to relink the
binaries, whereas with earlier versions of gcc (even 3.2.1), I could do
a complete build from scratch in the same time. In my case, I didn't
have 600MB free on the partition the binaries were intended to be on ...
so in some cases building with debug flags actually prevents testing ...
best to build without debugging enabled, and if you find a bug, just
relink the offending binary with debugging enabled.

Regards,
Buchan

- --
|--Another happy Mandrake Club member--|
Buchan MilneMechanical Engineer, Network Manager
Cellphone * Work+27 82 472 2231 * +27 21 8828820x202
Stellenbosch Automotive Engineering http://www.cae.co.za
GPG Key   http://ranger.dnsalias.com/bgmilne.asc
1024D/60D204A7 2919 E232 5610 A038 87B1 72D6 AC92 BA50 60D2 04A7
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/T0PprJK6UGDSBKcRAiojAJ4oAG6oI+FleTZpLR9AxsZoV7dclQCfWXN6
xxcFc0GC9zvZb8ON1ZLUzKk=
=rm5d
-END PGP SIGNATURE-

*
Please click on http://www.cae.co.za/disclaimer.htm to read our
e-mail disclaimer or send an e-mail to [EMAIL PROTECTED] for a copy.
*
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Swat problem with samba-3.0.0 RC1

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 25 Aug 2003, werner maes wrote:

 
   Hello,
 
 I tried to configure a share with samba-3.0.0RC1 but after specifying the 
 share name and after I clicked create, nothing happens. Only the header 
 share parameters is shown.
 
 I've searched the list archives and a certain Chee Wai Yeung reported 
 exactly the same problem with samba3.0.0beta1 on 09/06/2003
 Will this bug be fixed before the final release?

Is this it?  It's been marked fixed for RC2.

   https://bugzilla.samba.org/show_bug.cgi?id=254





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TusHIR7qMdg1EfYRAqbMAKChVEvw+iSiD9L8Rklzh9fYHCgI0gCgmL9s
X+S30Rd1h+ex+3L6GLgQRcM=
=Ot44
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Out of Office AutoReply: Approved

2003-08-29 Thread Thomas, Kevin # MSUSA
I will be out of the office Thursday 8-28  returning Tues 9-2-03. I will not have 
access to email at this time. In  my absence Please contact Christina Frady @ X1290 or 
[EMAIL PROTECTED] for assistance.
Thank You
Have a wonderful day!


Thanks!
Thanks




Thank You
Kevin Thomas
ISO Support Specialist
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Question on 'winbind use default domain = yes'

2003-08-29 Thread Aaron_Colichia
After setting winbind use default domain = yes in smb.conf,

Does this mean If use the Enterprise Admins in a write list, 

I specify as write list = @Enterprise Admins   

OR

write list = @DOMAIN+Enterprise Admins  ?

Also I would like to more about using + as my seperator.  

Does this require my Windows users who access smb shares to use DOMAIN+user
or should they be able to use Windows's default DOMAIN\user ?

Thanks,

Aaron Colichia

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-3.0.0 RC2 available for download

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

The Samba Team is proud to announce the availability of the
second release candidate of the Samba 3.0.0 code base.  A release
candidate implies that the code is very close to a final release,
but remember that this is still a non-production snapshot intended
for testing purposes.  Use it at your own risk.

The source code can be downloaded from :

http://download.samba.org/samba/ftp/rc/

The uncompressed tarball and patch file have been signed
using GnuPG.  The Samba public key is available at

http://download.samba.org/samba/ftp/samba-pubkey.asc

Binary packages will be available soon at

http://download.samba.org/samba/ftp/Binary_Packages/

A simplified version of the CVS log of updates since 3.0.0rc1
can be found in the the download directory under the name
ChangeLog-3.0.0rc1-3.0.0rc2.  The release notes are available
on-line at

http://www.samba.org/samba/whatsnew/samba-3.0.0rc2.html

Please file any bugs you find in this release at

https://bugzilla.samba.org/

As always, all bugs are our responsibility.

  --Enjoy
  The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/Tu+nIR7qMdg1EfYRAsGFAKDk+D6BUpvN72NAsZIl7v069VV06QCfVRuK
CdPugdW8aen7EeACDfCkGdQ=
=EnuE
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] insufficient permissions to open spool file ........

2003-08-29 Thread John H Terpstra
On Fri, 29 Aug 2003, iyke Adibe wrote:

 am new on Linux/Samba and in dying need of help. From the error message:

 insufficient permissions to open spool file /var/spool/samba/smbprn.16.jp8nNO.

Log in as 'root'.

cd /var/spool

chmod a+rwxt samba


Printing should now work.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mail security notification (Attachment Removal)

2003-08-29 Thread mail_security
 eManager Notification *

The following mail was blocked since it contains sensitive content.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]
Policy: Attachment Removal
Attachment file name: document_9446.pif - application/octet-stream
Action: Replaced with text

The restricted attachment file has been removed from the message.

*** End of message *
Received: from PRZEMEK (qd206.internetdsl.tpnet.pl [80.55.29.206])
by stldmz.amdocs.com (8.12.9/8.12.4) with ESMTP id h7T8pcGG014563
for [EMAIL PROTECTED]; Fri, 29 Aug 2003 03:51:39 -0500
Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Your application
Date: Fri, 29 Aug 2003 10:58:54 +0200
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_0D7B96E3
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] locking in samba

2003-08-29 Thread John H Terpstra
On Fri, 29 Aug 2003, Arjen wrote:


 I have been trying to get this together for a long time, tried many
 options and combinations of options, and have not been able to get it to
 work. If you or anyone else can enlighten Demchenko and me on this
 subject, it would definitely be appreciated.

 My conclusion for now is It is not possible...

Have you read the Samba-HOWTO-Collection.pdf fro the Samba-3.0.0 RC1 or
RC2 docs directory?

Chapter 14 is dedicated to the subject. If you have read it your feedback
would be appreciated.

Cheers,
John T.


 Arjen.


 Demchenko Yevheniy wrote:

 Hello! I've got into problems with simultaneous access to files on samba
 server. Two (or more) people from different computers may open the same file
 and may independently change it (with openoffice, for example). Certainly,
 this is not the expected behavior. If the file is shared on windows machine,
 when the first user opens it, he gots RW permission, while the next one(s)
 may open this file only as read-only.
 Tried on Samba3.0 alpha22, Samba3.0beta1 and Samba3.0rc1.
 blocking locks, posix locking and locking are set to yes in smb.conf, 'force
 user' is not set.
 smbstatus says Denymode DENY_NONE, oplocks NONE on every connection to the
 mentioned file.
 I've tried to switch on/off oplocks, level2 oplocks, kernel oplocks, strict
 locking, - nothing helps.
 What am i missing?
 Thanks.
 
 



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems after Upgrade from 2.2.0 to 2.2.7

2003-08-29 Thread Harald Riegel
I have had an running Samba 2.2.0 acting as a PDC for Windows NT 4.0 and W2K clients.
After upgrading the Linux-system (SuSE 7.2 to SuSE 8.2) and Samba 2.2.0 to 2.2.7 
WindowsNT4.0-clients can't login. 
The system can not log you on (C19B)
W2K-clients can login!
If I remove the NT4.0-machines from the domain and rejoin them, then the machines are 
recognised, but the user-profiles are inaccessible.

What can I do?

Harald
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba PDC + WinXP = problems fetching remote profiles

2003-08-29 Thread Dendik N.F.
Hi.

More than one week of fighting -- and still no result.
I'm stuck at the very same point. Right now i had to
make the system work just any way -- at least like
file server for window$ clients. But the problem with
file downloading still persists. And i really have
no idea of what i do wrong.

 Sounds like symptoms of activated Web Client service.
 Maybe the point is about EAP -- i did not quite 
Still no help. I even tried to select each prorocol,
deselect each of their checkboxes and then deselect IEEE
802.1x, as someone reported this may help -- no result.

Dendik.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] login script = login.bat

2003-08-29 Thread robowarp
Hi Sambatistas,
i have samba 3 as pdc running which creates needed *.bat files by
genlogon.pl
on the fly, my Problem was that it seems only to give one parameter
to samba option login script = i.e %u.bat
so i decide to run the combinate from %u.bat %m.bat %G.bat in the login
script
here it is maybe someone needs it, it was made to fit to my needs and not
good tested but works

@echo off
rem by [EMAIL PROTECTED] leave to public as it is , dont think of asking me
rem  created for samba 3 login, the bat files were creted on the fly by
genlogin.pl
rem  this script is only valid for win2000/NT/XP
rem exec bat for logged in machine ( maybe software status or machine data )
echo %COMPUTERNAME%
call %COMPUTERNAME%.bat
rem exec bat for login user
echo %USERNAME%
call %USERNAME%.bat
rem exec bat for different groups
rem ifmember.exe must be in the netlogon share download it at microschrott
ifmember Administrators
if errorlevel 1 call Administrators.bat 
ifmember users
if errorlevel 1 call users.bat

-- 
COMPUTERBILD 15/03: Premium-e-mail-Dienste im Test
--
1. GMX TopMail - Platz 1 und Testsieger!
2. GMX ProMail - Platz 2 und Preis-Qualitätssieger!
3. Arcor - 4. web.de - 5. T-Online - 6. freenet.de - 7. daybyday - 8. e-Post

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP - The Procedure Number is Out of Range

2003-08-29 Thread Jose Eloy da Costa Junior
Faa as seguintes alteraes no registro do windows:

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
DisablePasswordChange=dword:
maximumpasswordage=dword:001e
requiresignorseal=dword:
requirestrongkey=dword:
sealsecurechannel=dword:0001
signsecurechannel=dword:0001
Update=no

Att.

Jos Eloy Jr.

Em Sex, 2003-08-29 s 06:39, Eric Wilson escreveu:

 Hi All;
 
 I too have this problem. I've seen may requests for assistance on this
 problem,  but I never see any response or solution.
 
 In my case it's a very simple environment Samba v 3.0 RC1  RHv9.0,  PCs
 are all XP PRO.
 
 If this a documented problem can someone point us to the documentation
 that solves this problem?  If I can provide more detail please let me
 know, I'd be happy to provide logs or some testing.
 
 
 Thanks in advance.
 
 Cheers;
 
 E!
 
 -
 Eric Wilson
 
 
 
 
  On Tue, 19 Aug 2003, Gerald (Jerry) Carter wrote :
 
   Subject: Re: [Samba] XP - The Procedure Number is Out of Range
  
Hi all,
   
I have a new samba pdc for a network of about 3500 users. Smbpasswd
  was
too slow - but ldap works nice and quick for all but XP users. This is
  a
mixed environment of 95, 98, 2000 and XP boxes using roaming profiles
and nt4 style policies.
  
