Re: [Samba] Multiple Login scripts

2005-11-17 Thread M. Müller

Paul Gienger wrote:

basis. Is it possible to set up multiple login scripts that 
would be executed 
in sequence i.e. run by user is %u, and machine is %m is it 
possible to say 
run %u to set up shares followed by %m  to set up the right 
printers for the 
room their in?
   


We have a perl script set in the prelogon section of netlogon that will
determine lots of fun stuff about the user and where they are coming from.
Once the script has determined who/what is connecting and where from, it
will write out a batch file into the netlogon share that the user then
executes, since our logon script variable is something like %U.bat
 

I do nearly the same at my site, except that i get the info from ldap 
for which i wrote a
little schema with a script attribute. I extract that attributes with 
preexec in [netlogon]
using a util written in C (_starts_ faster than perl) and write static 
logon scripts as well.

I put the scripts in user (machine), group and artificial room entries.
I would never claim that this is the most clever solution, but it works 
for me. Your choice!


Kind regards,
Malte
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] is this a DNS resolution problem ? bad news

2005-11-17 Thread Valéry Roché

Hi,

It seems that no one cares about this problem, but it's a very pregnant 
problem.
I explain the problem again : if the PDC is listenning on only one 
interface, everything works good. If  I configure it to listen on all 
its interfaces, it works well if it listens on the loopback interface.
It has worked well yesterday, for example, but I need a good network 
configuration on the client side (Netbios over TCP/IP enabled, uptodate 
DNS datas on the DNS server, no need of a WINS server...).

This morning, it's impossible to join new computers to the domain.
I restarted SMBD and NMBD ; still impossible.
I rebooted the server, and restarted the services : everything is ok.

What's happening ? It seems that there is too much smbd processes 
listenning. How to limit these ?


Thanks a lot for any answer,
Valéry
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT MD4 password check failed

2005-11-17 Thread Vincente Aggrippino
Pavan:
Thank you for your response.  I did my homework before posting my
question :)

please read below...

On 11/17/05, Pavan krishna [EMAIL PROTECTED] wrote:

 hi,

   check the permission settings on the share or the home directory,
My home directory permissions are 0755.  It's my home directory, if I
didn't have the necessary permissions, I wouldn't even be able to log
on to the Linux server directly.


 Check your global settings:
 logon home = \\%L\%U\.profile
I do have this line in my global settings, but it doesn't have
anything to do with authentication or permissions.  This is only used
if I do something equivalent to NET USE H: /HOME.

 logon drive = H:
This is only useful if Samba is set up as a login server.

If you log on to a domain and the logon server is a Samba server, then
this drive will already be mapped.  Then, if you open a command prompt
window, you will be in this drive by default.


   and the permissions on the share:
  [homes]
 comment = Home Directories
 valid users = %U
Actually, the documentation recommends valid users = %S.

The difference in my case is that %U would resolve to valid users =
Vince, but %S would resolve to valid users = vince.

%U would definitely fail in my case because my session username does
not match the name of the current service.  Note that in the case of
the special [homes] section, the share (or service) name is changed
from homes to the located username.

I commented this out completely so that anyone can log in.  Maybe this
is a security problem, but it's a good step for troubleshooting
because it ensures that I'm not prevented from accessing a share by a
mistaken user name.

 writeable = yes
I have the inverse of this: read only = no

 browseable = no
 read only = no
This is redundant.  read only = no is the same as writeable = yes

 guest ok = no
 printable = no
I don't have these set, but they're the defaults, so it works out the same way.


   and it can only be mapped automatically if your PC is the domain
 member else you have to go to run and type \\samba server name and see
 whether you are able to see your home directory.
There is no domain.  This is a workgroup.  Please keep in mind that
this whole network is just three computers, including the server.

At this point, all I'm trying to do is see the share by typing \\home.
 When I'm able to do that without being presented with a username and
password prompt, I'll be able to have it mapped automatically by
checking the box on the Windows client that says Reconnect at logon.

If it was working the way I understand it should, then Samba would
identify my computer as one found in the hosts equiv file and identify
my username, Vince, with vince from my username map file.

It shouldn't try to check the password at all because of the hosts
equiv match, but it's trying to check the password.  Since windows is
sending a username without a password, or with a blank password, the
password check is failing.

home is the name of my server.
The DNS is working because I can ping home from the Windows clients
and get good replies.

   I used to have this error if the smbpassword is different from the
 Linux Local user password.
When I try to access \\home, I'm presented with a username and
password prompt.  If I type my username (lowercase vince) and
password as it is for my Linux account on the server, then I have
access to the shares without difficulty.

So, I'm trying to get around typing that username and password, if
possible.  It should be possible, unless I'm misunderstanding the
documentation.

Thanks,
Vince
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] what is the SID of the domain administrator?

2005-11-17 Thread Beast

Tomasz Chmielewski wrote:

Paul Gienger schrieb:


Does the domain administrator SID always end with -1000?



It should never be 1000
 
Please review

http://support.microsoft.com/default.aspx?scid=kb;en-us;243330



Well, for me it's -1000 for two different Samba domains. Coincidence?



Administrator SID should -500, but any user can be a member of domain 
admin (group SID -512), so as long as you add that user to Domain Admins 
group, it always has admin priviledge.
However, to be a 'true' administrator (ie, able to join a pc to domain), 
you must give them unix uid of 0.


--

--beast

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP will no longer download print drivers

2005-11-17 Thread Michael Keightley
Am just using the Adobe drivers as mentioned in the Samba manuals.
Where do I get the XP drivers from?

Michael


On Thu, Nov 17, 2005 at 10:24:48AM +1000, Adam Nielsen wrote:
  Ran cupsaddsmb -a -v -U root on SuSE box.
 
 Did you do this again once you created the new CUPS printer?
 
  Drivers and ppd file got copied into drivers/WIN40 and drivers/WIN40/0
 
 Are they the right drivers?  This is what my drivers directory looks
 like:
 
 $ find /etc/samba/drivers/
 /etc/samba/drivers/
 /etc/samba/drivers/W32X86
 /etc/samba/drivers/W32X86/3
 /etc/samba/drivers/W32X86/3/ps5ui.dll
 /etc/samba/drivers/W32X86/3/pscript.hlp
 /etc/samba/drivers/W32X86/3/pscript.ntf
 /etc/samba/drivers/W32X86/3/pscript5.dll
 
 The contents of the drivers/ directory should also be visible if you
 run \\Server\print$ from the XP machine.
 
  If I login as administator and map a drive as the test user, then try
  to add the printer it asks for print drivers.
  Anyone got any ideas?  Have I missed out anything?
 
 It looks like you might be installing the NT drivers instead of the XP
 ones, which could explain why XP can't find the drivers - all it sees
 are old NT ones it doesn't want to use.
 
 I don't know why it would've worked in the past, but perhaps XP
 already had drivers it was using instead.
 
 Cheers,
 Adam.

-- 
Michael Keightley [EMAIL PROTECTED]   Tel: +44 131 240 3137
Systems Manager, Quadstone Limited,   Fax: +44 131 220 4492
16 Chester Street, Edinburgh EH3 7RA, Scotlandhttp://www.quadstone.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Gary Roussak
In Windows Explorer, 'Network Drives' section, the Samba share I've set
up is described as:

share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)

Is there any way of configuring Samba to display something other than
Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
description, for example:

share on 'Our Samba Server' (K:)
 
I've had a look through man smb.conf but cannot find anything.

Thanks.
 
Gary Roussak
Senior Software Developer
Tyrrell Systems Limited
 
T: +44 (0)870 607 5071
F: +44 (0)870 052 1995
I: www.tyrrellsystems.com
E: [EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Promoting Samba BDC to PDC

2005-11-17 Thread adrian sender

Hello Pavan

Firstly have you been following the samba guide - Samba 3 by example by John 
Terpstra.


Chapter 5.

You must now set the LDAP administrative password into the Samba-3 
secrets.tdb file by executing this command:


root#  smbpasswd -w not24get
Setting stored password for cn=Manager,dc=abmas,dc=biz in secrets.tdb


Now you must obtain the domain SID from the PDC and store it into the 
secrets.tdb file also. This step is not necessary with an LDAP passdb 
backend because Samba-3 obtains the domain SID from the sambaDomain object 
it automatically stores in the LDAP backend. It does not hurt to add the SID 
to the secrets.tdb, and if you wish to do so, this command can achieve that:


root#  net rpc getsid MEGANET2
Storing SID S-1-5-21-3504140859-1010554828-2431957765 \
  for Domain MEGANET2 in secrets.tdb

Regards,

Adrian Sender.


---
Hi All,

   Has any one got an idea of how to make clients automatically find 
the BDC when the PDC is stopped. Both PDC and BDC are running by Samba 
authenticating again a LDAPSAM backend replicated on both the PDC with 
master LDAP database and BDC with replicated LDAP database. But when I stop 
PDC the clients are not detecting the BDC broadcast. I can see that the 
replication is of the OpenLDAP data is perfect.


Any idea of where i may be wrong??

thankx in advance.

pavan.
---


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to connect samba server using hostname

2005-11-17 Thread updatemyself .
*Hai...*
**
*can u tell me the way... how i can check those files..*
*so please.. give me thesteps to check those files..*
**
*thanks a lot...*
*regards*
*jerrynikki*


 On 11/16/05, Timothy Dutton [EMAIL PROTECTED] wrote:

 *Hi

 Have you double checked that your hosts files on your windows machines? It
 may be that some of those need updating to reflect your network
 configuration.

 Tim*


-Original Message-
 From: updatemyself . [mailto:[EMAIL PROTECTED]
 Sent: 15 November 2005 12:21
 To: samba@lists.samba.org; [EMAIL PROTECTED]
 Subject: [Samba] Unable to connect samba server using hostname

 Hai All,

 I am Unable to connect samba server using hostname
 the thing is.. its happen only from few windows machine
 in my network... but they can access the sambe share
 using IPAddress.. as like all other machine

 All the other Windows system in my network can access samba share
 using both... IP Address and Hostname..
 This creating a big headache for me.
 please suggest some solution to solve this problems...


 Here is my smb.conf file configuration...

 #=== Global Settings
 
 [global]

 workgroup = MYDOMAIN
 server string = Samba Server
 log file = /var/log/samba/%m.log
 max log size = 50
 security = ads
 encrypt passwords = yes
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 dns proxy = no


 #=== Share Definitions
 ==
 #ldap idmap suffix = ou=emplist,dc=dqe,dc=com
 password server = 172.16.20.200 http://172.16.20.200 
 http://172.16.20.200
 realm = MYDOMAIN.COM http://MYDOMAIN.COM http://MYDOMAIN.COM
 idmap uid = 16777216-33554431
 idmap gid = 16777216-33554431
 template shell = /bin/bash
 template homedir = /home/%D/%U
 allow trusted domains = no
 idmap backend = idmap_rid:DQE=16777216-33554431
 winbind use default domain = yes


 [vol08]
 path = /vol08_700
 writable = yes
 public = yes
 nt acl support = yes
 create mask = 0755
 security mask = 0755
 inherit permissions = yes
 inherit acls = yes
 force security mode = 0
 directory security mask = 0777
 force directory security mode = 0



 
 =
 Please Share Your knowledge to solve this problem...

 Thank You in Advance,

 Regards,
 Jerrynikki.


 --
 To unsubscribe from this list go to the following URL and read the
 instructions: https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT MD4 password check failed

2005-11-17 Thread Andrew Bartlett
On Thu, 2005-11-17 at 13:11 +0800, Vincente Aggrippino wrote:
 I'm sorry for asking a question which has been asked so many times
 before, but I can't seem to find the answer...
 
 How do I get to access my home directory on a Linux server running
 Samba from a Windows XP client?
 
 I'm getting NT MD4 password check failed in the log file even though
 the Windows client is listed in hosts.equiv.  More information
 below...

 Neither of our accounts on the Windows XP clients have passwords.  We
 just use the Welcome screen and click on our names.  So, I have added
 the host names to /etc/hosts.equiv and added hosts equiv =
 /etc/hosts.equiv to smb.conf so that, when the client tries to connect
 to the server it shouldn't need to provide a password to go with the
 username.  This is the part that doesn't seem to be working:

hosts.equiv isn't really supported in Samba3.  I removed the main option
in the smb.conf, and hid the functionality in an auth module that nobody
used (I know, because nobody reported the segfault bug in it...).

