Re: [Samba] Help...!

2005-09-05 Thread John Mazza
Anri,

The clock skew issue means that your machine's time is set incorrectly.  
This issue is easily corrected by running Network Time Protocol (ntpd).  
Edit your /etc/ntpd.conf file, and set the time server to be your existing
Win2K box's IP address.  See man ntpd.conf for info on the syntax of the file.

A quick fix that you can try is run the ntptime command to do a one-shot
time synchronization.  Use ntptime [Win2K IP].  Note that any clock drift
on the two hosts will eventually cause the time to get out of sync, so you will
be better served using a normal NTP daemon instead over the long term.

I would further tweak the ISA server and create a rule allowing unauthenticated
transparent access for the SAMBA machine's IP address to the outside for the 
protocols of interest to you.  This may not be required once the clock skew
issue is resolved.

On Mon, 5 Sep 2005 11:25:44 +0700, Anri wrote:

Dear All,

 

I'm a new member of this listing. And also a new user of LINUX, I tried
the SuSe Linux and wanted to do a simple task of joining my existing
Windows 2000 Domain. I've tried to change the SMB.conf file, also do
some changes to use winbind etc, but even though I have retrieved all my
AD Users, I cant get my machine to login using any of my AD account.
Every time I tried to logon it keeps telling me that xsession: login for
DOMAIN\User is disable. When I tried to test the KBS system, and type
Kinit [EMAIL PROTECTED] I received an error msg Clock skew too big.
Another problem is I'm trying to use my proxy for internet using my ISA
Server proxy but keep on getting error to initialize since none of the
password is accepted. I'm just trying to connect a client to be able to
do some of the most basic task, like typing document, making
spreadsheet, printing, internet connecting and email retrieving, but
still to no avail. I hope somebody out there can help me!! Thanks in
advanced guys.

 

 

Sincerely,

 

 

 

ANRI JONG

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba Printing Extremely Slow from Windows XP

2005-09-05 Thread Cabbar Duzayak
One clarification for the log:

192.168.0.3 is the IP address of the Windows XP client that is trying
to connect to the samba server on linux. And, MYMACHINENAME is the
hostname of that same Windows XP machine. And, this log is from
MYMACHINENAME.log file, which is in samba log dir.

Once again, any help is appreciated.
TIA...

On 9/5/05, Cabbar Duzayak [EMAIL PROTECTED] wrote:
 Hi,
 
 I have setup samba server on my linux box (Fedora Core 4 with latest
 samba, just updated via RHN) and has configured file sharing via samba
 for this server and connecting to it from my windows xp box. So far,
 everything works fine and it is very fast.
 
 Then, I configured a printer, and shared it via samba. And, I can
 see+connect to it from Windows XP and can even print. But, everything
 related to printing is extreemeeely slow on Windows XP, i.e. open
 notepad - File Menu-Print, and at that point notepad just freezes
 for couple of minutes, and then brings the printer dialog... Send a
 print out, it just freezes for a while, then prints out fine.
 
 Below is the log file I am getting from Samba, and for some reason it
 tries to connect to the samba server on Windows XP??? Have no idea
 what this means, and how I can fix this. Can you please provide any
 suggestions?
 
 Thanks a ton in advance...
 
 Log from samba:
 
 [2005/09/05 00:37:12, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:37:29, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:37:29, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:37:29, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2 606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME.  Error was : SUCCESS - 0.
 [2005/09/05 00:37:47, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:38:04, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:38:04, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:38:04, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2 606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME.  Error was : SUCCESS - 0.
 [2005/09/05 00:38:30, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:38:48, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:38:48, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:38:48, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME. Error was : SUCCESS - 0.
 [2005/09/05 00:39:05, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:39:23, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:39:23, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:39:23, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME. Error was : SUCCESS - 0.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: Samba Printing Extremely Slow from Windows XP

2005-09-05 Thread Louis van Belle
Hi, 

I also noticed this, i have this problem with some of the printers
for example, 

i dont have this with the folowing printers.
HP 4100 4200 4300 4350 9000 3380 

i DO have this problem with 
HP 9065 MFP, Canon i865, HP 8050.

mayby this help someone.

btw, i use cups / Raw printen, i have a point en print setup.
I use the windows printer driver supplied bij the provider and the updated
versions. 

Louis


-Oorspronkelijk bericht-
Van: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED] 
Namens Cabbar Duzayak
Verzonden: maandag 5 september 2005 10:45
Aan: samba@lists.samba.org
Onderwerp: [Samba] Re: Samba Printing Extremely Slow from Windows XP

One clarification for the log:

192.168.0.3 is the IP address of the Windows XP client that is trying
to connect to the samba server on linux. And, MYMACHINENAME is the
hostname of that same Windows XP machine. And, this log is from
MYMACHINENAME.log file, which is in samba log dir.

Once again, any help is appreciated.
TIA...

On 9/5/05, Cabbar Duzayak [EMAIL PROTECTED] wrote:
 Hi,
 
 I have setup samba server on my linux box (Fedora Core 4 with latest
 samba, just updated via RHN) and has configured file sharing 
via samba
 for this server and connecting to it from my windows xp box. So far,
 everything works fine and it is very fast.
 
 Then, I configured a printer, and shared it via samba. And, I can
 see+connect to it from Windows XP and can even print. But, everything
 related to printing is extreemeeely slow on Windows XP, i.e. open
 notepad - File Menu-Print, and at that point notepad just freezes
 for couple of minutes, and then brings the printer dialog... Send a
 print out, it just freezes for a while, then prints out fine.
 
 Below is the log file I am getting from Samba, and for some reason it
 tries to connect to the samba server on Windows XP??? Have no idea
 what this means, and how I can fix this. Can you please provide any
 suggestions?
 
 Thanks a ton in advance...
 
 Log from samba:
 
 [2005/09/05 00:37:12, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:37:29, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:37:29, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:37:29, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2 606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME.  Error was : SUCCESS - 0.
 [2005/09/05 00:37:47, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:38:04, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:38:04, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:38:04, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2 606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME.  Error was : SUCCESS - 0.
 [2005/09/05 00:38:30, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:38:48, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:38:48, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:38:48, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME. Error was : SUCCESS - 0.
 [2005/09/05 00:39:05, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:445
 [2005/09/05 00:39:23, 1] lib/util_sock.c:open_socket_out(774)
   timeout connecting to 192.168.0.3:139
 [2005/09/05 00:39:23, 1] libsmb/cliconnect.c:cli_connect(1330)
   Error connecting to 192.168.0.3 (Operation already in progress)
 [2005/09/05 00:39:23, 0]
 rpc_server/srv_spoolss_nt.c:spoolss_connect_to_client(2606)
   spoolss_connect_to_client: unable to connect to SMB server on
 machine MYMACHINENAME. Error was : SUCCESS - 0.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] slow logons - DNS problem?

2005-09-05 Thread Tomasz Chmielewski
I'm using roaming profiles, and to logon, it often takes one-two minutes 
or so on a 100 Mbit network (no traffic), with profiles as small as 2-5 MB.


Clients are Windows XP SP2 machines, Samba versions 3.0.11 and 3.0.14a 
(deiifernt networks).


Can it be a DNS problem?

Right now the DNS is on a separate machine (small router really), and 
doesn't really know what Samba is.



--
Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Function User cannot change Password

2005-09-05 Thread Dirk.Laurenz
Hello list,

i found out, the the function User cannot change password of the
UserManager is not yet implemented.

Here's the log:

   [2005/09/05 11:27:27, 0] rpc_server/srv_samr_nt.c:_samr_set_sec_obj(572)
  _samr_set_sec_obj: Not yet implemented!



Here's the samba version:
hgest3201:/samba/aadmt00/conf/log # smbd -V
Version 3.0.14a-SerNet-SuSE

When will this feature be released?

Mit freundlichem Gruß,



Dirk Laurenz
Systems Engineer

Fujitsu Siemens Computers
S CE DE SE PS N/O
Sales Central Europe Deutschland 
Professional Service Nord / Ost

Hildesheimer Strasse 25
30880 Laatzen
Germany

Telephone:  +49 (511) 84 89 - 18 08
Telefax:+49 (511) 84 89 - 25 18 08
Mobile: +49 (170) 22 10 781
Email:  mailto:[EMAIL PROTECTED]
Internet:   http://www.fujitsu-siemens.com
http://www.fujitsu-siemens.de/services/index.html
***
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] slow logons - DNS problem?

2005-09-05 Thread Mogens Kjaer

Tomasz Chmielewski wrote:
I'm using roaming profiles, and to logon, it often takes one-two minutes 
or so on a 100 Mbit network (no traffic), with profiles as small as 2-5 MB.


Clients are Windows XP SP2 machines, Samba versions 3.0.11 and 3.0.14a 
(deiifernt networks).


Can it be a DNS problem?


I would use a packet sniffer between the XP machine
and the rest of the network. Then you can see if there
are delays in the network traffic.

If DNS hangs, you could try and see if your XP is set
to register the address with DNS (check TCP/IP
properties, advanced, DNS). Try disabling this.

Mogens

--
Mogens Kjaer, Carlsberg A/S, Computer Department
Gamle Carlsberg Vej 10, DK-2500 Valby, Denmark
Phone: +45 33 27 53 25, Fax: +45 33 27 47 08
Email: [EMAIL PROTECTED] Homepage: http://www.crc.dk
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba PDC -- really stuck here

2005-09-05 Thread Chadley Wilson
Greetings,

I am running RH9

I had the PDC running  but it wants to use roaming profiles, which I don't 
really want, when I take out roaming profiles the none of the PCs can find 
the domain controller. I have posted my globals section here could someone 
please tell me what is wrong with it?


[global]
domain master = yes
pam password change = Yes
add user script = /usr/sbin/useradd -d /dev/null -g users 
-s /bin/false -M %u
encrypt passwords = yes
time server = yes
wins support = true
max log size = 1000
printer = [EMAIL PROTECTED]
security = user
winbind trusted domains only = yes
local master = yes
print command = enscript -P%p %s --quiet
netbios aliases = NGNDC
default = office
path = /home/office/office1
passwd program = /usr/bin/passwd %u
printing = lprng
add machine script = /usr/sbin/useradd  -g users -d /var/lib/nobody 
-s /bin/false %m$
update encrypted = yes
logon path = \\%N\profiles\%u
name resolve order = lmhosts host wins bcast
valid users = 
chadley,dave,gizelle,happy,heather,lee,louise,marcel,marco,natalie,nora,paul,pdc,pieter,pieterv,ryan,thuli,tracey,venessa,wade,@users
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = /etc/printcap
admin users = @ntadmin
logon script = /home/samba/profiles/logon.bat
password server = 196.100.100.244
passwd chat = *new*password* %n\n *new*password* %n\n *successfully*
domain admin group = @ntadmin
printer admin = @ntadmin
domain logons = yes
user = chadley
unix password sync = yes
workgroup = dogmatix
server string = NGN PDC
log level = 15
lm announce = Yes
winbind enum groups = no
netbios name = pdc
log file = /var/log/samba/%m.log
load printers = yes
logon drive = Z:
os level = 64
logon home = \\dogmatix\%u
winbind enum users = no

-- 
--
Chadley Wilson
Production Line Superintendant
Pinnacle Micro
Manufacturers of Proline Computers

Exercise freedom, Use LINUX
=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.x and windows 2000 service pack 4 issues ?

