Failed to clean virus file doc.zip

2004-02-09 Thread help
The file you have sent was infected with a virus but InterScan E-Mail VirusWall
could not clean it.


Re: hello

2004-02-09 Thread navrcholu-4web
From: [EMAIL PROTECTED]
Subject: Schranka byla zrusena

Upozorneni:

Adresa

info (zavinac) 4web (tecka) cz

byla zrusena. Veskere aktivity spolecnosti 4WeB presly na spolecnost
Internet Info, s.r.o. V obchodnich zalezitostech se proto prosim
obracejte na adresu

info (zavinac) iinfo (tecka) cz


Dekujeme za pochopeni.


Nasleduje zprava, kterou jsme od Vas obdrzeli.



 Original Message 

 Mail transaction failed. Partial message is available.
 
 




Re: [Samba] Re: how to change password from win2k client

2004-02-09 Thread Andrew Bartlett
On Mon, 2004-02-09 at 15:50, Sohail Hasan wrote:
 Jamrock,
 
 I am using samba 3.x and I am using UNIX /etc/shadow for passwd authentication.

I do not think Samba supports password changes in this circumstance.

(It would, if you used encrypted passwords).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] UID and GID

2004-02-09 Thread Anshul Gupta
Hi Everyone,

How can I preserve the uids and gids on a samba share? The exported 
share has files owned by different owners and groups.

Cheers,
Anshul
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Virtual network using ssh tunneling on Windows 2K/XP. Please help.

2004-02-09 Thread Paul Gardiner
From: Jérôme Fenal [EMAIL PROTECTED]
 Paul Gardiner wrote:
  Hi,
  I'm trying to connect to a samba server via an ssh tunnel.  I'm running
  ssh on my W2K machine.  If I try to connect from another machine that
  is running an OS called RiscOS and a NetBIOS client called LanMan98
  then it works perfectly, but if I try to connect from the another Windows
  machine running XP, or from the W2k machine (uisng loopback), I get
 
  Windows cannot find \\127.0.0.1\sharename.  Check the spelling and try again,
  or try searching for the item by clicking the Start button and then clicking
  Search.
 
  I've found claims on the net of this working.  So what am I doing wrong
  (other than using Windows in the first place :-) )?

 What are ports that you tunnel with SSH ?
 Did you forget to tunnel 445 ?

I did, but I've added it now, and I'm still getting the same error message.  I
also tried forwarding 138 and 137, with no effect.

Any other ideas?


BTW, to forward 445, I had to stop W2K binding it, but I found info on
a registry change that did the job.

Cheers,
Paul.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Virtual network using ssh tunneling on Windows 2K/XP.Please help.

2004-02-09 Thread Paul Gardiner
From: Paul Gardiner [EMAIL PROTECTED]
 From: Jérôme Fenal [EMAIL PROTECTED]
  Paul Gardiner wrote:
   Hi,
   I'm trying to connect to a samba server via an ssh tunnel.  I'm running
   ssh on my W2K machine.  If I try to connect from another machine that
   is running an OS called RiscOS and a NetBIOS client called LanMan98
   then it works perfectly, but if I try to connect from the another Windows
   machine running XP, or from the W2k machine (uisng loopback), I get
  
   Windows cannot find \\127.0.0.1\sharename.  Check the spelling and try again,
   or try searching for the item by clicking the Start button and then clicking
   Search.
  
   I've found claims on the net of this working.  So what am I doing wrong
   (other than using Windows in the first place :-) )?
 
  What are ports that you tunnel with SSH ?
  Did you forget to tunnel 445 ?

 I did, but I've added it now, and I'm still getting the same error message.  I
 also tried forwarding 138 and 137, with no effect.

 Any other ideas?


 BTW, to forward 445, I had to stop W2K binding it, but I found info on
 a registry change that did the job.

I'm still getting nowhere with this.  Its strange: I can get LanMan98 (under RiscOS)
and smbmount (under Linux) to mount this share via the ssh tunnel with only port 139
forwared, but I can't find a way to tell Windows XP to just use port 139.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC and BDC with ldap master and slave backend

2004-02-09 Thread Jérôme Tournier
Le Mon, Feb 09, 2004 at 08:35:52AM +1100, Andrew Bartlett a ecrit:
= passdb backend = ldapsam:ldap://slave.quenya.org ldap://master.quenya.org;
will samba store informations in the master ldap server or will it fail ?
 
 This will work fine.  Samba will talk to the master for updates.  Set
 'ldap replication sleep' to the amount of time you expect the slave to
 take to catch up to reality.  (Oh, and I know that's dody, but better
 ideas haven't yet been implemented).

OK. But with the order specified in the example above (slave and then
master), will samba contact first the slave and then the master if needed
?
I mean, let suppose i have the 'passdb backend' defined above. If samba
need to modify something, is the operation procedure like this :
1) samba contact the first ldaps server mentionned in 'passdb backend',
   ie the slave server
2) samba try to update the directory : that fail
3) samba try to contact the second ldap server mentionned in 'passdb
   backend', ie the master
4) samba try to update the master directory : succes
5) all next operations will be done first with the slave ldap server

Is that the good senario ?
Thanks
-- 
Jérôme


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Help with making samba-3.0.0 PDC and adding a XP/Pro client (and domain user accounts)

2004-02-09 Thread Christian Joensson
I would like to understand how to make my samba-3.0.0 (-15, from Fedora Core 
1) a PDC and how to make a XP/Pro box member of that domain and to add a 
domain user account, and eventually to ad a few more linux boxen as domain 
members into that domain.

This is the output of the PDC box testparm (the PDC box has two eth 
interfaces, only eth1 (192.168.1.* and 127.0.0.1 should access the PDC):

[EMAIL PROTECTED] samba]# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [profiles]
Processing section [printers]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions
# Global parameters
[global]
workgroup = J-SON
server string = Samba Server %v
interfaces = eth1, 127.0.0.1
obey pam restrictions = Yes
root directory = /
pam password change = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\\n *Retype*new*password* %n\\n 
*passwd:*al
l*authentication*tokens*updated*successfully*
unix password sync = Yes
log file = /var/log/samba/%m.log
max log size = 0
max xmit = 65535
name resolve order = lmhosts host  wins bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
hostname lookups = Yes
logon script = logon.bat
logon path = %N\\Profiles\\%u
logon drive = H:
domain logons = Yes
os level = 33
preferred master = Yes
domain master = Yes
wins support = Yes
ldap ssl = start tls
socket address =
username = @domusers
valid users = @domusers
admin users = @domadm
printer admin = chj
hosts allow = 192.168.1., 127.
printing = lprng

[homes]
comment = Home Directories
path = /home/%u
valid users = %S
read only = No
create mask = 0600
directory mask = 0700
browseable = No

[netlogon]
comment = Network Logon Service
path = /home/netlogon
write list = @domadm

[profiles]
path = /etc/samba/profiles
read only = No
create mask = 0600
directory mask = 0700

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No
[EMAIL PROTECTED] samba]#

and this is the output
[EMAIL PROTECTED] samba]# net groupmap list
System Operators (S-1-5-32-549) - -1
Domain Admins (S-1-5-21-2459649847-1729203440-1916183762-512) - domadm
Domain Computers (S-1-5-21-2459649847-1729203440-1916183762-3025) - machines
Replicators (S-1-5-32-552) - -1
Domain Guests (S-1-5-21-2459649847-1729203440-1916183762-514) - -1
Guests (S-1-5-32-546) - -1
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Domain Users (S-1-5-21-2459649847-1729203440-1916183762-513) - domusers
Account Operators (S-1-5-32-548) - -1
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
[EMAIL PROTECTED] samba]#


and domadm contains only one member, chj (that's me), and domusers a few 
users, machines contains two machines, luddes$ (the XP box) and calles$, a 
Fedora Core 1 linux box, supposed to become a domain member.

/etc/samba/smbpasswd contains among others the ones in domadm and domusers as 
well as calles$ and luddes$, the two machines.

I managed to add the XP box to the domain, but I can't add a domain user 
account, J-SON/chj. I get a trust problem, something like couldnt establish 
a trust relation between this workstation and the primary domain. (Windows XP 
Swedish).

From the log files, I can see these few interesting things:

[2004/02/08 19:39:16, 1] 
nmbd/nmbd_incomingrequests.c:process_node_status_request(324)
  process_node_status_request: status request for name J-SON1c from IP 
192.168.1.1 on subnet UNICAST_SUBNET - name not found.

[2004/02/09 09:40:57, 0] smbd/service.c:make_connection_snum(620)
  Can't become connected user!




Any help is appreciated.


TIA,

/ChJ


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] idmap uid/gid range (pam_winbind OR whatevere else problem) - no ideas ?

2004-02-09 Thread
Hi all.
This is the second message...

Has anybody ANY ideas ? :(

When I set in smb.conf
idmap uid = 1-2
idmap gid = 1-2
I CAN change and SEE domain users ang groups as I change the owner of a file on Unix:

chown domain+user ./test.txt
chgrp domain+group ./test.txt
ls -l /tmp
-rw-r--r--   1 user group0 Feb  4 20:25 test.txt - I SEE DOMAIN USER AND 
GROUP

BUT I'm NOT able to telnet or ftp to my Unix server!!!
Otherwise, when I set

idmap uid = 1000-2000
idmap gid = 1000-2000

I CAN telnet or FTP to my Unix server using domain accounts but if I chown or chgrp I 
DO NOT see domain users an groups... 

Thanks ALL in advance!

Please, send ANY ideas.

Sincerely yours,
Mike


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba-csadmin@samba.org

2004-02-09 Thread Stefan G. Weichinger
Hello, samba-users,

this is a question pointed at the samba-team:

Who is responsible for the adress [EMAIL PROTECTED]

I wrote 2 mails to this adress to have my company-info added to the
commercial-support-pages at at.samba.org but I haven't even received
an answer.

thank you.
-- 
best regards,
Stefan G. Weichinger
mailto:[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] File sharing violation problem

2004-02-09 Thread Nikolay Liber
Hi all!

I have setup samba server (samba 2.2.3a from debian woody distro) as replacement of 
NT4 Server box. Samba using NT domain (NT4 Server PDC) to validate passwords. 
Everything works perferctly except on little problem. When client (not root user) 
opens file that already opened by someone else File sharing violation error appears. 
Only root (domain administrator user on PDC also has name root) can simultaneously 
open files with anyone else without any problems.

I think this is not a problem of client application accessing files because with NT4 
they all could work simultaneously.

Please tell me how fix it.

Thanks.

Nikolay

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Fedora, Cups, print$, and Windows XP - Oh my :)

2004-02-09 Thread Jed Tarungo
Strange problem with Windows XP Home/Pro Clients and Fedora based Samba 
w/cups server.

-
Executive summary:
I can make the printer print if I, in order:
Install the printer driver in windows
Delete the printer driver in windows
so a smbstatus
kill the session
Install the printer driver in windows again.
Then everything works. This is not just one client, its several. I assume 
its a permission
issue so I have tried setting permissions to 777, and force user = root, 
guest account = root,
to no avail. I'm hoping some pro's here will have some time to take a peek 
at this one. I've
checked google, google groups, samba.org faq's and dox, and searched the 
mail lists here for
quite a bit of time. I just can't seam to get past it.

-
The details:
The first time I install the printer driver in windows, i'm given the 
warning:

You are about to connect to a printer on printx0r, which will automatically 
install a
print driver on your machine. Printer drivers may contain virsus or scripts 
that can be harmful
to your computer. It is important to be certain that the computer sharing 
this printer is
trustworthy. Would you like to continue? I select Yes, and it pulls up the 
printer
display menu. If I try and do a printer properties from there, I get the 
error

Function address 0x6062e728 caused a protection fault. (exception code 
0xc005) Some
or all propery page(s) may not be displayed.

(This is the same error and printer that Jason Corekin was trying to get 
working
http://marc.theaimsgroup.com/?l=sambam=102835570503943w=2 , to which 
Gerald
Carter suggestioned trying default devmode = yes, which, unfortunetly did 
not work.)

Then I can display nothing. However, if i delete the driver and kill any 
connections to
the PC that just gave this error, and reinstall the driver The warning 
message does not
appear, and the error does not come up. Printing works just fine. If it was 
just me
I'd live with it, but this is for a couple dozen people.