 [2005/11/17 11:37:29, 9] passdb/passdb.c:pdb_update_autolock_flag(2333)
   pdb_update_autolock_flag: Account vince not autolocked, no check needed
 [2005/11/17 11:37:29, 4] libsmb/ntlm_check.c:ntlm_password_check(326)
   ntlm_password_check: Checking NT MD4 password
 [2005/11/17 11:37:29, 3] libsmb/ntlm_check.c:ntlm_password_check(344)
   ntlm_password_check: NT MD4 password check failed for user vince
 
 
 Does anyone know the solution to this problem?

Seting a null password on the accounts should do what you want.

Andrew Bartlett

-- 
Andrew Bartletthttp://samba.org/~abartlet/
Authentication Developer, Samba Team   http://samba.org
Student Network Administrator, Hawker College  http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] samba pdc with dns resolution into vlans

2005-11-17 Thread Cybionet
 Do have search for 802.1Q? Put your Samba in a VLAN who can 'talk' to 
all others VLANs but the others can't 'talk' together. You can do it 
with a switch than support 802.1Q or a switch who reconnize TAG of 
802.1Q and a Linux box with 802.1Q compiled in the Kernel.


Robert


hi,

Has anyone found a solution for DNS/Bind  name resolution for a SAMBA/PDC/LDAP
server, for computers to join domain on multiple VLANS network ?
For now i MUST put an old WINS server on network config. of the computers to
join DOMAIN.

--
Xavier
mailto: [EMAIL PROTECTED]
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple Login scripts

2005-11-17 Thread José M. Fandiño
Hello,

 Just a quick question about login scripts for a large number of users who
 change rooms a lot.
 
 I have several rooms each with a printer, and nearly a thousand users divided
 into two main groups - pupils and teachers who change rooms on a routine
 basis. Is it possible to set up multiple login scripts that would be executed
 in sequence i.e. run by user is %u, and machine is %m is it possible to say
 run %u to set up shares followed by %m  to set up the right printers for the
 room their in?

I have been using a lightly modified version of the perl logon
script in the samba contrib directory. Perhaps it can help you
with that.

The advantage of this script is that the secondary unix groups 
are automatically mapped to windows units (M:, J:, ...) based 
in their membership to those unix groups.

For you case simply add %m to the list of netlogon parameters
and write the desired configuration.

regards,

smb.conf:
=
[global]
logon script = %U.bat

[netlogon]
...
root preexec =  /usr/local/bin/logon.pl %U %G %L

//

logon.pl:
=
#!/usr/bin/perl
$usuario = $ARGV[0] ;
$grupoPrimario = $ARGV[1] ;
$servidor = $ARGV[2] ;

# log login activity
($sec,$min,$hour,$mday,$mon,$year,$wday,$yday,$isdst) = localtime(time);
open LOG, /var/log/samba/netlogon.log;
print LOG $year/$mon/$mday $hour:$min:$sec;
print LOG  - User $ARGV[0] logged into $ARGV[1]\n;
close LOG;

# check the presence of a home directory
$idnum = (getpwnam ($usuario))[2];
$gidnum = (getpwnam ($usuario))[3];
$homedir = (getpwnam ($usuario))[7];
if ( ! -d $homedir) {
mkdir(${homedir},0700) || die No pude crear $homedir: $!;
chown($idnum , $gidnum , ${homedir} );
}

# Start generating logon script
open LOGON, /var/lib/samba/netlogon/${usuario.bat};
print LOGON [EMAIL PROTECTED] OFF\r\n;

# generic stuff.
print LOGON NET USE /persistent:no\r\n;
print LOGON NET TIME $servidor /set /yes \r\n;
print LOGON NET USE U: /HOME \r\n;
print LOGON NET USE F: $servidor\\publico   \r\n;


# specific user maps
if ($usuario eq jefazo)
{
print LOGON NET USE z: $servidor\\CEO\r\n;
}

# primary group maps
if ($grupoPrimario eq informatic) {
 print LOGON NET USE H: $servidor\\$grupoPrimario  \r\n;
}

# secondary group maps
while (($grupoSecundario, $passwd, $gid, $members) = getgrent) {
if ( grep /\b$ARGV[0]\b/, $members )
{
if ( $grupoSecundario eq telefonia ) {
print LOGON NET USE N: $servidor\\$grupoSecundario  \r\n;
}
}
}
close LOGON;

-- 
-BEGIN GEEK CODE BLOCK-
Version: 3.1
GCS/IT d- s+:+() a31 C+++ UBL+++$ P+ L+++ E--- W++ N+ o++ K- w---
O+ M+ V- PS+ PE+ Y++ PGP t+ 5 X+$ R- tv-- b+++ DI D+
G++ e- h+(++) !r !z
--END GEEK CODE BLOCK--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba cannot cancel job (for Jerry)

2005-11-17 Thread Fabio
Hi Jerry!
Please excuse me, I had problems for few months at work and I don't reply
to you.

I didn't solve remote downlevel document problem.

I'm using samba 3.0.14a (debian sarge package).

Can you help me?

Thanks,
Fabio

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

fabio.marcone at duet.it wrote:
 Hi!

 I'm testing a printer server samba+cups. I set user pluto as
 printer admin of printer X.I have this problem: if pluto cancel
 a job (its own job) from a client XP, at first time the job is
 cancelled but then appear a new job Remote downlevel document
 (it has the same content than cancelled job). Remote
 downlevel document can't be cancelled by pluto (access denied),
 but can be cancelled by root.

I fixed a bug in this area in r5691 (2005-03-08).  Was included
in Samba 3.0.12.  Are you running an earlier version ?




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCw+yvIR7qMdg1EfYRAkYAAJ49JBBWQslMYr+2QFSTwcY+oxTXJwCeJg4m
b8DI+jIgl3unkB4W0RhS8Bo=
=M1QK
-END PGP SIGNATURE-





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Help needed setting up samba to authenticate against NT PDB

2005-11-17 Thread Christopher Arndt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hello,

I try to set up a Linux/Samba box to authenticate users (on Windows 2000
and XP boxes) against a Windows NT4 Primary domain controller but failed
with what I tried so far.

- - both machines are on the same local network (192.168.17.X)
- - the windows box runs NT4. I havn't set up this and I don't know much
about it either but I have adminstrator access to it.
- - I tried this setting

  security = domain'
  password server = IP of PDB

  but then I get the following error in the samba log:

[2005/11/17 12:41:25, 0] auth/auth_domain.c:check_ntdomain_security(284)
  check_ntdomain_security: could not fetch trust account password for
domain 'TVC'

What is this trust account password and how do I make it known to samba?
Can somebody post a sample configuration for this kind of setup?
Do I have to set up something on the PDB?

Thanks in advance! I'm not very experienced in windows administration
(though I do have lot of expertise on linux) so many terms in the samba
docs are greek to me.

Chris
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Puzzled by the all these strange characters?
Comment: See http://smurl.name/lz5 for an introduction
Comment: to public key encryption and signing.

iD8DBQFDfHxEyacnDOuTzPwRAsPiAJ91CH0/yF1RxqmFcQEmPz83OTJjngCgw//W
HDZj9zJgjjGnD2NS/5oyiUU=
=xeCL
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

[Samba] job queue samba 3.0.20b problem

2005-11-17 Thread stephane . purnelle
Hi, 

I have a strange problem with my samba 3.0.20b with lprm_patch.

In job queue list displayed on windows client; I can see a multiple of 
line with : 

Remote Downlevel Document with status is : submited in job queue.
sometimes, this job is submited more than one time in the same second.

The job cannot be deleted my the user, but by administror, it does.
Maybe is due to windows 98 client, I don't know.

some help will be apprecied

Stéphane


---
Stéphane PURNELLE [EMAIL PROTECTED]
Service Informatique   Corman S.A.   Tel : 00 32 087/342467
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Help needed setting up samba to authenticate against NT PDB

2005-11-17 Thread Strebel, Franz R.
Christopher,

You need to add the samba server to the NT4 domain.  The procedure to
follow can be looked up here:

http://us2.samba.org/samba/docs/man/Samba-HOWTO-Collection/ServerType.ht
ml#id2526872 

Read up on Domain Security mode.

Regards,
Franz
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Erik Skogh
Hi.

try to define 'server string' in the global section of smb.conf.
for example: server string = Samba Server %v


Cheers


On 11/17/05, Gary Roussak [EMAIL PROTECTED] wrote:

 In Windows Explorer, 'Network Drives' section, the Samba share I've set
 up is described as:

 share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)

 Is there any way of configuring Samba to display something other than
 Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
 description, for example:

 share on 'Our Samba Server' (K:)

 I've had a look through man smb.conf but cannot find anything.

 Thanks.

 Gary Roussak
 Senior Software Developer
 Tyrrell Systems Limited

 T: +44 (0)870 607 5071
 F: +44 (0)870 052 1995
 I: www.tyrrellsystems.com http://www.tyrrellsystems.com
 E: [EMAIL PROTECTED]

 --
 To unsubscribe from this list go to the following URL and read the
 instructions: https://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread kurt weiss

Gary Roussak schrieb:


In Windows Explorer, 'Network Drives' section, the Samba share I've set
up is described as:

share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)

Is there any way of configuring Samba to display something other than
Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
description, for example:


in smb.conf:
server string = text

RTFM before posting to the list (see rules)

--
--
greetings,
kurt, austria. (http://www.kwnet.at)
===
this is a posting from a samba *user* - not a samba developer.
the posting is created on the base of experiences an may be faulty.
so, if contains any mistakes, please feel free to correct it
===

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Samba volume name to share

2005-11-17 Thread mallapadi niranjan
Hi all

I am using samba 3 and have created shares , for which i have give volume
name , but that volume name doesn't appear at windows systems .. it still
appears as
user on netbiosname of samba server
I have given the following declaration of my share

I want to hide the netbios name of sambaserver for the users, so i want to
give volume,
but volume doesn't appear in windows xp clients

[homes]
comment = Home Directories
valid users = %S
read only = no
browseable = no
volume=testvolume

Regards
Niranjan
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Passwords expiring

2005-11-17 Thread Scott Mayo

Andrew Bartlett wrote:

On Mon, 2005-11-07 at 14:48 -0600, Scott Mayo wrote:

I have a Samba 3 server setup using LDAP for the backend.  I keep 
getting a message that the passwords will expire.  This happened about a 
month ago and I did not worry about it, because my XP machines kept 
telling me this last year, but they never expired.  I figured it was 
something to do with XP and not my Samba server.  This year though, with 
my new server, they did expire and I had to reset them all.  I thought I 
went through and had it set where they would not expire.  Maybe I did 
and they will not, just like last year, but if they do, what do I need 
to do so they do not expire?


Here is what I did when I reset them.  I used the smbldap-usermod 
program to change the expire time to a long, long time away.


smbldap-usermod -e 2999-01-01 01:01:01 -A 0 username

Shouldn't that tell it to make the passwords to expire on January 1, 2999?



Firstly, I would not set it to any date past 2037.  10 years should be
long enough for a password, and not catch problems with time_t overflow.

Andrew Bartlett



Well, they did expire, so now I have changed my script to make them 
expire in the year 2014.  I hope this is the problem.  Here is what I 
did inside my perl script.  I will post the whole line in case someone 
see that I formatted my code wrong.


Also, is there anyway to actually look at when a users expiration date 
is after it has been set?  If I can do that, then I will know if this is 
getting it set correctly.


smbldap-usermod -e \2014-01-01 01\:01\:01\ -A 0 $username

I just backslahed the  and the : to make sure they were not causing a 
problem.


Thanks for the help.

--
Scott Mayo
Technology Coordinator
Bloomfield Schools
PH: 573-568-5669
FA: 573-568-4565
Pager: 800-264-2535 X2549

Duct tape is like the force, it has a light side and a dark side and it
holds the universe together.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] NTConfig.POL not working for Win 2000 (for XP working fine)?

2005-11-17 Thread Tomasz Chmielewski
I'm just exploring the Profile Editor, described on 
http://www.pcc-services.com/custom_poledit.html - and policies saved to 
NTConfig.pol file and copied to the netlogon share work great for 
Windows XP machines.