What version of Samba ?
 
 
  I receive the same error trying to connect WinXP-Pro SP1 client, to samba3
  PDC,release RC1 - following error occured : The procedure number is out
  of range.
 
  I followed the samba-PDC document, from IBM to make make the changes on
  WindowXP-Pro (registry file and in Local Security Policy).
 
  Any hints please ?
 
  Thank you,
   Florentin.
 
  ===
  [global]
  workgroup = ALOHA_SERVER
  netbios name = ALOHA_NEBIOS
  server string = aloha (%v,%h)
  guest account = guest
  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
  *Retype\snew\sUNIX\spassword:* %n\n .
  client lanman auth = No
  client plaintext auth = No
  log level = 5 passdb:5 auth:10
  max log size = 50
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  add user script = /usr/sbin/useradd -d /dev/null -g smbcomp -s /bin/false
  -M %u
  logon script = _logon.cmd
  logon path = \\%N\profiles\%u
  logon drive = H:
  logon home = \\%L\%U
  domain logons = Yes
  os level = 65
  preferred master = Yes
  domain master = Yes
  wins support=no
  preload = flori ,guest ,root
  panic action=/usr/local/bin/smb_mail.sh
  valid users = root, flori, guest
  admin users = root
  hosts allow = 192.168.0., 127.0.0.
  profile acls = Yes
 
  [netlogon]
  path = /home/samba/_netlogon
  write list = root, flori
  guest ok = Yes
  browseable = No
 
  [profiles]
  path = /home/samba/_profiles
  read only = No
 
  [homes]
  comment = Home Directories
  read only = No
  create mask = 0760
  force create mode = 0660
  directory mask = 0770
  locking = No
  oplocks = No
 
  [printers]
  comment = All Printers
  path = /tmp
  guest ok = Yes
  printable = Yes
  printing = lprng
  print command = /usr/bin/lpr -r  %s
  printer name = lp
  browseable = No
  ==
 
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Using samba without NetBIOS

2003-08-29 Thread Peter Edstrom
Hello!

I'm trying to get Samba to use the IPX protocol (or something) instead
of NetBIOS (SMB), unfortunately without success. The Windows 2000
Professional computers in my network has NetBIOS disabled because of
security issues; instead the sharing is bound to IPX. Is there any way
to make samba use another protocol?

I've googled but haven't found anything. I'm sorry if this is a common
question.

Thanks in advance!
Sincerely,
Peter Edstrom
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] logging pages printed under samba

2003-08-29 Thread Claudiu Ciulei
Hello

I'm using an Red Hat 9.0 server with Samba to share few printers in our
windows network who must be stricted controlled.
All works fine but the CUPS printig daemon doesn't counter the pages who are
printed from samba.
All print job is logged from the user who sent it, the name of job is
displayed with an smb prefix but the number of printed pages remain all the
time at 1.
The printer tested is an Kyocera FS 1800 with network card and the printing
is done via TCP/IP.

Can you give me some answer or an advice ?

Thank you,

Claudiu CIULEI
network engineer
PANEURO GROUP
ROMANIA
e-mail: [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using samba without NetBIOS

2003-08-29 Thread John H Terpstra
On Fri, 29 Aug 2003, Peter Edstrom wrote:

 Hello!

 I'm trying to get Samba to use the IPX protocol (or something) instead
 of NetBIOS (SMB), unfortunately without success. The Windows 2000
 Professional computers in my network has NetBIOS disabled because of
 security issues; instead the sharing is bound to IPX. Is there any way
 to make samba use another protocol?

No. Samba can run only SMB over TCP/IP. Samba can run SMB with, or without
NetBIOS. NetBIOS over TCP/IP uses port 139, without NetBIOS port 445 is
used.

Samba does NOT allow SMB over IPX.


 I've googled but haven't found anything. I'm sorry if this is a common
 question.

I hope this answer is sufficient.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP - The Procedure Number is Out of Range

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 29 Aug 2003, Eric Wilson wrote:

 Hi All;
 
 I too have this problem. I've seen may requests for assistance on this
 problem,  but I never see any response or solution.
 
 In my case it's a very simple environment Samba v 3.0 RC1  RHv9.0,  PCs
 are all XP PRO.
 
 If this a documented problem can someone point us to the documentation
 that solves this problem?  If I can provide more detail please let me
 know, I'd be happy to provide logs or some testing.

I've tried to reproduce this and cannot.  See

  https://bugzilla.samba.org/show_bug.cgi?id=309

Can you send me level 10 debug logs off list and I'll 
work on it some more.  I've reopened the bug report.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T3vxIR7qMdg1EfYRAgWAAKCW+/QWTe0GvpJ8LXByyr3EKRABgQCeIOhP
3TwbmRlJgw59w6qgj4YZ+dc=
=I4iQ
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbmount krb option?

2003-08-29 Thread support
Hi how does this option work should I just type:
./smbmount //mypath/to/share '/my/mountpoint/' krb ?
or is that not the way
I can see the share when I do:
 
./smbclient -L \\mypath\ file:///\\mypath\  -k
 
so that means I have a ticket but the mount commando doesn't work even
after checking the rights on it.
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.0 RC1: Unable to find a suitable server

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 19 Aug 2003, Axel Suppantschitsch wrote:

 The most interesting part is:
 
 [2003/08/19 14:39:56, 6] libads/ldap.c:ads_find_dc(147)
   ads_find_dc: looking for domain 'WORKGROUP'
 [2003/08/19 14:39:56, 8] libsmb/namequery.c:get_sorted_dc_list(1215)
   get_sorted_dc_list: attempting lookup using [lmhosts wins host bcast]
 [2003/08/19 14:39:56, 10] libsmb/namequery.c:internal_resolve_name(989)
   internal_resolve_name: looking up WORKGROUP#1c
 
 Although ADS is configured ads_find_dc will search for the domain  
 'WORKGROUP' instead of searching for the realm 'SAMBA30.TEST'.

Yeah.  this is strange.  I'll look into it (logged as bug 371).



cheers, jerry

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T4EbIR7qMdg1EfYRAiIvAKC4EnMSn/jlJbKocEdZLtKUDfPuHACg6053
iggT/uWc50Syq5SSP5JCwPY=
=CNf7
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with GID Samba 3.0.0 Beta2 Debian Testing

2003-08-29 Thread entwicklung
Hello, 

I've got a somehow weird problem with the primary GID of samba users.
passdb backend is tdbsam. 

when I connect to the samba server my gid is set to 2147483404 instead of 
1002 (domainusers). The GID 1002 ist configured as my primary group in 
/etc/passwd. This also happens with other usernames. 

After deleting group_mapping.tdb this worked for some hours but the error 
came back. 

Can someone help me with this? 

Regards
Manfred 

here's the samba groupmapping and log.heu3: 

System Operators (S-1-5-32-549) - -1
ma (S-1-5-21-2855476704-3843309178-487093961-21006) - ma
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
fma (S-1-5-21-2855476704-3843309178-487093961-21007) - fma
Power Users (S-1-5-32-547) - domainusers
prakt (S-1-5-21-2855476704-3843309178-487093961-21008) - prakt
Domain Users (S-1-5-21-2855476704-3843309178-487093961-513) - domainusers
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - domainadmins
Domain Admins (S-1-5-21-2855476704-3843309178-487093961-512) - domainadmins
Domain Guests (S-1-5-21-2855476704-3843309178-487093961-514) - -1
ent (S-1-5-21-2855476704-3843309178-487093961-21009) - ent
Account Operators (S-1-5-32-548) - -1
gl (S-1-5-21-2855476704-3843309178-487093961-21003) - gl
tech (S-1-5-21-2855476704-3843309178-487093961-21010) - tech
bh (S-1-5-21-2855476704-3843309178-487093961-21004) - bh
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - domainusers
sec (S-1-5-21-2855476704-3843309178-487093961-21011) - sec
ver (S-1-5-21-2855476704-3843309178-487093961-21005) - ver 



[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 1 of length 137
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBnegprot (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [PC NETWORK PROGRAM 1.0]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LANMAN1.0]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [Windows for Workgroups 3.1a]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LM1.2X002]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LANMAN2.1]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [NT LM 0.12]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_nt1(313)
using SPNEGO
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(516)
Selected protocol NT LM 0.12
[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 2 of length 212
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBsesssetupX (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(547)
wct=12 flg2=0xc807
[2003/08/29 18:23:01, 2] smbd/sesssetup.c:setup_new_vc_session(504)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old
resources.
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(445)
Doing spnego session setup
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(469)
NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0]
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(350)
Got OID 1 3 6 1 4 1 311 2 2 10
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(357)
Got secblob of size 43
[2003/08/29 18:23:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(33)
Got NTLMSSP neg_flags=0xe000b297
[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 3 of length 290
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBsesssetupX (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(547)
wct=12 flg2=0xc807
[2003/08/29 18:23:01, 2] smbd/sesssetup.c:setup_new_vc_session(504)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old
resources.
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(445)
Doing spnego session setup
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(469)
NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0]
[2003/08/29 18:23:01, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(284)
Got user=[heubach] domain=[HEU3] workstation=[HEU3] len1=24 len2=24
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:push_sec_ctx(256)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/08/29 18:23:01, 3] smbd/uid.c:push_conn_ctx(287)
push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] 

Re: [Samba] Using Samba 2.2.8a with Microsoft Cluster Services

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 28 Aug 2003, Zachariah Mully wrote:

 On Wed, 2003-08-27 at 19:16, Jeremy Allison wrote:
  Hmmm. It's doing some an LSA_ENUMTRUSTDOM which we don't support fully
  in 2.2.x. Can you try this with Samba 3.0 (which does) to see if this
  makes a difference ?
  
  Thanks,
  
  Jeremy.
 
 Jeremy-   
 I've upgraded to:
 
 bubbles-new:/etc/samba# smbd --version
 Version 3.0beta1-1 for Debian
 
 And I'm still having the same problem, I've posted the logs to:
 http://zaphod.smartbrief.com/pics/log.princess-1.smb3
 
 Let me know if there are any other diagnostics I can run (being that I'm
 waay out of my league ;)

I need to see a level 10 debug log.  This is a level 5 or below I think.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T4NjIR7qMdg1EfYRAvmBAJ9Sz9NkuHvKXC58VNediwOBUp7QPACfQck7
SGEntXQa1t5+xq20c9nfPDc=
=xVyA
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0rc1 Can access PDC but not others

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 20 Aug 2003, Micha Niskin wrote:

 [EMAIL PROTECTED] linux-2.4]# smbclient -N -L win2kclient
 session setup failed: ERRSRV - ERRbaduid
 [EMAIL PROTECTED] linux-2.4]# smbclient -L win2kclient -U Administrator
 Password:
 session setup failed: NT_STATUS_LOGON_FAILURE

Try setting client ntlmv2 auth = no and see if this corrects your 
problem.  We've got a few things to straighten out with the NTLMv2
code before RC3.