My configuration:
-
OS - Fedora Core 1
Kernel - Linux 2.4.22-1.2115.nptl
Samba - (default rpm) 3.0.0-15
Cups - (defualt rpm) 1.1.19-13
Printer - HP CP1700 (connected to USB)
-
smb.conf
[global]
workgroup = shiney
server string = %h server (Samba %v)
load printers = yes
printing = cups
printcap name = cups
map to guest = Bad User
hosts allow = ALL
null passwords = yes
username map = /etc/samba/smbusers
smb passwd file = /etc/samba/smbpasswd
[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
public = yes
guest ok = yes
writable = yes
printable = yes
printer admin = root
use client driver = yes
[print$]
comment = Printer Drivers
path = /etc/samba/drivers
admin users = root
guest ok = yes
read only = yes
write list = root
-
I played around with doing guest only, and forcing users, to no avail.
-
testparm reports no errors.
-
permissions on /var/spool/samba nobody:nobody(0777)
permissions on /var/cache/samba nobody:nobody(0755)
permissions on /etc/samba/drivers root:root(0777) -R
-
cat /etc/samba/smbpasswd
root:0:F6E25(etc)
nobody:0:NO PASSWORDXXX(etc)
-
cat /etc/samba/smbusers
root = administrator admin
nobody = guest pcguest smbguest
-
rpcclient -Uroot%secret -c 'enumprinters' printx0r
   flags:[0x80]
   name:[\\printx0r\HPColor1700]
   description:[\\printx0r\HPColor1700,HP Color Inkjet CP1700,General 
Purpose Printing]
   comment:[General Purpose Printing]
-
rpcclient -Uroot%secret -c 'enumdrivers' printx0r

[Windows NT x86]
Printer Driver Info 1:
   Driver Name: [HP Color Inkjet CP1700]
[Windows NT x86]
Printer Driver Info 1:
   Driver Name: [HP Color Inkjet CP1700]
-
not sure why this is listed twice.
-
rpcclient -Uroot%secret -c 'getdriver HPColor1700' printx0r

[Windows NT x86]
Printer Driver Info 3:
   Version: [3]
   Driver Name: [HP Color Inkjet CP1700]
   Architecture: [Windows NT x86]
   Driver Path: [\\printx0r\print$\W32X86\3\hpwa2ku0.dll]
   Datafile: [\\printx0r\print$\W32X86\3\hpwa1700.dat]
   Configfile: [\\printx0r\print$\W32X86\3\hpwantp0.dll]
   Helpfile: [\\printx0r\print$\W32X86\3\hpwauih0.hlp]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwacfg0.exe]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwaren2.dll]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwaren1.exe]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwasvb0.dll]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwavip0.dll]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwares0.dll]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwapre0.exe]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwajui0.dll]
   Dependentfiles: [\\printx0r\print$\W32X86\3\hpwaime0.dll]
   Dependentfiles: 

[Samba] Samba question multiple drives maps

2004-02-09 Thread Philip M Grisedale
All

Running samba 2.2.8a, PDC with roaming profiles

Got a very annoying problem at the moment,  I have a PDC setup that works
great but...

The windows client is mapping the home drive to the next available letter
and each one after that.  So when I came in today my home drive was mounted
to every available letter..

Any help would be great

Many thanks

Phil

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Share name limitation- 8 chars only

2004-02-09 Thread MList
Hello, samba users,

i also found that if i create a share  name of  more than 8 chars, testparm 
gives a warning message? i am using version 2.2.8a?

Any ideas how to have a longer sharename

oh yes, i still cant delete folders from my linux clients but its possible 
through windows clients. anyone with ideas ?

-- 
Regards,
MList
Sharing The Power Of IT Through Linux
Mandrake 9.2
Kernel 2.4.22-21
KDE 3.1
OpenOffice 1.1
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] create new domain SID

2004-02-09 Thread Michael Gasch
i had the same question without any satisfiable solution
http://lists.samba.org/archive/samba/2004-January/078461.html
cheerz

MH - Entwicklung schrieb:
The command is not the problem. The SID should be random and unique. A 
handcrafted SID is no good idea.

Manfred

Beast wrote:

* MH - Entwicklung [EMAIL PROTECTED] nulis:

 

removing secrets.tdb  ldap Sambadomain doesn't help. Samba then 
simply has no SID at all.
As it creates one during install there should be some tool to 
recreate it.
  


Did you mean net setlocalsid SID ?

 

Manfred

Gerald (Jerry) Carter wrote:

  

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
MH - Entwicklung wrote:
| Hello out there,
|
| can anybody tell me how to generate a new DOMAIN SID for a
| SAMBA 3 Server. I cloned a server and want to give it
| a new SID automatically.
remove secrets.tdb (and possibly the sambaDomain object in
LDAP if you use that).


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAIQv0IR7qMdg1EfYRAk3DAJ4k4ZTRKYlsRqB3WneG00ZVSdNSHQCffgme
30sBy3qGGtWlJwNzUt+A/Ds=
=/tUI
-END PGP SIGNATURE-

--
manfred heubach edv und neue medien
Hindenburgstr. 47
D-73728 Esslingen
Tel. +49 711 9315824
Fax  +49 711 9315825
www.heubach-edv.de
Informationstechnologie und Telekommunikation für Unternehmen

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
  




--beast

 


--

 Matrix - more than a vision

**
 Michael Gasch
   - Central IT Department -

Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
**
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC and BDC with ldap master and slave backend

2004-02-09 Thread Beast
* Andrew Bartlett [EMAIL PROTECTED] nulis:

 
 Not quite.  Even if the master is not mentioned in the smb.conf, Samba
 will follow the 'referral', from the current LDAP server to find where
 it should make the write.

Problem if master ldap is over wan and link is down. nobody will be able to change any 
attributes on that site. I know its not samba fault, but any advise on that setup?


--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2003 server

2004-02-09 Thread P Muralikrishna
I have configured samba ver 2.2.1a-4 on RH 7.3 machine as PDC and suucessfully 
joined win-xp clients to the domain. But now I need to add windows 2003 server 
to same PDC. It does not work.

Did anyone try this out, please help me.

--
Thanks,
Murali
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Virus Found in message mcvdqucmuc

2004-02-09 Thread Raymond Haggar
Symantec AntiVirus found a virus in an attachment you ([EMAIL PROTECTED]
[EMAIL PROTECTED]) sent to [EMAIL PROTECTED]

To ensure the recipient(s) are able to use the files you sent, perform a
virus scan on your computer, clean any infected files, then resend this
attachment.


Attachment:  text.zip
Virus name: [EMAIL PROTECTED]
Action taken:  Clean failed : Quarantine succeeded : 
File status:  Infected


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] creating users with the addusers script.

2004-02-09 Thread Andy Dean
Hi

We are testing out samba at the moment version 3.0.0-15 on Fedora caore 1.
And are using winbind to comunicate to our NT domain. doing a wbinfo -u at
the command line scrolls threw all our domin users on the NT pdc. :)

At the moment we are trying to get the samba server to creature the unix
users from the supplied NT user accounts when an NT use logs onto the box
for the first time by a mapped share.

At the moment we are trying to just doo this with adduser %u but no new
users are being created.

Has anyone got any suggestions as what to try next or links for me to look
at to point us in the right direction.  Anything would be much appreciated
as i need this working by the end of the week at the latest.

# Samba config file created using SWAT
# from 151.151.8.225 (151.151.8.225)
# Date: 2004/02/09 13:28:37

# Global parameters
[global]
workgroup = LINK_51
server string = Samba Server
security = DOMAIN
passdb backend = tdbsam
username map = /etc/samba/smbusers
unix password sync = Yes
log level = winbind:2
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add user script = /usr/sbin/adduser %u
local master = No
domain master = No
dns proxy = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind separator = /

[homes]
comment = Home Directories
read only = No
create mask = 0775

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[data]
comment = put yur stuff in here
path = /data
read only = No
guest ok = Yes


Cheers

Andy Dean
IT Services 



E-Mail Disclaimer:
The information in this e-mail is confidential, and may be legally
privileged.  It is intended  solely for the addressee.  Access to this
e-mail by anyone else is unauthorised.  If you are not the intended
recipient, any disclosure, copying, distribution or any action taken or
omitted to be taken in reliance on it, is prohibited and may be unlawful.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] The 'printer name' printer driver is not installed on this computer

2004-02-09 Thread Henning Holtschneider
Hello everybody,

I'm using CUPS 1.1.19 and Samba 2.2.8a on SuSE Linux 9.0 (I'm using SuSE's
pre-built packages). Samba is running as a domain controller and the
workstations are running Windows XP Professional. I manually installed
cups-samba 1.1.19 Windows printer drivers because SuSE doesn't supply
them.

I've got three printers on the network which I would like to print on from
the workstations through the Samba server: an HP Laserjet 4000 (Postscript
and PCL enabled), a Kyocera FS 6700 (PCL5e) and a Ricoh Aficio 200 (also
PCL5e, set up as Aficio 220 because there is no PPD for the 200 model).

I can print just fine from the Linux machine to all three printers.
However, when trying to use the shared printers from the Windows XP
workstations, only the Laserjet works. As for the two other printers, I
get an access denied message when trying to print. If I try to access
the printer properties, I get this message:

The 'printer name' printer driver is not installed on this computer.
Some printer properties will not be accessible unless you install the
printer driver. Do you want to install the driver now?

I ran cupsaddsmb for all three printers and the driver along with the PPDs
got installed into /var/lib/samba/drivers/W32X86/2. The download from the
server to the workstations seems to work, too. At least, I can see the
files in ...\WINDOWS\system32\spool\drivers\w32x86\2.

I'm getting no error messages in the Windows event log, CUPS' log files or
Samba's log files. I can also print fine directly from the workstations
via CUPS using IPP!

I already searched the archives of the CUPS and Samba mailing lists and
found some people with similar problems. However, each of them had
problems with the driver download from the server to the workstations
which seems to work fine here.

Is there any way to better diagnose the problem? Should I try the Adobe
drivers instead of the CUPS drivers? Could it be that my CUPS and/or Samba
installations are too old (I would like to avoid having to recompile CUPS
or Samba, though ;-) ?

Thanks,

 -gninneH-
--
   __ _  ____   Henning Holtschneider
  / /  ___  ___ _/ |/ /__ / /_  [EMAIL PROTECTED]
 / /__/ _ \/ __/ _ `// -_) __/
//\___/\__/\_,_/_/|_/\__/\__/  ...net happens!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC and BDC with ldap master and slave backend

2004-02-09 Thread Jérôme Tournier
Le Mon, Feb 09, 2004 at 07:34:38PM +0700, Beast a ecrit:
 Problem if master ldap is over wan and link is down. nobody will be able to change 
 any attributes on that site. I know its not samba fault, but any advise on that 
 setup?

and if the link is down, as computers peridically changed their trust
account password, what will happen if they can't do that ? They'll keep
their current password, but can they keep it a long time without problem
in user authentication or anything else ? 
-- 
Jérôme
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind mapping depuration

2004-02-09 Thread Nahuel Greco
On Sat, 07 Feb 2004 13:50:01 +1100
Andrew Bartlett [EMAIL PROTECTED] wrote:

 On Sat, 2004-02-07 at 04:24, Nahuel Greco wrote:
  Hi, winbind mantains a mapping to UID's and GID's in fixed ranges, but what
  happens if that range is fully filled? How I can depure the winbind mapping,
  I mean, the users deleted on the PDC (non samba maybe) must be removed from
  the winbind mapping, how I can do that? is that functionality implemented?
  if not, what do you suggest to me (without using AD)?
 
 You must simply increase the range.  You cannot delete users from the
 mapping TDB, as they might still own files.  
 

Mm, that isn't an acceptable solution :) because I want to remove the
mapping of the users that are deleted on the PDC. What kind of libraries
do you suggest to me to write a simple script that checks the list of users
on the PDC and removes the ones that are on the tdb mapping but don't have
any files and aren't on the PDC? 

There are python (or perl, whatever) libraries available to write tdb files
and to make that type of queries to the PDC's?


Saludos,
Nahuel Greco.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problem Configuring 3.0.1 on Solaris

2004-02-09 Thread ww m-pubsyssamba
Hi Brian,

you don't have the ldap header file, and presumably any library files, 
installed which is required for AD support. The way I have solaris working (I think 
this is the only way) is you must install OpenLDAP server which includes all the ldap 
headers and libraries. If, as you probably don't, you don't need/want an actual LDAP 
server run the openldap configure with --null-backend=yes,

cheers Andy.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Brian Conway
Posted At: 09 February 2004 13:37
Posted To: Samba
Conversation: [Samba] Problem Configuring 3.0.1 on Solaris
Subject: [Samba] Problem Configuring 3.0.1 on Solaris


I am having problems with the configuration of samba 3.0.1 on a Solaris 2.6
box. This box has no previous samba versions installed.  
When I try to configure samba I get the following error.
# cd samba-3.0.1/source
#./configure -with-ads 21 |tree config.new.log  
fails with the following error:-
  checking for LDAP support... auto
  checking ldap.h usability... no
  checking ldap.h presence... no
  checking for ldap.h... no
  checking lber.h usability... no
  checking lber.h presence... no
  checking for lber.h... no
  configure: WARNING: ldap.h is needed for LDAP support
  checking for Active Directory and krb5 support... yes
  configure: error: Active Directory Support requires LDAP support

I installed ldap on this box then removed the samba-3.0.1 directory and
untarred it again before running the ./configure script which failed with
the same result.

When I  run make I get 
# make: Fatal error: No arguments to build



I also came across Bugilla Bug 350   WARNING (present by cannout be
compiled)
 
Is there a work around for this bug and is anyone else having a problem with
the configure script on solaris 2.6???
 
Brian Conway
*E*: [EMAIL PROTECTED]
mailto:[EMAIL PROTECTED] 
 



This email has been scanned for all known viruses and appropriate content by the 
Messagelabs mail service.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.1-Debian on SPARC displays wrong share size on clients

2004-02-09 Thread Michael Keller
Hi all.