However, with Windows 2000, they don't work at all. Winh XP machines - 
policies are applied.


I see in Samba logs that the NTConfig.pol is copied from the server to 
the w2k workstation, but it has no effect.


This Profile Editor is designed for Windows 2000, as it was shipped with 
w2k SP4, so I expected it will work with 2000.


Am I missing something?




--
Tomek
http://wpkg.org
WPKG - software deployment and upgrades with Samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] what is the SID of the domain administrator?

2005-11-17 Thread Josh Kelley
On 11/17/05, Beast [EMAIL PROTECTED] wrote:
 However, to be a 'true' administrator (ie, able to join a pc to domain),
 you must give them unix uid of 0.

This is no longer the case on recent versions of Samba, since support
for Windows privileges was added in Samba 3.011.  Now, anyone with the
SeMachineAccountPrivilege can add PCs to the domain.  See
http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/rights.html.

Josh Kelley
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Clarification: Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Gary Roussak
This morning I placed a post on this mailing list as follows:
 
 
In Windows Explorer, 'Network Drives' section, the Samba share I've set
up is described as:

share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)

Is there any way of configuring Samba to display something other than
Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
description, for example:

share on 'Our Samba Server' (K:) 
I've had a look through man smb.conf but cannot find anything.

 
Thank you to those who replied. You all mentioned server string. A
couple of you went a little further and accused me of not reading the
xxx manual. Thank you for the reminder but I am well aware of the
protocol for using bulletin boards, forums, mailing lists, etc. In fact
I had already read the online Samba guide, and two sets of man pages,
and I had already seen and tried server string without success.
 
It is also protocol to not be offensive on mailing lists, so perhaps
you could refrain from that in the future.
 
My post used the specific words Network Drive name for a good reason.
If in Windows XP, you open up Network Places, there are normally four
columns: Name, Comments, Computer and Network Location. I can
change the content of the Computer column by using server string in
smb.conf, but I actually wanted to be able to change the string 'Samba
3.0.14a-0.4-SUSE (Our_server_IP_Address)' that appears in the Name
column.
 
To clarify, my question was whether this was changeable from the server
configuration.
 
Thank you.
 
Gary Roussak
Senior Software Developer
Tyrrell Systems Limited
 
T: +44 (0)870 607 5071
F: +44 (0)870 052 1995
I: www.tyrrellsystems.com
E: [EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Clarification: Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Craig White
On Thu, 2005-11-17 at 14:42 +, Gary Roussak wrote:
 This morning I placed a post on this mailing list as follows:
  
 
 In Windows Explorer, 'Network Drives' section, the Samba share I've set
 up is described as:
 
 share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)
 
 Is there any way of configuring Samba to display something other than
 Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
 description, for example:
 
 share on 'Our Samba Server' (K:) 
 I've had a look through man smb.conf but cannot find anything.
 
  
 Thank you to those who replied. You all mentioned server string. A
 couple of you went a little further and accused me of not reading the
 xxx manual. Thank you for the reminder but I am well aware of the
 protocol for using bulletin boards, forums, mailing lists, etc. In fact
 I had already read the online Samba guide, and two sets of man pages,
 and I had already seen and tried server string without success.
  
 It is also protocol to not be offensive on mailing lists, so perhaps
 you could refrain from that in the future.
  
 My post used the specific words Network Drive name for a good reason.
 If in Windows XP, you open up Network Places, there are normally four
 columns: Name, Comments, Computer and Network Location. I can
 change the content of the Computer column by using server string in
 smb.conf, but I actually wanted to be able to change the string 'Samba
 3.0.14a-0.4-SUSE (Our_server_IP_Address)' that appears in the Name
 column.
  
 To clarify, my question was whether this was changeable from the server
 configuration.

use 'comment' in each share...

[Linux stuff]
comment = Linux Updates
writeable = yes
create mode = 775
path = /home/Linux
directory mode = 775

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT MD4 password check failed

2005-11-17 Thread Vincente Aggrippino
On 11/17/05, Andrew Bartlett [EMAIL PROTECTED] wrote:
 On Thu, 2005-11-17 at 13:11 +0800, Vincente Aggrippino wrote:
  I'm sorry for asking a question which has been asked so many times
  before, but I can't seem to find the answer...
 
  How do I get to access my home directory on a Linux server running
  Samba from a Windows XP client?
 
  I'm getting NT MD4 password check failed in the log file even though
  the Windows client is listed in hosts.equiv.  More information
  below...

  Neither of our accounts on the Windows XP clients have passwords.  We
  just use the Welcome screen and click on our names.  So, I have added
  the host names to /etc/hosts.equiv and added hosts equiv =
  /etc/hosts.equiv to smb.conf so that, when the client tries to connect
  to the server it shouldn't need to provide a password to go with the
  username.  This is the part that doesn't seem to be working:

 hosts.equiv isn't really supported in Samba3.  I removed the main option
 in the smb.conf, and hid the functionality in an auth module that nobody
 used (I know, because nobody reported the segfault bug in it...).

  [2005/11/17 11:37:29, 9] passdb/passdb.c:pdb_update_autolock_flag(2333)
pdb_update_autolock_flag: Account vince not autolocked, no check needed
  [2005/11/17 11:37:29, 4] libsmb/ntlm_check.c:ntlm_password_check(326)
ntlm_password_check: Checking NT MD4 password
  [2005/11/17 11:37:29, 3] libsmb/ntlm_check.c:ntlm_password_check(344)
ntlm_password_check: NT MD4 password check failed for user vince
 
 
  Does anyone know the solution to this problem?

 Seting a null password on the accounts should do what you want.
That did the trick :)

I guess it's kind of insecure, but it's a closed network in my home. 
So, all is well.  It didn't occur to me that I could set a null
password, but I guess root can do all kinds of things that I'm not
supposed to do.


 Andrew Bartlett

 --
 Andrew Bartletthttp://samba.org/~abartlet/
 Authentication Developer, Samba Team   http://samba.org
 Student Network Administrator, Hawker College  http://hawkerc.net


 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.1 (GNU/Linux)

 iD8DBQBDfGmiz4A8Wyi0NrsRAvX7AJ9NsmxeM6/9Nx/EV22+YFssIVmcJACdGdkn
 nY5hHTkTh/1BWnl+2/S3gb0=
 =5889
 -END PGP SIGNATURE-

In trying to figure this out, I saw the question asked many times, but
I never found the answer.  So, for the record, here's what I needed to
do per Andrew's recommendation...

[EMAIL PROTECTED]:~ su -
Password:
home:~ # passwd vince
Changing password for vince.
New Password: just press enter
Bad password: too short
Reenter New Password: just press enter again
Password changed.
home:~ # smbpasswd vince
New SMB password: just press enter
Retype new SMB password: just press enter again


Thank you very much :)

-- Vince
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Help needed setting up samba to authenticate against NT PDC

2005-11-17 Thread Christopher Arndt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Strebel, Franz R. wrote:
 You need to add the samba server to the NT4 domain.  The procedure to
 follow can be looked up here:
 
 http://us2.samba.org/samba/docs/man/Samba-HOWTO-Collection/ServerType.ht
 ml#id2526872 
 
 Read up on Domain Security mode.

Ok, thanks, that helped. Do I have to issue the 'net rpc join' command
on the linux box after every reboot or was this just necessary once?

Chris
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Puzzled by the all these strange characters?
Comment: See http://smurl.name/lz5 for an introduction
Comment: to public key encryption and signing.

iD8DBQFDfKOVyacnDOuTzPwRAtGiAJoCxUME5GTHs++po/1ovJeYVcbIbACcCl74
mQogFpWsxxnfvRn5RTd9O8E=
=oFFO
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Clarification: Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Craig White
On Thu, 2005-11-17 at 15:03 +, Gary Roussak wrote:
 I'm afraid not Craig. I already had a comment (share) for this
 stanza. I know that if I change the comment, I can certainly change
 the share bit of the name to something else, but the Samba version
 number bit after the word on doesn't go away.
  

let's keep this on list

My setup (CentOS 4 - an RHEL clone) puts

'comment' on 'server string' in the name field on my WinXP system.

If your experience is different, then the only things that would seem to
account for this could be different compiling options employed by SuSE
or different methodology in the samba versions (I'm some version of
3.0.10).

Of course you can grep the source code for the offending 'string'

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2000 AD

2005-11-17 Thread Jason Gerfen
I have come accross something fairly peculiar.  We are using a modified 
AD setup for inclusion of the Unix services for Windows 2000.


I have setup a test domain in Windows 2000, setup a samba server using 
ADS as the authentication method and did not run into any problems 
authenticating users in ANY container or OU in active directory.


On the current live domain which I am attempting the same setup I can 
only see users from one OU, is this a known issue?


--
Jason Gerfen

My girlfriend threated to
leave me if I went boarding...
I will miss her.
~ DIATRIBE aka FBITKK

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT MD4 password check failed

2005-11-17 Thread Craig White
On Thu, 2005-11-17 at 23:18 +0800, Vincente Aggrippino wrote:
 On 11/17/05, Andrew Bartlett [EMAIL PROTECTED] wrote:
  On Thu, 2005-11-17 at 13:11 +0800, Vincente Aggrippino wrote:
   I'm sorry for asking a question which has been asked so many times
   before, but I can't seem to find the answer...
  
   How do I get to access my home directory on a Linux server running
   Samba from a Windows XP client?
  
   I'm getting NT MD4 password check failed in the log file even though
   the Windows client is listed in hosts.equiv.  More information
   below...
 
   Neither of our accounts on the Windows XP clients have passwords.  We
   just use the Welcome screen and click on our names.  So, I have added
   the host names to /etc/hosts.equiv and added hosts equiv =
   /etc/hosts.equiv to smb.conf so that, when the client tries to connect
   to the server it shouldn't need to provide a password to go with the
   username.  This is the part that doesn't seem to be working:
 
  hosts.equiv isn't really supported in Samba3.  I removed the main option
  in the smb.conf, and hid the functionality in an auth module that nobody
  used (I know, because nobody reported the segfault bug in it...).
 
   [2005/11/17 11:37:29, 9] passdb/passdb.c:pdb_update_autolock_flag(2333)
 pdb_update_autolock_flag: Account vince not autolocked, no check needed
   [2005/11/17 11:37:29, 4] libsmb/ntlm_check.c:ntlm_password_check(326)
 ntlm_password_check: Checking NT MD4 password
   [2005/11/17 11:37:29, 3] libsmb/ntlm_check.c:ntlm_password_check(344)
 ntlm_password_check: NT MD4 password check failed for user vince
  
  
   Does anyone know the solution to this problem?
 
  Seting a null password on the accounts should do what you want.
 That did the trick :)
 
 I guess it's kind of insecure, but it's a closed network in my home. 
 So, all is well.  It didn't occur to me that I could set a null
 password, but I guess root can do all kinds of things that I'm not
 supposed to do.
 
 
  Andrew Bartlett
 
  --
  Andrew Bartletthttp://samba.org/~abartlet/
  Authentication Developer, Samba Team   http://samba.org
  Student Network Administrator, Hawker College  http://hawkerc.net
 
 
  -BEGIN PGP SIGNATURE-
  Version: GnuPG v1.4.1 (GNU/Linux)
 
  iD8DBQBDfGmiz4A8Wyi0NrsRAvX7AJ9NsmxeM6/9Nx/EV22+YFssIVmcJACdGdkn
  nY5hHTkTh/1BWnl+2/S3gb0=
  =5889
  -END PGP SIGNATURE-
 
 In trying to figure this out, I saw the question asked many times, but
 I never found the answer.  So, for the record, here's what I needed to
 do per Andrew's recommendation...
 
 [EMAIL PROTECTED]:~ su -
 Password:
 home:~ # passwd vince
 Changing password for vince.
 New Password: just press enter
 Bad password: too short
 Reenter New Password: just press enter again
 Password changed.
 home:~ # smbpasswd vince
 New SMB password: just press enter
 Retype new SMB password: just press enter again

for samba logins, you only needed to set the smbpasswd 

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Transparent domain migration

2005-11-17 Thread Eduardo Gimeno
Hello.

We are using Samba 2.2.12/Linux in all the servers, and frequently we need
to migrate all the users from one (old) server to anohter (new) one. Both
share the same configuration (same distro, same kernel, same smb version,
etc...).