2005-09-05 Thread Markus Feilner
Hello list,
can anybody help me: 
are there any problems with active directory support between samba 3.0.x and 
windows 2000 with service pack 4?
I had a perfect connection between samba 3.0.9 and windows 2000 SP3 until 
today. On Friday the Administrator installed SP4 and today my linux box was 
rebooted. Since then ADS integration only works partly.
Any helo appreciated!
Thanks.
-- 
Mit freundlichen Grüßen
Markus Feilner

--
Feilner IT Linux  GIS 
Linux Solutions, Training, Seminare und Workshops - auch Inhouse
Beraiterweg 4 93047 Regensburg
fon +49 941 8107989 fax +49 941 9465244 mobil + +49 170 3027092 
skype ID: mfeilner mail: [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] ads-connect DNS request with DNS type 28 - IPV6??

2005-09-05 Thread Markus PASCHINGER
When i try to connect do my PDC with a net ads join .. i get the following
Error:

  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache
found)
[2005/09/04 09:44:27, 0] libads/kerberos.c:ads_kinit_password(146)
  kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot resolve
network address for KDC in requested realm
[2005/09/04 09:44:27, 0] utils/net_ads.c:ads_startup(191)
  ads_connect: Cannot resolve network address for KDC in requested realm
[2005/09/04 09:44:27, 2] utils/net.c:main(873)


In the iptrace i see, that the server tries to do a connect over ipv4 but
he ask for a DNS Type 28 which is as i found for IPV6.

The Server make a dns request of the type 28 - seeDNS Packet breakdown:


  QUESTIONS:
10.222.33.44, type = 28, class = IN the trace



Has anyone an idea how i can solve this and tell samba that i should not
use ipv6, did anyone have a similar problem?

  Regards

  Markus
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Function User cannot change Password - when will it be implemented?

2005-09-05 Thread Dirk.Laurenz
Hello list,

i found out, the the function User cannot change password of the
UserManager is not yet implemented.

Here's the log:

   [2005/09/05 11:27:27, 0] rpc_server/srv_samr_nt.c:_samr_set_sec_obj(572)
  _samr_set_sec_obj: Not yet implemented!



Here's the samba version:
hgest3201:/samba/aadmt00/conf/log # smbd -V
Version 3.0.14a-SerNet-SuSE

When will this feature be released?

Mit freundlichem Gruß,



Dirk Laurenz
Systems Engineer

Fujitsu Siemens Computers
S CE DE SE PS N/O
Sales Central Europe Deutschland 
Professional Service Nord / Ost

Hildesheimer Strasse 25
30880 Laatzen
Germany

Telephone:  +49 (511) 84 89 - 18 08
Telefax:+49 (511) 84 89 - 25 18 08
Mobile: +49 (170) 22 10 781
Email:  mailto:[EMAIL PROTECTED]
Internet:   http://www.fujitsu-siemens.com
http://www.fujitsu-siemens.de/services/index.html
***
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Function User cannot change Password

2005-09-05 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| Hello list,
|
| i found out, the the function User cannot change
| password of the UserManager is not yet implemented.
|
| Here's the log:
|   _samr_set_sec_obj: Not yet implemented!
|
| Here's the samba version:
| hgest3201:/samba/aadmt00/conf/log # smbd -V
| Version 3.0.14a-SerNet-SuSE
|
| When will this feature be released?

Probably not for a while.  We don't currently store
security descriptors on a per user or group basis.
I don't really have plans to at the moment (although
there would be some advantages to doing so).




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDHEATIR7qMdg1EfYRAtcGAJwJkWIYwE9etEtj1/V03ef+oHLzBQCfSxQ2
qIHgfSrl4PoCfOwu/YgyJ/Q=
=hrgm
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] PDC home folder

2005-09-05 Thread Chadley Wilson
Greetings,

I was wondering if there is a way to stop the user profile from creating a 
home folder on the NT clients with the format of username.DOMAIN
username would be just fine.

Any idea ?

TIA
-- 
--
Chadley Wilson
Production Line Superintendant
Pinnacle Micro
Manufacturers of Proline Computers

Exercise freedom, Use LINUX
=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID

2005-09-05 Thread Mike Rose

Hi,

I'm trying to get winbindd to obtain uid and gid info from M$ AD (Windows 
2003 Server SP1). I'm getting the home directory and default shell info from 
AD. I assume I have something wrong in my smb.conf, but cannot figure out 
what it is:


testparm
Load smb config files from /usr/local/samba//lib/smb.conf
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
   workgroup = BSS
   realm = BSS.PHY.PRIVATE.CAM.AC.UK
   security = ADS
   password server = sd1.bss.phy.private.cam.ac.uk
   idmap backend = ad
   idmap uid = 100-2
   idmap gid = 100-2
   winbind separator = #
   winbind cache time = 600
   winbind nss info = sfu


getent gives:
BSS#bob:x:105:100:bob:/homely/bob:/bin/sh
BSS#mr:x:106:100:mr:/homes/mr:/bin/bash

bob UID should be 10002 and GID of 500.
the UID and GID appear to me to be assigned in numerical order starting from 
100

as specified by the idmap_uid range.

entries in nsswitch.conf;
passwd: files winbind nis
shadow: files nis
group:  files winbind nis
hosts:  files dns

samba is built with:
./configure --prefix=/usr/local/samba/ --with-ldap --with-ads --with-krb5
--with-pam --with-winbind --with-shared-modules=idmap_ad --with-acl-support
--with-quotas

cp libnss_winbind.so /lib/
cp pam_winbind.so /lib/security/
cp ./source/bin/idmap_ad.so /usr/local/samba/lib/idmap/ad.so


Thanks, in advance, for any ideas.

cheers,

Mike.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Function User cannot change Password

2005-09-05 Thread Dirk.Laurenz
Hi,

i tested this and it seems to work.

Mit freundlichem Gruß,



Dirk Laurenz
Systems Engineer

Fujitsu Siemens Computers
S CE DE SE PS N/O
Sales Central Europe Deutschland 
Professional Service Nord / Ost

Hildesheimer Strasse 25
30880 Laatzen
Germany

Telephone:  +49 (511) 84 89 - 18 08
Telefax:+49 (511) 84 89 - 25 18 08
Mobile: +49 (170) 22 10 781
Email:  mailto:[EMAIL PROTECTED]
Internet:   http://www.fujitsu-siemens.com
http://www.fujitsu-siemens.de/services/index.html
***
  

-|  -Original Message-
-|  From: Matthias Spork [mailto:[EMAIL PROTECTED] 
-|  Sent: Monday, September 05, 2005 3:36 PM
-|  To: Gerald (Jerry) Carter
-|  Cc: Laurenz, Dirk; samba@lists.samba.org; Lutz, Mathias; 
-|  Oeltze, Benjamin; samba-technical@lists.samba.org
-|  Subject: Re: [Samba] Function User cannot change Password
-|  
-|  Hello,
-|  
-|  Gerald (Jerry) Carter schrieb:
-|   -BEGIN PGP SIGNED MESSAGE-
-|   Hash: SHA1
-|   
-|   [EMAIL PROTECTED] wrote:
-|   | Hello list,
-|   |
-|   | i found out, the the function User cannot change
-|   | password of the UserManager is not yet implemented.
-|   |
-|   | Here's the log:
-|   |   _samr_set_sec_obj: Not yet implemented!
-|   |
-|   | Here's the samba version:
-|   | hgest3201:/samba/aadmt00/conf/log # smbd -V
-|   | Version 3.0.14a-SerNet-SuSE
-|   |
-|   | When will this feature be released?
-|   
-|   Probably not for a while.  We don't currently store
-|   security descriptors on a per user or group basis.
-|   I don't really have plans to at the moment (although
-|   there would be some advantages to doing so).
-|  
-|  You can use this feature by setting sambaPwdCanChange in 
-|  LDAP to a day 
-|  in the future.
-|  
-|   Timestamp of when the user is allowed to update the password
-|  
-|  matze
-|  
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC -- really stuck here

2005-09-05 Thread Craig White
1 - you don't say which version of samba you are using

2 - you apparently don't search the mailing list archives as this comes
up time and time again.

3 - you apparently don't want to look at the excellent samba
documentation.

4 - probably 'logon path =' (yes empty) is what you want Why would you
set a logon path for roaming profiles if you don't want roaming
profiles?

Craig

On Mon, 2005-09-05 at 13:23 +0200, Chadley Wilson wrote:
 Greetings,
 
 I am running RH9
 
 I had the PDC running  but it wants to use roaming profiles, which I don't 
 really want, when I take out roaming profiles the none of the PCs can find 
 the domain controller. I have posted my globals section here could someone 
 please tell me what is wrong with it?
 
 
 [global]
 domain master = yes
 pam password change = Yes
 add user script = /usr/sbin/useradd -d /dev/null -g users 
 -s /bin/false -M %u
 encrypt passwords = yes
 time server = yes
 wins support = true
 max log size = 1000
 printer = [EMAIL PROTECTED]
 security = user
 winbind trusted domains only = yes
 local master = yes
 print command = enscript -P%p %s --quiet
 netbios aliases = NGNDC
 default = office
 path = /home/office/office1
 passwd program = /usr/bin/passwd %u
 printing = lprng
 add machine script = /usr/sbin/useradd  -g users -d /var/lib/nobody 
 -s /bin/false %m$
 update encrypted = yes
 logon path = \\%N\profiles\%u
 name resolve order = lmhosts host wins bcast
 valid users = 
 chadley,dave,gizelle,happy,heather,lee,louise,marcel,marco,natalie,nora,paul,pdc,pieter,pieterv,ryan,thuli,tracey,venessa,wade,@users
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 printcap name = /etc/printcap
 admin users = @ntadmin
 logon script = /home/samba/profiles/logon.bat
 password server = 196.100.100.244
 passwd chat = *new*password* %n\n *new*password* %n\n *successfully*
 domain admin group = @ntadmin
 printer admin = @ntadmin
 domain logons = yes
 user = chadley
 unix password sync = yes
 workgroup = dogmatix
 server string = NGN PDC
 log level = 15
 lm announce = Yes
 winbind enum groups = no
 netbios name = pdc
 log file = /var/log/samba/%m.log
 load printers = yes
 logon drive = Z:
 os level = 64
 logon home = \\dogmatix\%u
 winbind enum users = no
 
 -- 
 --
 Chadley Wilson
 Production Line Superintendant
 Pinnacle Micro
 Manufacturers of Proline Computers
 
 Exercise freedom, Use LINUX
 =

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] PDC home folder

2005-09-05 Thread Louis van Belle
yes, 

delete the local folders username
default behavor is when folder username already exists
the create folder username.domain

Louis


-Oorspronkelijk bericht-
Van: [EMAIL PROTECTED] 
[mailto:[EMAIL PROTECTED] 
Namens Chadley Wilson
Verzonden: maandag 5 september 2005 15:52
Aan: samba@lists.samba.org
Onderwerp: [Samba] PDC home folder

Greetings,

I was wondering if there is a way to stop the user profile 
from creating a 
home folder on the NT clients with the format of username.DOMAIN
username would be just fine.