I am running Debian sarge (testing) on a Sun Ultra 30. This machine acts 
as a Samba server to different Windows clients (98SE, NT4). The kernel 
is 2.4.24, the samba version is 3.0.1-Debian.

Some time ago I noticed that size and free space of the shares exported 
by this machine are displayed wrong: The total size of each share is 
usually either displayed as something around 1 MB or alternatively as 
someting above 1 TB (the real size of the shares lies between 1 and 8 GB).
This behaviour is only experienced after a share has been accessed for 
the first time from the client.

Does anybody know how this can be fixed?

Regards
  Michael Keller
--
GCS/CC/E/IT d- s+: a- C++ UL/S++$ P+ L+++
E- W++ N+++ o? K? w O(++) M- V !PS !PE Y?
PGP+ t 5? X R !tv b+ DI+ D++ G e+++ h-- r++ y+
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] password change using XP

2004-02-09 Thread Geddes

I see on the list that it is possible to change the samba password using 
ctrl-alt-del in windows. It looks to me that there are two senarios where 
this can take place.
1) when windows box and samba server is a domain member or PDC 
2) and/or encrytion is turned off on the windows box and possibly no 
domain membership at all.

This what I have been trying to do.

No domains at all. Where XP has no registry hacks at all (so encrytion is 
on) and the samba server 2.2.7a config was changed on these points:
workgroup = fred
log level = 8
security = user
password level = 8 
username level = 8 
encrypt passwords = yes 
smb passwd file = /etc/samba/smbpasswd 
unix password sync = no 
passwd program = /usr/bin/passwd %u 
passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully* 
obey pam restrictions = no 
Then I setup share defintions


I have no problem mounting my samba shares... However is it possible for 
me to change the password (/etc/samba/smbpasswd) on the samba server using 
ctrl-alt-del with an XP box.

I have tried and I think that that the old passwords don't sync between 
the server and XP. I have tried things like allowing null password etc. 

My first Question is it possible to change passwords (/etc/samba/smbpasswd) 
using windows onto a samba server where each has no domain membership and 
encryption is on?

Second question is if so how?

-- 
Jeff Geddes, BSc(UNB)
Computer Systems Specialist
University of New Brunswick
Faculty of Computer Science
eMail: [EMAIL PROTECTED]
office: Rm. E119
phone : (506) 452-6102
fax   : (506) 453-3566


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3 auto create users from NT

2004-02-09 Thread Andy Dean
Hi

We are testing out samba at the moment version 3.0.0-15 on Fedora caore 1.
And are using winbind to comunicate to our NT domain. doing a wbinfo -u at
the command line scrolls threw all our domin users on the NT pdc. :)

At the moment we are trying to get the samba server to creature the unix
users from the supplied NT user accounts when an NT use logs onto the box
for the first time by a mapped share.

At the moment we are trying to just doo this with adduser %u but no new
users are being created.

Has anyone got any suggestions as what to try next or links for me to look
at to point us in the right direction.  Anything would be much appreciated
as i need this working by the end of the week at the latest.

# Samba config file created using SWAT
# from 151.151.8.225 (151.151.8.225)
# Date: 2004/02/09 13:28:37

# Global parameters
[global]
workgroup = LINK_51
server string = Samba Server
security = DOMAIN
passdb backend = tdbsam
username map = /etc/samba/smbusers
unix password sync = Yes
log level = winbind:2
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add user script = /usr/sbin/adduser %u
local master = No
domain master = No
dns proxy = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind separator = /

[homes]
comment = Home Directories
read only = No
create mask = 0775

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[data]
comment = put yur stuff in here
path = /data
read only = No
guest ok = Yes


Cheers

Andy Dean
IT Services 



E-Mail Disclaimer:
The information in this e-mail is confidential, and may be legally
privileged.  It is intended  solely for the addressee.  Access to this
e-mail by anyone else is unauthorised.  If you are not the intended
recipient, any disclosure, copying, distribution or any action taken or
omitted to be taken in reliance on it, is prohibited and may be unlawful.



Cheers

Andy Dean
IT Services 



E-Mail Disclaimer:
The information in this e-mail is confidential, and may be legally
privileged.  It is intended  solely for the addressee.  Access to this
e-mail by anyone else is unauthorised.  If you are not the intended
recipient, any disclosure, copying, distribution or any action taken or
omitted to be taken in reliance on it, is prohibited and may be unlawful.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem Configuring 3.0.1 on Solaris

2004-02-09 Thread Brian Conway
Thanks for the info Andy I'll give it a go. Where would I get a copy of
OpenLDAP for Solaris 2.6
I've tried docs.sun.com  and  sunsolve but they show only Docs.
 
Brian Conway
 



This email has been scanned for all known viruses and appropriate content by the 
Messagelabs mail service.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3 auto create users from NT

2004-02-09 Thread TeeCee
Hi Andy!

AD At the moment we are trying to get the samba server to creature the unix
AD users from the supplied NT user accounts when an NT use logs onto the box
AD for the first time by a mapped share.

AD At the moment we are trying to just doo this with adduser %u but no new
AD users are being created.

AD Has anyone got any suggestions as what to try next or links for me to look
AD at to point us in the right direction.  Anything would be much appreciated
AD as i need this working by the end of the week at the latest.

I was very sad when I find out that I the replacement of %u and %U is
NOT working with Samba 3.0.0 AND with 3.0.2.rc2 :(
Possible the same bug is present?
I did a testparm and watched the logs and found out that %u.conf was
replaced with .conf.

Does anyone know the fixing of this problem? (the %u replacement with
include)

BYE: TeeCee :o)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't access samba server from xp

2004-02-09 Thread Allen Liu --- work
I configured them all , but still doesn't work. It can't come to the stage
asking username/password.
Does samba have something to controll from which machine access ?

Thanks

Allen Liu

IP Application Design and Engineering
Bell Canada
(613) 781-7368, [EMAIL PROTECTED]
1240 -160 Elgin St, Ottawa,ON, K2P 2C4

- Original Message - 
From: LanRol [EMAIL PROTECTED]
To: Allen Liu --- work [EMAIL PROTECTED]
Sent: Sunday, February 08, 2004 4:14 AM
Subject: RE: [Samba] can't access samba server from xp


 Does samba user exist in smbpasswd and smb.conf?

 When I connect to my samba server in Explorer, username and password are
 asked.

 Check the
 guest ok = yes
 or valid users = the_username_who_try_netview

 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of
Allen
 Liu --- work
 Sent: Sunday, February 08, 2004 4:32 AM
 To: [EMAIL PROTECTED]
 Subject: [Samba] can't access samba server from xp


 Hi all,

 I just setup my samba server 2.2.8 on Solaris 8 Sparc. I am following
 checklist from 'Samba-Howto-Collection.pdf'.
 When I run 'net view' from a xp box but got below error message. Could
 anyone tell what I need to do ?

 -
 c:net view \\smbhost
 System error 5 has occured.

 Access is denied.

 c:net use x: \\smbhost\tmp
 System error 1240 has occured.

 The account is not authorized to log in from this station.
 -b

 Thanks in Advanced.

 Allen Liu

 IP Application Design and Engineering
 Bell Canada
 (613) 781-7368, [EMAIL PROTECTED]
 1240 -160 Elgin St, Ottawa,ON, K2P 2C4

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba






-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't access samba server from xp

2004-02-09 Thread Allen Liu --- work


Thanks, Ermanno. To summarize your instructions, is it true I should follow
below steps ?


1. on xp, create a user: user1 with password: password1.
2. on Solaris , create a user: user1 with password: password1.
3. on Solaris which has samba server, run : smbpasswd -a user1 , then give
password:password1.
4. start samba daemon: nmbd, smbd,winbindd.
5. log in xp with user1, in a DOS window, run:  net view \\solarishost

It should work .right ?

Allen Liu

IP Application Design and Engineering
Bell Canada
(613) 781-7368, [EMAIL PROTECTED]
1240 -160 Elgin St, Ottawa,ON, K2P 2C4

- Original Message - 
From: Ermanno Bonifazi [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Sunday, February 08, 2004 6:06 PM
Subject: RE: [Samba] can't access samba server from xp


 To let it work for me I use first of all EFS (encripted password, needed
for
 WindowsXP).
 Than be sure to set up user with smbpasswd.
 I configure (b.e. user1)
 in Linux (Solaris for you) ad user1 - password1
 in WindowsXP - user1 - password1
 in Samba (with smbpasswd) as user1 - password1
 and all works fine.


 From: Allen Liu --- work [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: [Samba] can't access samba server from xp
 Date: Sat, 7 Feb 2004 22:32:03 -0500
 
 Hi all,
 
 I just setup my samba server 2.2.8 on Solaris 8 Sparc. I am following
 checklist from 'Samba-Howto-Collection.pdf'.
 When I run 'net view' from a xp box but got below error message. Could
 anyone tell what I need to do ?
 
 -
 c:net view \\smbhost
 System error 5 has occured.
 
 Access is denied.
 
 c:net use x: \\smbhost\tmp
 System error 1240 has occured.
 
 The account is not authorized to log in from this station.
 -b
 
 Thanks in Advanced.
 
 Allen Liu
 
 IP Application Design and Engineering
 Bell Canada
 (613) 781-7368, [EMAIL PROTECTED]
 1240 -160 Elgin St, Ottawa,ON, K2P 2C4
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 _
 Comunica in un 'altra dimensione con MSN Extra Storage!

http://join.msn.com/?pgmarket=it-itpage=hotmail/es2xAPID=1983DI=2049ST=1


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Strange behaviour of samba-3.0.2rc2

2004-02-09 Thread Nishant Sharma
Hi!

I had installed samba-3.0.0-2 with openldap-2.1.25 on debian testing with
kernel 2.4.23. All the Windows 98, ME, XP, NT, 2000 were able to join the
domain as I was able to set the same SID as the previous version of Samba
that was installed earlier.

The only problem that arised was the Win-98, ME User list problem that was
posted on this list at
http://lists.samba.org/archive/samba/2003-December/076483.html

So, I decided to upgrade the samba version. Now, I've Samba-3.0.2rc2 on
the same machine acting as domain controller. Users were not able to
login to the domain after the upgrade. The error being
NT_STATUS_WRONG_PASSWORD. But when I reset the password using
'smbpasswd' command, they could.

On comparing the LDAP attributes of the users whose passwd I had reset and
of those I didn't, I observed that when the value of the following
three attributes are set to '0'(zero) for a user, he was not able to
login:
sambaPwdLastSet
sambaPwdCanChange
sambaPwdMustChange

In Samba-3.0.0-2, if these values were set to 0, the user was prompted to
change his password at the time of first logon saying that his password
has expired. But with Samba-3.0.2rc2, login was not possible. Only on
removing these three attributes or resetting their values, which is done
by 'smbpasswd', logins were possible.

It would be helpful if someone could enlighten me on this issue. Thanks in
advance.

regards,
Nishant
--
Nishant Sharma, DeepRoot Linux, Bangalore, India
  +91(80)28565624, http://www.deeproot.co.in

Server Appliances. Solutions. Migration. Community Projects.
Getting Linux to work for you. Faster. Better. Today. Everyway
--
  The intensity of your desires determines the intensity of your success!
-Anonymous
--


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba 2.2.8a bug: misc. tdb compile problems on SunOS 4.x

2004-02-09 Thread Julian C H Stevens
David DiGiacomo david at slack.com writes:

 
 1. tdb/tdb.c and tdb/tdb.h use sig_atomic_t instead of SIG_ATOMIC_T
 
 2. tdbbackup.c doesn't include includes.h
 
 3. tdb.c uses memmove(), but tdbbackup doesn't link with lib/replace.o
 
I'm having this problem as well.
Does anyone know how to get tdbbackup to link on SunOS 4.x?

Julian



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] how to prevent roving profiles

2004-02-09 Thread samba
I have samba 3.0.0 pdc and I not enable roving profiles lines in smb.conf.
I suppose default config is enable roving profiles
How do prevent it?

regards

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SAMBA 3.02rc2 ERROR in nmbd command

2004-02-09 Thread Luis Alberto Reyes R.
we have installed a samba server 3.02rc2  in a redhat linux 9, the first 3
days works fine, but today is not possible to initialize the nmbd command,
it says that exists the following error (all other logs are ok, the samba
server itself is working fine, but it is not possible find the netbios name
int the network):

===
INTERNAL ERROR: Signal 7 in pid 2717 (3.0.2rc2)
Please read the appendix Bugs of the Samba HOWTO collection
===
PANIC: internal error
BACKTRACE: 13 stack frames:
 #0 ./nmbd(smb_panic+0x101) [0x80c3961]
 #1 ./nmbd [0x80b1f58]
 #2 /lib/tls/libc.so.6 [0x420275c8]
 #3 ./nmbd(strupper_w+0x2b) [0x80bf9db]
 #4 ./nmbd(unix_strupper+0x36) [0x80afe76]
 #5 ./nmbd(StrnCaseCmp+0x45) [0x80bb205]
 #6 ./nmbd(strnequal+0x40) [0x80bb2d0]
 #7 ./nmbd(initiate_myworkgroup_startup+0x29) [0x8077e69]
 #8 ./nmbd(register_my_workgroup_one_subnet+0x116) [0x80680f6]
 #9 ./nmbd(register_my_workgroup_and_names+0x1e) [0x806825e]
 #10 ./nmbd(main+0x3ef) [0x80604ef]
 #11 /lib/tls/libc.so.6(__libc_start_main+0xe4) [0x42015574]
 #12 ./nmbd(chroot+0x35) [0x805ece1]

Anybody can say us what is the problem?