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T4Z5IR7qMdg1EfYRAqJ2AJwMLk1m2VGO9j81rWArrnTRwV9dCQCgxrzt
lK6pWjV8vAoHK5Oy0AwT6HA=
=GO4A
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba not seeing my new cups printers

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 27 Aug 2003, Corey Hart wrote:

 Still looking for an answer for this.

Try 

  root# smbcontrol smbd reload-config

I'm planning on implementing a rescan time for [printers]
eventually.



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T4dMIR7qMdg1EfYRAgSQAJ9kDkMR+wPY9OrJ7oQBgv3A5ViZyACg5y1L
UYEDUo4G3gJa7RpStHET7Ds=
=2rHN
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problems with GID Samba 3.0.0 Beta2 Debian Testing

2003-08-29 Thread entwicklung
Hello again, 

I don't know if this is an error of samba or a misconfiguration: 

I had mapped the groups Users and Power Users to the group domainusers. 
After deleting these two mappings, samba is working fine again. 

Manfred 



[EMAIL PROTECTED] writes: 

Hello,  

I've got a somehow weird problem with the primary GID of samba users.
passdb backend is tdbsam.  

when I connect to the samba server my gid is set to 2147483404 instead of 
1002 (domainusers). The GID 1002 ist configured as my primary group in 
/etc/passwd. This also happens with other usernames.  

After deleting group_mapping.tdb this worked for some hours but the error 
came back.  

Can someone help me with this?  

Regards
Manfred  

here's the samba groupmapping and log.heu3:  

System Operators (S-1-5-32-549) - -1
ma (S-1-5-21-2855476704-3843309178-487093961-21006) - ma
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
fma (S-1-5-21-2855476704-3843309178-487093961-21007) - fma
Power Users (S-1-5-32-547) - domainusers
prakt (S-1-5-21-2855476704-3843309178-487093961-21008) - prakt
Domain Users (S-1-5-21-2855476704-3843309178-487093961-513) - domainusers
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - domainadmins
Domain Admins (S-1-5-21-2855476704-3843309178-487093961-512) - 
domainadmins
Domain Guests (S-1-5-21-2855476704-3843309178-487093961-514) - -1
ent (S-1-5-21-2855476704-3843309178-487093961-21009) - ent
Account Operators (S-1-5-32-548) - -1
gl (S-1-5-21-2855476704-3843309178-487093961-21003) - gl
tech (S-1-5-21-2855476704-3843309178-487093961-21010) - tech
bh (S-1-5-21-2855476704-3843309178-487093961-21004) - bh
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - domainusers
sec (S-1-5-21-2855476704-3843309178-487093961-21011) - sec
ver (S-1-5-21-2855476704-3843309178-487093961-21005) - ver  

 

[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 1 of length 137
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBnegprot (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [PC NETWORK PROGRAM 1.0]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LANMAN1.0]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [Windows for Workgroups 3.1a]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LM1.2X002]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [LANMAN2.1]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(439)
Requested protocol [NT LM 0.12]
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_nt1(313)
using SPNEGO
[2003/08/29 18:23:01, 3] smbd/negprot.c:reply_negprot(516)
Selected protocol NT LM 0.12
[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 2 of length 212
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBsesssetupX (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(547)
wct=12 flg2=0xc807
[2003/08/29 18:23:01, 2] smbd/sesssetup.c:setup_new_vc_session(504)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old
resources.
[2003/08/29 18:23:01, 3] 
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(445)
Doing spnego session setup
[2003/08/29 18:23:01, 3] 
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(469)
NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0]
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(350)
Got OID 1 3 6 1 4 1 311 2 2 10
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(357)
Got secblob of size 43
[2003/08/29 18:23:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(33)
Got NTLMSSP neg_flags=0xe000b297
[2003/08/29 18:23:01, 3] smbd/process.c:process_smb(882)
Transaction 3 of length 290
[2003/08/29 18:23:01, 3] smbd/process.c:switch_message(676)
switch message SMBsesssetupX (pid 18741)
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/08/29 18:23:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(547)
wct=12 flg2=0xc807
[2003/08/29 18:23:01, 2] smbd/sesssetup.c:setup_new_vc_session(504)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all 
old
resources.
[2003/08/29 18:23:01, 3] 
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(445)
Doing spnego session setup
[2003/08/29 18:23:01, 3] 
smbd/sesssetup.c:reply_sesssetup_and_X_spnego(469)
NativeOS=[Windows 2000 2195] NativeLanMan=[Windows 2000 5.0]
[2003/08/29 18:23:01, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(284)
Got user=[heubach] domain=[HEU3] workstation=[HEU3] len1=24 len2=24
[2003/08/29 18:23:01, 3] smbd/sec_ctx.c:push_sec_ctx(256)
push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/08/29 18:23:01, 3] smbd/uid.c:push_conn_ctx(287)

Re: [Samba] Samba not seeing my new cups printers

2003-08-29 Thread Corey Hart
[EMAIL PROTECTED] bin]# ./smbcontrol smbd reload-config
Couldn't resolve message type: reload-config



Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On Wed, 27 Aug 2003, Corey Hart wrote:

  Still looking for an answer for this.

 Try

   root# smbcontrol smbd reload-config

 I'm planning on implementing a rescan time for [printers]
 eventually.

 cheers, jerry
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.0 (GNU/Linux)
 Comment: For info see http://quantumlab.net/pine_privacy_guard/

 iD8DBQE/T4dMIR7qMdg1EfYRAgSQAJ9kDkMR+wPY9OrJ7oQBgv3A5ViZyACg5y1L
 UYEDUo4G3gJa7RpStHET7Ds=
 =2rHN
 -END PGP SIGNATURE-

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

--

Corey Hart
Systems/Security Analyst
St. Edward's University
[EMAIL PROTECTED]
512/428-1038 - voice
512/448-8492 - fax
512/470-8462 - cell



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using samba without NetBIOS

2003-08-29 Thread Peter Edstrom
 No. Samba can run only SMB over TCP/IP. Samba can run SMB with, or without
 NetBIOS. NetBIOS over TCP/IP uses port 139, without NetBIOS port 445 is
 used.
 
 Samba does NOT allow SMB over IPX.

I see. Do I have to configure Samba to use port 445, ie. explicitly tell
it not to use NetBIOS? I can't connect to any of the Windows computers now 
when NetBIOS is disabled (I could before).

Thanks!
/Peter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba not seeing my new cups printers

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 29 Aug 2003, Corey Hart wrote:

 [EMAIL PROTECTED] bin]# ./smbcontrol smbd reload-config
 Couldn't resolve message type: reload-config

Ahhyou're still running 2.2 :-)  In that case, 

for file in `ps ugax | grep smbd | grep -v grep | awk '{print $1}'`
do
kill -HUP $pid
done



j-
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T46wIR7qMdg1EfYRAoVdAJ4/fzR7uspDBbJ41nDGjYWMlRcV3QCghrAo
zhdPvWDSzNJvGkZUf5AgDpk=
=Hr+X
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Thank you!

2003-08-29 Thread MailWatch Help Desk
--[This is an automatically generated email notification.]--


  M A I L W A T C H   V I R U S   A L E R T !


You recently sent a message containing a known virus - 
W32/[EMAIL PROTECTED] (ED).

The message was sent on 8/20/2003 4:44:25 PM.
The subject of the message was: 
Thank you!

The message was sent to the following recipient(s):
[EMAIL PROTECTED]


One or more of the recipients listed is a MailWatch customer.  As a result, their copy 
of the message has been quarantined in a special confinement area at MailWatch and can 
only be released by their system administrator. 

This message is only meant to serve as a notification that your message was not 
delivered to all of the designated recipients.  No action is required on your part. 
Please note, however, that the detection of a virus in a message you sent may be an 
indication that your computer system has already been compromised by a virus.  




Violated Policy:Virus - Inbound

Virus W32/[EMAIL PROTECTED] (ED) found in attachment your_details.pif. Remedial action 
(clean virus) requested. Message delivered.


It is STRONGLY recommended that you check your entire system to determine the extent 
of this viral infection.

For more information detailing how MailWatch can be used to protect your Internet 
email from unwanted solicitations, large or specific types of attachments, viral 
infections, and inappropriate content please visit our website or contact MailWatch at 
the number listed below.


NOTE: This is an automated email notification.
  Please do NOT reply directly to this message!


Message ID: 3232746653-3-304250001


**
MailWatch has scanned your e-mail message and determined it can not be delivered as 
originally sent.  MailWatch can help you avoid these problems in the future by 
scanning your e-mail for viruses, Spam and objectionable content.  Visit 
http://www.MailWatch.com to read about the benefits of MailWatch.


**


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Test tool for Domain Authtication

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 25 Aug 2003, X Y wrote:

 Hi,
   Is there any tool to test Domain Authentication?

If you are using winbindd, then 'wbinfo -a'
You can always use smbclient as well.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5CfIR7qMdg1EfYRAgTTAKCBcBFBvwWyoaOwUAFkxQyWHxBKkACfbRDo
OZRuL4KJoinO8TDgrI1vHr8=
=6mLK
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] help

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 26 Aug 2003, Diego Sosa wrote:

 I'm install samba 3.0.0 in solaris 8 SPARC, I need assistance for it's:
  
 Error loading module '/usr/local/samba/lib/charset/CP850.so'
 Error loading module '/usr/local/samba/lib/charset/ISO8859-1.so
  
 What is it?

Lack of propoer iconv support.  Please test 3.0.0RC2 and we think we have 
provided workarounds for this problem.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5EaIR7qMdg1EfYRArO5AKC+x0I3hmfpqIwRm/+LQkmkGk+JQgCfWIpe
/IiIbSCgMr9q8MSD3Oe8VlE=
=GgVi
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Windows 2000 Pro and Windows NT Protected Storage

2003-08-29 Thread Joe
I would think that this would then not allow Outlook Express to 
Save the users password. 

I did try it anyways (killed the service) but it does not seem
To resolve my issue. So do I need to re-build the corrupted profiles?
And how do I avoid this issue in the future? I have users going
Back and forth from winnt to win2k machines. 