Any idea ?

TIA
-- 
--
Chadley Wilson
Production Line Superintendant
Pinnacle Micro
Manufacturers of Proline Computers

Exercise freedom, Use LINUX
=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux 9.1, no AD UID or GID

2005-09-05 Thread Jamin Davis

Mike,

You want user bob to have uid 10002 and gid 500 but you've got:


 idmap uid = 100-2
 idmap gid = 100-2


which will make winbindd map uid starting at 100 and gid's starting at 
100.


I think you want to change these lines to

idmap uid = 1-2
idmap gid = 500-1000

Have you also got winbind enum users = yes and winbind enum groups = yes 
in

your [global] section of smb.conf?

Regards,

Jamin
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbindd ADS Windows 2003 SFU idmap=ad, with Suse Linux9.1, no AD UI

2005-09-05 Thread Jamin Davis

2005-09-05 at 16:01 (+0100) Mike Rose sent out the following broadcast:

I'm not sure I need to change the idmap uid and gid map ranges to what you 
suggest as the gid and uid values for the user bob are stored in the WIndows 
Active Directory LDAP (with SFU installed to extend it to include UNIX 
attributes) and fall within the range I currently specify. There is a user 
(mr) that has a uid of 500 in AD and gid of 500...


Hmmm... we haven't installed SFU - just downloading SFU 3.5 now. Using 
idmap uid and idmap gid in smb.conf results in winbindd creating a local 
idmap tdb file (read the smb.conf man page) - but I think you need to be 
using idmap backend = ldap:ldap://yourserver instead of idmap uid/gid.
because you want winbindd to get the uid/gid from the ldap attributes in 
AD. Check the section in the idmapper HOWTO
(http://tr.samba.org/samba/docs/man/Samba-HOWTO-Collection/idmapper.html) 
and smb.conf man page.


Regards,

Jamin

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Data migration using net rpc share migrate

2005-09-05 Thread Gibbs, Simon
Hi,

I¹m in the process of testing out the net rpc share migrate data migration
tool but keep running into an error message when using the --acl option.

I¹m testing using the following command:
net rpc share migrate files -S 10.36.32.36 --acls --attrs --timestamps -v -U
gibbss 
but get with this error for each file in the share:
[2005/09/05 16:50:02, 0] utils/net_rpc_printer.c:net_copy_fileattr(384)
  could not set secdesc on \WinAXE_Plus_v7\xwpdllid.dll:
NT_STATUS_ACCESS_DENIED
could not copy file \WinAXE_Plus_v7\xwpdllid.dll: NT_STATUS_ACCESS_DENIED
Each file copies OK and the timestamp is correct but none of the ACL¹s are
there.

ACL/xattrs mount options have already been added to the filesystem and I can
use setfacl/getfacl so can¹t see a problem with ACL support and the share is
on a PC logged in with the user account specified so all the files are owned
by that account. I guess this must be a permission problem somewhere but
can¹t think what it may be.

Can anyone point me in the right direction?

Thanks,

Simon







The information contained in this email message may be confidential. If you are 
not the intended recipient, any use, interference with, disclosure or copying 
of this material is unauthorised and prohibited. Although this message and any 
attachments are believed to be free of viruses, no responsibility is accepted 
by TF Informa for any loss or damage arising in any way from receipt or use 
thereof.  Messages to and from the company are monitored for operational 
reasons and in accordance with lawful business practices. 
If you have received this message in error, please notify us by return and 
delete the message and any attachments.  Further enquiries/returns can be sent 
to [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Kolab integration - HOWTO

2005-09-05 Thread John H Terpstra
On Sunday 04 September 2005 13:50, Tomasz Chmielewski wrote:
 Hi,

 I just wanted to let you know, that I've written a HOWTO on Samba and
 Kolab integration.

 In other words, I tried to explain, hopefully in an easy way, how to add
 Kolab groupware functionality to an existing Samba/OpenLDAP setup - so
 that both Samba and Kolab users would use the same credentials.

 You can find it on http://wpkg.org/kolab

 Of course feel free to comment :)

Tomasz,

Can provide this in a form that I can add to the Samba-HOWTO documentation?
Would this be appropriate? What are your thoughts and suggestions?

- John T.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Asking for Lelp Guide

2005-09-05 Thread Cheah Jian Yueh
 

Dear Sir/Madam,

 

I have few PC of windows98 sharing the print server of my department. I want
be easier directly to print it.

 

My Question

1.  How to setup fixed IP address of printer HP4050 to local of the
windows98? 

 

 

Thank You,

Ryan.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] BAD SIG, findsmb lists nothing, all share files hidden

2005-09-05 Thread Ed Tenn
Three PCs but four environments (Fedora Core 3 and SuSE 9.2 are
installed on the same hard drive, use Fedora's GRUB as a common boot
partition and native partitions for each respective distribution), on
each 'rpm -qa | grep samba' returns:

Red Hat 9 (client)
samba-3.0.14a-1

Fedora Core 3 (server)
samba-common-3.0.14a-1
samba-3.0.14a-1
samba-swat-3.0.14a-1
samba-client-3.0.14a-1

SuSE 8.2 (server)
samba3-client-3.0.14a-1
samba-doc-2.2.7a-58
samba3-3.0.14a-1
samba3-vscan-0.3.6-1
samba3-winbind-3.0.14a-1
samba-doc-3.0.14a-4.1

SuSE 9.2 (server)
samba-client-3.0.20-0.1
yast2-samba-client-2.10.5-2.1
yast2-samba-server-2.10.7-3.1
samba-3.0.20-0.1

I copied the following smb.conf to all servers (dhcp.conf doesn't
exist):

[global]
workgroup = TESTING
client schannel = Yes
server schannel = Yes
password server = 
passwd program = /usr/bin/passwd %u
unix password sync = Yes
lanman auth = No
ntlm auth = No
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
min protocol = LANMAN2
server signing = disabled
printcap cache time = 750
printcap name = cups
logon path = 
logon home = 
ldap ssl = no
printer admin = @ntadmin, root, administrator
map acl inherit = Yes
cups options = raw
hide special files = Yes
hide unreadable = Yes
include = /etc/samba/dhcp.conf
wide links = No
follow symlinks = No
browseable = No
preferred master = Yes

[homes]
comment = Home Directories
# Path parameter not given so that the default will be the passwd file
value
valid users = %S
read only = No
inherit acls = Yes
inherit permissions = Yes
browseable = No

[printers]
comment = All Printers
path = /var/tmp
create mask = 0600
printable = Yes
browseable = No

[testdept]
path = /sambatst/testdept
read only = No
inherit acls = Yes
inherit permissions = Yes
browseable = Yes

[public]
path= /sambatst/public
readonly = Yes
guest ok = Yes
guest account = public
browseable = Yes

I ran the following script on all three servers (removing the -n from
useradd for the SuSE servers since that is a Red Hat specific switch):

cd /
mkdir /sambatst
mkdir /sambatst/testdept
mkdir /sambatst/public
cd /sambatst
groupadd testdept
useradd -g testdept -p Testsmb -n test
chown :testdept testdept
chown nobody:nobody public
chmod 770 testdept
chmod 544 public
smbpasswd -a test
cd testdept
cp /etc/samba/smb.conf .
chown test:testdept smb.conf

(Yes, I published the password, I'm on a home network not connected to
the Internet.  I did set the smbpasswd to the same as the linux
password)

I ran the following script from /mnt (I made it a script for
consistency) supplying the ending octet for the server.  The line does
end with a newline, 'samba' is no the same line as 'mount' and
/mnt/sambadoes exist.

mount -t smbfs -o username=test,password=Testsmb //10.12.14.$1/testdept
samba


Three issues:

When I set 'server signing' to 'auto' I get either messages spewing on a
terminal screen or hangs and the server log has bunches of BAD SIG
messages.  Doing Ctrl-C on the mount stops the hang and BAD SIG messages
(have to kill the process to stop the spewing).  The share shows to be
mounted but attempting access produces another hang.  When I set it to
disabled this is avoided.

On SuSE 8.2 I type '/etc/init.d/smb start' and '/etc/init.d/nmb start'
to start the server.  However, 'findsmb' never returns the information
on this server (this is a single subnet on a hub).  When I do the same
thing on SuSE 9.2 (admittedly using a later Samba version) the listing
shows up.  It also shows up on Fedora Core 3.

The 'mount ...' script above (run as root from tty2 without X in all
cases) hangs.  I have to Ctrl-C to get out of it.  Furthermore, on
Fedora Core 3 the mount takes place but the files in the share are
hidden (remember, I ran the same script on all three to create the
environment.  I had already added root to the smbpasswd file prior to
this in all cases).  Below are the results (client is Red Hat 9 in all
cases, I created 'demofile' on the fly to make what was happening
clear.):

Fedora Core 3 (although the files are hidden, I created a new directory
on the share and also a file in that directory and then 'cat'ed the new
file just fine but I couldn't get a directory listing).

bash-2.05b# mount
/dev/hda5 on / type ext3 (rw,usrquota,grpquota)
none on /proc type proc (rw)
usbdevfs on /proc/bus/usb type usbdevfs (rw)
/dev/hda3 on /boot type ext3 (rw)
none on /dev/pts type devpts (rw,gid=5,mode=620)
none on /dev/shm type tmpfs (rw)
//10.12.14.21/testdept 

Re: [Samba] strange problem with Active directory integration

2005-09-05 Thread Markus Feilner
Am Montag, 5. September 2005 09:20 schrieb Markus Feilner:
 Hello List,
 I am experiencing a strange problem:
 I have samba 3.0.9 (incl. winbind) installed and configured my proxy squid
 to atuhenticate against active directory. This has been working fine. This
 morning the system was rebooted and new memory has been added. since then
 wbinfo -n USER fails most of the times with the error message: Could not
 lookup name USER
 Funny: this is not happening all the time, sometimes it works...
 has anybodyx experienced similar problems?
 all other options of wbinfo work:
 wbinfo -t
 wbinfo -g
 wbinfo -u

 Any help?