Whe have reinstall the rpm package another time, but the problem don´t
change..

How we can fix it?

Thanks

Luis Reyes
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] pdbedit and password expiry

2004-02-09 Thread David Wilson
Hi guys/girls,

How are you ?
I've been struggling to get my users' passwords to expire.
My configuration is samba-3.0 running with the standard smbpasswd
back-end.

Everything that I can find on the web says I should set the following to
expire my users passwords after 28 days.:
pdbedit -v -P 'minimum password age' -C 300
pdbedit -v -P 'maximum password age' -C 2419200

Unfortunately my users never get prompted for a new password.

When I do a pdbedit -v -u username all the details come up, however
what I find interesting is the following:
Password can change:  Wed, 04 Feb 2004 16:59:54 GMT
Password must change: Fri, 13 Dec 1901 22:45:51 GMT

What ever I try I cannot change the Password must change: line.
Perhaps I've missed something really simple here ?
Does this feature perhaps require an LDAP back-end ?

Any assistance would be greatly appreciated, thank you in advance.

-- 

Many thanks and kind regards,

David Wilson
D c D a t a
+27 33 3427003
+27 82 4147413
http://www.dcdata.co.za
[EMAIL PROTECTED]

LinuxBox S.A.: Africa's shell provider.
Powered by Linux and DcData - driven by passion !
http://www.linuxbox.co.za

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] school PDC questions

2004-02-09 Thread Ivo Dancet
I need to set up a samba server (I think samba 3.0.2 will be the one) as 
PDC for my school. It needs to serve mandatory profiles, home dirs, 
shares, printers. As OS I think redhat will do just fine (or isn't that 
a good idea?). Authentication would use openLDAP (if I get it online 
with the hints of realx).

Questions:
1. What hardware will do a fine job to do this?
2. Can a webserver run on the same server without problems or is it 
better to have another server to serve pages (html, php, mysql) for 
intranet and 'claroline' (an online learning environment).
3. and something else: is it easy to add users in bulk to that openldap 
server (with home dir and so)?

A few early questions, I'm sure a lot will folow, even though I read a 
lot of info...

-c

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] samba 3 auto create users from NT

2004-02-09 Thread Andy Dean
Thanks for the info will reinstall with red hat9 and see how i get on, i
would have thought something as major as this would have been widely known.

Cheers any how

deano

-Original Message-
From: TeeCee [mailto:[EMAIL PROTECTED]
Sent: 09 February 2004 15:20
To: '[EMAIL PROTECTED]'
Subject: Re: [Samba] samba 3 auto create users from NT


Hi Andy!

AD At the moment we are trying to get the samba server to creature the unix
AD users from the supplied NT user accounts when an NT use logs onto the
box
AD for the first time by a mapped share.

AD At the moment we are trying to just doo this with adduser %u but no new
AD users are being created.

AD Has anyone got any suggestions as what to try next or links for me to
look
AD at to point us in the right direction.  Anything would be much
appreciated
AD as i need this working by the end of the week at the latest.

I was very sad when I find out that I the replacement of %u and %U is
NOT working with Samba 3.0.0 AND with 3.0.2.rc2 :(
Possible the same bug is present?
I did a testparm and watched the logs and found out that %u.conf was
replaced with .conf.

Does anyone know the fixing of this problem? (the %u replacement with
include)

BYE: TeeCee :o)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] primary gid of user [desires] is not a Domain group !

2004-02-09 Thread C.Lee Taylor
Greetings ...

   I hope somebody can explain this to me, or give me a help to fix 
this problem ...

   On my Samba server ( 3.0.2rc2 ) I am getting ...

Feb  9 17:31:21 eastrand smbd[2113]: [2004/02/09 17:31:21, 0] 
rpc_server/srv_pipe.c:api_pipe_netsec_process(1371)
Feb  9 17:31:21 eastrand smbd[2113]:   failed to decode PDU
Feb  9 17:31:21 eastrand smbd[2113]: [2004/02/09 17:31:21, 0] 
rpc_server/srv_pipe_hnd.c:process_request_pdu(605)
Feb  9 17:31:21 eastrand smbd[2113]:   process_request_pdu: failed to do 
schannel processing.
Feb  9 17:31:26 eastrand smbd[2113]: [2004/02/09 17:31:26, 0] 
rpc_server/srv_util.c:get_domain_user_groups(372)
Feb  9 17:31:26 eastrand smbd[2113]:   get_domain_user_groups: primary 
gid of user [desires] is not a Domain group !
Feb  9 17:31:26 eastrand smbd[2113]:   get_domain_user_groups: You 
should fix it, NT doesn't like that

   But if I do ...

[EMAIL PROTECTED] root]# pdbedit -L -v -u desires
Unix username:desires
NT username:  desires
Account Flags:[UX ]
User SID: S-1-5-21-3795178988-3942151060-2329322268-44008
Primary Group SID:S-1-5-21-3795178988-3942151060-2329322268-513
Full Name:Desire Steyn
Home Directory:   \\eastrand\desires
HomeDir Drive:l:
Logon Script: login.bat
Profile Path: \\eastrand\desires\profile
Domain:   X-ZA-DM
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  Fri, 13 Dec 1901 22:45:51 GMT
Kickoff time: Fri, 13 Dec 1901 22:45:51 GMT
Password last set:Thu, 13 Feb 2003 13:24:06 GMT
Password can change:  0
Password must change: Fri, 13 Dec 1901 22:45:51 GMT
[EMAIL PROTECTED] root]#
   Now I have an LDAP passdb, and I have done a
[EMAIL PROTECTED] root]# net groupmap list
Domain Users (S-1-5-21-3795178988-3942151060-2329322268-513) - ntusers
Domain Computers (S-1-5-21-3795178988-3942151060-2329322268-515) - machines
Domain Admins (S-1-5-21-3795178988-3942151060-2329322268-512) - ntadmin
Domain Guests (S-1-5-21-3795178988-3942151060-2329322268-514) - nobody
   And

[EMAIL PROTECTED] root]# getent passwd |grep -i des
desires:x:21504:1:Desire:/home/users/desires:/sbin/nologin
   Has anyone got an idea of what I am missing ...

Mailed
Lee
  

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mac permision problems after Debian update

2004-02-09 Thread Michael Carland
Well, I've received two emails asking me for more information on how I
resolved this problem. I felt bad that I didn't know anything more than I
had posted.

Now the problem is back for me, and I am unable to resolve it again. Has
anyone made any progress on this?

Thanks,

-Michael

http://lists.samba.org/archive/samba/2003-November/002395.html


__
Do you Yahoo!?
Yahoo! Finance: Get your refund fast by filing online.
http://taxes.yahoo.com/filing.html
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] LDAP Account Manager 0.4.3 released

2004-02-09 Thread Roland Gruber
LDAP Account Manager (LAM) 0.4.3 - February 9th, 2004
=
A web frontend for managing accounts stored in an OpenLDAP server.

Announcement

The LDAP Account Manager team is pleased to release another beta
version of LAM.
This version fixes a bug with empty Samba passwords and there is now a
Hungarian and Japanese translation.
LAM is a set of PHP-scripts to administrate entries of a LDAP server.
User, group and Samba accounts can be displayed, searched, filtered,
added, removed and edited over an easy to use web interface. Even the
configuration options are embedded in the interface.
This is a beta version, do not use it in a productive environment!



Features:
-
- management of Unix user and group accounts (posixAccount/posixGroup)
- management of Samba 2.x/3 user and host accounts
  (sambaAccount/sambaSamAccount)
- profiles for account creation
- editor for organizational units (OU)
- account creation via file upload
- automatic creation/deletion of home directories
- setting quotas
- support for LDAP+SSL
- multi-language support (English, German, Hungarian, Japanese)
- multiple configuration files
- PDF output for user/group/host accounts
- additional text for user PDFs
- supports multiple password hashes


Availability:
-
This software is available under the GNU General Public License V2.0.

You can get the newest version at http://lam.sf.net.

File formats: RPM, DEB, tar.gz

There is also a FreeBSD port.

Debian users may use the packages in unstable or on Debian Mentors.

Support:

As this is a beta release of LAM there will be some bugs in our
code. If you find one please file a bug report. For questions or
implementing new features please use the forum and feature request
tracker at our Sourceforge homepage http://www.sf.net/projects/lam.


Author  Copyright:
---
Copyright (C) 2003 - 2004:
Michael Duergner [EMAIL PROTECTED]
Roland Gruber [EMAIL PROTECTED]
Tilo Lutz [EMAIL PROTECTED]
Leonhard Walchshäusl [EMAIL PROTECTED]
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software
Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307
USA




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] school PDC questions

2004-02-09 Thread Ken D'Ambrosio
Ivo Dancet wrote:

I need to set up a samba server (I think samba 3.0.2 will be the one) 
as PDC for my school. It needs to serve mandatory profiles, home dirs, 
shares, printers. As OS I think redhat will do just fine (or isn't 
that a good idea?). Authentication would use openLDAP (if I get it 
online with the hints of realx).
While I use Debian, there's certainly nothing wrong with using Red Hat.

Questions:
1. What hardware will do a fine job to do this?
You neglect to give any hint as to how many users.  Obviously, the more 
users, the
beefier a system.

2. Can a webserver run on the same server without problems or is it 
better to have another server to serve pages (html, php, mysql) for 
intranet and 'claroline' (an online learning environment).
Certainly nothing against it, but, again, if you're stretching your 
hardware's limitations, it would probably be best to have it on a 
separate system.

3. and something else: is it easy to add users in bulk to that 
openldap server (with home dir and so)?
If you're familiar with Perl (or sed/awk, Python, etc.), once you 
understand the underlying principles of LDAP, and LDIF files, creation 
of users becomes trivial.

A few early questions, I'm sure a lot will folow, even though I read a 
lot of info...
We all have to start somewhere; that's what lists like this are for.

Ken D'Ambrosio
Sr. SysAdmin,
Xanoptix, Inc.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and LDAP SSL certificate issue (last problem)

2004-02-09 Thread Martin Ritchie
Gémes Géza wrote:

Your problem arives from using self signed certificate. While
nss+pam_ldap would accept it standard ldap client (=2.1.x) library
based applications, like samba won't. You could convince yourself doing
an ldapsearch .. -X -ZZ, see the manpage for details.
Indeed the problem was certificate related. But also the OpenSSL 
libraries were not being picked up. Now that they are I'm getting a

failed to bind to server with dn= cn=Manager,dc=kelvininstitute,dc=com 
Error: Can't contact LDAP server
error:14090086:SSL 
routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed

Now I sure this is due to the self-signed cert. However I have added it 
to my ssl-path/certs/ directory as pointed out here:
http://tirian.magd.ox.ac.uk/~nick/openssl-certs/others.shtml#selfsigned-openssl
and running openssl verify ldap.pem verifies OK on both ldap server and 
samba server. I have linked all the ssl directories that existed to the 
same directory just in case is was trying the wrong path. i.e 
/usr/share/ssl /usr/local/ssl goto /usr/local/openssl/ssl

However, samba still produces the above verification error.

If anyone can point me in the right direction then I'll stop bothering 
you all. It can't be dependent on getting a 'real' certificate can it?

tia

--
Martin Ritchie
the Kelvin Institute
50, George Street
Glasgow
Scotland, UK
G1 1QE
www.kelvininstitute.com
+44 (0) 141 548 5719
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: school PDC questions

2004-02-09 Thread Ivo Dancet
sorry, I was convinced I had added I would have to support 100 pc's 
(maybe 150 in the future).

Are there any apps that make the task of adding users in bulk simple?

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: school PDC questions

2004-02-09 Thread Toby Schaefer


-|-Original Message-
-|From: [EMAIL PROTECTED]
-|[mailto:[EMAIL PROTECTED] On
-|Behalf Of Ivo Dancet
-|Sent: Monday, February 09, 2004 12:06 PM
-|To: [EMAIL PROTECTED]
-|Subject: [Samba] Re: school PDC questions
-|
-|sorry, I was convinced I had added I would have to support 100 pc's
-|(maybe 150 in the future).
-|
-|Are there any apps that make the task of adding users in bulk simple?
-|
-|--
-|To unsubscribe from this list go to the following URL and read the
-|instructions:  http://lists.samba.org/mailman/listinfo/samba

We are using Samba 3 / OpenLDAP at our district and are using LAM (LDAP
Account Manager) for 'counselor access';  It's easy to learn and teach,
although a linux workstation with GQ or another LDAP editor sometimes will
work a bit better. LAM supports mass adds through importing files, though we
have not used this functionality yet.

Lan is available at http://lam.sf.net

Cheers,

Toby Schaefer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] error messages -- what does it mean?