We need to achive what we call a Transparent migration... I mean, being
able to move all the user and machine accounts from one server to another
in a way that there is no need to make any changes in the client computer
(Windowx XP).

What we are doing now is:

1.-Change netbios and workgroup in new server, setting the same as the old
one.
2.-Copy the samba SID (S-1-) from the old to the new server
3.-Create the user accounts in Linux and Samba in the new server, using
the same ID from the old server
4.-Create the machine trust accounts in the new server, with the same ID
from the old one.

We use roaming profiles, and it is prefectly installed and working in the
samba server.

After this, all the computers log in correctly in the new server, showing
no error, but SOMETIMES, lately most times, we have a problem in which,
only the last user can log in the computer after the migration, and NO
OTHER USER IN THE DOMAIN can log in that computer. That repeats on every
computer in the domain. I mean, every user can log in his computer, but in
no other one.

Sometimes we try to copy secrets.tdb and smbpasswd from the old one, but
we get no result.

I would appreciate any reply woth help for this, we are wasting a lot of
time...:-(

Thanks a lot in advance!

Regards.
Eduardo
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Transparent domain migration

2005-11-17 Thread Pablo Chamorro C.

On Thu, 17 Nov 2005, Eduardo Gimeno wrote:


only the last user can log in the computer after the migration, and NO
OTHER USER IN THE DOMAIN can log in that computer. That repeats on every


Some months ago we had a similar situation in our small network, although 
in that time we only had one w2k client with that problem and it was 
solved apparentely when we updated samba from 3.0.7 (perhaps) to 
samba-3.0.11-1.


Pablo Chamorro C.

--
Tel: +57 (2) 7314752/3222/2595 - Fax: +57 (2) 7310514
Carrera 31 #18-07 Parque Infantil - PO Box 1795 - Pasto
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Critical collapse of Samba/LDAP - Help Please

2005-11-17 Thread Julian Pilfold-Bagwell
Hi all,

For the last fortnight I've had a Samba PDC running OpenLDAP 2.3.6 and Samba 
3.0.20 running without problem on a 700 user network. Today however, we were 
setting up mandatory profiles when the whole thing ground to halt.

I suspect hardware failure and plan to work tonight to restore the network for 
the morning. I backed up the LDAP database using Slapcat  backup.ldif and 
have set the LDAP server up on a new machine with the ldif loaded which seems 
fine so far. What I'd like to know is how do I save the Samba server settings 
to avoid having to log all the machines onto the network again. 

Shortly after setting the PDC up I backed up /etc/samba, /var/lib/samba 
and /var/cache/samba, ran net getlocalsid domain and extracted the Domain 
SID from the server so I have it stored in a file on a CD-R but is this all I 
need to restore to the new Samba box? The original PDC is still running but 
not well and Samba won't run on it (nmbd hangs). I plan to run a forensic to 
find out what happened but I need to get the whole plot up again first.

Irony is that a BDC and LDAP slave were next on the things to do list but at 
least I have the files backed up ;)

Cheers all,

Jools
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] pdbedit and smbpasswd

2005-11-17 Thread Michael Barnes
I've been told smbpasswd does not support password aging.  You need to 
use tdbsam for that.


See http://lists.samba.org/archive/samba/2005-March/101447.html

Michael

cm told me on 10/31/2005 09:26:

Hi,

maybe a easy question, but I didn't found any answers in mailinglists or 
google.


The pdbedit account settings like password lifetime seem not to work 
if I use smbpasswd backend. Is this statement correct?
In my opinion this setting should also work because the last set time is 
saved in the smbpasswd file.


And one more question:
Might the account settings have any negative impact if I use the 
smbpasswd backend or will they just be useless?


Thanks in advance ...



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Forcing Password Changes

2005-11-17 Thread Michael Barnes
Actually two issues on this subject.  Migrating to a new system. First, 
I want to set all accounts so when the user logs in the first time, he 
is asked to set a new password.


Second, I need to have passwords expire and require a change every 3 months.

As I understand it, First, I need to set Password must change:  to 
'0'.  For the second one, I need to set the maximum password age.


I am using the tdbsam password backend.  The command I found to reset 
the password was pdbedit --pwd-must-change-time=0 -u user.  When I 
run this, I get a response of user:507:Real Name.  However, after 
looking at it with pdbedit -L -v user  Nothing changes.


I also cannot find anywhere to change the password maximum age.

Ideas appreciated.

Michael
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] full path of samba machine from a different domain

2005-11-17 Thread sharif islam
I am not sure where to look into to resolve this. I have two domanins,
one is NT, another one is windows 2003 active directory. My samba
machine is in the active directory. Some of my users still in the NT
domain using the samba machine. Most of the time, they can access the
machine and authenticate via AD just fine using \\sambamachinename.
Lately, some of them are getting messages network path not found.
Then if they type the fully qualified domain name, they get through.
Any idea?

--Sharif
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Forcing Password Changes

2005-11-17 Thread Craig White
On Thu, 2005-11-17 at 13:46 -0600, Michael Barnes wrote:
 Actually two issues on this subject.  Migrating to a new system. First, 
 I want to set all accounts so when the user logs in the first time, he 
 is asked to set a new password.
 
 Second, I need to have passwords expire and require a change every 3 months.
 
 As I understand it, First, I need to set Password must change:  to 
 '0'.  For the second one, I need to set the maximum password age.
 
 I am using the tdbsam password backend.  The command I found to reset 
 the password was pdbedit --pwd-must-change-time=0 -u user.  When I 
 run this, I get a response of user:507:Real Name.  However, after 
 looking at it with pdbedit -L -v user  Nothing changes.
 
 I also cannot find anywhere to change the password maximum age.
 
 Ideas appreciated.

samba version?  As I recall, this wasn't implemented immediately in
Samba 3.0.0 but somewhere down the road.

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Forcing Password Changes

2005-11-17 Thread Michael Barnes

I'm using samba-3.0.10-1.4E.2

I found how to change the maximum age,
[root][WRN3:~] pdbedit -P maximum password age -C 180
account policy value for maximum password age was 90
account policy value for maximum password age is now 180

But I still can't seem to change anything in the individual user parameters.

Also, I see that the bad password counter does not increment when the 
user fails to log in.  I purposefully used about ten bad passwords in a 
row and nothing showed up in pdbedit -L -v user.


Michael


Craig White told me on 11/17/2005 14:05:

On Thu, 2005-11-17 at 13:46 -0600, Michael Barnes wrote:

Actually two issues on this subject.  Migrating to a new system. First, 
I want to set all accounts so when the user logs in the first time, he 
is asked to set a new password.


Second, I need to have passwords expire and require a change every 3 months.

As I understand it, First, I need to set Password must change:  to 
'0'.  For the second one, I need to set the maximum password age.


I am using the tdbsam password backend.  The command I found to reset 
the password was pdbedit --pwd-must-change-time=0 -u user.  When I 
run this, I get a response of user:507:Real Name.  However, after 
looking at it with pdbedit -L -v user  Nothing changes.


I also cannot find anywhere to change the password maximum age.

Ideas appreciated.



samba version?  As I recall, this wasn't implemented immediately in
Samba 3.0.0 but somewhere down the road.

Craig



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to connect to the SAMBA Shares

2005-11-17 Thread AFT Support
SAMBA was installed on a SCO 5.0.6 several years ago. Logins were validated 
by an NT server (DOMAIN) at the time. In March, the NT 4 server was 
replaced with a Windows 2003 server and the SAMBA sercurity was changed to 
SERVER. Most of the users are not listed in the smbpasswd file and 
security is set to use the Samba user.

Since then, most users can attach to the shares without any problems.
I have one user who IS in the smbpasswd file but cannot attach to any of 
the shares. This user uses a Windows XPpro PC. Every time they try to 
connect, they get a Samba login box, the window's password is entered but 
the connection is refused and an entry in the /var/adm/syslog file like 
below is logged:

Nov 17 12:38:43 lsisysv smbd[16491]: [2005/11/17 12:38:43, 0] 
smbd/password.c:server_cryptkey(1054)
Nov 17 12:38:43 lsisysv smbd[16491]:   password server not available


I tried several times to reset the SAMBA Password using SWAT to no avail!
This users needs special rights to some the shares - that is the reason for 
the security.
###
the smb.conf file is below:

# Global parameters
[global]
workgroup = LANDSCAPESUPPLY
security = SERVER
encrypt passwords = Yes
min passwd length = 0
map to guest = Bad User
null passwords = Yes
password server = %m
os level = 0
preferred master = False
local master = No
domain master = False
guest account = samba
create mask = 0666
directory mask = 0777

[apps]
path = /apps/bin
read only = No
guest ok = Yes

[public]
path = /home/public
force user = samba
read only = No
guest ok = Yes

[tmp]
path = /tmp
read only = No
guest ok = Yes

[home]
path = %H
read only = No

[siqoutput]
path = /home/output
read only = No
guest ok = Yes

[photos]
path = /home/public/photos
force user = samba
read only = No
guest ok = Yes
###

Any ideas on how to solve this issue

Rob Schultz
Randall Data Systems, Inc.
v 248.488.9700
f 248.488.3600

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Gary MacKay

kurt weiss wrote:

Gary Roussak schrieb:


In Windows Explorer, 'Network Drives' section, the Samba share I've set
up is described as:

share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)

Is there any way of configuring Samba to display something other than
Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
description, for example:



in smb.conf:
server string = text

RTFM before posting to the list (see rules)


Easy on the RTFM. :) I also fought this for along time. Even after I changed the 
above mentioned string, the d*m XP machines still displayed the long name. 
There is some sort of cacheing going on in XP that has to be cleared. Sorry I don't 
have it in front of me at the moment, but be aware of that Gary and Google for the 
instructions.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Replication errors with LDAP and problems with NT machines

2005-11-17 Thread Thomas Wigren

Hi all!

I work as a computer technician for a small school and have recently 
upgraded our network to use samba servers. Our main computers are a PDC, 
a BDC, a file server and a backup server, all using Red Hat Fedora Core 
3 as a base. The clients on our network consist of machines with Windows 
XP and a few with Windows NT.


Everything seems to work just fine except for some minor but annoying 
problem. The XP machines work flawlessly but the ones with NT do 
“disconnect” themselves from the domain now and then in a random way (or 
so it seems). My solution so far is to rejoin them in the domain by 
logging in locally as administrator. Sometimes, but that is even more 
rare, I have to delete the computer account in the LDAP database and 
recreate it.


The PDC updates the BDC via LDAP replication (Slurpd). I do get some 
strange errors from this replication and I suspect this have something 
to with the strange behaviour since it’s the same computers that are in 
the error log that disconnect themselves. It could very well be two 
completely diffent issues though.


I attach some config files which I think is the ones needed. If more 
info is needed please ask.


I would be grateful for any help.

Thank you!