Thanks

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Kopmann, Goetz
Sent: Thursday, August 28, 2003 9:16 AM
To: [EMAIL PROTECTED]
Subject: RE: [Samba] Windows 2000 Pro and Windows NT Protected Storage

Hi Joe,

I solved this by deactivating the Service Protected Storage.

Götz 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with GID Samba 3.0.0 Beta2 Debian Testing

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 29 Aug 2003 [EMAIL PROTECTED] wrote:

 Hello, 
 
 I've got a somehow weird problem with the primary GID of samba users.
 passdb backend is tdbsam. 
 
 when I connect to the samba server my gid is set to 2147483404 instead of 
 1002 (domainusers). The GID 1002 ist configured as my primary group in 
 /etc/passwd. This also happens with other usernames. 

This was fixed before beta3 IIRC.  Or maybe it was RC1.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5L0IR7qMdg1EfYRAtGNAKCZ6Z4LlouzoMI9K99PY2Gud0z82wCggQWL
ZE5cEWP7wSRcbOLFDvsYVk4=
=MfVq
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP account

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 28 Aug 2003, Norman Crump wrote:

 In samba 3.0, do you still have to make the  registry hack in XP for a
 machine account?

No.



jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5OwIR7qMdg1EfYRAk9sAKCmIP+DLFd7wgNnu/JmtDOBbDugygCg50IK
kssCvem2OTqq+F+1oLNSa5A=
=lutu
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] trusted domains disconnected

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 29 Aug 2003, Mr Vampire wrote:

 Giving the command:
 
 wbinfo --sequence
 
 i see all my domains DISCONNECTED! what's happened?! i installed samba3 and
 i only did some commands regarding joining the domain...now everything isn't
 working!
 
 what may i have changed?!?
 any clue?

Is this the bug?

   https://bugzilla.samba.org/show_bug.cgi?id=364




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5RHIR7qMdg1EfYRAgjdAKCliID0b2ynSiX89f73sbMRjCmfggCfU/kW
8xljjxNiBJityDumMhyMx64=
=mU57
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Net rpc vampire : NT_STATUS_ACCESS_DENIED

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 28 Aug 2003, Ganael LAPLANCHE wrote:

 Hi !
 
 I'm trying to migrate accounts from my NT4 server, I followed each step
 described in the HOWTO :
 
 - tunred off samba
 - set domain master at No in config file

Did you set the domain sid on the Samba box?  This
must match the NT4 domain SID if you are going
to be recognized as a BDC.


 - created groups + mappings as it is advised to
 - created the BDC account in the NT4 server manager
 - net rpc join'ed the domain



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5VKIR7qMdg1EfYRApYzAJ9Y3EdtsAc+dXXw43DNwLySCOq7ygCfQ9Th
V+xSiGnkjCp2R0tXkrGP5Z8=
=sTBH
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Net rpc vampire : NT_STATUS_ACCESS_DENIED

2003-08-29 Thread Andrew Kohlsmith
 Did you set the domain sid on the Samba box?  This
 must match the NT4 domain SID if you are going
 to be recognized as a BDC.

I thought it wasn't possible to have samba be the BDC for an NT4 PDC??

Regards,
Andrew
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Net rpc vampire : NT_STATUS_ACCESS_DENIED

2003-08-29 Thread Jeremy Allison
On Fri, Aug 29, 2003 at 02:11:13PM -0400, Andrew Kohlsmith wrote:
  Did you set the domain sid on the Samba box?  This
  must match the NT4 domain SID if you are going
  to be recognized as a BDC.
 
 I thought it wasn't possible to have samba be the BDC for an NT4 PDC??

Things change in Samba3.0. You need to join as a BDC in order
to vampire out all the account info to take over as PDC.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Permissions look different from Windows (cygwin SAMBA)than from Unix

2003-08-29 Thread Deirdre C. Donovan
Hi, folks:

One of my developers brought a SAMBA/ClearCase permissions issue to my
attention for which I have no visibility.  Perhaps someone has run across
this before, and could enlighten us?

We are using ClearCase 5 on SunFire 880 vob servers, SAMBA 2.2.

Developer creates file in unix vob, using unix view, from unix machine,
testfile_unix_text
Developer creates file in unix vob, using unix view, from windows machine
(cygwin  SAMBA), testfile_unix_text

The developer's umask is 022

Immediately after creation, from the unix window, the permissions look like
this on the view private files.

-rw-r--r--   1 gcotevpgrp  14 Aug 14 14:38 testfile_unix.txt
-rw-r--r--   1 gcotevpgrp 17 Aug 14 15:00 testfile_win.txt

Immediately after creation, from the windows machine via SAMBA, the
permissions look like this on the view private files.

-rw-rw-r--   1 gcotevpgrp  14 Aug 14 14:38 testfile_unix.txt
-rw-rw-r--   1 gcotevpgrp 17 Aug 14 15:00 testfile_win.txt


After checkin, the files look like this from both the unix and windows
machines.

-rwxrwxrwx   1 gcotevpgrp  0 Aug 14 16:07 testfile_unix.txt
testfile_unix.txt@@/main/CHECKEDOUT from /main/1 Rule:
CHECKEDOUT

SAMBA permissions are:

# Global parameters
[global]
workgroup = LSILOGIC
netbios name = nawatvob
security = DOMAIN
encrypt passwords = Yes
#   password server = 172.25.8.105
password server = *
wins server = 147.145.120.133
kernel oplocks = No
oplocks = No
level2 oplocks = No
#   create mask = 0775
#   create mask = 0664
create mask = 0774
case sensitive = No
preserve case = Yes
username map = /usr/local/samba/lib/users.map
# this tells Samba to use a separate log file for each machine
# that connects
log file = /usr/local/samba/var/log.%m

# Put a capping on the size of the log files (in Kb).
max log size = 50


[vbs]
comment = ClearCase VOB Root
path = /vbs
read only = No
directory mask = 0775
directory security mask = 0755

[atria]
comment = ClearCase release area
path = /proj/atria
#   create mask = 0755
#   create mask = 0664
create mask = 0774
security mask = 0755
directory security mask = 0755

The questions are:

1)  Why do the permissions look different from unix and windows?
2)  Why do the permissions on the checked out file look like 777 instead of
either 664 or 644?
3)  Why isn't the SAMBA configuration setting the file permissions to 774?

Thanks in advance for any assistance you can provide

Deirdre C. Donovan
[EMAIL PROTECTED]
415-469-5677

Don't just do something!  Sit there...
- neobuddhist proverb




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Permissions look different from Windows (cygwin SAMBA)than from Unix

2003-08-29 Thread Jeremy Allison
On Fri, Aug 29, 2003 at 06:22:25PM +, Deirdre C. Donovan wrote:
 Hi, folks:
 
 One of my developers brought a SAMBA/ClearCase permissions issue to my
 attention for which I have no visibility.  Perhaps someone has run across
 this before, and could enlighten us?
 
 We are using ClearCase 5 on SunFire 880 vob servers, SAMBA 2.2.
 
 Developer creates file in unix vob, using unix view, from unix machine,
 testfile_unix_text
 Developer creates file in unix vob, using unix view, from windows machine
 (cygwin  SAMBA), testfile_unix_text
 
 The developer's umask is 022
 
 Immediately after creation, from the unix window, the permissions look like
 this on the view private files.
 
 -rw-r--r--   1 gcotevpgrp  14 Aug 14 14:38 testfile_unix.txt
 -rw-r--r--   1 gcotevpgrp 17 Aug 14 15:00 testfile_win.txt
 
 Immediately after creation, from the windows machine via SAMBA, the
 permissions look like this on the view private files.
 
 -rw-rw-r--   1 gcotevpgrp  14 Aug 14 14:38 testfile_unix.txt
 -rw-rw-r--   1 gcotevpgrp 17 Aug 14 15:00 testfile_win.txt

If you're using Cygwin the algorithm it uses to display
permissions is different from the one that Samba uses to
calculate permissions.

I'm not sure if Cygwin will read the ACLs and create a perms
list from there, but Samba is designed to return a perms
list for the Windows ACL editor to display, not Cygwin. Cygwin
has to read that ACL list and attempt to interpret it whether
it comes from a Windows server or Samba server. This probably
explains the differences you see here.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] netbios name not working

2003-08-29 Thread Zack Ham
I'm running samba 2.2.8 on redhat 8 right now.. I have 3 computers
connected to a switch, and a dsl modem, 2 of the computers are winxp
machines and this is the redhat box.  im running a samba server here,
but neither of the winxp machines can even ping the netbios name of the
samba server, and when i connect directly to the samba server via
\\ip-address it works -- but all the traffic is routed through my dsl
provider, not directly through the switch.  i added a static route on my
linux machine, but nothing changed except instead of 15K/s i get 500K/s
(still well under what i'd expect from a 100mb/s network).  also, my
netbios name is still not working... any ideas?

Thanks for your time,
Zack

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Stale NFS handle (samba3.0beta3)

2003-08-29 Thread Preston . Newton
Hey guys,
I just went from 3.0beta1 up to 3.0beta3.  Has anyone seen an issue of when
you have mounted a remote share via smbfs and then cd to that share and do
an ls that you first get nothing listed, and then when you do a second
ls you get a Stale NFS Handle error?  Then after that you can't unmount
the mount point.  This problem does not occur in 3.0beta1, removed beta3
and reinstalled beta1, problem did not occur.


Thanks,
Preston

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using samba without NetBIOS

2003-08-29 Thread Peter Edstrom
Hmm.. I've figured out that starting smbd with the argument '-p 445'
might do the work. However, things aren't going so well as I expected.
Is there anything else that I have to do?

/Peter
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind samba and nt4 pdc

2003-08-29 Thread John Little
Hi all

I am attempting to install winbind on a Redhat 9 machine with an NT4
PDC.  The winbind version is samba-2.2.7a-7.9.0 as a stock RH install.

I have followed the install instructions on the man page and I still
get the errors shown below.

I have searched google for the STATUS_BUFFER_OVERFLOW (0x8005)error
and the plaintext password authentication failed error but nothing I've
found has led me to a solution.

Something I am unsure about though is the sentence in the man page that
reads: In /etc/pam.d/* replace the auth lines with something like this:


what is the * in /etc/pam.d/?

I have tried those lines in /etc/pam.d/samba /etc/pam.d/login and
/etc/pam.d/system-auth but I am unsure if those are the correct places.

Any insight or other documents that would help me with this are greatly
appreciated.