2004-02-09 Thread Matthew Easton
Feb  9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] 
rpc_server/srv_pipe.c:api_pipe_netsec_process(1371) 
Feb  9 07:08:10 fileserver smbd[2025]:   failed to decode PDU 
Feb  9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] 
rpc_server/srv_pipe_hnd.c:process_request_pdu(605) 
Feb  9 07:08:10 fileserver smbd[2025]:   process_request_pdu: failed to do 
schannel processing. 

I am using Samba 3.01 on Redhat 7.1.  It's configured as a PDC. I think this 
error is new.  This morning one user could not logon due to a bad filename in 
her Favorites folder in her roaming profile.  Is that related to this 
error?  
-- 
Matthew Easton
Sublunar Networks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and LDAP SSL certificate issue (last problem)

2004-02-09 Thread Gémes Géza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Martin Ritchie írta:
|
| Gémes Géza wrote:
|
| Your problem arives from using self signed certificate. While
| nss+pam_ldap would accept it standard ldap client (=2.1.x) library
| based applications, like samba won't. You could convince yourself doing
| an ldapsearch .. -X -ZZ, see the manpage for details.
|
|
| Indeed the problem was certificate related. But also the OpenSSL
| libraries were not being picked up. Now that they are I'm getting a
|
| failed to bind to server with dn= cn=Manager,dc=kelvininstitute,dc=com
| Error: Can't contact LDAP server
| error:14090086:SSL
| routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed
|
| Now I sure this is due to the self-signed cert. However I have added it
| to my ssl-path/certs/ directory as pointed out here:
|
http://tirian.magd.ox.ac.uk/~nick/openssl-certs/others.shtml#selfsigned-openssl
|
| and running openssl verify ldap.pem verifies OK on both ldap server and
| samba server. I have linked all the ssl directories that existed to the
| same directory just in case is was trying the wrong path. i.e
| /usr/share/ssl /usr/local/ssl goto /usr/local/openssl/ssl
|
| However, samba still produces the above verification error.
|
| If anyone can point me in the right direction then I'll stop bothering
| you all. It can't be dependent on getting a 'real' certificate can it?
|
| tia
|
I think setting up your own certificate authority, and then convincing
your clients to trust it is the easiest/cheapest method. You can read
about it on OpenLDAP Administrators Guide, as well as other documents on
the Net.
Good Luck!

Geza
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAJ86p/PxuIn+i1pIRAtguAJ0SKlo0AR8JJ2NSMZIgDGr1ZZjZYwCeNw6z
TnxxgoRUMDbvpPGZTpZHojs=
=sp84
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba authentication against an NT group in Apache

2004-02-09 Thread Adam H. Lewenberg
We would like to have our Apache Linux-based web server use our
existing NT domain to authenticate some of our web pages. We are using
the Apache module mod_auth_pam to use pam-based authentication and
then the winbind pam module to do the actual authentication.
We have gotten to the point where we can authenticate using NT
_users_, but we have not been able to authenticate using _groups_. For
example, we can restrict a web page so that only the NT user
joeuser can gain access to the page, but we have been unable to
configure Apache so that any user of the NT group SpecialAccess (of
which joeuser is a member) can gain access but no one else. 

Here is the .htaccess file we used to try to do this: 
##
AuthPAM_Enabled On
AuthPAM_FallThrough Off
AuthAuthoritative Off
AuthType Basic
AuthName test
require group OURNTDOMAIN\SpecialAccess
##

Apache generates the following error: 
##
[Mon Feb 02 16:20:40 2004] [crit] [client 130.126.35.93] configuration
error: couldn't check access.  No groups file?: /grouptest/index.html
##

Here are some more details on our setup: 
---
Linux Redhat Enterprise Linux 3
Samba Version 3.0.0-14.3E
Apache 2.0.46
mod_pam_auth 2.0-1.1.1

The configuration file that mod_auth_pam uses is called /etc/pam.d/httpd
and contains the lines
##
auth   required /lib/security/pam_winbind.so
accountrequired /lib/security/pam_winbind.so
##
The samba configuration file contains these lines:
##
[global]
workgroup = OURNTDOMAIN
encrypt passwords = yes
security = domain
password server = pdccontroller1
winbind use default domain = yes
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
winbind use default domain = yes
Any ideas or suggestions are very welcome. 

Thank you. Alan L.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] printing question

2004-02-09 Thread Will Saxon
I have some more information concerning my print management speed issues from last 
week. In a level 10 log, I see several 'print cache expired for queue printername' 
whenever I try to open the Printers folder. After uploading a driver, I see the same 
behavior when trying to close the Properties window.

This makes administration unbearably slow. I am about to try non-cups printing instead 
to see if it is any more useful.

Is there something obvious I am missing? Quick googling for some of the error strings 
I see doesn't produce anything helpful.

-Will

_
Will Saxon
Systems Programmer - Network Services
Department of Housing and Residence Education
University of Florida
Email: [EMAIL PROTECTED]
Phone: (352) 392-2171 x10148
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Problem Configuring 3.0.1 on Solaris

2004-02-09 Thread ww m-pubsyssamba
www.openldap.org for source code which I used, not sure about getting a pre-compiled 
install,

cheers Andy.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Brian Conway
Posted At: 09 February 2004 15:05
Posted To: Samba
Conversation: [Samba] Problem Configuring 3.0.1 on Solaris
Subject: [Samba] Problem Configuring 3.0.1 on Solaris


Thanks for the info Andy I'll give it a go. Where would I get a copy of
OpenLDAP for Solaris 2.6
I've tried docs.sun.com  and  sunsolve but they show only Docs.
 
Brian Conway
 



This email has been scanned for all known viruses and appropriate content by the 
Messagelabs mail service.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

BBCi at http://www.bbc.co.uk/

This e-mail (and any attachments) is confidential and may contain personal views which 
are not the views of the BBC unless specifically
stated.
If you have received it in error, please delete it from your system. Do not use, copy 
or disclose the information in any way nor act in
reliance on it and notify the sender immediately. Please note that the BBC monitors 
e-mails sent or received.
Further communication will signify your consent to this.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba PDC failing to provide authentication for MSSQL ODBC connection in NT Authentication mode

2004-02-09 Thread Jan Snelders
Workstations in our network fail to make ODBC SQL server connections
using NT authentication mode.

This is our situation:
We are running Samba 2.2.7a as PDC. We also have one Windows 2000 server
running MSSQL server and being a member of this domain.
The MSSQL server is used by an accounting program (Exact Globe 2000)
running on several client computers in our network (members of the
domain).
This program connects to the MSSQL server in NT Authentication mode
(using the network login ID). So what (in my opinion) should happen when
the client tries to get a connection to SQL server is:
- The client provides his network login ID to the windows 2000 server.
- The windows 2000 server should pass this ID on to the samba (MS calls
this 'Security Account Delegation' right?) server and let the samba
server decide if the user is allowed to make a connection.

For some reason this fails with the following error:
Login failed for user '(null)'. Not associated with a trusted SQL
Server connection.

Isn't Samba able to do this? Should I upgrade to samba 3.0?

Thanks in advance,

J. Snelders



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't access samba server from xp

2004-02-09 Thread Allen Liu --- work
I fixed this by enabling  '  encrypt passwords = yes ' in smb.conf.

Thanks

Allen Liu


- Original Message - 
From: Ermanno Bonifazi [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, February 08, 2004 6:03 PM
Subject: RE: [Samba] can't access samba server from xp


 You should set EFS (Encripted Password) and than be sure to run smbpasswd
 and create samba user.
 To make all work I have on Linux (Solaris for you) same Windows user (b.e.
 user1 in Windows is user1 in Linux) and than i create with smbpasswd user1
 in Samba.
 All 3 apps (Linux, WIndows and Samba) have the same password for user1


 From: Allen Liu --- work [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Subject: [Samba] can't access samba server from xp
 Date: Sat, 7 Feb 2004 22:32:03 -0500
 
 Hi all,
 
 I just setup my samba server 2.2.8 on Solaris 8 Sparc. I am following
 checklist from 'Samba-Howto-Collection.pdf'.
 When I run 'net view' from a xp box but got below error message. Could
 anyone tell what I need to do ?
 
 -
 c:net view \\smbhost
 System error 5 has occured.
 
 Access is denied.
 
 c:net use x: \\smbhost\tmp
 System error 1240 has occured.
 
 The account is not authorized to log in from this station.
 -b
 
 Thanks in Advanced.
 
 Allen Liu
 
 IP Application Design and Engineering
 Bell Canada
 (613) 781-7368, [EMAIL PROTECTED]
 1240 -160 Elgin St, Ottawa,ON, K2P 2C4
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 _
 MSN Extra Storage: piena libertà di esprimersi e comunicare

http://join.msn.com/?pgmarket=it-itpage=hotmail/es2xAPID=1983DI=2049ST=1


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] iconv detection on Irix 6.5

2004-02-09 Thread Jason Mader
Samba 3.0.2 and earlier on Irix 6.5 haven't been detecting libiconv, 
even when using the --with-libiconv directive.

I found it best to configure libiconv as,
  ./configure --prefix=/opt --libdir=/opt/lib32
because /opt/lib32 is in ldd's search path.
And before configuring Samba to make three changes to the configure 
script to properly detect libiconv and build the test programs.  I've 
attached the diff.  Changing LOOK_DIRS=/usr /usr/local /sw to also 
include /opt might be useful for Irix builds.

--- samba-3.0.2/source/configureFri Feb  6 17:44:44 2004
+++ configure   Mon Feb  9 13:12:23 2004
@@ -19939,7 +19939,7 @@
 save_LDFLAGS=$LDFLAGS
 save_CPPFLAGS=$CPPFLAGS
 CPPFLAGS=$CPPFLAGS -I$i/include
-LDFLAGS=$LDFLAGS -L$i/lib
+LDFLAGS=$LDFLAGS -L$i/lib32
 LIBS=
 export LDFLAGS LIBS CPPFLAGS
@@ -20219,8 +20219,8 @@
 if test $ICONV_FOUND = yes; then
LDFLAGS=$save_LDFLAGS
-if test $i/lib != /usr/lib ; then
-LDFLAGS=$LDFLAGS -L$i/lib
+if test $i/lib32 != /usr/lib ; then
+LDFLAGS=$LDFLAGS -L$i/lib32
 fi
@@ -20431,8 +20431,8 @@
 fi
-if test $i/lib != /usr/lib ; then
-LDFLAGS=$LDFLAGS -L$i/lib
+if test $i/lib32 != /usr/lib ; then
+LDFLAGS=$LDFLAGS -L$i/lib32
 fi
   export CPPFLAGS

---Jason Mader, FHWA/NHTSA National Crash Analysis Center,
The George Washington University, VA Campus
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2 and Windows 2003 ADS.

2004-02-09 Thread TBrown




I'm having similar problems as Christian. However, I'm using Heimdal
Kerberos (heimdal-0.6-67) and Windows 2000 Advanced Server. I've spent a
bit of time working on the krb5.conf file to determine encryption settings
that essentially work. I can only get the Samba 3.0.2 server talking to the
Windows 2000 ADS when the default_etypes are set to: des-cbc-crc. If I omit
default etype settings, they fail to talk. I should also note that Heimdal
kerb5.conf doesn't use the default_t/gxx_enctypes used in the MIT
distrobution in case folks are trying these settings.

Basically I can join the ADS domain without trouble:
% s-gowers:/usr/local/samba/bin # ./net ads join
% [2004/02/09 12:54:31, 0] libads/ldap.c:ads_add_machine_acct(1006)
%  Host account for s-gowers already exists - modifying old account
% Using short domain name -- NEUROLOGY
% Joined 'S-GOWERS' to realm 'NEUROLOGY.AHSC.ARIZONA.EDU'

And from here I can surf my shares on my windows 2000 server using the
smbclient //server/share -k command. Likewise, I can list the shares
available using the smbclient -k -L server. Also, I can send messages using
the smbclient -k -M host without a glitch.

But when I attempt to connect to the Samba 3.0.2 server via \\NetBIOS name,
I get a usernam/password dialogue box and a bunch of entries in the smb.log
saying that:
% [2004/02/09 12:52:21, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
%   Failed to verify incoming ticket!

I cannot access these shares using the IP address instead of the NetBIOS
name. I've been working on this for a couple days now and really can't
figure it out. I've used versions 3.0.0, 3.0.1, and now 3.0.2 with
identical results with all three. I've tried this with and withoth a keytab
file generated using Windows 2000 Server (ktpass).