Thomas Wigren


1. Versions of software

samba-3.0.10-1.fc3
openldap-2.2.13-2


2. LDAP Configuration files


/etc/ldap.conf on ZEUS (PDC)

host 127.0.0.1
base dc=elysion,dc=lan
rootbinddn cn=Manager,dc=elysion,dc=lan
nss_base_passwd ou=Users,dc=elysion,dc=lan?one
nss_base_passwd ou=Computers,dc=elysion,dc=lan?one
nss_base_shadow ou=Users,dc=elysion,dc=lan?one
nss_base_group ou=Groups,dc=elysion,dc=lan?one
ssl no
pam_password md5


/etc/openldap/ldap.conf on ZEUS (PDC)

HOST 127.0.0.1
BASE dc=elysion,dc=lan


/etc/openldap/slapd.conf on ZEUS (PDC)

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema
include /etc/openldap/schema/samba.schema
allow bind_v2
pidfile /var/run/slapd.pid
loglevel 64
database ldbm
suffix dc=elysion,dc=lan
rootdn cn=Manager,dc=elysion,dc=lan
rootpw 
directory /var/lib/ldap
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub
replogfile /var/lib/ldap/replog
replica uri=ldap://hera.elysion.lan:389
binddn=cn=Manager,dc=elysion,dc=lan
bindmethod=simple
credentials=


/etc/ldap.conf on HERA (BDC)

host 127.0.0.1
base dc=elysion,dc=lan
rootbinddn cn=Manager,dc=elysion,dc=lan
nss_base_passwd ou=Users,dc=elysion,dc=lan?one
nss_base_passwd ou=Computers,dc=elysion,dc=lan?one
nss_base_shadow ou=Users,dc=elysion,dc=lan?one
nss_base_group ou=Groups,dc=elysion,dc=lan?one
ssl no
pam_password md5


/etc/openldap/ldap.conf on HERA (BDC)

HOST 127.0.0.1
BASE dc=elysion,dc=lan


/etc/openldap/slapd.conf on HERA (BDC)

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/autofs.schema
include /etc/openldap/schema/samba.schema
allow bind_v2
pidfile /var/run/slapd.pid
database ldbm
suffix dc=elysion,dc=lan
rootdn cn=Manager,dc=elysion,dc=lan
rootpw 
directory /var/lib/ldap
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub
updatedn cn=Manager,dc=elysion,dc=lan
updateref ldap://zeus.elysion.lan


2. SAMBA Configuration files


/etc/samba/smb.conf on ZEUS (PDC)

[global]
workgroup = ELYSION
netbios name = ZEUS
server string = PDC
printcap name = /etc/printcap
load printers = yes
cups options = raw
log file = /var/log/samba/log.%m
max log size = 10
security = user
encrypt passwords = yes
min passwd length = 5
obey pam restrictions = No
ldap passwd sync = Yes
time server = Yes
unix password sync = no
log level = 0
syslog = 0
mangling method = hash2
dos charset = 850
unix charset = ISO8859-1
passwd program = /opt/IDEALX/sbin/smbldap-passwd -u %u
username map = /etc/samba/smbusers
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
interfaces = eth0
os level = 65
domain master = yes
local master = yes
preferred master = yes
domain logons = yes
logon script = startup.bat
logon drive = X:
logon home 

[Samba] Samba and Multiple groups

2005-11-17 Thread Donovan
Hi,

 

Situation

 

Proxy server using SAMBA, Windows 2003 Small Business Server

 

Problem

 

I can join the domain, but I cant see all of the users, they are in multiple
groups, is there a way that I can query more than one OU or an OU and a
container??

 

Kind regards,

 

Donovan Strapp

Internet Solutions

Tel:  011 575 3838

Fax: 011 576 3838

 

accept that some days you are the pigeon, and  other days you are the
statue

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] D flag at sambaAcctFlags

2005-11-17 Thread guilhermemtorresbase-lista
Hello Gerald,

after your explanation, I added the attribute
sambaPwdLastSet to all my users with a non-zero
value, but I still getting the D flag at
sambaAcctFlags.

Do you know which log level I must use in OpenLDAP to
try to see when the server turns on the D flag? I will
copy two ldif´s of my user´s to help you understand
the problem.

This user tryed do logon after I inserted the
sambaPwdLastSet attribute.
-
# User 1: uid=dlc,ou=Users,dc=grad,dc=br 
dn: uid=dlc,ou=Users,dc=grad,dc=br
objectClass: posixAccount
objectClass: inetOrgPerson
objectClass: shadowAccount
objectClass: sambaSamAccount
uid: dlc
cn: Diogo Costa
sn: Solari
uidNumber: 287
gidNumber: 127
gecos: Diogo Costa
shadowLastChange: 13012
shadowMax: 9
shadowWarning: 7
sambaSID:
S-1-5-21-3890934015-1816655379-4264717526-1574
homeDirectory: /export/home/dlc
loginShell: /bin/bash
sambaAcctFlags: [DU ]
sambaLMPassword: B261D7CB831A55D1AAD3B435B51404EE
sambaNTPassword: 3BD3653953CD04F6D0D249CA4B3A9F3D
sambaPwdLastSet: 1132249024
sambaPwdMustChange: 1136137024
userPassword: {SSHA}8HtN9WhAQ491H8GWqrlpwEMw3BNC
--

--
This user don´t have some samba attributes yet, but
got the D flag   and didn´t try to logon after the
insertion of the sambaPwdLastSet
# User 2: uid=east,ou=Users,dc=grad,dc=br
dn: uid=east,ou=Users,dc=grad,dc=br
objectClass: posixAccount
objectClass: inetOrgPerson
objectClass: shadowAccount
objectClass: sambaSamAccount
uid: east
cn: Evandro Souza
sn: Souza
userPassword: {crypt}WP9DoLbxvCRMP
uidNumber: 124
gidNumber: 127
gecos: Evandro Souza
shadowLastChange: 13012
shadowMax: 9
shadowWarning: 7
sambaSID:
S-1-5-21-3890934015-1816655379-4264717526-1248
homeDirectory: /export/home/east
loginShell: /bin/bash
sambaPwdLastSet: 1130851923
sambaAcctFlags: [DU ]
---

Thanks a lot.

--- Gerald (Jerry) Carter [EMAIL PROTECTED]
escreveu:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 [EMAIL PROTECTED] wrote:
  Hello,
  
  I have a server with Samba(3.0.13-1.1)/OpenLDAP
 and
  sometimes my users get a D flag at sambaAcctFlags.
  
  There are some users that don´t have all the samba
  attributes yet.
  
  I would like to know why it happens. Which
  actions/attributes can tell to samba turn de D
 flag
  on?
 
 Please read the release notes for 3.0.2a.  User's
 without
 a valid sambaPwdLastSet time are disabled.
 
 
 
 *** Attention! Achtung! Kree!
 *
 
 Beginning with Samba 3.0.2, passwords for accounts
 with a last
 change time (LCT-XXX in smbpasswd, sambaPwdLastSet
 attribute in
 ldapsam, etc...) of zero (0) will be regarded as
 uninitialized
 strings.  This will cause authentication to fail for
 such
 accounts.  If you have valid passwords that meet
 this criteria,
 you must update the last change time to a non-zero
 value.  If you
 do not, then  'pdbedit
 --force-initialized-passwords' will disable
 these accounts and reset the password hashes to a
 string of X's.
 
 *** Attention! Achtung! Kree!
 *
 
 
 
 
 
 
 cheers, jerry

=
 Alleviating the pain of Windows(tm)  ---
 http://www.samba.org
 GnuPG Key-
 http://www.plainjoe.org/gpg_public.asc
 There's an anonymous coward in all of us. 
  --anonymous
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.4.0 (GNU/Linux)
 Comment: Using GnuPG with Thunderbird -
 http://enigmail.mozdev.org
 

iD8DBQFDegndIR7qMdg1EfYRAhGzAKDCtonsGXYXGLzHVKwYdPe8DvE+awCg3rXQ
 GBfjy7n94sDvrxi0xD/oOzU=
 =mrm4
 -END PGP SIGNATURE-
 









___ 
Yahoo! Acesso Grátis: Internet rápida e grátis. 
Instale o discador agora!
http://br.acesso.yahoo.com/

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Windows98 recibe, pero no imprime

2005-11-17 Thread Javier Ruiz Carmona

Hola Amigos, quiero contarles algo !!

Estoy usando samba 2.2.5 instalado en mi linux suse
8.1 para imprimir en un windows98, mediante el comando
:
smbclient  //w98/lexz35w98 -N -c print /tmp/o
la impresora en el w98 es una lexmark Z35 conectada al
USB.
el w98 recibe la orden de impresion y pareciera que
fuera a imprimir, pero no sale nada en la impresora,
incluso el cabezote de la impresora se mueve.

Que puede estar faltando?

Alguien puede ayudarme, les quedare agradecidos!!

jr


J.A.R.C.
Analista Programador
Cartagena-Colombia



__ 
Renovamos el Correo Yahoo! 
Nuevos servicios, más seguridad 
http://correo.yahoo.es
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Can't set ACL on Samba

2005-11-17 Thread Albe

Hi everybody,

i'm getting mad configuring samba to join an ADS, resolve domain  
users and groups and set ACLs via windows explorer on a share mounted  
with POSIX ACL and extended attributes.


At the point where i am, i've managed to get Samba join correctly the  
domain with idmap_rid backend working fine.


I can correctly set (add, remove, modify) file acls and extended  
attributes via bash, but when i try to simply add a user permission  
on a file or directory via the windows explorer security settings i  
get in the log (level 3):


[2005/11/17 23:12:22, 3] smbd/process.c:switch_message(900)
  switch message SMBntcreateX (pid 2339) conn 0x8353068
[2005/11/17 23:12:22, 3] smbd/dosmode.c:unix_mode(121)
  unix_mode(WINDOWSRegDefrag.dat) returning 0744
[2005/11/17 23:12:22, 2] smbd/open.c:open_file(372)
  albe opened file WINDOWSRegDefrag.dat read=No write=No (numopen=1)
[2005/11/17 23:12:22, 3] smbd/process.c:process_smb(1114)
  Transaction 9 of length 244
[2005/11/17 23:12:22, 3] smbd/process.c:switch_message(900)
  switch message SMBnttrans (pid 2339) conn 0x8353068
[2005/11/17 23:12:22, 3] smbd/ 
nttrans.c:call_nt_transact_set_security_desc(2081)
  call_nt_transact_set_security_desc: file = WINDOWSRegDefrag.dat,  
sent 0x4
[2005/11/17 23:12:22, 3] passdb/lookup_sid.c:fetch_sid_from_uid_cache 
(158)
  fetch sid from uid cache 11334 -  
S-1-5-21-2707684321-3739850521-1540700870-1334
[2005/11/17 23:12:22, 3] passdb/lookup_sid.c:fetch_sid_from_gid_cache 
(232)
  fetch sid from gid cache 10512 -  
S-1-5-21-2707684321-3739850521-1540700870-512

[2005/11/17 23:12:22, 3] passdb/lookup_sid.c:fetch_uid_from_cache(179)
  fetch uid from cache 11334 -  
S-1-5-21-2707684321-3739850521-1540700870-1334

[2005/11/17 23:12:22, 3] passdb/lookup_sid.c:fetch_uid_from_cache(179)
  fetch uid from cache 11369 -  
S-1-5-21-2707684321-3739850521-1540700870-1369

[2005/11/17 23:12:22, 3] passdb/lookup_sid.c:fetch_gid_from_cache(253)
  fetch gid from cache 10512 -  
S-1-5-21-2707684321-3739850521-1540700870-512

[2005/11/17 23:12:22, 3] smbd/dosmode.c:unix_mode(121)
  unix_mode(WINDOWSRegDefrag.dat) returning 0744
[2005/11/17 23:12:22, 3] smbd/ 
posix_acls.c:convert_canon_ace_to_posix_perms(2585)
  convert_canon_ace_to_posix_perms: Too many ACE entries for file  
WINDOWSRegDefrag.dat to convert to posix perms.

[2005/11/17 23:12:22, 3] smbd/posix_acls.c:set_nt_acl(3265)
  set_nt_acl: failed to convert file acl to posix permissions for  
file WINDOWSRegDefrag.dat.

[2005/11/17 23:12:22, 3] smbd/error.c:error_packet(147)
  error packet at smbd/nttrans.c(2088) cmd=160 (SMBnttrans)  
NT_STATUS_ACCESS_DENIED

[2005/11/17 23:12:22, 3] smbd/process.c:process_smb(1114)
  Transaction 10 of length 45
[2005/11/17 23:12:22, 3] smbd/process.c:switch_message(900)
  switch message SMBclose (pid 2339) conn 0x8353068
[2005/11/17 23:12:22, 3] smbd/reply.c:reply_close(3247)
  close fd=-1 fnum=11974 (numopen=1)
[2005/11/17 23:12:22, 2] smbd/close.c:close_normal_file(270)
  AGBSOFT\albe closed file WINDOWSRegDefrag.dat (numopen=0)

I can correctly set file permission of the classical posix elements:  
user, group and others.



My smb.conf

[global]
workgroup = AGBSOFT
realm = AGBSOFT.CH
server string = CVS Server
security = ADS
client schannel = No
allow trusted domains = No
password server = agbsoft-nt1.agbsoft.ch
log level = 3
log file = /var/log/samba/%m.log
max log size = 0
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
load printers = No
os level = 18
preferred master = No
domain master = No
wins server = 10.100.0.2
idmap backend = idmap_rid:AGBSOFT=1-2
idmap uid = 1-2
idmap gid = 1-2
template shell = /bin/bash
winbind use default domain = Yes
winbind nested groups = Yes

[prova]
comment = prova
path = /home/ftp
valid users = @AGBSOFT\Domain Admins
read only = No

My samba 3.0.20b is compiled with ads and acl support. Kernel is a  
2.6.14.2, compiled with acl and extended attributes for used  
filesystems.
The system is running a slackware 10.2. I had to rebuild from source  
attr, acl, libattr, libacl to have compiling with acl support.