Can this be caused by the new memory being added? 
How can I check this?
thank you!

 --
 Mit freundlichen Grüßen
 Markus Feilner

 --
 Feilner IT Linux  GIS
 Linux Solutions, Training, Seminare und Workshops - auch Inhouse
 Beraiterweg 4 93047 Regensburg
 fon +49 941 8107989 fax +49 941 9465244 mobil + +49 170 3027092
 skype ID: mfeilner mail: [EMAIL PROTECTED]

-- 
Mit freundlichen Grüßen
Markus Feilner

--
Feilner IT Linux  GIS 
Linux Solutions, Training, Seminare und Workshops - auch Inhouse
Beraiterweg 4 93047 Regensburg
fon +49 941 8107989 fax +49 941 9465244 mobil + +49 170 3027092 
skype ID: mfeilner mail: [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Function User cannot change Password

2005-09-05 Thread Matthias Spork

Hello,

Gerald (Jerry) Carter schrieb:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
| Hello list,
|
| i found out, the the function User cannot change
| password of the UserManager is not yet implemented.
|
| Here's the log:
|   _samr_set_sec_obj: Not yet implemented!
|
| Here's the samba version:
| hgest3201:/samba/aadmt00/conf/log # smbd -V
| Version 3.0.14a-SerNet-SuSE
|
| When will this feature be released?

Probably not for a while.  We don't currently store
security descriptors on a per user or group basis.
I don't really have plans to at the moment (although
there would be some advantages to doing so).


You can use this feature by setting sambaPwdCanChange in LDAP to a day 
in the future.


Timestamp of when the user is allowed to update the password

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Lost User after logon with Samba 3.0.4, Solaris 5.10 i386 and Win 2000

2005-09-05 Thread Hector Lopez
Samba 3.0.4 and Solaris 5.10 i386

I have some samba machines running freebsd without problems, two running 
Solaris and one Win NT 4 server on the same LAN.
The Solaris was done over two PC machines one a no brand Pentium III (only 
for testing) and Other a HP Proliant, for production.

The server that has the problem is an HP Proliant ML110 G2 Tower P3.2Ghz Hot 
Plug SATA with RAID SATA controller and two *) GB SATA disks (The production 
one).
The Operating system is a Solaris, SunOS, Release = 5.10, KernelID = 
Generic, Machine = i86pc.
Samba 3.0.4 (The version that Solaris distributes in their software 
companion cd).

The clients are Windows 2000 and some win 95/98, all can logon to all 
servers.
The win95/98 has not problems (We use some administrative software that run 
over DOS).
All clients can use the samba shares, upload and download files, create 
directories, etc, not is a permanent problem.

After a period of time some Win 2000 clients have problems using the 
shares at the HP server, the error message is Access Denied
But there are two symptoms:

1) You see the shares, you see the disk (for example M:) but you can't see 
the content, the disk don't appear as disconnected.
If you deletes the share (net use j:/delete) and reconnects if (net use j: 
\\server\share) the problem persists.
2) You can see and use the shares, you can access they using Windows, but 
not using DOS. It gives an Access denied Error.

The only way to fix the situation is closing the current session and open a 
new one. Then you can access the shares without problems.

I detect that all windows 2000 machines logs first as the username/password 
scheme, then after a period of time changes to the guest account.

I change the default autodisconnect time for windows 2000 clients from 10 
minutes to 10 hours with (net config server /autodisconnect:600), this not 
fix the problem.

Anybody has an idea about how to fix this problem ? 

Please take in care that is not the first time that I use samba, and I 
search the web and this list for a solution before post this note.

Very thanks In Advance!!


PD, Samba Configuration and log files.



# Samba config file created using SWAT
# from 10.0.0.10 http://10.0.0.10 (10.0.0.10 http://10.0.0.10)
# Date: 2005/08/30 15:37:38

# Global parameters
[global]
workgroup = SAMBA
netbios name = SAMBA
netbios aliases = SAMBA
server string = Server
interfaces = 127.0.0.1/32 http://127.0.0.1/32,
192.168.32.1/24http://192.168.32.1/24
bind interfaces only = Yes
min passwd length = 6
guest account = validguest
passwd program = /usr/bin/passwd
log file = /var/log/samba/log.%U
max log size = 50
time server = Yes
socket options = SO_KEEPALIVE SO_BROADCAST TCP_NODELAY SO_RCVBUF=4096 
SO_SNDBUF=4096
load printers = No
logon script = %U.bat
logon path = \\%N\Profiles\%U
domain logons = Yes
os level = 65
preferred master = Yes
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/sh
winbind cache time = 10
valid users = @staff
admin users = root 
read list = @staff
write list = @staff
printer admin = @staff
create mask = 0764
security mask = 0775
hosts allow = 127., 192.168.

[netlogon]
comment = Network Logon Service
path = /usr/local/samba/lib/netlogon
browseable = No
locking = No

[profiles]
comment = User's Profiles
path = /usr/local/samba/profiles
read only = No
browseable = No

[data]
comment = datos
path = /export/home/data
read list = 
read only = No
create mask = 0664
directory mask = 0775


Username = lionel

User log log.lionel

[2005/08/22 13:43:55, 1] smbd/service.c:(619)
pclionel (10.0.0.10 http://10.0.0.10) connect to service data initially as 
user lionel (uid=0, gid=10) (pid 956)
[2005/08/22 13:44:36, 1] auth/auth_util.c:(822)
User noacces in passdb, but getpwnam() fails!
[2005/08/22 13:44:36, 1] smbd/service.c:(619)
pclionel (10.0.0.10 http://10.0.0.10) connect to service data initially as 
user lionel (uid=0, gid=10) (pid 956)
[2005/08/22 13:47:53, 1] auth/auth_util.c:(822)
User noacces in passdb, but getpwnam() fails!
[2005/08/22 13:58:20, 1] smbd/service.c:(801)
pclionel (10.0.0.10 http://10.0.0.10) closed connection to service data


After creating a valid Guest account validguest (I add some lines, not the 
full log) :

[2005/08/29 17:48:20, 10] lib/username.c:(530)
user_in_list: checking user |lionel| against |@staff|




[2005/08/29 17:48:20, 6] param/loadparm.c:(2665)
lp_file_list_changed()
file /etc/sfw/smb.conf - /etc/sfw/smb.conf last mod_time: Mon Aug 29 
17:28:09 2005



[2005/08/29 17:48:20, 10] lib/username.c:(526)
user_in_list: checking user lionel in list
[2005/08/29 17:48:20, 10] lib/username.c:(530)
user_in_list: checking user |lionel| against |@staff|
[2005/08/29 17:48:20, 5] lib/username.c:(315)
Unable to get default yp domain
[2005/08/29 17:48:20, 5] lib/username.c:(293)
Finding user lionel
[2005/08/29 17:48:20, 5] lib/username.c:(223)
Trying _Get_Pwnam(), username as lowercase is lionel
[2005/08/29 17:48:20, 5] 

Re: [Samba] Samba and Kolab integration - HOWTO

2005-09-05 Thread Tomasz Chmielewski

John H Terpstra schrieb:

On Sunday 04 September 2005 13:50, Tomasz Chmielewski wrote:


Hi,

I just wanted to let you know, that I've written a HOWTO on Samba and
Kolab integration.

In other words, I tried to explain, hopefully in an easy way, how to add
Kolab groupware functionality to an existing Samba/OpenLDAP setup - so
that both Samba and Kolab users would use the same credentials.

You can find it on http://wpkg.org/kolab

Of course feel free to comment :)



Tomasz,

Can provide this in a form that I can add to the Samba-HOWTO documentation?


if I can provide it?
yeah why not.

so what changes are we talking about?



Would this be appropriate? What are your thoughts and suggestions?


it's a good idea.
as I just presented it, I'd wait a bit for some feedback - has anyone 
actually tried to follow this document? :) - and then we could add it?


let me know what needs to be changed.


--
Tomek
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot change samba password: Error was : RAP86: The specified password is invalid.

2005-09-05 Thread Alexander Skwar
Hi!

For some reason unknown to me, I'm completely unable to change
my Samba password using smbpasswd. I always get:

[19:57:36 [EMAIL PROTECTED]:~] $ smbpasswd
Old SMB password:
New SMB password:
Retype new SMB password:
machine 127.0.0.1 rejected the password change: Error was : RAP86: The 
specified password is invalid.
Failed to change password for alexander

Despite the error message, I'm sure that the specifid
password *is* valid - I copy'n'pasted it and thus cannot
have a typo.

Why is the system nonetheless telling me, that the password
is wrong?

Thanks a lot,
Alexander

==


[20:11:49 [EMAIL PROTECTED]:~] $ testparm -V
Version 3.0.20
[20:11:51 [EMAIL PROTECTED]:~] $ uname -a
Linux server 2.6.12-ck6.014.reiser4.nfsv4.inotify.no-posix.bsd #1 Mon Aug 22 
21:08:17 CEST 2005 i686 AMD Athlon(tm) XP 2000+ AuthenticAMD GNU/Linux

[20:05:03 [EMAIL PROTECTED]:/etc/samba] $ testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [pdf-drucker]
Processing section [Server]
Loaded services file OK.
Server role: ROLE_STANDALONE
Press enter to see a dump of your service definitions

[global]
workgroup = EUROPE
server string = Samba Server %v auf %h
interfaces = eth1, lo
bind interfaces only = Yes
security = SHARE
map to guest = Bad User
username map = /etc/samba/smbusers
unix password sync = Yes
log level = 1 passdb:3 auth:3 winbind:2
log file = /var/log/samba/log.%m
max log size = 1024
socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192 
IPTOS_LOWDELAY
printcap name = /etc/samba/printcap
ldap ssl = no
printing = bsd
print command = lpr -r -P'%p' %s
lpq command = lpq -P'%p'
lprm command = lprm -P'%p' %j

[homes]
comment = Private Verzeichnisse
read only = No
browseable = No

[printers]
comment = Alle Drucker
path = /var/spool/samba
create mask = 0700
guest ok = Yes
printable = Yes
browseable = No

[pdf-drucker]
comment = PDF Drucker
path = /var/tmp
create mask = 0700
printable = Yes
print command = /etc/samba/print-pdf %s ~%u/PDF-Prints 
//%L/%u/PDF-Prints %m %I %J 

[Server]
comment = Verzeichnisse auf dem Server
path = /Shares
read only = No
volume = Shares für Windows
fstype = Samba
fake directory create times = Yes

---

testparm -vs output available at 
http://stuff.alexander.skwar.name/samba/testparm_-vs.txt
Log at http://stuff.alexander.skwar.name/samba/log/log.127.0.0.1
smbpasswd -D 10 output at 
http://stuff.alexander.skwar.name/samba/smbpasswd_-D_10_output.txt

Alexander Skwar
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Cannot change samba password: Error was : RAP86: The specified password is invalid.