I compiled the source using: --enable-cups --with-ads --with-winbind

Here's my krb5.conf:
===
[libdefaults]
default_realm   = NEUROLOGY.AHSC.ARIZONA.EDU
ticket_lifetime = 2400
clockskew   = 300
default_etypes  = des-cbc-crc
default_etypes_des  = des-cbc-crc
default_keytab_name = 'FILE:/etc/krb5.keytab'
forwardable = true
extra_addresses = 150.135.29.201
dns_lookup_realm= false
kdc_timesync= true
scan_interfaces = true

[realms]
NEUROLOGY.AHSC.ARIZONA.EDU = {
kdc = jackson.neurology.ahsc.arizona.edu
admin_server= jackson.neurology.ahsc.arizona.edu
kpasswd_server  = jackson.neurology.ahsc.arizona.edu
default_domain  = neurology.ahsc.arizona.edu
}

[domain_realm]
.neurology.ahsc.arizona.edu = NEUROLOGY.AHSC.ARIZONA.EDU

[logging]
default = SYSLOG:NOTICE:DAEMON
kdc = FILE:/var/log/kdc.log
kadmind = FILE:/var/log/kadmind.log



And, the smb.conf:


[global]
workgroup = NEUROLOGY
realm = NEUROLOGY.AHSC.ARIZONA.EDU
server string =
security = ADS
password server = 150.135.28.105
log file = /var/log/smb.log
unix extensions = No
server signing = auto
socket options = SO_KEEPALIVE TCP_NODELAY
printcap name = cups
add machine script = /usr/sbin/useradd -c Machine -g machines -d
/dev/null -s /bin/false %u
logon path = /srv/users/%U
logon home =
os level = 0
preferred master = No
local master = No
domain master = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template homedir = /srv/users/%U
winbind separator = +
winbind use default domain = Yes
create mask = 0777
directory mask = 0777
printing = cups
case sensitive = Yes
oplocks = No
level2 oplocks = No
dos filemode = Yes
dos filetimes = Yes
=


Thanks for your help.


Tracy Steven Brown
University of Arizona
Dept. Neurology
(520) 626-4660

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Charset settings

2004-02-09 Thread Beliczay Andrs
Hello,
 
We used samba 2.2.8 with the following settings before we changed to 3.0.1
yesterday.
client code page = 852
character set = ISO8859-2
 
What should I set in smb.conf of samba 3 to get the same result as in 2.2.8?
I know that the unix charset and dos charset. But tried plenty of variations
and none of them worked fine for us. Is there a correct and logical (!)
solution
for this?
 
Thank you,
Andras Beliczay
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] stability

2004-02-09 Thread Siegfried Schmand

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Charset settings

2004-02-09 Thread Gmes Gza
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beliczay Andrs rta:
| Hello,
|
| We used samba 2.2.8 with the following settings before we changed to 3.0.1
| yesterday.
| client code page = 852
| character set = ISO8859-2
|
| What should I set in smb.conf of samba 3 to get the same result as in
2.2.8?
| I know that the unix charset and dos charset. But tried plenty of
variations
| and none of them worked fine for us. Is there a correct and logical (!)
| solution
| for this?
|
| Thank you,
| Andras Beliczay
|
|
At our site:

# testparm3 -s -v | grep charset
gives:
~dos charset = CP852
~unix charset = ISO8859-2
~display charset = LOCALE
with this we can have filenames like rvztr Tkrfrgp displayed
correctly both at the Server, as wel as at the various clients: 9x/me
and NT4/2k/XP
Regards,

Geza Gemes
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAJ+ud/PxuIn+i1pIRAhr9AJ9q9vcqncC8/8G4/2p3LGFaLTZEJwCffm1K
fdjz6B0JYPcT5MKKHJBQNIM=
=1ymB
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pdbedit and password expiry

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 03:32, David Wilson wrote:
 Hi guys/girls,
 
 How are you ?
 I've been struggling to get my users' passwords to expire.
 My configuration is samba-3.0 running with the standard smbpasswd
 back-end.
 
 Everything that I can find on the web says I should set the following to
 expire my users passwords after 28 days.:
 pdbedit -v -P 'minimum password age' -C 300
 pdbedit -v -P 'maximum password age' -C 2419200
 
 Unfortunately my users never get prompted for a new password.
 
 When I do a pdbedit -v -u username all the details come up, however
 what I find interesting is the following:
 Password can change:  Wed, 04 Feb 2004 16:59:54 GMT
 Password must change: Fri, 13 Dec 1901 22:45:51 GMT
 
 What ever I try I cannot change the Password must change: line.
 Perhaps I've missed something really simple here ?
 Does this feature perhaps require an LDAP back-end ?

Yes, it requires the LDAP backend, and only applies after the password
has been changed (that is, the 'must change time' will not be reset for
current passwords).

We store the 'last change time' for smbpasswd, and could therefore
implement a patch to handle this, but I would prefer to keep smbpasswd
dumb and simple and to push people to the wonderful (horrible) world of
LDAP ;-)

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] $DOMAINSID != $MACHINE_SID ???

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 04:26, Michael Gasch wrote:
 [EMAIL PROTECTED]
 
 just for my understanding:
 
 in a samba 3.0 domain (samba 3.0 as pdc with ldap), i thought each 
 machine, joining the domain, gets the SID
 
 $DOMAINSID-RID - whether in LDAP or the machine itself
 
 but when i check the SID of a machine account (for example locally on a 
 windows xp client), it shows up a different SID (checked with psgetsid), 
 but it can join/connect/browse the domain like a charme ???
 
 how is this possible?
 needn't be the machine SID the same as the DOMAIN SID (of course 
 including the RID) ???
 
 or holds the machine another (local) SID??

Each machine is it's own domain, and has it's own domain sid.  It's
trust account on the DC has a different SID, on the server's domain.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] error messages -- what does it mean?

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 05:36, Matthew Easton wrote:
 Feb  9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] 
 rpc_server/srv_pipe.c:api_pipe_netsec_process(1371) 
 Feb  9 07:08:10 fileserver smbd[2025]:   failed to decode PDU 
 Feb  9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] 
 rpc_server/srv_pipe_hnd.c:process_request_pdu(605) 
 Feb  9 07:08:10 fileserver smbd[2025]:   process_request_pdu: failed to do 
 schannel processing. 
 
 I am using Samba 3.01 on Redhat 7.1.  It's configured as a PDC. I think this 
 error is new.  This morning one user could not logon due to a bad filename in 
 her Favorites folder in her roaming profile.  Is that related to this 
 error?  

No it is not.  It is related to the way clients connect to our server
for logons.  When this fails, they re-negotiate the connection.

I'll see about making the error message less scary.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] SAMBA 3.02rc2 ERROR in nmbd command

2004-02-09 Thread Jeremy Allison
On Mon, Feb 09, 2004 at 11:22:24AM -0500, Luis Alberto Reyes R. wrote:
 we have installed a samba server 3.02rc2  in a redhat linux 9, the first 3
 days works fine, but today is not possible to initialize the nmbd command,
 it says that exists the following error (all other logs are ok, the samba
 server itself is working fine, but it is not possible find the netbios name
 int the network):

Should be fixed in 3.0.2 final - but this problem meant that you've
got your character sets configured incorretly or you have an iconv
problem.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind mapping depuration

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 01:12, Nahuel Greco wrote:
 On Sat, 07 Feb 2004 13:50:01 +1100
 Andrew Bartlett [EMAIL PROTECTED] wrote:
 
  On Sat, 2004-02-07 at 04:24, Nahuel Greco wrote:
   Hi, winbind mantains a mapping to UID's and GID's in fixed ranges, but what
   happens if that range is fully filled? How I can depure the winbind mapping,
   I mean, the users deleted on the PDC (non samba maybe) must be removed from
   the winbind mapping, how I can do that? is that functionality implemented?
   if not, what do you suggest to me (without using AD)?
  
  You must simply increase the range.  You cannot delete users from the
  mapping TDB, as they might still own files.  
  
 
 Mm, that isn't an acceptable solution :) because I want to remove the
 mapping of the users that are deleted on the PDC. What kind of libraries
 do you suggest to me to write a simple script that checks the list of users
 on the PDC and removes the ones that are on the tdb mapping but don't have
 any files and aren't on the PDC? 
 
 There are python (or perl, whatever) libraries available to write tdb files
 and to make that type of queries to the PDC's?

Why do you need to remove the mappings?

Seriously - on NT, the SIDs are never re-used, and unless you have
16-bit uids, you have 2^32 uids to waste before this becomes a problem.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Domain Problem

2004-02-09 Thread Saad Ahmed
Hi everyone,
I get this problem when I connect a computer (Win 2000) to a domain (Samba on Redhat 
9). When I log on to the domain for the first time, I get 2 error messages.
First is: You don't have permission to use your local profile located at 
\\manta1\pauldell. Contact your Network Administrator
Then after that I get the second message:
Windows cannot find the local profile and logging you with a temporary profile. 
Changes you make to this profile will be lost when you log off.
1. I don't want the profile to be roaming. Why its not making the profile local even 
though profile is local (as seen on the win 2000 computer)
2. Even though I don't want the profile to be roaming, I have checked the permissions 
on the folder pauldell on the domain controller and has full Read/Write permissions 
for user pauldell.
Please suggest a solution.
Saad.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Solaris 9 and secondary group info from LDAP

2004-02-09 Thread Sojka Reinhard
Hi Jerry,

I've read the bugzilla entry and the thread, but missed your statement,
that the original reporter was not using winbind. That confused me a
bit, sorry.
We will have a look at the OpenLDAP code and maybe we can motivate Sun
to correct the bug.

Thank you,
Reinhard



On Fri, 2004-02-06 at 16:31, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Did you read comment #11 in
 
 ~  https://bugzilla.samba.org/show_bug.cgi?id=395
 
 Looks like a bug in Solaris patch 112960 (r03)
 
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Fw: [Samba] 2 samba pdcs over vpn intertrust success !

2004-02-09 Thread rruegner
At last i got it to work perfect,
failure was a missused nat rule
the trust now works over vpn (openvpn)
with all functions  incl admin with usrmgr
Best Regards
- Original Message - 
From: rruegner [EMAIL PROTECTED]
To: Andrew Bartlett [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Sunday, February 08, 2004 11:42 PM
Subject: [Samba] 2 samba pdcs over vpn intertrust


 Hi @ll,
 i changed my vpn as recommended to ethertap ( tap0 )
 now the trusts work as in the how to described.
 So i didd a view tests with usrmgr but the simple try to admin my vpn
domain
 failed with domain was not found.
 ( After all the trust is established )

 robowarp:/ # net rpc trustdom list
 MUSIS-1-5-21-3861108627-588665743-2869584934

 Trusting domains list:

 MUSIS-1-5-21-3861108627-588665743-2869584934

 this is vice versa
 files:/ # net rpc trustdom list
 ROBOWARPS-1-5-21-4039322326-1194518759-4008328055

 Trusting domains list:

 ROBOWARPS-1-5-21-4039322326-1194518759-4008328055

 the same occurs if i try to add some user from the advynced properties
 button of user permissons,
 there is no way to browse the users the vpn domain
 someone knows some tricks?
 Best Regards

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: school PDC questions

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 05:05, Ivo Dancet wrote:
 sorry, I was convinced I had added I would have to support 100 pc's 
 (maybe 150 in the future).
 
 Are there any apps that make the task of adding users in bulk simple?

Get used to writing and running Net::LDAP perl scripts.  Then it's a
simple matter of parsing the text dump from your student admin system.

My site is just Samba+LDAP, plus a lot of local scripts.  

If generating passwords for your students, the Crypt::SmbHash module is
very useful.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: school PDC questions

2004-02-09 Thread Matthew Daubenspeck
On Tue, Feb 10, 2004 at 09:05:23AM +1100, Andrew Bartlett wrote:
 Get used to writing and running Net::LDAP perl scripts.  Then it's a
 simple matter of parsing the text dump from your student admin system.
 
 My site is just Samba+LDAP, plus a lot of local scripts.  
 
 If generating passwords for your students, the Crypt::SmbHash module is
 very useful.
 
 Andrew Bartlett

Is LDAP a must in this example? Wouldn't it be just as easy to create
local accounts?

-- 
:wq!

  Matthew Daubenspeck
  http://www.oddprocess.org
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] iconv detection on Irix 6.5

2004-02-09 Thread Jeremy Allison
On Mon, Feb 09, 2004 at 02:31:22PM -0500, Jason Mader wrote:
 Samba 3.0.2 and earlier on Irix 6.5 haven't been detecting libiconv, 
 even when using the --with-libiconv directive.
 
 I found it best to configure libiconv as,
   ./configure --prefix=/opt --libdir=/opt/lib32
 because /opt/lib32 is in ldd's search path.
 
 And before configuring Samba to make three changes to the configure 
 script to properly detect libiconv and build the test programs.  I've 
 attached the diff.  Changing LOOK_DIRS=/usr /usr/local /sw to also 
 include /opt might be useful for Irix builds.

Can you send a patch for configure.on, not configure, as the
configure file is auto generated. Also there are several SGI engineers
who hang out on this list, I'd appreciate some feedback from them.

Cheers,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: school PDC questions

2004-02-09 Thread K. Hawkes
 On Tue, Feb 10, 2004 at 09:05:23AM +1100, Andrew Bartlett wrote:
  Get used to writing and running Net::LDAP perl scripts.  Then it's a
  simple matter of parsing the text dump from your student admin system.
 
  My site is just Samba+LDAP, plus a lot of local scripts.
 
  If generating passwords for your students, the Crypt::SmbHash module is
  very useful.
 
  Andrew Bartlett

 Is LDAP a must in this example? Wouldn't it be just as easy to create
 local accounts?

I can't speak for whether LDAP makes things easier or not, but
it's simple enough with a few perl scripts to create users locally
from a CSV or any other kind of text file. Our school doesn't use
LDAP (although we're looking into it with migration to Samba 3),
and we manage 1,500 users quite effectively, most of the newcomers
(each academic year), being created from a CSV file, given to us by
the admin staff (those who have direct access to the school database and
such).