Sincerely,
John Little

[EMAIL PROTECTED] pam.d]# smbpasswd -j hendricks -r hchdc01 -U
jslittl%password
Joined domain HENDRICKS.
[EMAIL PROTECTED] pam.d]# wbinfo -t
Secret is bad
0x8005
[EMAIL PROTECTED] pam.d]# wbinfo -a HENDRICKS+jslittl%password
plaintext password authentication failed
error code was STATUS_BUFFER_OVERFLOW (0x8005)
Could not authenticate user HENDRICKS+jslittl%password with plaintext
password
[EMAIL PROTECTED] pam.d]# rpm -q samba
samba-2.2.7a-7.9.0
[EMAIL PROTECTED] pam.d]#


=
Happiness is understanding how things work.

__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using samba without NetBIOS

2003-08-29 Thread Peter Edstrom
Aargh, I forgot to specify the appropriate parameters for the smbclient
program. Stupid n00b-Peter; sorry for spamming your mailing list with my
stupidity. :-)

/Peter

On Fri, Aug 29, 2003 at 09:13:26PM +0200, Peter Edstrom wrote:
 Hmm.. I've figured out that starting smbd with the argument '-p 445'
 might do the work. However, things aren't going so well as I expected.
 Is there anything else that I have to do?
 
 /Peter
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WINS Confusion - Help

2003-08-29 Thread Corey Hart
I have a Domain that is going to span multiple subnets (14 to be exact).  I
am running Samba 2.2.8a with WINS.  In the O'Reilly's Book Using Samba on
page 231/232 its says you need 4 things:

1)  You must have either either a Windows NT/2000 or Samba server acting as
a local master browser on each subnet in the workgroup/domain

2)  You must have either a WindowsNT/2000 or samba server acting as a
domian master browser somewhere in the workgroup/domain

3)  A WINS server should be on the network, with each system on the network
configured to use it for name resolution.

I have steps two and three, what I am confused on is why step number one
has to be NT/2000.  Does WinXP qualify as NT/2000?  If I don't have NT/2000
or Samba in a subnet, what are the ramifications of that?


--

Corey Hart
Systems/Security Analyst
St. Edward's University
[EMAIL PROTECTED]
512/428-1038 - voice
512/448-8492 - fax
512/470-8462 - cell



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RC2: Compile errors Solaris 8 (cc) and suggested fix

2003-08-29 Thread Joerg . Thomas . Vogt
Hi,

I've got 2 errors while compiling CP850.c and CP437.c:

modules/CP437.c, line 27: syntax error before or at: [
modules/CP437.c, line 282: warning: syntax error:  empty declaration

modules/CP850.c, line 27: syntax error before or at: [
modules/CP850.c, line 282: warning: syntax error:  empty declaration


Environment:  Solaris 8/Sparc, Compiler: Forte 6 Update 2


suggested fix:

--- modules/CP437.c Fri Aug 29 17:11:23 2003
+++ modules/CP437.c.origFri Aug 29 17:27:09 2003
@@ -24,261 +24,261 @@
 #include includes.h
 
 static const uint16 to_ucs2[256] = {
-  0x0001,
-  0x0002,
-  0x0003,
-  0x0004,
-  0x0005,
-  0x0006,
-  0x0007,
-  0x0008,
-  0x0009,
-  0x000A,
-  0x000B,
-  0x000C,
-  0x000D,
-  0x000E,
-  0x000F,
-  0x0010,
-  0x0011,
-  0x0012,
-  0x0013,
-  0x0014,
-  0x0015,
-  0x0016,
-  0x0017,
-  0x0018,
-  0x0019,
-  0x001A,
-  0x001B,
-  0x001C,
-  0x001D,
-  0x001E,
-  0x001F,
-  0x0020,
-  0x0021,
-  0x0022,
-  0x0023,
-  0x0024,
-  0x0025,
-  0x0026,
-  0x0027,
-  0x0028,
-  0x0029,
-  0x002A,
-  0x002B,
-  0x002C,
-  0x002D,
-  0x002E,
-  0x002F,
-  0x0030,
-  0x0031,
-  0x0032,
-  0x0033,
-  0x0034,
-  0x0035,
-  0x0036,
-  0x0037,
-  0x0038,
-  0x0039,
-  0x003A,
-  0x003B,
-  0x003C,
-  0x003D,
-  0x003E,
-  0x003F,
-  0x0040,
-  0x0041,
-  0x0042,
-  0x0043,
-  0x0044,
-  0x0045,
-  0x0046,
-  0x0047,
-  0x0048,
-  0x0049,
-  0x004A,
-  0x004B,
-  0x004C,
-  0x004D,
-  0x004E,
-  0x004F,
-  0x0050,
-  0x0051,
-  0x0052,
-  0x0053,
-  0x0054,
-  0x0055,
-  0x0056,
-  0x0057,
-  0x0058,
-  0x0059,
-  0x005A,
-  0x005B,
-  0x005C,
-  0x005D,
-  0x005E,
-  0x005F,
-  0x0060,
-  0x0061,
-  0x0062,
-  0x0063,
-  0x0064,
-  0x0065,
-  0x0066,
-  0x0067,
-  0x0068,
-  0x0069,
-  0x006A,
-  0x006B,
-  0x006C,
-  0x006D,
-  0x006E,
-  0x006F,
-  0x0070,
-  0x0071,
-  0x0072,
-  0x0073,
-  0x0074,
-  0x0075,
-  0x0076,
-  0x0077,
-  0x0078,
-  0x0079,
-  0x007A,
-  0x007B,
-  0x007C,
-  0x007D,
-  0x007E,
-  0x007F,
-  0x00C7,
-  0x00FC,
-  0x00E9,
-  0x00E2,
-  0x00E4,
-  0x00E0,
-  0x00E5,
-  0x00E7,
-  0x00EA,
-  0x00EB,
-  0x00E8,
-  0x00EF,
-  0x00EE,
-  0x00EC,
-  0x00C4,
-  0x00C5,
-  0x00C9,
-  0x00E6,
-  0x00C6,
-  0x00F4,
-  0x00F6,
-  0x00F2,
-  0x00FB,
-  0x00F9,
-  0x00FF,
-  0x00D6,
-  0x00DC,
-  0x00A2,
-  0x00A3,
-  0x00A5,
-  0x20A7,
-  0x0192,
-  0x00E1,
-  0x00ED,
-  0x00F3,
-  0x00FA,
-  0x00F1,
-  0x00D1,
-  0x00AA,
-  0x00BA,
-  0x00BF,
-  0x2310,
-  0x00AC,
-  0x00BD,
-  0x00BC,
-  0x00A1,
-  0x00AB,
-  0x00BB,
-  0x2591,
-  0x2592,
-  0x2593,
-  0x2502,
-  0x2524,
-  0x2561,
-  0x2562,
-  0x2556,
-  0x2555,
-  0x2563,
-  0x2551,
-  0x2557,
-  0x255D,
-  0x255C,
-  0x255B,
-  0x2510,
-  0x2514,
-  0x2534,
-  0x252C,
-  0x251C,
-  0x2500,
-  0x253C,
-  0x255E,
-  0x255F,
-  0x255A,
-  0x2554,
-  0x2569,
-  0x2566,
-  0x2560,
-  0x2550,
-  0x256C,
-  0x2567,
-  0x2568,
-  0x2564,
-  0x2565,
-  0x2559,
-  0x2558,
-  0x2552,
-  0x2553,
-  0x256B,
-  0x256A,
-  0x2518,
-  0x250C,
-  0x2588,
-  0x2584,
-  0x258C,
-  0x2590,
-  0x2580,
-  0x03B1,
-  0x00DF,
-  0x0393,
-  0x03C0,
-  0x03A3,
-  0x03C3,
-  0x00B5,
-  0x03C4,
-  0x03A6,
-  0x0398,
-  0x03A9,
-  0x03B4,
-  0x221E,
-  0x03C6,
-  0x03B5,
-  0x2229,
-  0x2261,
-  0x00B1,
-  0x2265,
-  0x2264,
-  0x2320,
-  0x2321,
-  0x00F7,
-  0x2248,
-  0x00B0,
-  0x2219,
-  0x00B7,
-  0x221A,
-  0x207F,
-  0x00B2,
-  0x25A0,
-  0x00A0,
+  [0x01] = 0x0001,
+  [0x02] = 0x0002,
+  [0x03] = 0x0003,
+  [0x04] = 0x0004,
+  [0x05] = 0x0005,
+  [0x06] = 0x0006,
+  [0x07] = 0x0007,
+  [0x08] = 0x0008,
+  [0x09] = 0x0009,
+  [0x0a] = 0x000A,
+  [0x0b] = 0x000B,
+  [0x0c] = 0x000C,
+  [0x0d] = 0x000D,
+  [0x0e] = 0x000E,
+  [0x0f] = 0x000F,
+  [0x10] = 0x0010,
+  [0x11] = 0x0011,
+  [0x12] = 0x0012,
+  [0x13] = 0x0013,
+  [0x14] = 0x0014,
+  [0x15] = 0x0015,
+  [0x16] = 0x0016,
+  [0x17] = 0x0017,
+  [0x18] = 0x0018,
+  [0x19] = 0x0019,
+  [0x1a] = 0x001A,
+  [0x1b] = 0x001B,
+  [0x1c] = 0x001C,
+  [0x1d] = 0x001D,
+  [0x1e] = 0x001E,
+  [0x1f] = 0x001F,
+  [0x20] = 0x0020,
+  [0x21] = 0x0021,
+  [0x22] = 0x0022,
+  [0x23] = 0x0023,
+  [0x24] = 0x0024,
+  [0x25] = 0x0025,
+  [0x26] = 0x0026,
+  [0x27] = 0x0027,
+  [0x28] = 0x0028,
+  [0x29] = 0x0029,
+  [0x2a] = 0x002A,
+  [0x2b] = 0x002B,
+  [0x2c] = 0x002C,
+  [0x2d] = 0x002D,
+  [0x2e] = 0x002E,
+  [0x2f] = 0x002F,
+  [0x30] = 0x0030,
+  [0x31] = 0x0031,
+  [0x32] = 0x0032,
+  [0x33] = 0x0033,
+  [0x34] = 0x0034,
+  [0x35] = 0x0035,
+  [0x36] = 0x0036,
+  [0x37] = 0x0037,
+  [0x38] = 0x0038,
+  [0x39] = 0x0039,
+  [0x3a] = 0x003A,
+  [0x3b] = 0x003B,
+  [0x3c] = 0x003C,
+  [0x3d] = 0x003D,
+  [0x3e] = 0x003E,
+  [0x3f] = 0x003F,
+  [0x40] = 0x0040,
+  [0x41] = 0x0041,
+  [0x42] = 0x0042,
+  [0x43] = 0x0043,
+  [0x44] = 0x0044,
+  [0x45] = 0x0045,
+  [0x46] = 0x0046,
+  [0x47] = 0x0047,
+  [0x48] = 0x0048,
+  [0x49] = 0x0049,
+  [0x4a] = 0x004A,
+  [0x4b] = 0x004B,
+  [0x4c] = 0x004C,
+  [0x4d] = 0x004D,
+  [0x4e] = 0x004E,
+  [0x4f] = 0x004F,
+  [0x50] = 0x0050,
+  [0x51] = 

[Samba] Active Directory Migration

2003-08-29 Thread Hillel Seltzer
I see there is some detailed information on migrating
from an NT4 PDC to a Samba PDC.