2005-09-05 Thread Alexander Skwar
Hi!

· Alexander Skwar [EMAIL PROTECTED]:

 Why is the system nonetheless telling me, that the password
 is wrong?

Because of:

 unix password sync = Yes

I don't have those passwords in sync - on purpose.

Alexander Skwar
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Python API documentation

2005-09-05 Thread Rodrigo Renie Braga
Hello list!

I've been trying to find some documentation on the samba python api,
with no luck... could someone please send me some links or documentation
about this API???

thank's!!!

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Computer trust account was not able to recreate password

2005-09-05 Thread Bostjan Müller
Hi,

I have samba PDC and Samba Domain member.
The domain member seems to fail to renew the password for the computer trust 
account every now and than.
I have checked the internet and could not find out much about how to make 
this work or to make the trust permanent (not require to change the pass).
This is an excerpt from the log:
mbd/change_trust_pw.c:change_trust_account_password(93) 2005/09/04 04:07:28 
: change_trust_account_password: Failed to change password for domain 
MyDOMAIN. : 1 Time(s)
smbd/change_trust_pw.c:change_trust_account_password(93) 2005/09/04 04:23:34 
: change_trust_account_password: Failed to change password for domain 
MyDOMAIN. : 1 Time(s) 

The samba version is default RHEL 3 rpm package (3.0.7).

Any ideas how to make it work permanently?

Regards,
Bostjan
-- 
buhdej evridej
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help - Serious samba problem with Excel

2005-09-05 Thread Jamie Heckford

Hi,

Damn I hate upgrades. After updating at the weekend to FreeBSD 5.4-R in 
a fresh install our samba server just doesn't want to play ball.


I have managed to get Samba3 working ok apart from when it comes to 
using Excel documents. If a user has an excel document open and another 
user tries to open it, Excel 2003 will fail with 'Unable to open the 
file, it may be read-only or encrypted'


It worked perfectly before, I have driven myself mad trying to get it to 
work all day :(


If anyone could lend a hand it would be very much appreciated.. 
relevant config, details etc. below:


---

FreeBSD 5.4-RELEASE-p6 #1: Sun Sep  4 16:37:13 BST 2005

samba-3.0.12_1,1 from FreeBSD ports (I have tried 3.0.20 as well, no luck)

[global]
workgroup = TRIDENT
server string = SERV01
security = domain
socket options = TCP_NODELAY
netbios name = SERV01
log file = /var/log/samba/log.%m
dns proxy = no
wins support = no
interfaces = 192.168.120.6/24
encrypt passwords = yes
enhanced browsing = yes

[stats]
 comment = Operations - Stats Area
 path = /u/stats
 force user = root
 guest ok = no
 writeable = yes
 valid users = user1, user2, user3, user4, user5


I have taken everything else out to try and solve this problem.

/u is mounted from another FreeBSD 5 box over NFS, I have tried all the 
various oplock settings as well and this didn't make any difference.


Thanks,


--
Jamie Heckford
Network Manager
Trident Microsystems Ltd.

t: +44(0)1737-780790
f: +44(0)1737-771908
w: http://www.trident-uk.co.uk/
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Help - Serious samba problem with Excel

2005-09-05 Thread John Mazza
Jamie,

Try adding a force user = some_unix_user line to the share. Also try a 
force group = some_unix_group as well.  I've had to do this with MS
Office apps before... they try to take ownership and mess things up pretty 
badly.  Also try turning off oplocks as well.

Once you add those lines, also make sure to chown all the affected files
to the appropriate Unix user/group as well.

Hope it helps!!!



On Mon, 05 Sep 2005 19:49:10 +0100, Jamie Heckford wrote:

Hi,

Damn I hate upgrades. After updating at the weekend to FreeBSD 5.4-R in 
a fresh install our samba server just doesn't want to play ball.

I have managed to get Samba3 working ok apart from when it comes to 
using Excel documents. If a user has an excel document open and another 
user tries to open it, Excel 2003 will fail with 'Unable to open the 
file, it may be read-only or encrypted'

It worked perfectly before, I have driven myself mad trying to get it to 
work all day :(

If anyone could lend a hand it would be very much appreciated.. 
relevant config, details etc. below:

---

FreeBSD 5.4-RELEASE-p6 #1: Sun Sep  4 16:37:13 BST 2005

samba-3.0.12_1,1 from FreeBSD ports (I have tried 3.0.20 as well, no luck)

[global]
 workgroup = TRIDENT
 server string = SERV01
 security = domain
 socket options = TCP_NODELAY
 netbios name = SERV01
 log file = /var/log/samba/log.%m
 dns proxy = no
 wins support = no
 interfaces = 192.168.120.6/24
 encrypt passwords = yes
 enhanced browsing = yes

[stats]
  comment = Operations - Stats Area
  path = /u/stats
  force user = root
  guest ok = no
  writeable = yes
  valid users = user1, user2, user3, user4, user5


I have taken everything else out to try and solve this problem.

/u is mounted from another FreeBSD 5 box over NFS, I have tried all the 
various oplock settings as well and this didn't make any difference.

Thanks,


-- 
Jamie Heckford
Network Manager
Trident Microsystems Ltd.

t: +44(0)1737-780790
f: +44(0)1737-771908
w: http://www.trident-uk.co.uk/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r10034 - in branches/tmp: .

2005-09-05 Thread metze
Author: metze
Date: 2005-09-05 10:47:14 + (Mon, 05 Sep 2005)
New Revision: 10034

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10034

Log:
create a tmp branch for working on winsreplication in samba4

metze

Added:
   branches/tmp/samba4-winsrepl/


Changeset:
Copied: branches/tmp/samba4-winsrepl (from rev 10033, branches/SAMBA_4_0)



svn commit: samba r10035 - in branches/SAMBA_4_0/source: auth/gensec auth/kerberos heimdal/lib/krb5

2005-09-05 Thread abartlet
Author: abartlet
Date: 2005-09-05 10:53:14 + (Mon, 05 Sep 2005)
New Revision: 10035

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10035

Log:
This patch removes the need for the special case hack
'MEMORY_WILDCARD' keytab type. (part of this checking is in effect a
merge from lorikeet-heimdal, where I removed this)

This is achieved by correctly using the GSSAPI gsskrb5_acquire_cred()
function, as this allows us to specify the target principal, regardless
of which alias the client may use.

This patch also tries to simplify some principal handling and fixes some
error cases.

Posted to samba-technical, reviewed by metze, and looked over by lha on IRC.

Andrew Bartlett


Modified:
   branches/SAMBA_4_0/source/auth/gensec/gensec_gssapi.c
   branches/SAMBA_4_0/source/auth/kerberos/kerberos.c
   branches/SAMBA_4_0/source/auth/kerberos/kerberos.h
   branches/SAMBA_4_0/source/auth/kerberos/kerberos_util.c
   branches/SAMBA_4_0/source/heimdal/lib/krb5/context.c
   branches/SAMBA_4_0/source/heimdal/lib/krb5/keytab_memory.c
   branches/SAMBA_4_0/source/heimdal/lib/krb5/krb5.h


Changeset:
Sorry, the patch is too large (398 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10035


svn commit: samba r10036 - in branches/SOC/SAMBA_4_0: . source/auth/gensec source/auth/kerberos source/build/smb_build source/dsdb/samdb/ldb_modules source/gtk/tools source/heimdal/lib/krb5 source/hei

2005-09-05 Thread metze
Author: metze
Date: 2005-09-05 10:54:51 + (Mon, 05 Sep 2005)
New Revision: 10036

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10036

Log:
 [EMAIL PROTECTED] (orig r9990):  tpot | 2005-09-03 13:50:33 +0200
 Fix some 64-bit size_t warnings.
 
 [EMAIL PROTECTED] (orig r9991):  tpot | 2005-09-03 13:52:42 +0200
 Some more 64-bit size_t warnings.  There are a few more but they are
 too hard to fix right now.  (-:
 
 [EMAIL PROTECTED] (orig r9992):  tpot | 2005-09-03 14:35:50 +0200
 More fixes from the 64-bit warning police.
 
 [EMAIL PROTECTED] (orig r9993):  tpot | 2005-09-03 14:37:44 +0200
 Gcc is fussy about the lack of parentheses around assignment statements.
 
 [EMAIL PROTECTED] (orig r9994):  tpot | 2005-09-03 14:45:37 +0200
 Unused variable.
 
 [EMAIL PROTECTED] (orig r9995):  jelmer | 2005-09-03 16:58:00 +0200
 Add file describing the REGF file format in IDL. 
 (used in reg_backend_nt4.c rewrite)
 
 [EMAIL PROTECTED] (orig r1):  tpot | 2005-09-03 18:39:47 +0200
 Congratulations to me for getting the 10,000th commit.
 [EMAIL PROTECTED] (orig r10006):  jelmer | 2005-09-03 19:16:18 +0200
 Insert correct header file.
 
 [EMAIL PROTECTED] (orig r10007):  jelmer | 2005-09-03 19:17:30 +0200
 Merge data_blk and data_len member of registry_value into a DATA_BLOB.
 Fix handling of REG_DWORD in the LDB backend.
 Fix a couple of warnings
 
 [EMAIL PROTECTED] (orig r10009):  jelmer | 2005-09-03 21:43:35 +0200
 Fix bug in uint8 parsing functions
 
 [EMAIL PROTECTED] (orig r10010):  jelmer | 2005-09-03 22:09:19 +0200
 Support base_type() attribute
 
 [EMAIL PROTECTED] (orig r10013):  jelmer | 2005-09-04 00:56:02 +0200
 Support zero-sized strings.
 
 [EMAIL PROTECTED] (orig r10014):  jelmer | 2005-09-04 00:57:30 +0200
 Support ?, : and = in attribute arguments.
 
 [EMAIL PROTECTED] (orig r10015):  jelmer | 2005-09-04 00:58:04 +0200
 Change the NT4 registry backend to use the IDL-generate parse functions.
 
 [EMAIL PROTECTED] (orig r10016):  jelmer | 2005-09-04 01:23:14 +0200
 Support reading security descriptors on keys.
 