What i'm i doing wrong?

Thanks in advance for any help.

I remain at disposal for any further information.



Alberto




--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Promoting Samba BDC to PDC

2005-11-17 Thread Pavan krishna

Hi Adrian,

   Thank you for your reply. Yeah i have done what you have 
described already, but the problem is that my client machine is not able 
to detect the BDC, though my testparm on the BDC shows me no errors. And 
yes the LDAP administrative password is stored in secrets.tdb else i 
cannot join my client machine to the domain and cannot even make changes 
to the ldapsam database with the admindn user.


Do you think i need to add something else on the Samba BDC file, 
following are my configuration settings for the BDC using the replicated 
ldapsam database.


[global]
   workgroup = testdom
   interfaces = 127.0.0.1/255.255.255.0 192.168.9.238
   printing = cups
   printcap name = cups
   printer admin = @ntadmin, root, administrator
   map to guest = Bad User
   security = user
   encrypt passwords = yes
   allow trusted domains = yes
   server string = Samba Server
   add machine script = /usr/sbin/useradd  -c Machine -d 
/var/lib/nobody -s /bin/false %m$

   domain master = no
   admin users = root
 hosts allow=192.168.9. 255.255.255. localhost
 remote announce=192.168.9.255
   domain logons = yes
 preferred master=no
  enhanced browsing=yes
   local master = yes
   unix password sync = no
   passwd program = /bin/passwd %u
   ldap passwd sync = yes
   ldap delete dn = no
   pam password change = yes
   preferred master = yes
   os level = 65
   ldap suffix = dc=dart,dc=com
   ldap user suffix = ou=People
   ldap group suffix = ou=Group
   passdb backend = ldapsam:ldap://localhost
   netbios name = dartlinux
   username map = /etc/samba/smbusers
   logon home = \\%L\%U\.profile
   logon drive = H:
   logon path = \\%L\profiles\%U
   logon script = netlogon.bat
   wins support = yes
   log file = /var/log/samba/log.%m
   log level = 5
   ldap admin dn = uid=root,ou=People,dc=dart,dc=com
   idmap backend = ldap:ldap://localhost
   ldap idmap suffix = ou=Idmap
   ldap machine suffix = ou=Computers

thanks,
pavan.

adrian sender wrote:


Hello Pavan

Firstly have you been following the samba guide - Samba 3 by example 
by John Terpstra.


Chapter 5.

You must now set the LDAP administrative password into the Samba-3 
secrets.tdb file by executing this command:


root#  smbpasswd -w not24get
Setting stored password for cn=Manager,dc=abmas,dc=biz in secrets.tdb


Now you must obtain the domain SID from the PDC and store it into the 
secrets.tdb file also. This step is not necessary with an LDAP passdb 
backend because Samba-3 obtains the domain SID from the sambaDomain 
object it automatically stores in the LDAP backend. It does not hurt 
to add the SID to the secrets.tdb, and if you wish to do so, this 
command can achieve that:


root#  net rpc getsid MEGANET2
Storing SID S-1-5-21-3504140859-1010554828-2431957765 \
  for Domain MEGANET2 in secrets.tdb

Regards,

Adrian Sender.


--- 


Hi All,

   Has any one got an idea of how to make clients automatically 
find the BDC when the PDC is stopped. Both PDC and BDC are running by 
Samba authenticating again a LDAPSAM backend replicated on both the 
PDC with master LDAP database and BDC with replicated LDAP database. 
But when I stop PDC the clients are not detecting the BDC broadcast. I 
can see that the replication is of the OpenLDAP data is perfect.


Any idea of where i may be wrong??

thankx in advance.

pavan.
--- 







--
Pavan Krishna L
Systems Administrator
Diversity Arrays Technology Pty Ltd
Ph:  +61 2 6281 8512
Fax: +61 2 6281 8533
Mob: +61 423 411 281


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to connect samba server using hostname

2005-11-17 Thread updatemyself .
Hai All,
 i tried all the options..
even my nslookup is working perfect... even then i add...
ip address and hostname.. in Windows/system32/drivers/etc/hosts
but still i am not able to connect my samba server.. from some windows XP
machine..
please Please help me...
because its very very urgent for me..
thank you in advance..
jerrynikki.


 On 11/17/05, updatemyself . [EMAIL PROTECTED] wrote:

 hai Timothy Dutton

 why its needed...

 nslookup command is working perfectly... its resolving the IP...

 anyway i will try this.. and i will update u the status...
 thanks for ur kind information...
 thanks a lot..

 regards
 jerrynikki.



 On 11/17/05, Timothy Dutton [EMAIL PROTECTED] wrote:
 
   Hi
 
   The hosts files are found at Windows/system32/drivers/etc/hosts
 
  And the format is the same as the linux file /etc/hosts
 
  The default entry for hosts is simply
 
  127.0.0.1 http://127.0.0.1/ localhost
 
   But you can add your own lines
 
  For example
 
  192.168.1.100 http://192.168.1.100/ 
  server.domain.comhttp://server.domain.com/server
 
   Or what ever the ip address of the server is
 
  You can also add the addresses of the other machines on the network
 
   I hope this helps
 
   Tim
 
 --
 
  *From:* updatemyself . [mailto:[EMAIL PROTECTED]
  *Sent:* 17 November 2005 11:05
  *To:* Timothy Dutton
  *Cc:* samba@lists.samba.org
  *Subject:* Re: [Samba] Unable to connect samba server using hostname
 
   *Hai...*
 
   *can u tell me the way... how i can check those files..*
 
  *so please.. give me thesteps to check those files..*
 
   *thanks a lot...*
 
  *regards*
 
  *jerrynikki*
 
 
 
   On 11/16/05, *Timothy Dutton* [EMAIL PROTECTED] wrote:
 
  *Hi**
 
  Have you double checked that your hosts files on your windows machines?
  It
  may be that some of those need updating to reflect your network
  configuration.
 
  Tim*
 
   -Original Message-
  From: updatemyself . [mailto:[EMAIL PROTECTED] ]
  Sent: 15 November 2005 12:21
  To: samba@lists.samba.org; [EMAIL PROTECTED]
  Subject: [Samba] Unable to connect samba server using hostname
 
  Hai All,
 
  I am Unable to connect samba server using hostname
  the thing is.. its happen only from few windows machine
  in my network... but they can access the sambe share
  using IPAddress.. as like all other machine
 
  All the other Windows system in my network can access samba share
  using both... IP Address and Hostname..
  This creating a big headache for me.
  please suggest some solution to solve this problems...
 
 
  Here is my smb.conf file configuration...
 
  #=== Global Settings
  
  [global]
 
  workgroup = MYDOMAIN
  server string = Samba Server
  log file = /var/log/samba/%m.log
  max log size = 50
  security = ads
  encrypt passwords = yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  dns proxy = no
 
 
  #=== Share Definitions
  ==
  #ldap idmap suffix = ou=emplist,dc=dqe,dc=com
  password server = 172.16.20.200 http://172.16.20.200/ 
  http://172.16.20.200
  
  realm = MYDOMAIN.COM http://mydomain.com/  
  http://MYDOMAIN.COMhttp://mydomain.com/
  
  idmap uid = 16777216-33554431
  idmap gid = 16777216-33554431
  template shell = /bin/bash
  template homedir = /home/%D/%U
  allow trusted domains = no
  idmap backend = idmap_rid:DQE=16777216-33554431
  winbind use default domain = yes
 
 
  [vol08]
  path = /vol08_700
  writable = yes
  public = yes
  nt acl support = yes
  create mask = 0755
  security mask = 0755
  inherit permissions = yes
  inherit acls = yes
  force security mode = 0
  directory security mask = 0777
  force directory security mode = 0
 
 
  
 
  =
  Please Share Your knowledge to solve this problem...
 
  Thank You in Advance,
 
  Regards,
  Jerrynikki.
 
 
  --
  To unsubscribe from this list go to the following URL and read the
  instructions: https://lists.samba.org/mailman/listinfo/samba
 
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] XP will no longer download print drivers

2005-11-17 Thread Adam Nielsen
 Am just using the Adobe drivers as mentioned in the Samba manuals.
 Where do I get the XP drivers from?

I think that info is a little out of date - have a look at the manpage
for cupsaddsmb:

http://www.cups.org/man/cupsaddsmb.html

It says that the files you are using belong to the Adobe PS driver for
Win9x, and so this won't work with XP.  On the manpage it tells you for
Win2K and XP, the Adobe driver and the MS driver are identical, so just
use the files listed under Microsoft PostScript drivers for Windows,
they appear to be the same ones that I've used and it's working for me
without any problems.

Cheers,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Backup Tape

2005-11-17 Thread Tom Peters

At 01:38 PM 11/16/2005 +0100, you wrote:

Denis Vlasenko schrieb:

On Wednesday 16 November 2005 12:34, Bruno Guerreiro wrote:


Hi, not sure if this fits you, but have you tried Arkeia?
http://www.arkeia.com/products/asb/
They have a free version for users with less than 50GB to backup.

Best Regards,
Bruno Guerreiro

P.S. There will always be tar... ;-)


Yes.
At today's prices of hard disk space, I do not understand
why one may need a specialized backup software.
Just tar it, then nice -n 20 bzip2 it.


7zip / p7zip / 7za compresses even better and faster than bzip2.

a couple of tapes cost nearly as much as a hard disk...


Um, you can take it off-site and lock it in a safe deposit box?


[Computing] LOAD EMACS,8,1  [EMAIL PROTECTED] (Sven C.
Dack) Bei ihm selbst gesehen.
--... ...--  -.. .  -. . --.- --.- -...
[EMAIL PROTECTED]   (remove nospam) N9QQB (amateur radio)
HEY YOU (loud shouting)  WEB ADDRESS http//www.mixweb.com/tpeters
43° 7' 17.2 N by 88° 6' 28.9 W,  Elevation 815',  Grid Square EN53wc
WAN/LAN/Telcom Analyst, Tech Writer, MCP, CCNA, Registered Linux User 385531



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unable to connect to the SAMBA Shares

2005-11-17 Thread Adam Nielsen
 Nov 17 12:38:43 lsisysv smbd[16491]:   password server not available

 password server = %m

 Any ideas on how to solve this issue

Why is the password server set to %m?  Isn't that the name of the
connecting machine?  Shouldn't it be the name of the 2003 server?

Cheers,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba volume name to share

2005-11-17 Thread Adam Nielsen
 systems .. it still appears as
 user on netbiosname of samba server

It's actually appearing as share on netbios name, but in this case
the share name is the same as the username, because it's the special
home directory share.

 I want to hide the netbios name of sambaserver for the users

 [homes]
 volume=testvolume

The volume= option is for the volume label, you'll only see this if you
map a network drive and right-click on the drive itself and choose
'Properties'.

As far as I'm aware, there's no way to change the name of the home
directory share, unless you can do a weird custom share like this:

[%u]
path=/home/%u

But I'm sure there are plenty of security risks with that, assuming it
even works.  Even if you do make it work, you'll only change the 'My
Computer' label to somethingelse on netbios name.  I don't think
it's possible to hide the NetBIOS name altogether, however if you give
the server a comment/description then you can change it to share on
comment (netbios name) which is probably the closest you can get.

Cheers,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Clarification: Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Adam Nielsen
Hi Gary,

 Thank you to those who replied. You all mentioned server string. A
 couple of you went a little further and accused me of not reading the
 xxx manual. Thank you for the reminder but I am well aware of the
 protocol for using bulletin boards, forums, mailing lists, etc. In
 fact I had already read the online Samba guide, and two sets of man
 pages, and I had already seen and tried server string without
 success. 

I think the problem was you didn't actually say in your original post
that you'd done all this, so everyone just assumed you hadn't read the
manual.  It might be a good idea in future to mention a few of the
things you've tried, as it gives everyone the impression that you've
actually gone to the effort of trying to figure it out yourself.  If
you don't say this it can look like you're too lazy to read the
manual, which is what makes everyone annoyed.