I there any documented procedure for migrating from
Active Directory to a Samba PDC?  Can it be done?

Thanks.
---Hillel


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smb access problem through WinXP to samba 2.2.8a-34(SuSELinux)

2003-08-29 Thread Richard Crawford
Hi there - apologies for the long-ish mail!

 I recently performed a SuSE online update to my system, and since then
Samba has refused to work properly.  After the update, nmbd produces the
infamous message:

Aug 29 19:26:39 linuxserver nmbd[7208]: [2003/08/29 19:26:39, 0]
nmbd/nmbd_responserecordsdb.c:find_response_record(235)
Aug 29 19:26:39 linuxserver nmbd[7208]:   find_response_record: response
packet id 10133 received with no matching record.

Even after trawling Google, I don`t really understand what this message
means.  It may also be totally unrelated to the smbd problem I`m
experiencing...

My Linux server (SuSE 8.1, kernel 2.4.19-4GB)`s shares are viewable through
Windows XP Pro`s networking, and files open perfectly.  I can also delete
and rename files.  The problem occurs when I try to create or modify a file;
Samba bombs out with:

Aug 29 20:07:54 linuxserver [7712]: [2003/08/29 20:07:54, 0]
lib/util.c:smb_panic(1094)
Aug 29 20:07:54 linuxserver smbd[7712]:   PANIC: internal error

The Windows box then responds with an access denied message, depending on
the application modifying the file.

I`m not great with RPM, but managed to remove (I think) all traces of the
previous Samba installation, 2.2.5, and install the SuSE Samba 2.2.8a RPMs
(libsmbclient-2.2.8a-34.i586.rpm, samba-client-2.2.8a-34.i586.rpm,
samba-2.2.8a-34.i586.rpm) - no errors resulted after the install.

My smb.conf file is as follows:
--begin--

[global]
workgroup = MOONUNIT
os level = 2
keep alive = 30
kernel oplocks = false
security = user
time server = Yes
unix extensions = Yes
encrypt passwords = Yes
map to guest = Bad User
printing = CUPS
printcap name = CUPS
socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
wins support = No
veto files = /*.eml/*.nws/riched20.dll/*.{*}/

[web]
comment = Web
path = /opt/jakarta/tomcat/webapps/ROOT
valid users = richard
browseable = yes
read only = no
writeable = yes

---end---

The files within this directory are Linux all permissioned
-rwxr--r--1 richard  users  37 Aug 21 22:49 robots.txt*


I`ve set up smbusers to map
richard = xpdesktop\Richard 

I`m essentially trying to update some web stuff.  I have played with
different locking parameters, but these don`t seem to have helped.

I`d appreciate any help you guys could provide, even if it`s just to call me
an idiot and say I`ve done something stupid!

Richard.



---
Richard Crawford  [EMAIL PROTECTED]
http://www.headstaggers.com

-
This mail sent through IMP: http://horde.org/imp/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smb access problem through WinXP to samba 2.2.8a-34(SuSELinux)

2003-08-29 Thread Jeremy Allison
On Fri, Aug 29, 2003 at 09:17:16PM +0100, Richard Crawford wrote:
 Samba has refused to work properly.  After the update, nmbd produces the
 infamous message:
 
 Aug 29 19:26:39 linuxserver nmbd[7208]: [2003/08/29 19:26:39, 0]
 nmbd/nmbd_responserecordsdb.c:find_response_record(235)
 Aug 29 19:26:39 linuxserver nmbd[7208]:   find_response_record: response
 packet id 10133 received with no matching record.

This is a machine sending a response to your box in return to
a query that it didn't send. Possible misconfiguation of the
machine sending the packet. You can ignore it.

 Aug 29 20:07:54 linuxserver smbd[7712]:   PANIC: internal error
 
 The Windows box then responds with an access denied message, depending on
 the application modifying the file.
 
 I`m not great with RPM, but managed to remove (I think) all traces of the
 previous Samba installation, 2.2.5, and install the SuSE Samba 2.2.8a RPMs
 (libsmbclient-2.2.8a-34.i586.rpm, samba-client-2.2.8a-34.i586.rpm,
 samba-2.2.8a-34.i586.rpm) - no errors resulted after the install.

You might want to try the RPM's from samba.org, I think the SuSE
ones had some problems as I recall - hopefully someone from SuSE
will respond on the list too.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RC2: Compile errors Solaris 8 (cc) and suggested fix

2003-08-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 29 Aug 2003 [EMAIL PROTECTED] wrote:

 Hi,
 
 I've got 2 errors while compiling CP850.c and CP437.c:
 
 modules/CP437.c, line 27: syntax error before or at: [
 modules/CP437.c, line 282: warning: syntax error:  empty declaration
 
 modules/CP850.c, line 27: syntax error before or at: [
 modules/CP850.c, line 282: warning: syntax error:  empty declaration
 
 
 Environment:  Solaris 8/Sparc, Compiler: Forte 6 Update 2

Thanks.  I'll get this fixed.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/T5TBIR7qMdg1EfYRAnUEAKDUsuwOHYSDcPY0A7CWR6Lt4nfNvACeOara
jgdLh396p7EnQ8QLrfLriUE=
=9GY4
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] here is another interesting link

2003-08-29 Thread Markus Feldmann
This link is about Novell Directory Services for Linux

http://www.novell.de/presse/releases/2003/03-06/03-06-04.html

I hope it will help.
It is in german. :-(

mfg Markus
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smb access problem through WinXP to samba 2.2.8a-34(SuSELinux)

2003-08-29 Thread Richard Crawford
Jeremy - many thanks for your help.

I downloaded the RPMs from samba.org but there was no change.  I did the dreaded 
last-resort thing and rebooted the server, and now (fingers crossed) samba 
appears to be behaving.

I`m just a bit sad that I needed to reboot; there goes my nice uptime!

Thanks again for your help!

Richard.

---
Richard Crawford  [EMAIL PROTECTED]
http://www.headstaggers.com


Quoting Jeremy Allison [EMAIL PROTECTED]:

 You might want to try the RPM's from samba.org, I think the SuSE
 ones had some problems as I recall - hopefully someone from SuSE
 will respond on the list too.
 
 Jeremy.


-
This mail sent through IMP: http://horde.org/imp/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Domain Local Groups

2003-08-29 Thread Tom Dickson
If I have an NT Domain (MAIN) that has a one way trust to another domain
(SUB), and I define domain local groups on the domain SUB with members from
MAIN, can Samba 3.0 be made to see those groups? (Everything is NT only)

Or does it only work with 2000 AD Native mode?

ASCII ART:

-----
|MAIN|===one=way=trust=|SUB||Samba3.0|
-----
  | \  |
  MAIN\bob   (G)SUB\DomainLocalGroup   |
  MAIN\tom |   /
   \MAIN\bob  /
   \MAIN\tom /
 ___/
/
  (SMB.CONF)

[testshare]
valid users=SUB+DomainLocalGroup
write users=SUB+DomainLocalGroup

which should allow

MAIN+bob and MAIN+tom to write to the share.

Thank you!

-Tom

-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED]
Sent: Thursday, August 28, 2003 10:47 PM
To: Tom Dickson
Cc: samba mailing list
Subject: Re: [Samba] Domain Local Groups


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 28 Aug 2003, Tom Dickson wrote:

 Does Samba 3.0 have support for Domain Local Groups when using NT auth?

Samba recognizes domain local groups when joined to an AD native mode
domain.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/TujTIR7qMdg1EfYRAia/AJ0Ssxz+oRYSXCEdcUGp6LrisgfNegCfWJqW
mueBC1gTgp4nFMPh3H9ZuKo=
=9/35
-END PGP SIGNATURE-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RC2 RPM Compile errors

2003-08-29 Thread Jarabe
I am using the makerpms.sh script under packaging/RedHat and I get the
following error:

System is REDHAT9 compiling with acl-support added to the samba3.spec
file.

Checking for unpackaged file(s): /usr/lib/rpm/check-files
/var/tmp/samba-3.0.0rc2-root
error: Installed (but unpackaged) file(s) found:
   /usr/lib/samba/charset/CP437.so
   /usr/lib/samba/charset/CP850.so
 
 
RPM build errors:
Installed (but unpackaged) file(s) found:
   /usr/lib/samba/charset/CP437.so
   /usr/lib/samba/charset/CP850.so

Can anyone help me??

Spencer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] using Dfs

2003-08-29 Thread bkrusic
Hi,

Does any one have some docs I coudl read to implement
my SMB server as a Dfs server as well?

I buil a 2003 server but because it wasn't the PDC and
the fact that current Samba is not AD complient
(correct me if I am wrong), I could only create 1 tree
where I need many.

Bri-



__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MMS Notification

2003-08-29 Thread Administrator
The message that you sent with a subject of Re: Wicked screensaver
from [EMAIL PROTECTED] to [EMAIL PROTECTED] has been
quarantined at the Benfield Internet gateway.  All messages that travel
between the Internet and the system are routinely scanned for viruses
and for file types that are prone to viruses.  Your message contained
one or more file attachments.  At least one attachment is a type that
could be detrimental to the e-mail system and is automatically blocked
at the firewall.

If it is important that your message reach its destination, you are
welcome to reply to this to let us know about it.  If you could tell us
the nature of the attachment, that would be helpful.  Please do not
request transmission if it is not business related.  If we can, we will
send it on its way.

Thank you.

Benfield E-Mail Team

Your message with a subject of Re: Wicked screensaver sent from
[EMAIL PROTECTED] to [EMAIL PROTECTED] was infected with
the virus listed below.  Please clean the file and resend your message.
Virus Scanner found the 
 W32/[EMAIL PROTECTED] virus
   in the attached file: details.pif

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Your recent message to Carsource.

2003-08-29 Thread nil
You just sent an email to [EMAIL PROTECTED]
(short extract appended below).