 [EMAIL PROTECTED] (orig r10019):  jelmer | 2005-09-04 04:01:42 +0200
 Only return NT_STATUS_NO_MEMORY if the alloc failed..
 
 [EMAIL PROTECTED] (orig r10020):  jelmer | 2005-09-04 04:09:32 +0200
 Support for malloc / realloc / free in HBIN blocks
 Initial support for adding keys (still broken though)
 
 [EMAIL PROTECTED] (orig r10021):  abartlet | 2005-09-04 08:19:57 +0200
 More kerberos notes.
 
 [EMAIL PROTECTED] (orig r10022):  abartlet | 2005-09-04 10:17:24 +0200
 Merge tpot's fix for IRIX and AIX_rea build problems from lorikeet-heimdal
 to Samba4.
 
 Andrew Bartlett
 
 
 [EMAIL PROTECTED] (orig r10025):  jelmer | 2005-09-04 15:13:47 +0200
 Add some utility functions for storing/loading tdr encoded data
 
 [EMAIL PROTECTED] (orig r10026):  jelmer | 2005-09-04 16:47:19 +0200
 Move registry header file to lib/registry
 Add support for showing security descriptor in regshell
 Add support for saving files in NT4 registry backend
 
 [EMAIL PROTECTED] (orig r10027):  jelmer | 2005-09-04 19:25:04 +0200
 Use blob length for keeping track of buffer length, add TODO
 
 [EMAIL PROTECTED] (orig r10028):  jelmer | 2005-09-04 19:26:23 +0200
 More registry fixes. 
 Remove save_hive() function (there is a flush_key function already).
 Fixes for the allocation mechanism in the REGF backend
 
 [EMAIL PROTECTED] (orig r10030):  jelmer | 2005-09-04 22:17:21 +0200
 Add hierarchical memory allocation to TDR's pull functions
 
 [EMAIL PROTECTED] (orig r10032):  jelmer | 2005-09-05 02:35:14 +0200
 Add tdr generated files to clean target
 
 [EMAIL PROTECTED] (orig r10035):  abartlet | 2005-09-05 12:53:14 +0200
 This patch removes the need for the special case hack
 'MEMORY_WILDCARD' keytab type. (part of this checking is in effect a
 merge from lorikeet-heimdal, where I removed this)
 
 This is achieved by correctly using the GSSAPI gsskrb5_acquire_cred()
 function, as this allows us to specify the target principal, regardless
 of which alias the client may use.
 
 This patch also tries to simplify some principal handling and fixes some
 error cases.
 
 Posted to samba-technical, reviewed by metze, and looked over by lha on IRC.
 
 Andrew Bartlett
 
 

Added:
   branches/SOC/SAMBA_4_0/10kcommit.txt
   branches/SOC/SAMBA_4_0/source/lib/registry/regf.idl
   branches/SOC/SAMBA_4_0/source/lib/registry/registry.h
   branches/SOC/SAMBA_4_0/source/lib/tdr/TODO
Removed:
   branches/SOC/SAMBA_4_0/source/include/registry.h
Modified:
   branches/SOC/SAMBA_4_0/
   branches/SOC/SAMBA_4_0/source/auth/gensec/gensec_gssapi.c
   branches/SOC/SAMBA_4_0/source/auth/kerberos/kerberos-notes.txt
   branches/SOC/SAMBA_4_0/source/auth/kerberos/kerberos.c
   branches/SOC/SAMBA_4_0/source/auth/kerberos/kerberos.h
   branches/SOC/SAMBA_4_0/source/auth/kerberos/kerberos_util.c
   branches/SOC/SAMBA_4_0/source/build/smb_build/makefile.pm
   branches/SOC/SAMBA_4_0/source/dsdb/samdb/ldb_modules/samba3sam.c
   

svn commit: samba r10037 - in branches/tmp/samba4-winsrepl/source: include libcli/dgram libcli/nbt librpc/idl nbt_server nbt_server/wins torture/nbt

2005-09-05 Thread metze
Author: metze
Date: 2005-09-05 12:21:40 + (Mon, 05 Sep 2005)
New Revision: 10037

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10037

Log:
add struct nbt_peer_socket and use it instead of passing const char *addr, 
uint16 port everyhwere

(tridge: can you review this please, (make test works)

metze
Modified:
   branches/tmp/samba4-winsrepl/source/include/structs.h
   branches/tmp/samba4-winsrepl/source/libcli/dgram/browse.c
   branches/tmp/samba4-winsrepl/source/libcli/dgram/dgramsocket.c
   branches/tmp/samba4-winsrepl/source/libcli/dgram/libdgram.h
   branches/tmp/samba4-winsrepl/source/libcli/dgram/mailslot.c
   branches/tmp/samba4-winsrepl/source/libcli/dgram/netlogon.c
   branches/tmp/samba4-winsrepl/source/libcli/dgram/ntlogon.c
   branches/tmp/samba4-winsrepl/source/libcli/nbt/libnbt.h
   branches/tmp/samba4-winsrepl/source/libcli/nbt/namequery.c
   branches/tmp/samba4-winsrepl/source/libcli/nbt/namerefresh.c
   branches/tmp/samba4-winsrepl/source/libcli/nbt/nameregister.c
   branches/tmp/samba4-winsrepl/source/libcli/nbt/namerelease.c
   branches/tmp/samba4-winsrepl/source/libcli/nbt/nbtsocket.c
   branches/tmp/samba4-winsrepl/source/librpc/idl/nbt.idl
   branches/tmp/samba4-winsrepl/source/nbt_server/defense.c
   branches/tmp/samba4-winsrepl/source/nbt_server/interfaces.c
   branches/tmp/samba4-winsrepl/source/nbt_server/nodestatus.c
   branches/tmp/samba4-winsrepl/source/nbt_server/packet.c
   branches/tmp/samba4-winsrepl/source/nbt_server/query.c
   branches/tmp/samba4-winsrepl/source/nbt_server/wins/winsserver.c
   branches/tmp/samba4-winsrepl/source/nbt_server/wins/winswack.c
   branches/tmp/samba4-winsrepl/source/torture/nbt/dgram.c


Changeset:
Sorry, the patch is too large (1538 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10037


svn commit: samba r10038 - in branches/SAMBA_4_0/source/lib/ldb: .

2005-09-05 Thread jelmer
Author: jelmer
Date: 2005-09-05 18:11:15 + (Mon, 05 Sep 2005)
New Revision: 10038

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10038

Log:
Update instructions on using gcov with ldb

Modified:
   branches/SAMBA_4_0/source/lib/ldb/README_gcov.txt


Changeset:
Modified: branches/SAMBA_4_0/source/lib/ldb/README_gcov.txt
===
--- branches/SAMBA_4_0/source/lib/ldb/README_gcov.txt   2005-09-05 12:21:40 UTC 
(rev 10037)
+++ branches/SAMBA_4_0/source/lib/ldb/README_gcov.txt   2005-09-05 18:11:15 UTC 
(rev 10038)
@@ -1,18 +1,14 @@
 Here is how to use gcov to test code coverage in ldb.
 
-Step 1: enable gcov support
+Step 1: build ldb with gcov enabled
 
- Edit Makefile.ldb and uncommend the two GCOV_ lines
- 
-Step 2: build ldb
+ make clean all WITH_GCOV=1
 
- make -sf Makefile.ldb clean all
-
 Step 3: run the test suite
- make -sf Makefile.ldb test-tdb
+ make test-tdb
 
 Step 4: produce the gcov report
- make -sf Makefile.ldb gcov
+ make gcov
 
 Step 5: read the summary reports
  less *.report.gcov
@@ -22,7 +18,7 @@
 
 You can also combine steps 2 to 4 like this:
 
- make -sf Makefile.ldb clean all test-tdb gcov
+ make clean all test-tdb gcov WITH_GCOV=1
 
 Note that you should not expect 100% coverage, as some error paths
 (such as memory allocation failures) are very hard to trigger. There



svn commit: samba r10039 - in branches/SAMBA_3_0: .

2005-09-05 Thread jht
Author: jht
Date: 2005-09-05 18:25:38 + (Mon, 05 Sep 2005)
New Revision: 10039

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10039

Log:
Minor update.
Modified:
   branches/SAMBA_3_0/Manifest


Changeset:
Modified: branches/SAMBA_3_0/Manifest
===
--- branches/SAMBA_3_0/Manifest 2005-09-05 18:11:15 UTC (rev 10038)
+++ branches/SAMBA_3_0/Manifest 2005-09-05 18:25:38 UTC (rev 10039)
@@ -15,7 +15,7 @@
 
The Samba HOWTO Collection has undergone some rather large changes 
and covers all parts of configuration now. It is available 
-   as PDF (docs/Samba-HOWTO-Collection.pdf) or in HTML format (in 
+   as PDF (docs/Samba3-HOWTO.pdf) or in HTML format (in 
the docs/htmldocs directory). Those with the docbook utilities 
installed 
can generate PostScript and text versions of the HOWTO as well.
 
@@ -38,7 +38,7 @@
 
Currently support is included for the following Linux Distributions :

-   Pacfic HiTech, RedHat and SuSE.
+   RedHat and SuSE.
 
In addition, packaging support is available for SGI and Solaris systems.
We hope that other Unix OS vendors will contribute their binary



svn commit: samba r10040 - in branches/tmp/vl-cluster/source/locking: .

2005-09-05 Thread vlendec
Author: vlendec
Date: 2005-09-05 19:39:42 + (Mon, 05 Sep 2005)
New Revision: 10040

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10040

Log:
A little optimization for the shared locking database -- spread the files
across 256 directories and keep a list of 20 share mode file descriptors
open. Using tdb it does hardly work at all, using this stuff it starts to
scale.

Now I need to do this to brlock.tdb as well, activating 'locking=yes' gets me
back into the tdb tarpit. I wonder if I should not better implement this as an
abstraction around tdb instead of going around in the source code and fix one
tdb user after the other.

Volker

Modified:
   branches/tmp/vl-cluster/source/locking/locking.c


Changeset:
Sorry, the patch is too large (538 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10040


svn commit: samba r10041 - in branches/SAMBA_4_0/source: . build/m4 build/smb_build torture

2005-09-05 Thread jelmer
Author: jelmer
Date: 2005-09-05 19:54:35 + (Mon, 05 Sep 2005)
New Revision: 10041

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10041

Log:
Add 'gcov' make target. Run 
'make clean gcov' to generate a set of files describing the test coverage
of the Samba 4 code.