Cheers,
Adam.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] D flag at sambaAcctFlags

2005-11-17 Thread Cybionet

D flag in sambaAcctFlags meens that your user is disable, just remove the D 
to activate your user.

D: Disable
U: User
W: Workstation
X: password never eXpire


Hello Gerald,

after your explanation, I added the attribute
sambaPwdLastSet to all my users with a non-zero
value, but I still getting the D flag at
sambaAcctFlags.

Do you know which log level I must use in OpenLDAP to
try to see when the server turns on the D flag? I will
copy two ldif´s of my user´s to help you understand
the problem.

This user tryed do logon after I inserted the
sambaPwdLastSet attribute.
-
# User 1: uid=dlc,ou=Users,dc=grad,dc=br 
dn: uid=dlc,ou=Users,dc=grad,dc=br

objectClass: posixAccount
objectClass: inetOrgPerson
objectClass: shadowAccount
objectClass: sambaSamAccount
uid: dlc
cn: Diogo Costa
sn: Solari
uidNumber: 287
gidNumber: 127
gecos: Diogo Costa
shadowLastChange: 13012
shadowMax: 9
shadowWarning: 7
sambaSID:
S-1-5-21-3890934015-1816655379-4264717526-1574
homeDirectory: /export/home/dlc
loginShell: /bin/bash
sambaAcctFlags: [DU ]
sambaLMPassword: B261D7CB831A55D1AAD3B435B51404EE
sambaNTPassword: 3BD3653953CD04F6D0D249CA4B3A9F3D
sambaPwdLastSet: 1132249024
sambaPwdMustChange: 1136137024
userPassword: {SSHA}8HtN9WhAQ491H8GWqrlpwEMw3BNC
--

--
This user don´t have some samba attributes yet, but
got the D flag   and didn´t try to logon after the
insertion of the sambaPwdLastSet
# User 2: uid=east,ou=Users,dc=grad,dc=br
dn: uid=east,ou=Users,dc=grad,dc=br
objectClass: posixAccount
objectClass: inetOrgPerson
objectClass: shadowAccount
objectClass: sambaSamAccount
uid: east
cn: Evandro Souza
sn: Souza
userPassword: {crypt}WP9DoLbxvCRMP
uidNumber: 124
gidNumber: 127
gecos: Evandro Souza
shadowLastChange: 13012
shadowMax: 9
shadowWarning: 7
sambaSID:
S-1-5-21-3890934015-1816655379-4264717526-1248
homeDirectory: /export/home/east
loginShell: /bin/bash
sambaPwdLastSet: 1130851923
sambaAcctFlags: [DU ]
---

Thanks a lot.

--- Gerald (Jerry) Carter [EMAIL PROTECTED]
escreveu:

 


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[EMAIL PROTECTED] wrote:
   


Hello,

I have a server with Samba(3.0.13-1.1)/OpenLDAP
 


and
   


sometimes my users get a D flag at sambaAcctFlags.

There are some users that don´t have all the samba
attributes yet.

I would like to know why it happens. Which
actions/attributes can tell to samba turn de D
 


flag
   


on?
 


Please read the release notes for 3.0.2a.  User's
without
a valid sambaPwdLastSet time are disabled.



*** Attention! Achtung! Kree!
*

Beginning with Samba 3.0.2, passwords for accounts
with a last
change time (LCT-XXX in smbpasswd, sambaPwdLastSet
attribute in
ldapsam, etc...) of zero (0) will be regarded as
uninitialized
strings.  This will cause authentication to fail for
such
accounts.  If you have valid passwords that meet
this criteria,
you must update the last change time to a non-zero
value.  If you
do not, then  'pdbedit
--force-initialized-passwords' will disable
these accounts and reset the password hashes to a
string of X's.

*** Attention! Achtung! Kree!
*






cheers, jerry

   


=
 


Alleviating the pain of Windows(tm)  ---
http://www.samba.org
GnuPG Key-
http://www.plainjoe.org/gpg_public.asc
There's an anonymous coward in all of us. 
--anonymous

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird -
http://enigmail.mozdev.org


   


iD8DBQFDegndIR7qMdg1EfYRAhGzAKDCtonsGXYXGLzHVKwYdPe8DvE+awCg3rXQ
 


GBfjy7n94sDvrxi0xD/oOzU=
=mrm4
-END PGP SIGNATURE-

   











___ 
Yahoo! Acesso Grátis: Internet rápida e grátis. 
Instale o discador agora!

http://br.acesso.yahoo.com/

 



--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Very strange permissions issue with Samba 3.0.20(a/b)

2005-11-17 Thread Svend Sorensen
On 11/15/05, Scrivner, Andrew [EMAIL PROTECTED] wrote:

  I am running Samba 3.0.20a on RHEL 3 u5 x86, my configuration is working
 perfectly except for cvs commits for 3 users. We are using ADS, pam_winbind, 
 and pam_require to authenticate CVS users against AD.

 Our CVS directories are mod 2775, and the group ownership of all dirs is
 the AD group DEN-CVS-Users. Every valid user is a member of this group. But
 a few users, while they are able to authenticate, and checkout, cannot commit 
 files to the depot. Their group membership is hosed up somehow. Everything is 
 working perfectly except for these few troublemakers.

 The users can log into CVS, so their group membership is seen by winbind and 
 passed to pam_require, but when it comes writing to a file with AD group
 ownership they are denied. It works for the rest of us though, so we're 
 baffled. The files are all mod 664.

 This isn't a CVS issue, as I can login to our CVS server as an affected AD 
 user and replicate the problem. For me, I can write to the depot just fine.

 My questions:
 1. Is there a limit to the number of groups a user may be a member of ( The 
 most so far is 48 groups ) that would cause winbind problems?

 2. Are the any special characters within an AD group name that would break 
 winbind?

 3. Besides a user's SID, and group membership, what could be different 
 between users ?

I ran across this problem.  See:

http://lists.samba.org/archive/samba/2005-August/109704.html
https://bugzilla.samba.org/show_bug.cgi?id=1493
https://bugzilla.samba.org/show_bug.cgi?id=2804

for my post and the relevant bug reports.  The bug has been closed,
and this should be fixed in the 3.0.21 release, however  I haven't
tested it.  If you do test any of the RCs, post your results.

  This is our setup:
 snip
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Current status of OS/2 eCS client to Samba 3.0.20b

2005-11-17 Thread Michael Lueck
Well, since no one touched this thread... I've gone and done it. I am now running eCS 1.2MR with success connecting to the Samba version mentioned. I have not turned on EA support, nor do I really 
want it. Got bit with EA's getting corrupted on NetWare 3.x and 4.x servers... not to mention McAfee NetShield and NetWare 5 implementing their own fake EA to keep track of virus scanning files which 
kills OS/2 as the fake EA is not in OS/2 binary format. So, no EA's for me on shared volumes thank you very much! ;-)


Seems solid to me thus far, great work Samba team! Of course I would love a domain style logon, etc... will have to wait until the eCS team gets Samba integrated in place of the IBM code which I think 
I heard might be coming down the pipe. Nice not to have to set up an extra server to do some OS/2 consulting.


--
Michael Lueck
Lueck Data Systems
http://www.lueckdatasystems.com/

Remove the upper case letters NOSPAM to contact me directly.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can Windows 'Network Drive' name be changed ?

2005-11-17 Thread Craig White
On Thu, 2005-11-17 at 16:35 -0500, Gary MacKay wrote:
 kurt weiss wrote:
  Gary Roussak schrieb:
  
  In Windows Explorer, 'Network Drives' section, the Samba share I've set
  up is described as:
 
  share on 'Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address)' (K:)
 
  Is there any way of configuring Samba to display something other than
  Samba 3.0.14a-0.4-SUSE (Our_server_IP_Address) as the Network Drive
  description, for example:
  
  
  in smb.conf:
  server string = text
  
  RTFM before posting to the list (see rules)
  
 Easy on the RTFM. :) I also fought this for along time. Even after I changed 
 the above mentioned string, the d*m XP machines still displayed the long 
 name. There is some sort of cacheing going on in XP that has to be cleared. 
 Sorry I don't have it in front of me at the moment, but be aware of that Gary 
 and Google for the instructions.
 

unmount /remount the drives?

I seem to recall some of this stuff getting stored in the registry.

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Promoting Samba BDC to PDC

2005-11-17 Thread adrian sender

Pavan,

Assuming you can id username; pdbedit -Lv username, slapcat, getent passwd, 
gentent group etc on the BDC then we can assume that all information is been 
replicated and ldap is working.


There is a command used to query what domain controllers are on your 
network, nmblookup. I have not used this in a while and cannot remember the 
exact command; but because you have a pdc  bdc they register the same 
netbios name under 1b  1c. I'll try to find this out as its very usefull; 
from it you can tell how many domain controllers are on a network.


Also remember that you cannot join a machine to a domain when the pdc is 
down; you can however login.


Here is my working bdc smb.conf without the shares; it is a copy of the one 
from Samba 3 by example.

(Chapter 6)

[global]
unix charset = LOCALE
workgroup = DDESIGN
netbios name = node2
passdb backend = ldapsam:ldap://127.0.0.1
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/%m
max log size = 50
smb ports = 139
name resolve order = wins bcast hosts
printcap name = CUPS
show add printer wizard = No
logon script = %U.bat
logon path = \\%L\profiles\%U
logon drive = H:
domain logons = Yes
os level = 63
domain master = No
wins server = 192.168.0.2
ldap suffix = dc=ddesign,dc=com
ldap machine suffix = ou=People
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
#ldap admin dn = cn=sambaadmin,dc=ddesign,dc=com
ldap admin dn = cn=Manager,dc=ddesign,dc=com
utmp = Yes
idmap backend = ldap://192.168.0.2
idmap uid = 1-2
idmap gid = 1-2
printing = cups
-

I have idmap backend pointing to the pdc.

Regards,

Adrian Sender.


From: Pavan krishna [EMAIL PROTECTED]
To: adrian sender [EMAIL PROTECTED]
CC: samba@lists.samba.org
Subject: Re: [Samba] Promoting Samba BDC to PDC
Date: Fri, 18 Nov 2005 09:49:39 +1100

Hi Adrian,

   Thank you for your reply. Yeah i have done what you have described 
already, but the problem is that my client machine is not able to detect 
the BDC, though my testparm on the BDC shows me no errors. And yes the LDAP 
administrative password is stored in secrets.tdb else i cannot join my 
client machine to the domain and cannot even make changes to the ldapsam 
database with the admindn user.


Do you think i need to add something else on the Samba BDC file, following 
are my configuration settings for the BDC using the replicated ldapsam 
database.


[global]
   workgroup = testdom
   interfaces = 127.0.0.1/255.255.255.0 192.168.9.238
   printing = cups
   printcap name = cups
   printer admin = @ntadmin, root, administrator
   map to guest = Bad User
   security = user
   encrypt passwords = yes
   allow trusted domains = yes
   server string = Samba Server
   add machine script = /usr/sbin/useradd  -c Machine -d /var/lib/nobody 
-s /bin/false %m$

   domain master = no
   admin users = root
 hosts allow=192.168.9. 255.255.255. localhost
 remote announce=192.168.9.255
   domain logons = yes
 preferred master=no
  enhanced browsing=yes
   local master = yes
   unix password sync = no
   passwd program = /bin/passwd %u
   ldap passwd sync = yes
   ldap delete dn = no
   pam password change = yes
   preferred master = yes
   os level = 65
   ldap suffix = dc=dart,dc=com
   ldap user suffix = ou=People
   ldap group suffix = ou=Group
   passdb backend = ldapsam:ldap://localhost
   netbios name = dartlinux
   username map = /etc/samba/smbusers
   logon home = \\%L\%U\.profile
   logon drive = H:
   logon path = \\%L\profiles\%U
   logon script = netlogon.bat
   wins support = yes
   log file = /var/log/samba/log.%m
   log level = 5
   ldap admin dn = uid=root,ou=People,dc=dart,dc=com
   idmap backend = ldap:ldap://localhost
   ldap idmap suffix = ou=Idmap
   ldap machine suffix = ou=Computers

thanks,
pavan.

adrian sender wrote:


Hello Pavan

Firstly have you been following the samba guide - Samba 3 by example by 
John Terpstra.


Chapter 5.