If you want to receive further information proceed as follows:

1. To respond to one of the cars, click on the link attached to 
   the car in the orignal email message.

2. To amend your details, click in the original email on the
   link that begins:
 http://www.carsource.co.uk/not-req...

3. To unsubscribe, either click the unsubscribe link or cut
   and paste the removal instructions from the email into the
   subject line of a new email and send it to
 [EMAIL PROTECTED]
   
or

4. To talk to the real me or one of my colleagues, either
   email me at [EMAIL PROTECTED] or ring (UK) 07092 511040
   
Best Regards
Susan

---
Your message:

This is a multipart message in MIME format

--_NextPart_000_0104D3E9
Content-Type: text/plain;
charset=iso-8859-1
Content-Transfer-Encoding: 7bit

See the attached file for details
--_NextPart_000_0104D3E9
Content-Type: application/octet-stream;
name=thank_you.pif
Content-Transfer-Encoding: base64
Content-Disposition: attachment;
filename=thank_you.pif

TVqQAAME//8AALgAQAAA
4A4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1v
ZGUuDQ0KJADToEjPl8EmnJfBJpyXwSacFN0onI3BJpx/3iyc7cEmnMHeNZyawSacl8Em
nJTBJpyXwSecBsEmnPXeNZyawSacf94tnI3BJpxSaWNol8EmnABQRQAA
TAEEAF2zPz8AAOAADwELAQYAAABw1usBAAAQYAEAAABQ
AgAABAAEAgAAEAAAF/EBAAIAABAAABAAEAAAEBAA
AOLrAQCcfuwBAAgA

AAAgAC5zaHJpbmsAAFABAAAQxBAAAEAAAMAu
c2hyaW5rAAAwYAEAABIAAADUAABAAADALnNocmluawAAQJABAAAS
5gAAQAAAwC5zaHJpbmsAADDQAQAAIgAAAPgA
AEAAAMAA


..

---

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/utils

2003-08-29 Thread jra

Date:   Thu Aug 28 23:38:13 2003
Author: jra

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv11478/utils

Modified Files:
  Tag: SAMBA_3_0
net.c 
Log Message:
Fixed warnings in secret code.
Jeremy.


Revisions:
net.c   1.43.2.33 = 1.43.2.34

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net.c.diff?r1=1.43.2.33r2=1.43.2.34


CVS update: samba/source/auth

2003-08-29 Thread jra

Date:   Thu Aug 28 23:57:34 2003
Author: jra

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv13121/auth

Modified Files:
  Tag: SAMBA_3_0
auth_domain.c 
Log Message:
Fix bug found by tridge in 2.2.x. Ensure that %U substitution is
restored on next valid packet if a logon fails. This has relevence
if people are using su.exe within logon scripts !
Jeremy.


Revisions:
auth_domain.c   1.33.2.31 = 1.33.2.32

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_domain.c.diff?r1=1.33.2.31r2=1.33.2.32


CVS update: samba/source/smbd

2003-08-29 Thread jra

Date:   Thu Aug 28 23:57:34 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv13121/smbd

Modified Files:
  Tag: SAMBA_3_0
process.c 
Log Message:
Fix bug found by tridge in 2.2.x. Ensure that %U substitution is
restored on next valid packet if a logon fails. This has relevence
if people are using su.exe within logon scripts !
Jeremy.


Revisions:
process.c   1.92.2.22 = 1.92.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/process.c.diff?r1=1.92.2.22r2=1.92.2.23


CVS update: samba/source/lib

2003-08-29 Thread jra

Date:   Thu Aug 28 23:57:34 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv13121/lib

Modified Files:
  Tag: SAMBA_3_0
substitute.c 
Log Message:
Fix bug found by tridge in 2.2.x. Ensure that %U substitution is
restored on next valid packet if a logon fails. This has relevence
if people are using su.exe within logon scripts !
Jeremy.


Revisions:
substitute.c1.25.2.12 = 1.25.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/substitute.c.diff?r1=1.25.2.12r2=1.25.2.13


CVS update: samba/docs/faq

2003-08-29 Thread jht

Date:   Fri Aug 29 01:15:32 2003
Author: jht

Update of /home/cvs/samba/docs/faq
In directory dp.samba.org:/tmp/cvs-serv19736/faq

Modified Files:
  Tag: SAMBA_3_0
FAQ-ClientApp.html FAQ-Install.html FAQ-errors.html 
FAQ-features.html FAQ-general.html samba-faq.html 
Log Message:
Update pre-release of RC2. Note: Due to config errors not all manpages 
were rebuilt.


Revisions:
FAQ-ClientApp.html  1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-ClientApp.html.diff?r1=1.1.4.3r2=1.1.4.4
FAQ-Install.html1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-Install.html.diff?r1=1.1.4.3r2=1.1.4.4
FAQ-errors.html 1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-errors.html.diff?r1=1.1.4.3r2=1.1.4.4
FAQ-features.html   1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-features.html.diff?r1=1.1.4.3r2=1.1.4.4
FAQ-general.html1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-general.html.diff?r1=1.1.4.3r2=1.1.4.4
samba-faq.html  1.5.2.8 = 1.5.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/samba-faq.html.diff?r1=1.5.2.8r2=1.5.2.9


CVS update: samba/docs/htmldocs

2003-08-29 Thread jht

Date:   Fri Aug 29 01:15:51 2003
Author: jht

Update of /home/cvs/samba/docs/htmldocs
In directory dp.samba.org:/tmp/cvs-serv19736/htmldocs

Modified Files:
  Tag: SAMBA_3_0
Samba-Developers-Guide.html Samba-HOWTO-Collection.html 
net.8.html nmbd.8.html nmblookup.1.html ntlm_auth.1.html 
pdbedit.8.html rpcclient.1.html smb.conf.5.html 
smbcacls.1.html smbmount.8.html smbpasswd.5.html 
smbpasswd.8.html smbsh.1.html smbtar.1.html smbtree.1.html 
swat.8.html vfstest.1.html winbindd.8.html 
Log Message:
Update pre-release of RC2. Note: Due to config errors not all manpages 
were rebuilt.


Revisions:
Samba-Developers-Guide.html 1.2.2.8 = 1.2.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/Samba-Developers-Guide.html.diff?r1=1.2.2.8r2=1.2.2.9
Samba-HOWTO-Collection.html 1.12.2.10 = 1.12.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/Samba-HOWTO-Collection.html.diff?r1=1.12.2.10r2=1.12.2.11
net.8.html  1.1.2.5 = 1.1.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/net.8.html.diff?r1=1.1.2.5r2=1.1.2.6
nmbd.8.html 1.13.2.7 = 1.13.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/nmbd.8.html.diff?r1=1.13.2.7r2=1.13.2.8
nmblookup.1.html1.11.2.5 = 1.11.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/nmblookup.1.html.diff?r1=1.11.2.5r2=1.11.2.6
ntlm_auth.1.html1.2.4.3 = 1.2.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/ntlm_auth.1.html.diff?r1=1.2.4.3r2=1.2.4.4
pdbedit.8.html  1.2.4.10 = 1.2.4.11

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/pdbedit.8.html.diff?r1=1.2.4.10r2=1.2.4.11
rpcclient.1.html1.10.2.8 = 1.10.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/rpcclient.1.html.diff?r1=1.10.2.8r2=1.10.2.9
smb.conf.5.html 1.29.2.15 = 1.29.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smb.conf.5.html.diff?r1=1.29.2.15r2=1.29.2.16
smbcacls.1.html 1.7.2.4 = 1.7.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbcacls.1.html.diff?r1=1.7.2.4r2=1.7.2.5
smbmount.8.html 1.5.2.6 = 1.5.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbmount.8.html.diff?r1=1.5.2.6r2=1.5.2.7
smbpasswd.5.html1.7.2.5 = 1.7.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbpasswd.5.html.diff?r1=1.7.2.5r2=1.7.2.6
smbpasswd.8.html1.11.2.5 = 1.11.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbpasswd.8.html.diff?r1=1.11.2.5r2=1.11.2.6
smbsh.1.html1.5.2.8 = 1.5.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbsh.1.html.diff?r1=1.5.2.8r2=1.5.2.9
smbtar.1.html   1.7.2.4 = 1.7.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbtar.1.html.diff?r1=1.7.2.4r2=1.7.2.5
smbtree.1.html  1.2.4.3 = 1.2.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbtree.1.html.diff?r1=1.2.4.3r2=1.2.4.4
swat.8.html 1.10.2.4 = 1.10.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/swat.8.html.diff?r1=1.10.2.4r2=1.10.2.5
vfstest.1.html  1.2.2.4 = 1.2.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/vfstest.1.html.diff?r1=1.2.2.4r2=1.2.2.5
winbindd.8.html 1.13.2.8 = 1.13.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/winbindd.8.html.diff?r1=1.13.2.8r2=1.13.2.9


CVS update: samba/docs/manpages

2003-08-29 Thread jht

Date:   Fri Aug 29 01:15:53 2003
Author: jht

Update of /home/cvs/samba/docs/manpages
In directory dp.samba.org:/tmp/cvs-serv19736/manpages

Modified Files:
  Tag: SAMBA_3_0
net.8 smb.conf.5 smbsh.1 
Log Message:
Update pre-release of RC2. Note: Due to config errors not all manpages 
were rebuilt.


Revisions:
net.8   1.2.2.6 = 1.2.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/net.8.diff?r1=1.2.2.6r2=1.2.2.7
smb.conf.5  1.119.2.18 = 1.119.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/smb.conf.5.diff?r1=1.119.2.18r2=1.119.2.19
smbsh.1 1.10.2.6 = 1.10.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/smbsh.1.diff?r1=1.10.2.6r2=1.10.2.7


CVS update: samba/docs/htmldocs

2003-08-29 Thread jht

Date:   Fri Aug 29 01:17:42 2003
Author: jht

Update of /home/cvs/samba/docs/htmldocs
In directory dp.samba.org:/tmp/cvs-serv20272

Added Files:
  Tag: SAMBA_3_0
Entries log2pcap.1.html mount.cifs.8.html samba.css 
Log Message:
Adding new files needed for html files.


Revisions:
Entries NONE = 1.1.2.1
http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/Entries?rev=1.1.2.1
log2pcap.1.html NONE = 1.1.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/log2pcap.1.html?rev=1.1.2.1
mount.cifs.8.html   NONE = 1.1.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/mount.cifs.8.html?rev=1.1.2.1
samba.css   NONE = 1.1.2.1
http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/samba.css?rev=1.1.2.1


CVS update: samba/source

2003-08-29 Thread tpot

Date:   Fri Aug 29 01:25:17 2003
Author: tpot

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv20967

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
Add log2pcap to everything target.


Revisions:
Makefile.in 1.468.2.173 = 1.468.2.174

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.468.2.173r2=1.468.2.174


CVS update: samba/source/utils

2003-08-29 Thread tpot

Date:   Fri Aug 29 01:33:00 2003
Author: tpot

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv21873

Modified Files:
  Tag: SAMBA_3_0
log2pcaphex.c 
Log Message:
Fix some compiler warnings.