Modified:
   branches/SAMBA_4_0/source/build/m4/check_cc.m4
   branches/SAMBA_4_0/source/build/smb_build/makefile.pm
   branches/SAMBA_4_0/source/main.mk
   branches/SAMBA_4_0/source/torture/config.mk


Changeset:
Modified: branches/SAMBA_4_0/source/build/m4/check_cc.m4
===
--- branches/SAMBA_4_0/source/build/m4/check_cc.m4  2005-09-05 19:39:42 UTC 
(rev 10040)
+++ branches/SAMBA_4_0/source/build/m4/check_cc.m4  2005-09-05 19:54:35 UTC 
(rev 10041)
@@ -127,3 +127,5 @@
 # allow for --with-hostcc=gcc
 AC_ARG_WITH(hostcc,[  --with-hostcc=compilerchoose host 
compiler],[HOSTCC=$withval],[HOSTCC=$CC])
 AC_SUBST(HOSTCC)
+
+AC_PATH_PROG(GCOV,gcov)

Modified: branches/SAMBA_4_0/source/build/smb_build/makefile.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-05 
19:39:42 UTC (rev 10040)
+++ branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-05 
19:54:35 UTC (rev 10041)
@@ -77,13 +77,14 @@
 CFLAGS=-I\$(srcdir)/include -I\$(srcdir) -D_SAMBA_BUILD_ -DHAVE_CONFIG_H 
-I\$(srcdir)/lib $config{CFLAGS} $config{CPPFLAGS}
 
 LD=$config{LD}
-LD_FLAGS=$config{LDFLAGS} -Lbin
+GCOV=$config{GCOV}
+LD_FLAGS=$config{LDFLAGS} 
 
 STLD=$config{AR}
 STLD_FLAGS=-rc
 
 SHLD=$config{CC}
-SHLD_FLAGS=$config{LDSHFLAGS} -Lbin
+SHLD_FLAGS=$config{LDSHFLAGS} 
 
 XSLTPROC=$config{XSLTPROC}
 

Modified: branches/SAMBA_4_0/source/main.mk
===
--- branches/SAMBA_4_0/source/main.mk   2005-09-05 19:39:42 UTC (rev 10040)
+++ branches/SAMBA_4_0/source/main.mk   2005-09-05 19:54:35 UTC (rev 10041)
@@ -78,6 +78,7 @@
@echo   LD_FLAGS = $(LD_FLAGS)
@echo   STLD_FLAGS = $(STLD_FLAGS)
@echo   SHLD_FLAGS = $(SHLD_FLAGS)
+   @echo   LIBS = $(LIBS)
 
 install: showlayout installbin installdat installswat installmisc
 

Modified: branches/SAMBA_4_0/source/torture/config.mk
===
--- branches/SAMBA_4_0/source/torture/config.mk 2005-09-05 19:39:42 UTC (rev 
10040)
+++ branches/SAMBA_4_0/source/torture/config.mk 2005-09-05 19:54:35 UTC (rev 
10041)
@@ -281,3 +281,15 @@
 MANPAGE = torture/man/locktest.1
 # End BINARY locktest
 #
+
+GCOV_FLAGS = -ftest-coverage -fprofile-arcs
+GCOV_LIBS = -lgcov
+
+gcov: 
+   @$(MAKE) test \
+   CFLAGS=$(CFLAGS) $(GCOV_FLAGS) \
+   LD_FLAGS=$(LD_FLAGS) $(GCOV_FLAGS) \
+   LIBS=$(LIBS) $(GCOV_LIBS)
+   for I in $(sort $(dir $(_ALL_OBJS_OBJS))); \
+   do $(GCOV) -p -o $$I $$I/*.c; \
+   done



svn commit: samba r10042 - in branches/SAMBA_3_0/source: . include libsmb

2005-09-05 Thread jra
Author: jra
Date: 2005-09-05 20:36:07 + (Mon, 05 Sep 2005)
New Revision: 10042

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10042

Log:
Add in external LGPL library for accessing the share mode db. Allow
others to examine  test. May not end up here eventually...
Jeremy.

Added:
   branches/SAMBA_3_0/source/include/smb_share_modes.h
   branches/SAMBA_3_0/source/libsmb/smb_share_modes.c
Modified:
   branches/SAMBA_3_0/source/Makefile.in
   branches/SAMBA_3_0/source/configure.in


Changeset:
Sorry, the patch is too large (716 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10042


svn commit: samba r10043 - in branches/SAMBA_4_0/source: build/smb_build lib/registry

2005-09-05 Thread jelmer
Author: jelmer
Date: 2005-09-05 20:56:28 + (Mon, 05 Sep 2005)
New Revision: 10043

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10043

Log:
Only recompile subsystems that actually need recompilation

Modified:
   branches/SAMBA_4_0/source/build/smb_build/makefile.pm
   branches/SAMBA_4_0/source/build/smb_build/output.pm
   branches/SAMBA_4_0/source/lib/registry/config.mk


Changeset:
Modified: branches/SAMBA_4_0/source/build/smb_build/makefile.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-05 
20:36:07 UTC (rev 10042)
+++ branches/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-05 
20:56:28 UTC (rev 10043)
@@ -365,7 +365,7 @@
 
my $output = $ctx-{TYPE}_$ctx-{NAME}_DEPEND_LIST = $tmpdepend\n;
 
-   $output .= $ctx-{TARGET}: \$($ctx-{TYPE}_$ctx-{NAME}_DEPEND_LIST) 
\$($ctx-{TYPE}_$ctx-{NAME}_OBJS)\n;
+   $output .= $ctx-{TARGET}: \$($ctx-{TYPE}_$ctx-{NAME}_OBJS)\n;
 
$output .= [EMAIL PROTECTED] \Pre-Linking $ctx-{TYPE} 
$ctx-{NAME}\\n;
$output .= [EMAIL PROTECTED](LD) -r \$($ctx-{TYPE}_$ctx-{NAME}_OBJS) 
-o $ctx-{TARGET}\n;

Modified: branches/SAMBA_4_0/source/build/smb_build/output.pm
===
--- branches/SAMBA_4_0/source/build/smb_build/output.pm 2005-09-05 20:36:07 UTC 
(rev 10042)
+++ branches/SAMBA_4_0/source/build/smb_build/output.pm 2005-09-05 20:56:28 UTC 
(rev 10043)
@@ -120,11 +120,6 @@
foreach $part (values %{$depend}) {
next if not defined($part-{OUTPUT_TYPE});
 
-   foreach (@{$part-{DEPENDENCIES}}) {
-   my $elem = $$_;
-   push(@{$part-{DEPEND_LIST}}, $elem-{TARGET}) if 
defined($elem-{TARGET});
-   }
-
# Always import the CFLAGS and CPPFLAGS of the unique 
dependencies
foreach my $elem (values %{$part-{UNIQUE_DEPENDENCIES}}) {
next if $elem == $part;
@@ -134,6 +129,7 @@
push(@{$part-{LINK_LIST}}, $elem-{OUTPUT}) if 
defined($elem-{OUTPUT});
push(@{$part-{LINK_FLAGS}}, @{$elem-{LIBS}}) if 
defined($elem-{LIBS});
push(@{$part-{LINK_FLAGS}},@{$elem-{LDFLAGS}}) if 
defined($elem-{LDFLAGS});
+   push(@{$part-{DEPEND_LIST}}, $elem-{TARGET}) if 
defined($elem-{TARGET});
 
push(@{$part-{SUBSYSTEM_INIT_FUNCTIONS}}, 
$elem-{INIT_FUNCTION}) if 
$part-{OUTPUT_TYPE} eq BINARY and 

Modified: branches/SAMBA_4_0/source/lib/registry/config.mk
===
--- branches/SAMBA_4_0/source/lib/registry/config.mk2005-09-05 20:36:07 UTC 
(rev 10042)
+++ branches/SAMBA_4_0/source/lib/registry/config.mk2005-09-05 20:56:28 UTC 
(rev 10043)
@@ -16,6 +16,7 @@
 NOPROTO = YES
 INIT_OBJ_FILES = lib/registry/tdr_regf.o
 
+lib/registry/reg_backend_nt4.c: lib/registry/tdr_regf.c
 lib/registry/tdr_regf.c: lib/registry/regf.idl
@./pidl/pidl --header --outputdir=lib/registry --parse --tdr-header 
--tdr-parser -- lib/registry/regf.idl
 



svn commit: samba r10044 - in branches/SAMBA_4_0/source/include: .

2005-09-05 Thread abartlet
Author: abartlet
Date: 2005-09-06 00:33:28 + (Tue, 06 Sep 2005)
New Revision: 10044

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10044

Log:
Microsoft has defined this bit:
support.microsoft.com/?kbid=832572

(It inhbits the generation of a PAC).

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/include/ads.h


Changeset:
Modified: branches/SAMBA_4_0/source/include/ads.h
===
--- branches/SAMBA_4_0/source/include/ads.h 2005-09-05 20:56:28 UTC (rev 
10043)
+++ branches/SAMBA_4_0/source/include/ads.h 2005-09-06 00:33:28 UTC (rev 
10044)
@@ -151,7 +151,7 @@
 #define UF_UNUSED_50x0080
 
 #define UF_UNUSED_60x0100
-#define UF_UNUSED_70x0200
+#define UF_NO_AUTH_DATA_REQUIRED0x0200
 #define UF_UNUSED_80x0400
 #define UF_UNUSED_90x0800
 



svn commit: samba r10045 - in branches/SAMBA_4_0/source/rpc_server/drsuapi: .

2005-09-05 Thread abartlet
Author: abartlet
Date: 2005-09-06 00:34:22 + (Tue, 06 Sep 2005)
New Revision: 10045

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10045

Log:
metze reminded me to use the correct enum entry, rather than 0 for the
return here.

Andrew Bartlett

Modified:
   branches/SAMBA_4_0/source/rpc_server/drsuapi/drsuapi_cracknames.c


Changeset:
Modified: branches/SAMBA_4_0/source/rpc_server/drsuapi/drsuapi_cracknames.c
===
--- branches/SAMBA_4_0/source/rpc_server/drsuapi/drsuapi_cracknames.c   
2005-09-06 00:33:28 UTC (rev 10044)
+++ branches/SAMBA_4_0/source/rpc_server/drsuapi/drsuapi_cracknames.c   
2005-09-06 00:34:22 UTC (rev 10045)
@@ -105,7 +105,7 @@
}
if (strcasecmp(str, alias_from) == 0) {
*alias_to = mapping;
-   return 0;
+   return DRSUAPI_DS_NAME_STATUS_OK;
}
} while (p);
}



svn commit: samba r10046 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-09-05 Thread tpot
Author: tpot
Date: 2005-09-06 00:42:21 + (Tue, 06 Sep 2005)
New Revision: 10046

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10046

Log:
Don't generate any ethereal dissectors for security.idl

Added:
   branches/SAMBA_4_0/source/librpc/idl/security.cnf


Changeset:
Added: branches/SAMBA_4_0/source/librpc/idl/security.cnf
===
--- branches/SAMBA_4_0/source/librpc/idl/security.cnf   2005-09-06 00:34:22 UTC 
(rev 10045)
+++ branches/SAMBA_4_0/source/librpc/idl/security.cnf   2005-09-06 00:42:21 UTC 
(rev 10046)
@@ -0,0 +1 @@
+NOEMIT



svn commit: samba-docs r809 - in trunk/registry: .