This works well for us, it may do for you also.

Mr. K. Hawkes
 -- 
 :wq!


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] net ads join

2004-02-09 Thread Aaron Collins
Hey, I'm trying to use the net ads join to connect to a win2k AD, but when I auth, it 
just returns a new line.  It never says anything about being succesful.  I've checked 
and I'm not part of the domain.  I'm using FreeBSD 5.1, with samba 3.0.1.  Can anyone 
recommend some suggestions.  I've upgraded my kerberos to newer versions,  and I know 
the password auth info is ok.  ANy suggestions are appreciated.

-Aaron Collins
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: school PDC questions

2004-02-09 Thread Andrew Bartlett
On Tue, 2004-02-10 at 09:22, Matthew Daubenspeck wrote:
 On Tue, Feb 10, 2004 at 09:05:23AM +1100, Andrew Bartlett wrote:
  Get used to writing and running Net::LDAP perl scripts.  Then it's a
  simple matter of parsing the text dump from your student admin system.
  
  My site is just Samba+LDAP, plus a lot of local scripts.  
  
  If generating passwords for your students, the Crypt::SmbHash module is
  very useful.
  
  Andrew Bartlett
 
 Is LDAP a must in this example? Wouldn't it be just as easy to create
 local accounts?

LDAP scares people.  However, once you understand it, you realise how
many things 'speak' ldap, and when you get ideas about setting up a BDC,
then it becomes a 'must'.  (The other 'solutions' you might consider -
particularly rsync - simply don't work).

I find LDAP allows me to easily add information about web quotas, for
example.   (I hope to release my particular variant on this problem
space shortly)

Andrew Bartlett
-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] A samba locking question

2004-02-09 Thread Jeremy Allison
On Thu, Feb 05, 2004 at 09:25:25AM +0100, Patrik Gustavsson wrote:
 
 The things that tricked me was that I read the docs
 for Samba 3 regarding locks.
 
 And it says in the third paragraph in section 14.2
 
 Samba 2.2 and above implements record locking completely independent
 of the underlying UNIX system. If a byte range lock that the client
 requests happens to fall into the range of 0-2^31, Samba hands this
 request down to the UNIX system. All other locks cannot be seen by
 UNIX, anyway
 
 I interperted that Samba would do fcntl locks on the file if the request
 is below 2^31 and not if it is above.
 Which are not true.
 
 Secondly, I don't understand why Samba is checking if a file
 locked through fcntl before opening it, when it is not locking 
 the file through fcntl when Samba is opening the file.

Samba doesn't use fcntl to check locks before opening, that's what
share modes are for. fcntl locks are for byte range lock mapping
onto POSIX.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Message Notification: Your message was not sent.

2004-02-09 Thread USDMZSMTP01




Incident Information:-

Database:   d:/lotus/domino/data/mail1.box
Originator: [EMAIL PROTECTED]
Recipients: [EMAIL PROTECTED]
Subject:test
Date/Time:  02/09/2004 06:07:54 PM

The file attachment document.cmd  you sent to [EMAIL PROTECTED] was
infected with the W32/[EMAIL PROTECTED] on 02/09/2004 at 06:07:54 PM.  Your
message was not delivered.  Please take corrective action and try resending
your message.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Weird share problem with Samba

2004-02-09 Thread Jools
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi All,

I've been running  Samba 2.2.1a for a year + with no problems whatsoever. It 
ran on Mandrake 8.2 ans was set up to share the users home directories amd a 
single shared folder called public.

Recently, we upgraded to mandrake 9.2 with Samba 2.2.8a and used the same 
config file that we'd backed up from the earlier installation.

The users home directories were accessible from the Windows 98  box and via 
LinNeighbourhood  on the Linux boxes. When it came to the shared folder, 
clicking on it led to a password window which when OK'd gave the message:

The share name cannot be found.

I tried upgrading to Samba 3.0.2 and rebuilding the smb.conf but it makes no 
difference. The user on the Linux box is legit and in the write group. I've 
also done smbpasswd.

No other users can access the share either from Linux or Windows.

I'm at home now and don't have access to the server but tell me what files you 
need and I'll post them.

Cheers,

Jools
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQFAKCaXr5e8X0wVBRQRAoU0AJ9D3Iqzh5lqkOYYE1sX6XuSVTHrJwCfT3xg
RChzcxlDKKp2C8uS1n6VYI4=
=8h0Z
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] printing question

2004-02-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 9 Feb 2004, Will Saxon wrote:

 I have some more information concerning my print management speed issues
 from last week. In a level 10 log, I see several 'print cache expired
 for queue printername' whenever I try to open the Printers folder.
 After uploading a driver, I see the same behavior when trying to close
 the Properties window.
 
 This makes administration unbearably slow. I am about to try non-cups
 printing instead to see if it is any more useful.
 
 Is there something obvious I am missing? Quick googling for some of the
 error strings I see doesn't produce anything helpful.

You can set the lpq cache time to whatever you want.  See 'lpq cache 
time' in smb.conf(5).




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAKEbGIR7qMdg1EfYRAsIkAKDVYnWclkTm3R8ggMUd6vZOezti+wCfXmvd
6Y8+3z75Tn7ZsEiDwbWJueE=
=ougL
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Fedora, Cups, print$, and Windows XP - Oh my :)

2004-02-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 9 Feb 2004, Jed Tarungo wrote:

 Function address 0x6062e728 caused a protection fault. (exception code
 0xc005) Some or all propery page(s) may not be displayed.

This was fixed in 3.0.1 IRC.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAKEedIR7qMdg1EfYRAn2WAJ93pJuDLDxfzk7B7gaC29NU8fRuSQCfWnh6
6V6Gbi8cy9zpakyqp3Vmv68=
=Eat/
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Strange behaviour of samba-3.0.2rc2

2004-02-09 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 9 Feb 2004, Nishant Sharma wrote:

 On comparing the LDAP attributes of the users whose passwd I had reset
 and of those I didn't, I observed that when the value of the following
 three attributes are set to '0'(zero) for a user, he was not able to
 login: sambaPwdLastSet sambaPwdCanChange sambaPwdMustChange
 
 In Samba-3.0.0-2, if these values were set to 0, the user was prompted
 to change his password at the time of first logon saying that his
 password has expired. But with Samba-3.0.2rc2, login was not possible.
 Only on removing these three attributes or resetting their values, which
 is done by 'smbpasswd', logins were possible.

The reason for the change is related to the unitialized password issues 
described in the 3.0.2 release notes.





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAKEhfIR7qMdg1EfYRAt+nAJwLBQELbxf/rMKQlokOzYAr0ikGgACg50gz
TTo6oh9NtZv3RuB8e9ofw5w=
=xKOI
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Try this in fstab

2004-02-09 Thread Jarvis, Phil
//server/share  /mount point  smbfs
username=user,password=password  0  0
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba, pdc, ldap question

2004-02-09 Thread testme
I have a question for those of you out there.  I work at a 
university where we already have our ldap systems in place 
and use them for almost all authentication.  I would like to 
implement a samba file server that authenticates of our 
existing ldap server.  Would the best solution be to have 
samba authticate off of ldap through pam.  Is this even 
available.   Can anyone point me in the right direction.  
Everything out there talks about implemeting samba with a 
NEW openldap server.  I would also consider making samba a 
PDC but thats not my main goal.  What is the best way to go 
with what I want to do and with what I already have? Any 
good docs that could help me.  All the normal docs dont fit 
to environment.  Thanks in advance
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] XP Pro, Samba 3 profile problems

2004-02-09 Thread Dario
I have really weird problem with XP Pro and Samba 3 (I tried 3.0.1 and
3.0.2). Samba 2.2.8a works with no problem.

I can login with no problems. But when I login and logout few times
(sometimes one, sometimes five times) then XP can not load roaming profile
from the server (login still works). I can access to all shares with no
problems. The only way to fix that is to restart XP machine. And then again
same thing happens.
I checked log (level 10) and found this:

[2004/02/09 14:51:27, 3] libsmb/ntlm_check.c:ntlm_password_check(282)
  ntlm_password_check: NT MD4 password check failed for user dario
[2004/02/09 14:51:27, 5] auth/auth.c:check_ntlm_password(271)
  check_ntlm_password: sam authentication for user [dario] FAILED with error
NT_STATUS_WRONG_PASSWORD
[2004/02/09 14:51:27, 3] auth/auth_winbind.c:check_winbind_security(80)
  check_winbind_security: Not using winbind, requested domain [MUNDY] was
for this SAM.
[2004/02/09 14:51:27, 10] auth/auth.c:check_ntlm_password(259)
  check_ntlm_password: winbind had nothing to say
[2004/02/09 14:51:27, 2] auth/auth.c:check_ntlm_password(312)
  check_ntlm_password:  Authentication for user [dario] - [dario] FAILED
with error NT_STATUS_WRONG_PASSWORD
[2004/02/09 14:51:27, 5] auth/auth_util.c:free_user_info(1278)
  attempting to free (and zero) a user_info structure
[2004/02/09 14:51:27, 10] auth/auth_util.c:free_user_info(1281)
  structure was created for dario

It looks to me that authentication has failed, but previous authentication
passed (first one, login). This one is to access to profile share. After
that all authentications are ok, even profile during logout.

Let me say once more, this starts to happen after few logins and logouts and
restarting computer clears this problem, at least for some time. Everything
else work fine all the time.

I tried everything I know (different smb.conf and XP security and registry
settings), but it did not help.

My SMB.CONF:


[global]
os level = 64
logon path = \\%L\profiles\%U
workgroup = MUNDY
domain logons = Yes
preferred master = Yes
domain master = Yes
local master = yes
encrypt passwords = yes
server string = Server
logon drive = H:
logon home = \\%L\%U
security = user
logon script = logon.bat
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE SO_RCVBUF=8192
SO_SNDBUF=8192
log level = 2
max log size = 1000
log file = /var/log/samba/log.%m
wins support = yes
add machine script = /usr/sbin/useradd -d /dev/null -g 500 -s /bin/false -M
%u

[netlogon]
path = /users_netlogon
read only = yes
browseable = No

[profiles]
path = /users_profiles
read only = No
create mask = 0600
directory mask = 0700
browseable = yes
profile acls = yes
csc policy = disable

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC and BDC with ldap master and slave backend

2004-02-09 Thread Beast
* Andrew Bartlett [EMAIL PROTECTED] nulis:

 
 Not only will they just keep changing it, I have found that they keep
 changing it to the same value.  I'll commit a patch shortly that makes
 avoid touching ldap if they 'change but don't change' their passwords...
 


Great!!
sol.

 Andrew Bartlett
 
 -- 
 Andrew Bartlett [EMAIL PROTECTED]
 Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
 Student Network Administrator, Hawker College   [EMAIL PROTECTED]
 http://samba.org http://build.samba.org http://hawkerc.net
 



--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] A samba locking question

2004-02-09 Thread Patrik Gustavsson
Yes, your are wright. But Samba will not
do a byte ranged lock using fcntl() on the file
when lock range is below 2^31 as stated in the docs.

/Patrik


On tis, 2004-02-10 at 00:22, Jeremy Allison wrote:
 On Thu, Feb 05, 2004 at 09:25:25AM +0100, Patrik Gustavsson wrote:
  
  The things that tricked me was that I read the docs
  for Samba 3 regarding locks.
  
  And it says in the third paragraph in section 14.2
  
  Samba 2.2 and above implements record locking completely independent
  of the underlying UNIX system. If a byte range lock that the client
  requests happens to fall into the range of 0-2^31, Samba hands this
  request down to the UNIX system. All other locks cannot be seen by
  UNIX, anyway
  
  I interperted that Samba would do fcntl locks on the file if the request
  is below 2^31 and not if it is above.
  Which are not true.
  
  Secondly, I don't understand why Samba is checking if a file
  locked through fcntl before opening it, when it is not locking 
  the file through fcntl when Samba is opening the file.
 
 Samba doesn't use fcntl to check locks before opening, that's what
 share modes are for. fcntl locks are for byte range lock mapping
 onto POSIX.
 