Revisions:
log2pcaphex.c   1.1.2.6 = 1.1.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/log2pcaphex.c.diff?r1=1.1.2.6r2=1.1.2.7


CVS update: samba/docs/docbook

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:00 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook
In directory dp.samba.org:/tmp/cvs-serv31335/docs/docbook

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Makefile.in 
Log Message:
last sync before RC2

Revisions:
Makefile.in 1.42.2.5 = 1.42.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/Makefile.in.diff?r1=1.42.2.5r2=1.42.2.6


CVS update: samba/docs

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:00 2003
Author: jerry

Update of /data/cvs/samba/docs
In directory dp.samba.org:/tmp/cvs-serv31335/docs

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Samba-HOWTO-Collection.pdf 
Log Message:
last sync before RC2

Revisions:
Samba-HOWTO-Collection.pdf  1.37.2.5 = 1.37.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/Samba-HOWTO-Collection.pdf.diff?r1=1.37.2.5r2=1.37.2.6


CVS update: samba/docs/docbook/manpages

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:00 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook/manpages
In directory dp.samba.org:/tmp/cvs-serv31335/docs/docbook/manpages

Modified Files:
  Tag: SAMBA_3_0_RELEASE
net.8.xml 
Added Files:
  Tag: SAMBA_3_0_RELEASE
mount.cifs.8.xml 
Log Message:
last sync before RC2

Revisions:
mount.cifs.8.xmlNONE = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/manpages/mount.cifs.8.xml?rev=1.1.4.1
net.8.xml   1.1.4.2 = 1.1.4.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/manpages/net.8.xml.diff?r1=1.1.4.2r2=1.1.4.3


CVS update: samba/docs/faq

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:00 2003
Author: jerry

Update of /data/cvs/samba/docs/faq
In directory dp.samba.org:/tmp/cvs-serv31335/docs/faq

Modified Files:
  Tag: SAMBA_3_0_RELEASE
FAQ-ClientApp.html FAQ-Install.html FAQ-errors.html 
FAQ-features.html FAQ-general.html samba-faq.html 
Log Message:
last sync before RC2

Revisions:
FAQ-ClientApp.html  1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-ClientApp.html.diff?r1=1.1.2.3r2=1.1.2.4
FAQ-Install.html1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-Install.html.diff?r1=1.1.2.3r2=1.1.2.4
FAQ-errors.html 1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-errors.html.diff?r1=1.1.2.3r2=1.1.2.4
FAQ-features.html   1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-features.html.diff?r1=1.1.2.3r2=1.1.2.4
FAQ-general.html1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/FAQ-general.html.diff?r1=1.1.2.3r2=1.1.2.4
samba-faq.html  1.9.2.5 = 1.9.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/faq/samba-faq.html.diff?r1=1.9.2.5r2=1.9.2.6


CVS update: samba/docs/htmldocs

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:09 2003
Author: jerry

Update of /data/cvs/samba/docs/htmldocs
In directory dp.samba.org:/tmp/cvs-serv31335/docs/htmldocs

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Samba-Developers-Guide.html Samba-HOWTO-Collection.html 
lmhosts.5.html net.8.html nmbd.8.html nmblookup.1.html 
ntlm_auth.1.html pdbedit.8.html rpcclient.1.html samba.7.html 
smb.conf.5.html smbcacls.1.html smbmount.8.html 
smbpasswd.5.html smbpasswd.8.html smbsh.1.html smbspool.8.html 
smbtar.1.html smbtree.1.html swat.8.html testprns.1.html 
vfstest.1.html winbindd.8.html 
Added Files:
  Tag: SAMBA_3_0_RELEASE
log2pcap.1.html mount.cifs.8.html samba.css 
Log Message:
last sync before RC2

Revisions:
log2pcap.1.html NONE = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/log2pcap.1.html?rev=1.1.4.1
mount.cifs.8.html   NONE = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/mount.cifs.8.html?rev=1.1.4.1
samba.css   NONE = 1.1.4.1
http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/samba.css?rev=1.1.4.1
Samba-Developers-Guide.html 1.7.2.6 = 1.7.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/Samba-Developers-Guide.html.diff?r1=1.7.2.6r2=1.7.2.7
Samba-HOWTO-Collection.html 1.29.2.5 = 1.29.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/Samba-HOWTO-Collection.html.diff?r1=1.29.2.5r2=1.29.2.6
lmhosts.5.html  1.13.2.2 = 1.13.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/lmhosts.5.html.diff?r1=1.13.2.2r2=1.13.2.3
net.8.html  1.7.2.4 = 1.7.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/net.8.html.diff?r1=1.7.2.4r2=1.7.2.5
nmbd.8.html 1.21.2.3 = 1.21.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/nmbd.8.html.diff?r1=1.21.2.3r2=1.21.2.4
nmblookup.1.html1.17.2.3 = 1.17.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/nmblookup.1.html.diff?r1=1.17.2.3r2=1.17.2.4
ntlm_auth.1.html1.2.2.3 = 1.2.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/ntlm_auth.1.html.diff?r1=1.2.2.3r2=1.2.2.4
pdbedit.8.html  1.11.2.5 = 1.11.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/pdbedit.8.html.diff?r1=1.11.2.5r2=1.11.2.6
rpcclient.1.html1.19.2.3 = 1.19.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/rpcclient.1.html.diff?r1=1.19.2.3r2=1.19.2.4
samba.7.html1.15.2.3 = 1.15.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/samba.7.html.diff?r1=1.15.2.3r2=1.15.2.4
smb.conf.5.html 1.45.2.6 = 1.45.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smb.conf.5.html.diff?r1=1.45.2.6r2=1.45.2.7
smbcacls.1.html 1.12.2.3 = 1.12.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbcacls.1.html.diff?r1=1.12.2.3r2=1.12.2.4
smbmount.8.html 1.11.2.4 = 1.11.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbmount.8.html.diff?r1=1.11.2.4r2=1.11.2.5
smbpasswd.5.html1.12.2.3 = 1.12.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbpasswd.5.html.diff?r1=1.12.2.3r2=1.12.2.4
smbpasswd.8.html1.16.2.3 = 1.16.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbpasswd.8.html.diff?r1=1.16.2.3r2=1.16.2.4
smbsh.1.html1.12.2.4 = 1.12.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbsh.1.html.diff?r1=1.12.2.4r2=1.12.2.5
smbspool.8.html 1.13.2.2 = 1.13.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbspool.8.html.diff?r1=1.13.2.2r2=1.13.2.3
smbtar.1.html   1.12.2.2 = 1.12.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbtar.1.html.diff?r1=1.12.2.2r2=1.12.2.3
smbtree.1.html  1.2.2.3 = 1.2.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/smbtree.1.html.diff?r1=1.2.2.3r2=1.2.2.4
swat.8.html 1.15.2.3 = 1.15.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/swat.8.html.diff?r1=1.15.2.3r2=1.15.2.4
testprns.1.html 1.12.2.2 = 1.12.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/testprns.1.html.diff?r1=1.12.2.2r2=1.12.2.3
vfstest.1.html  1.6.2.3 = 1.6.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/vfstest.1.html.diff?r1=1.6.2.3r2=1.6.2.4
winbindd.8.html 1.21.2.4 = 1.21.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/htmldocs/winbindd.8.html.diff?r1=1.21.2.4r2=1.21.2.5


CVS update: samba/docs/manpages

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:12 2003
Author: jerry

Update of /data/cvs/samba/docs/manpages
In directory dp.samba.org:/tmp/cvs-serv31335/docs/manpages

Modified Files:
  Tag: SAMBA_3_0_RELEASE
log2pcap.1 mount.cifs.8 net.8 samba.7 smb.conf.5 smbsh.1 
winbindd.8 
Log Message:
last sync before RC2

Revisions:
log2pcap.1  1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/log2pcap.1.diff?r1=1.1.4.1r2=1.1.4.2
mount.cifs.81.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/mount.cifs.8.diff?r1=1.1.4.1r2=1.1.4.2
net.8   1.15.2.3 = 1.15.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/net.8.diff?r1=1.15.2.3r2=1.15.2.4
samba.7 1.56.2.2 = 1.56.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/samba.7.diff?r1=1.56.2.2r2=1.56.2.3
smb.conf.5  1.145.2.6 = 1.145.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/smb.conf.5.diff?r1=1.145.2.6r2=1.145.2.7
smbsh.1 1.25.2.3 = 1.25.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/smbsh.1.diff?r1=1.25.2.3r2=1.25.2.4
winbindd.8  1.32.2.4 = 1.32.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/docs/manpages/winbindd.8.diff?r1=1.32.2.4r2=1.32.2.5


CVS update: samba/source/auth

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:13 2003
Author: jerry

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv31335/source/auth

Modified Files:
  Tag: SAMBA_3_0_RELEASE
auth_domain.c 
Log Message:
last sync before RC2

Revisions:
auth_domain.c   1.77.2.4 = 1.77.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_domain.c.diff?r1=1.77.2.4r2=1.77.2.5


CVS update: samba/source

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:12 2003
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv31335/source

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Makefile.in 
Log Message:
last sync before RC2

Revisions:
Makefile.in 1.710.2.12 = 1.710.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.710.2.12r2=1.710.2.13


CVS update: samba/source/smbd

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:13 2003
Author: jerry

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv31335/source/smbd

Modified Files:
  Tag: SAMBA_3_0_RELEASE
process.c 
Log Message:
last sync before RC2

Revisions:
process.c   1.125.2.2 = 1.125.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/process.c.diff?r1=1.125.2.2r2=1.125.2.3


CVS update: samba/source/lib

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:13 2003
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv31335/source/lib

Modified Files:
  Tag: SAMBA_3_0_RELEASE
substitute.c 
Log Message:
last sync before RC2

Revisions:
substitute.c1.42.2.4 = 1.42.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/substitute.c.diff?r1=1.42.2.4r2=1.42.2.5


CVS update: samba/source/utils

2003-08-29 Thread jerry

Date:   Fri Aug 29 03:17:14 2003
Author: jerry

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv31335/source/utils

Modified Files:
  Tag: SAMBA_3_0_RELEASE
log2pcaphex.c net.c 
Log Message:
last sync before RC2

Revisions:
log2pcaphex.c   1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/log2pcaphex.c.diff?r1=1.1.4.1r2=1.1.4.2
net.c   1.83.2.5 = 1.83.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net.c.diff?r1=1.83.2.5r2=1.83.2.6


  1   2   >