2005-09-05 Thread tpot
Author: tpot
Date: 2005-09-06 01:26:34 + (Tue, 06 Sep 2005)
New Revision: 809

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=809

Log:
Remove CVS directory checked in to svn.

Removed:
   trunk/registry/CVS/


Changeset:


svn commit: samba r10047 - in branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal: .

2005-09-05 Thread tpot
Author: tpot
Date: 2005-09-06 01:52:34 + (Tue, 06 Sep 2005)
New Revision: 10047

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10047

Log:
Translate an idl NTTIME to an ethereal FT_ABSOLUTE_TIME instead of
a FT_UINT64.  Not sure about a NTTIME_hyper though.

Modified:
   branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal/NDR.pm


Changeset:
Modified: branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal/NDR.pm
===
--- branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal/NDR.pm   
2005-09-06 00:42:21 UTC (rev 10046)
+++ branches/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal/NDR.pm   
2005-09-06 01:52:34 UTC (rev 10047)
@@ -33,9 +33,13 @@
  
 return FT_UINT$1 if $t =~ /uint(8|16|32|64)/;
 return FT_INT$1 if $t =~ /int(8|16|32|64)/;
-return FT_UINT64, if $t eq HYPER_T or $t eq NTTIME
-   or $t eq NTTIME_1sec or $t eq NTTIME_hyper or $t eq hyper;
+return FT_UINT64, if $t eq HYPER_T or $t eq NTTIME_hyper 
+   or $t eq hyper;
 
+# TODO: should NTTIME_hyper be a FT_ABSOLUTE_TIME as well?
+
+return FT_ABSOLUTE_TIME if $t eq NTTIME or $t eq NTTIME_1sec;
+
 return FT_STRING if ($t eq string);

 return FT_NONE;



svn commit: samba r10048 - in branches/SAMBA_4_0/source/librpc/idl: .

2005-09-05 Thread tpot
Author: tpot
Date: 2005-09-06 01:55:40 + (Tue, 06 Sep 2005)
New Revision: 10048

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10048

Log:
Dissect a security_secinfo as a uint32 just to get the winreg
dissector compiling and linking.  It's really an enum defined in
security.idl.

Added:
   branches/SAMBA_4_0/source/librpc/idl/winreg.cnf


Changeset:
Added: branches/SAMBA_4_0/source/librpc/idl/winreg.cnf
===
--- branches/SAMBA_4_0/source/librpc/idl/winreg.cnf 2005-09-06 01:52:34 UTC 
(rev 10047)
+++ branches/SAMBA_4_0/source/librpc/idl/winreg.cnf 2005-09-06 01:55:40 UTC 
(rev 10048)
@@ -0,0 +1 @@
+IMPORT security_secinfooffset = dissect_ndr_uint32(tvb, offset, pinfo, 
tree, drep, hf_winreg_winreg_GetKeySecurity_sec_info, NULL);



svn commit: samba r10049 - in branches/SOC/SAMBA_4_0: . source source/build/m4 source/build/smb_build source/include source/lib/ldb source/lib/registry source/librpc/idl source/pidl/lib/Parse/Pidl/Eth

2005-09-05 Thread metze
Author: metze
Date: 2005-09-06 04:59:38 + (Tue, 06 Sep 2005)
New Revision: 10049

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=10049

Log:
 [EMAIL PROTECTED] (orig r10038):  jelmer | 2005-09-05 20:11:15 +0200
 Update instructions on using gcov with ldb
 
 [EMAIL PROTECTED] (orig r10041):  jelmer | 2005-09-05 21:54:35 +0200
 Add 'gcov' make target. Run 
 'make clean gcov' to generate a set of files describing the test coverage
 of the Samba 4 code.
 
 [EMAIL PROTECTED] (orig r10043):  jelmer | 2005-09-05 22:56:28 +0200
 Only recompile subsystems that actually need recompilation
 
 [EMAIL PROTECTED] (orig r10044):  abartlet | 2005-09-06 02:33:28 +0200
 Microsoft has defined this bit:
 support.microsoft.com/?kbid=832572
 
 (It inhbits the generation of a PAC).
 
 Andrew Bartlett
 
 [EMAIL PROTECTED] (orig r10045):  abartlet | 2005-09-06 02:34:22 +0200
 metze reminded me to use the correct enum entry, rather than 0 for the
 return here.
 
 Andrew Bartlett
 
 [EMAIL PROTECTED] (orig r10046):  tpot | 2005-09-06 02:42:21 +0200
 Don't generate any ethereal dissectors for security.idl
 
 [EMAIL PROTECTED] (orig r10047):  tpot | 2005-09-06 03:52:34 +0200
 Translate an idl NTTIME to an ethereal FT_ABSOLUTE_TIME instead of
 a FT_UINT64.  Not sure about a NTTIME_hyper though.
 
 [EMAIL PROTECTED] (orig r10048):  tpot | 2005-09-06 03:55:40 +0200
 Dissect a security_secinfo as a uint32 just to get the winreg
 dissector compiling and linking.  It's really an enum defined in
 security.idl.
 

Added:
   branches/SOC/SAMBA_4_0/source/librpc/idl/security.cnf
   branches/SOC/SAMBA_4_0/source/librpc/idl/winreg.cnf
Modified:
   branches/SOC/SAMBA_4_0/
   branches/SOC/SAMBA_4_0/source/build/m4/check_cc.m4
   branches/SOC/SAMBA_4_0/source/build/smb_build/makefile.pm
   branches/SOC/SAMBA_4_0/source/build/smb_build/output.pm
   branches/SOC/SAMBA_4_0/source/include/ads.h
   branches/SOC/SAMBA_4_0/source/lib/ldb/README_gcov.txt
   branches/SOC/SAMBA_4_0/source/lib/registry/config.mk
   branches/SOC/SAMBA_4_0/source/main.mk
   branches/SOC/SAMBA_4_0/source/pidl/lib/Parse/Pidl/Ethereal/NDR.pm
   branches/SOC/SAMBA_4_0/source/rpc_server/drsuapi/drsuapi_cracknames.c
   branches/SOC/SAMBA_4_0/source/torture/config.mk


Changeset:

Property changes on: branches/SOC/SAMBA_4_0
___
Name: svk:merge
   - 0c0555d6-39d7-0310-84fc-f1cc0bd64818:/branches/SAMBA_4_0:10035
3a72dc49-98ff-0310-ab52-9b7ed7945d91:/local/samba4:9495
a953eb74-4aff-0310-a63c-855d20285ebb:/local/samba4:11627
d349723c-e9fc-0310-b8a8-fdedf1c27407:/local/SAMBA_4_0:5616
d349723c-e9fc-0310-b8a8-fdedf1c27407:/local/samba-SAMBA_4_0:5609
   + 0c0555d6-39d7-0310-84fc-f1cc0bd64818:/branches/SAMBA_4_0:10048
3a72dc49-98ff-0310-ab52-9b7ed7945d91:/local/samba4:9495
a953eb74-4aff-0310-a63c-855d20285ebb:/local/samba4:11627
d349723c-e9fc-0310-b8a8-fdedf1c27407:/local/SAMBA_4_0:5616
d349723c-e9fc-0310-b8a8-fdedf1c27407:/local/samba-SAMBA_4_0:5609

Modified: branches/SOC/SAMBA_4_0/source/build/m4/check_cc.m4
===
--- branches/SOC/SAMBA_4_0/source/build/m4/check_cc.m4  2005-09-06 01:55:40 UTC 
(rev 10048)
+++ branches/SOC/SAMBA_4_0/source/build/m4/check_cc.m4  2005-09-06 04:59:38 UTC 
(rev 10049)
@@ -127,3 +127,5 @@
 # allow for --with-hostcc=gcc
 AC_ARG_WITH(hostcc,[  --with-hostcc=compilerchoose host 
compiler],[HOSTCC=$withval],[HOSTCC=$CC])
 AC_SUBST(HOSTCC)
+
+AC_PATH_PROG(GCOV,gcov)

Modified: branches/SOC/SAMBA_4_0/source/build/smb_build/makefile.pm
===
--- branches/SOC/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-06 
01:55:40 UTC (rev 10048)
+++ branches/SOC/SAMBA_4_0/source/build/smb_build/makefile.pm   2005-09-06 
04:59:38 UTC (rev 10049)
@@ -77,13 +77,14 @@
 CFLAGS=-I\$(srcdir)/include -I\$(srcdir) -D_SAMBA_BUILD_ -DHAVE_CONFIG_H 
-I\$(srcdir)/lib $config{CFLAGS} $config{CPPFLAGS}
 
 LD=$config{LD}
-LD_FLAGS=$config{LDFLAGS} -Lbin
+GCOV=$config{GCOV}
+LD_FLAGS=$config{LDFLAGS} 
 
 STLD=$config{AR}
 STLD_FLAGS=-rc
 
 SHLD=$config{CC}
-SHLD_FLAGS=$config{LDSHFLAGS} -Lbin
+SHLD_FLAGS=$config{LDSHFLAGS} 
 
 XSLTPROC=$config{XSLTPROC}
 
@@ -364,7 +365,7 @@
 
my $output = $ctx-{TYPE}_$ctx-{NAME}_DEPEND_LIST = $tmpdepend\n;
 
-   $output .= $ctx-{TARGET}: \$($ctx-{TYPE}_$ctx-{NAME}_DEPEND_LIST) 
\$($ctx-{TYPE}_$ctx-{NAME}_OBJS)\n;
+   $output .= $ctx-{TARGET}: \$($ctx-{TYPE}_$ctx-{NAME}_OBJS)\n;
 
$output .= [EMAIL PROTECTED] \Pre-Linking $ctx-{TYPE} 
$ctx-{NAME}\\n;
$output .= [EMAIL PROTECTED](LD) -r \$($ctx-{TYPE}_$ctx-{NAME}_OBJS) 
-o $ctx-{TARGET}\n;

Modified: branches/SOC/SAMBA_4_0/source/build/smb_build/output.pm
===
--- branches/SOC/SAMBA_4_0/source/build/smb_build/output.pm 2005-09-06 
01:55:40 UTC (rev 10048)
+++