 Jeremy.
-- 
In a world without fences who needs Gates
Patrik Gustavsson, Senior Technical Consultant
[EMAIL PROTECTED] Telephone: +46 60 671540
http://glen.swedenMobile: +46 70 3551040
SUN MICROSYSTEMS  Fax: +46 60 671550
--


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Failed to clean virus file body.zip

2004-02-09 Thread ACC
The file you have sent was infected with a virus but InterScan E-Mail VirusWall
could not clean it.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2 Available for Download

2004-02-09 Thread Gerald Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Here's another holiday release in time to be wrapped up for
Valentine's Day.
This is the latest stable release of Samba. This is the version
that all production Samba servers should be running for all
current bug-fixes.
It has been confirmed that previous versions of Samba 3.0 are
susceptible to a password initialization bug that could grant
an attacker unauthorized access to a user account created by
the mksmbpasswd.sh shell script.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CAN-2004-0082 to this issue.
Samba administrators not wishing to upgrade to the current
version should download the 3.0.2 release, build the pdbedit
tool, and run
~   root# pdbedit-3.0.2 --force-initialized-passwords

This will disable all accounts not possessing a valid password
(e.g. the password field has been set a string of X's).
Samba servers running 3.0.2 are not vulnerable to this bug
regardless of whether or not pdbedit has been used to sanitize
the passdb backend.
Additionally, some of the more visible bugs in 3.0.1 addressed
in the 3.0.2 release include:
~  o Joining a Samba domain from Pre-SP2 Windows 2000 clients.
~  o Logging onto a Samba domain from Windows XP clients.
~  o Problems with the %U and %u smb.conf variables in relation
~to Windows 9x/ME clients.
~  o Kerberos failures due to an invalid in memory keytab
~detection test.
~  o Updates to the ntlm_auth tool.
~  o Fixes for various SMB signing errors.
~  o Better separation of WINS and DNS queries for domain
~controllers.
~  o Issues with nss_winbind FreeBSD and Solaris.
~  o Several crash bugs in smbd and winbindd.
~  o Output formatting fixes for smbclient for better
~compatibility with scripts based on the 2.2 version.
The source code can be downloaded from :

~  http://download.samba.org/samba/ftp/

The uncompressed tarball and patch file have been signed
using GnuPG.  The Samba public key is available at
~  http://download.samba.org/samba/ftp/samba-pubkey.asc

Binary packages are available at

~  http://download.samba.org/samba/ftp/Binary_Packages/

A simplified version of the CVS log of updates since 3.0.1
can be found in the the download directory under the name
ChangeLog-3.0.1-3.0.2.  The release notes are also available
on-line at
~  http://www.samba.org/samba/whatsnew/samba-3.0.2.html

As always, all bugs (https://bugzilla.samba.org/) are our
responsibility.
~  --Enjoy
~  The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAJ6KRIR7qMdg1EfYRAokzAJ0bJaBcbBa8WYc2BqU7uNDlaCJlfQCgoKNg
cs7RA/GvGrjiwNBpxXhLjf8=
=MomW
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba limitation/configuration questions

2004-02-09 Thread Jeremy Allison
On Fri, Feb 06, 2004 at 03:46:01PM -0500, Jim Davee wrote:
 
 1. Files that end in . (a dot) are producing short-name displays on
 Windows such as filen~12 instead of filename..  When we remove the dot
 as the last character of the file name, the Windows display works properly
 and shows the long name.  Why would an ending dot produce this behavior?

By design. Files ending in a dot are not valid 8.3 names. They aren't on
Windows too - it silently removes the dot when creating them.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WINS emulation re:samba 3.0.1

2004-02-09 Thread Mike Partyka
Hello,
 
I have Samba setup and working somewhat, my intention is really not to
provide file shares at the moment but to function as a WINS server for
network neighborhood browsing through/across routers.
 
I believe I have the necessary settings enabled, such as: 
 
wins support = yes
preferred master = yes
local master = yes
 
But so far the Samba server does not seem to be getting the remote master
lists from any other locations. 
 
(Our offices are not subnetted but each office uses a different third octet
to differentiate them, I.e. Minneapolis=192.168.20.xxx,
Boston=192.168.25.xxx, etc, and the PC's there are statically addressed
windows 98 machines.)
 
But our remote offices don't have servers in each location, in fact many
only have 2-4 Windows 98 workstations So I don't have an easy way of know
which PC is the local master browser in that location and since they are
Windows 98 workstations they probably get rebooted often and the local
master browser may not always be the same PC so I can't list the IP
addresses with the Remote Browse Sync variable and force local browse list
collation with the Samba server. 
 
Can anyone tell me how to get the browse lists to collate with the Samba
server without knowing what the IP of the local master browser is?
 
Thanks, In advance
 
Mike Partyka
Stonepath Logistics
IT Network  Hardware Technician
(651) 905-4372 Desk
(651) 208-5734 Cell
(651) 405-4342 Fax


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] I thank you for the spam i got returned

2004-02-09 Thread gimmespamplease
Hello,

first i want to express very much hate to all of you, and i hope you die
soon. that is because of all the spam i get into my mailbox since i wrote you.
therefore, i like you to apologise, and hang yourself right away, or be
hanged.

greets,

me

-- 
GMX ProMail (250 MB Mailbox, 50 FreeSMS, Virenschutz, 2,99 EUR/Monat...)
jetzt 3 Monate GRATIS + 3x DER SPIEGEL +++ http://www.gmx.net/derspiegel +++

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: (no subject given)

2004-02-09 Thread payments-autoresponder
Thank you for writing to Amazon.com.  Please be aware that this is an
automated response to the e-mail message you sent, but we do want you
to find answers to any questions you may have.

If your question is regarding the status of your Marketplace, Auctions
or zShops transactions it can be addressed efficiently by contacting
your transaction partner, as Amazon.com is not directly handling your
transaction.

You can locate the email address via Your Account at the following 
location:

http://www.amazon.com/your-account/

If you have a general question about any of our services, or you need
to contact Customer Service, you may be interested in checking our
Help Desk located at the following URL:

 http://www.amazon.com/help/

Thank you for shopping at Amazon.com


Best Regards,

Amazon.com Customer Service
http://www.amazon.com/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] A few question about samba-2.2.8a...

2004-02-09 Thread Alex Chu


Dear Samba Support Team,

I'm trying to install samba-2.2.8a to my system,
I have a few questions that need your advise:

1. Before we install samba, we have to run ./configure to configure
samba forthe OS,
what are the possible impacts of this configuration to the system?

2. Next comes the command make to create the binaries, do we need to
do this in every
server that we want samba to be install? Since this step takes some
time (approx. 1 hour),
I would like to know is there any faster way to do the same stuff?
(like copy the bin files ?)

3. Can samba be installed in directory others than /usr/local/samba ?
If yes, how to do it?

4. Must samba be installed in server disk? How about external disk?


Thanks in advance, for your time in reading my mail.
I would be most grateful if Samba Support Team willing to feedback my
doubt.
Thanks again!!


Regards,
Alex


---
This is a PRIVATE message. If you are not the intended recipient,
please delete without copying and kindly advise us by e-mail of
the mistake in delivery. NOTE: Regardless of content, this e-mail
shall not operate to bind CSAM to any order or other contract
unless pursuant to explicit written agreement or government
initiative expressly permitting the use of e-mail for such purpose.
---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] A few question about samba-2.2.8a...

2004-02-09 Thread Ow Mun Heng


 -Original Message-
 From: Alex Chu [mailto:[EMAIL PROTECTED]
 
 Dear Samba Support Team,

Hmm.. I don't think they regard themselves as a support team.. 
maybe just a bunch of ppl who uses samba and hangs around this list
to be help and to help


 I'm trying to install samba-2.2.8a to my system,
 I have a few questions that need your advise:
 
 1. Before we install samba, we have to run ./configure to configure
 samba forthe OS,  what are the possible impacts of this configuration to
the system?

Nothing AFAIK. ./configure just determines whether all the needed
files/libraries
etc are in the system for a successful compile. (eg: it check if you have
gcc C 
compiler )

 
 2. Next comes the command make to create the binaries, do we need to
 do this in every server that we want samba to be install? Since this step 
 takes some
 time (approx. 1 hour),
 I would like to know is there any faster way to do the same stuff?
 (like copy the bin files ?)

Short answer : YES
Long answer : NO. No depending on which OS you're running on. Does it
support
  RPM or DEB packaging etc. Then again, it depends on
architecture
  i386/686/ppc/etc.
  If you are using redhat, then why not use a pre-compiled
RPM?
  I'm sure your vendor (RH if using RH) will have it

 3. Can samba be installed in directory others than /usr/local/samba ?
 If yes, how to do it?

if you do a source compile, that's the default. If you use RPM, it's in 
/usr/bin or /usr/sbin (i can't remember which) 

You can pass parameters to the ./configure script.. eg: ./configure
--prefix=/usr/bin
check out the ./configure --help (I think there exists  one like that)

 
 4. Must samba be installed in server disk? How about external disk?
Don't understand the Q.
External disk as in a USB drive? Samba is just a program like ping. 
It doesn't matter where you install it. So long as the system knows
how to search for it.

 Thanks again!!
You're welcomed

Cheers,
OW
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Virus found in message from you!

2004-02-09 Thread antivir
Kaspersky Anti-Virus reports a problem: you sent a message with a virus !
In the following message:
--
From:[EMAIL PROTECTED]
To:[EMAIL PROTECTED]
Sent on:10/02/04 11:21:06

doc.zip(application/octet-stream)   infectedI-Worm.Mydoom.a

--

---
- LICENSE VIOLATION ! -
---
Following users are not in license:
[EMAIL PROTECTED]
[EMAIL PROTECTED]
---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

CVS update: sambaweb

2004-02-09 Thread jerry

Date:   Mon Feb  9 14:41:30 2004
Author: jerry

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv15230

Modified Files:
samba.html 
Log Message:
announcing Samba 3.0.2 (so the mirrors can go ahead and sync up)

Revisions:
samba.html  1.230 = 1.231
http://www.samba.org/cgi-bin/cvsweb/sambaweb/samba.html.diff?r1=1.230r2=1.231


CVS update: sambaweb

2004-02-09 Thread jerry

Date:   Mon Feb  9 14:55:31 2004
Author: jerry

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv18575

Modified Files:
samba.html 
Log Message:
goofed on 3.0.2 release notes

Revisions:
samba.html  1.232 = 1.233
http://www.samba.org/cgi-bin/cvsweb/sambaweb/samba.html.diff?r1=1.232r2=1.233


CVS update: sambaweb/whatsnew

2004-02-09 Thread jerry

Date:   Mon Feb  9 14:55:32 2004
Author: jerry

Update of /data/cvs/sambaweb/whatsnew
In directory dp.samba.org:/tmp/cvs-serv18575/whatsnew

Modified Files:
samba-3.0.2.html 
Log Message:
goofed on 3.0.2 release notes

Revisions:
samba-3.0.2.html1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/sambaweb/whatsnew/samba-3.0.2.html.diff?r1=1.1r2=1.2


CVS update: sambaweb/whatsnew

2004-02-09 Thread jerry

Date:   Mon Feb  9 14:57:56 2004
Author: jerry

Update of /data/cvs/sambaweb/whatsnew
In directory dp.samba.org:/tmp/cvs-serv19074/whatsnew

Modified Files:
samba-3.0.2.html 
Log Message:
fix more formatting

Revisions:
samba-3.0.2.html1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/sambaweb/whatsnew/samba-3.0.2.html.diff?r1=1.2r2=1.3


CVS update: sambaweb

2004-02-09 Thread jerry

Date:   Mon Feb  9 15:03:06 2004
Author: jerry

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv20155

Modified Files:
samba.html 
Log Message:
fix links to releases

Revisions:
samba.html  1.233 = 1.234
http://www.samba.org/cgi-bin/cvsweb/sambaweb/samba.html.diff?r1=1.233r2=1.234


CVS update: sambaweb

2004-02-09 Thread jerry

Date:   Mon Feb  9 15:03:59 2004
Author: jerry

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv20257

Modified Files:
samba.html 
Log Message:
fix bropken link

Revisions:
samba.html  1.234 = 1.235
http://www.samba.org/cgi-bin/cvsweb/sambaweb/samba.html.diff?r1=1.234r2=1.235


CVS update: samba/source/passdb

2004-02-09 Thread vlendec

Date:   Mon Feb  9 15:21:42 2004
Author: vlendec

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv24367

Modified Files:
  Tag: SAMBA_3_0
passdb.c 
Log Message:
And another build fix.

Volker


Revisions:
passdb.c1.151.2.64 = 1.151.2.65

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/passdb.c.diff?r1=1.151.2.64r2=1.151.2.65


CVS update: samba

2004-02-09 Thread jerry

Date:   Mon Feb  9 16:44:49 2004
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv11449

Modified Files:
  Tag: SAMBA_3_0_RELEASE
WHATSNEW.txt 
Log Message:
preparing for release of 3.0.2

Revisions:
WHATSNEW.txt1.57.2.72 = 1.57.2.73

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.57.2.72r2=1.57.2.73


CVS update: samba-docs/docbook/projdoc

2004-02-09 Thread jht

Date:   Mon Feb  9 16:48:51 2004
Author: jht

Update of /home/cvs/samba-docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv12437

Modified Files:
NetworkBrowsing.xml Samba-BDC-HOWTO.xml 
Log Message:
Fix typos.


Revisions:
NetworkBrowsing.xml 1.12 = 1.13

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/NetworkBrowsing.xml.diff?r1=1.12r2=1.13
Samba-BDC-HOWTO.xml 1.20 = 1.21

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/projdoc/Samba-BDC-HOWTO.xml.diff?r1=1.20r2=1.21


CVS update: samba

2004-02-09 Thread jerry

Date:   Mon Feb  9 17:45:31 2004
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv24389

Modified Files:
  Tag: SAMBA_3_0
WHATSNEW.txt 
Log Message:
bring release notes in the 3.0 branch up to date

Revisions:
WHATSNEW.txt1.52.2.70 = 1.52.2.71

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.52.2.70r2=1.52.2.71


  1   2   >