You must now set the LDAP administrative password into the Samba-3 
secrets.tdb file by executing this command:


root#  smbpasswd -w not24get
Setting stored password for cn=Manager,dc=abmas,dc=biz in secrets.tdb


Now you must obtain the domain SID from the PDC and store it into the 
secrets.tdb file also. This step is not necessary with an LDAP passdb 
backend because Samba-3 obtains the domain SID from the sambaDomain object 
it automatically stores in the LDAP backend. It does not hurt to add the 
SID to the secrets.tdb, and if you wish to do so, this command can achieve 
that:


root#  net rpc getsid MEGANET2
Storing SID S-1-5-21-3504140859-1010554828-2431957765 \
  for Domain MEGANET2 in secrets.tdb

Regards,

Adrian Sender.


---

Hi All,

   Has any one got an idea of how 

[Samba] Errors encountered joining Active Directory domain

2005-11-17 Thread Bruce Alge
I am using Debian Sarge with samba 3.0.20b-2 installed. I have a Windows 
server 2003 with Active Directory installed. The window's machine name 
is server2knew.ENTERPRISE.CXM. I can connect and log into the domain 
from a WinXP client. I used the smb.conf file and nsswitch.conf file as 
listed in the Samba3 by Example (Chapter 7).


testparm appears ok except for the line that reads:

template primary group = Domain Users is missing from the output

I then ran the command:

root:/# net ads join -U Administrator%password

this returned the following output:

[2005/11/17 22:46:52, 0] param/loadparm.c:map_parameter(2544)
 Unknown parameter encountered: template primary group
[2005/11/17 22:46:52, 0] param/loadparm.c:lp_do_parameter(3285)
 Ignoring unknown parameter template primary group
[2005/11/17 22:46:53, 0] libads/kerberos.c:ads_kinit_password(146)
 kerberos_kinit_password [EMAIL PROTECTED] failed: Cannot 
resolve network address for KDC in requested realm

[2005/11/17 22:46:53, 0] utils/net_ads.c:ads_startup(191)
 ads_connect: Cannot resolve network address for KDC in requested realm

I appreciate any help with this problem.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] System error 64 occurred~~~~

2005-11-17 Thread Latte Coffee
Dear all,

I am using Samba 3.0.20b on REdHat 7.2 and + OpenLDAP 2.2.X on another
RedHat 7.3

When I try to connect to Samba from XP, it always returns System error 64
occurred. The specified network name is no longer available.

But I were using IP to connect to the samba so there should'n have network
name issue. After I restart smbd, then everything fine.

Is there any problem with Samba on RedHat 7.2 for this un-stable situation??

The case is:
in XP, net use * \\IP\public file://IP/public /user:username *

First time ok.
Then net use Z: /delete
and reconnect with net use, then error occurred.

Thx.
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Unable to connect samba server using hostname

2005-11-17 Thread Strebel, Franz R.
can you try adding an entry to lmhosts instead?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] 64-bit printdrivers (Windows XP) and samba/cups as a printserver?

2005-11-17 Thread Hansjörg Maurer

Hi

I am using samba as a windows printserver with cups ,cupsaddsmb and the 
microsoft postscript driver.
Now we have the first XP64 workstation in our network, and they are 
unable to download the 32 bit

PS-Driver.

How do I configure samba to serve the 64-bit drivers as well

Greetings from Munich

Hansjörg












--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


svn commit: samba r11757 - in branches/SAMBA_4_0/source/smb_server: .

2005-11-17 Thread metze
Author: metze
Date: 2005-11-17 08:00:48 + (Thu, 17 Nov 2005)
New Revision: 11757

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11757

Log:
make smb_server.c independent from the protocol

metze
Added:
   branches/SAMBA_4_0/source/smb_server/receive.c
Modified:
   branches/SAMBA_4_0/source/smb_server/config.mk
   branches/SAMBA_4_0/source/smb_server/smb_server.c


Changeset:
Sorry, the patch is too large (1289 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11757


svn commit: samba r11758 - in branches/SAMBA_4_0/source: include libcli/raw libcli/smb2 torture/smb2

2005-11-17 Thread tridge
Author: tridge
Date: 2005-11-17 11:06:13 + (Thu, 17 Nov 2005)
New Revision: 11758

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11758

Log:

unified the parse code for the SMB and SMB2 qfsinfo and qfileinfo calls

Modified:
   branches/SAMBA_4_0/source/include/smb_interfaces.h
   branches/SAMBA_4_0/source/include/trans2.h
   branches/SAMBA_4_0/source/libcli/raw/rawfileinfo.c
   branches/SAMBA_4_0/source/libcli/smb2/getinfo.c
   branches/SAMBA_4_0/source/libcli/smb2/smb2_calls.h
   branches/SAMBA_4_0/source/torture/smb2/getinfo.c
   branches/SAMBA_4_0/source/torture/smb2/util.c


Changeset:
Sorry, the patch is too large (1070 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11758


svn commit: samba r11759 - in branches/SAMBA_4_0/source/smb_server: .

2005-11-17 Thread metze
Author: metze
Date: 2005-11-17 12:52:40 + (Thu, 17 Nov 2005)
New Revision: 11759

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11759

Log:
fix up the SEC_SHARE handling, when we want to support that later
we need to fake a smbsrv_session for each smbsrv_tcon...

metze
Modified:
   branches/SAMBA_4_0/source/smb_server/receive.c
   branches/SAMBA_4_0/source/smb_server/session.c
   branches/SAMBA_4_0/source/smb_server/smb_server.h


Changeset:
Modified: branches/SAMBA_4_0/source/smb_server/receive.c
===
--- branches/SAMBA_4_0/source/smb_server/receive.c  2005-11-17 11:06:13 UTC 
(rev 11758)
+++ branches/SAMBA_4_0/source/smb_server/receive.c  2005-11-17 12:52:40 UTC 
(rev 11759)
@@ -459,7 +459,6 @@
 {
int flags;
struct smbsrv_connection *smb_conn = req-smb_conn;
-   uint16_t session_tag;
NTSTATUS status;
 
type = 0xff;
@@ -476,24 +475,19 @@
 
req-tcon = smbsrv_tcon_find(smb_conn, SVAL(req-in.hdr,HDR_TID));
 
-   if (req-session == NULL) {
+   if (!req-session) {
/* setup the user context for this request if it
   hasn't already been initialised (to cope with SMB
   chaining) */
 
/* In share mode security we must ignore the vuid. */
if (smb_conn-config.security == SEC_SHARE) {
-   session_tag = UID_FIELD_INVALID;
-   } else {
-   session_tag = SVAL(req-in.hdr,HDR_UID);
+   if (req-tcon) {
+   req-session = req-tcon-sec_share.session;
+   }
+   } else {
+   req-session = smbsrv_session_find(req-smb_conn, 
SVAL(req-in.hdr,HDR_UID));
}
-
-   req-session = smbsrv_session_find(req-smb_conn, session_tag);
-   if (req-session) {
-   req-session-vuid = session_tag;
-   }
-   } else {
-   session_tag = req-session-vuid;
}
 
DEBUG(3,(switch message %s (task_id %d)\n,smb_fn_name(type), 
req-smb_conn-connection-server_id));

Modified: branches/SAMBA_4_0/source/smb_server/session.c
===
--- branches/SAMBA_4_0/source/smb_server/session.c  2005-11-17 11:06:13 UTC 
(rev 11758)
+++ branches/SAMBA_4_0/source/smb_server/session.c  2005-11-17 12:52:40 UTC 
(rev 11759)
@@ -106,9 +106,7 @@
int i;
 
/* Ensure no vuid gets registered in share level security. */
-   /* TODO: replace lp_security with a flag in smbsrv_connection */
-   if (lp_security() == SEC_SHARE)
-   return UID_FIELD_INVALID;
+   if (smb_conn-config.security == SEC_SHARE) return NULL;
 
sess = talloc(smb_conn, struct smbsrv_session);
if (sess == NULL) {
@@ -120,7 +118,7 @@
 
i = idr_get_new_random(smb_conn-sessions.idtree_vuid, sess, 
UINT16_MAX);
if (i == -1) {
-   DEBUG(1,(ERROR! Out of connection structures\n));
+   DEBUG(1,(ERROR! Out of connection structures\n));
talloc_free(sess);
return NULL;
}

Modified: branches/SAMBA_4_0/source/smb_server/smb_server.h
===
--- branches/SAMBA_4_0/source/smb_server/smb_server.h   2005-11-17 11:06:13 UTC 
(rev 11758)
+++ branches/SAMBA_4_0/source/smb_server/smb_server.h   2005-11-17 12:52:40 UTC 
(rev 11759)
@@ -80,6 +80,12 @@
/* the reported device type */
char *dev_type;
 
+   /* some stuff to support share level security */
+   struct {
+   /* in share level security we need to fake up a session */
+   struct smbsrv_session *session;
+   } sec_share;
+
struct timeval connect_time;
 };
 



svn commit: samba-web r857 - in trunk/news/announcements: .

2005-11-17 Thread deryck
Author: deryck
Date: 2005-11-17 16:33:59 + (Thu, 17 Nov 2005)
New Revision: 857

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-webrev=857

Log:

Adding SCALE 4x call for papers.  They seem to welcome
and encourage Samba related topics.  And jht is speaking there, too.

deryck

Added:
   trunk/news/announcements/socal_call_06.html


Changeset:
Added: trunk/news/announcements/socal_call_06.html
===
--- trunk/news/announcements/socal_call_06.html 2005-11-14 00:15:08 UTC (rev 
856)
+++ trunk/news/announcements/socal_call_06.html 2005-11-17 16:33:59 UTC (rev 
857)
@@ -0,0 +1,36 @@
+  h3a name=socal_call_06SCALE 4x Calls for Speakers and .ORGs/a/h3 
+
+  div class=article
+pThe Southern California Linux Expo 2006, which lists the Samba Team's 
+own John Terpstra among conference speakers, wants to remind the Samba
+community of the upcoming deadline for speaker and exhibitors 
+submissions.  The announcement follows:/p
+
+blockquote
+  pa href=http://www.socallinuxexpo.org;SCALE 4x/a, the  
+  2006 Southern California Linux Expo, has issued a 
+  a href=http://www.socallinuxexpo.org/pr/pr_20050620.php;Call For 
+  Papers/a.  They will be accepting
+  presentation proposals through November 20, 2005.
+  Additionally, SCALE is 
+  a href=http://www.socallinuxexpo.org/pr/pr_20051017.php;offering 
+  exhibit space/a to open- 
+  source projects and community organizations.  Some projects   
+  which have already signed up include: NetBSD, CACert, and   
+  Cinepaint./p
+   
+  pa href=http://www.socallinuxexpo.org;SCALE  
+  4x/a, the fourth annual Linux and Open Source  
+  conference, will be held at the Los Angeles Airport Westin on Feb  
+  11-12.  SCALE is a community run non-profit event.   Speakers  
+  this year will include Chris Dibona (Google), Matt Asay (Alfresco),  
+  John Terpstra (Samba) and 
+  a href=http://www.socallinuxexpo.org/speakers.php;more.../a./p
+/blockquote 
+
+  pFor more info, see a 
href=http://www.socallinuxexpo.org;http://www.socallinuxexpo.org/a./p
+
+  p class=creditSubmitted by Ilan Rabinovitch./p
+/div
+
+   



svn commit: samba r11760 - branches/SAMBA_3_0/source/rpc_parse branches/SAMBA_3_0/source/rpc_server trunk/source/rpc_parse trunk/source/rpc_server

2005-11-17 Thread jerry
Author: jerry
Date: 2005-11-17 17:41:02 + (Thu, 17 Nov 2005)
New Revision: 11760

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11760

Log:
fix sequential reads in the eventlog; event viewer is behaving better now as 
well but needs more testing
Modified:
   branches/SAMBA_3_0/source/rpc_parse/parse_eventlog.c
   branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c
   trunk/source/rpc_parse/parse_eventlog.c
   trunk/source/rpc_server/srv_eventlog_nt.c


Changeset:
Sorry, the patch is too large (531 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11760


svn commit: samba-docs r864 - in trunk/Samba3-HOWTO: .

2005-11-17 Thread jht
Author: jht
Date: 2005-11-17 17:56:02 + (Thu, 17 Nov 2005)
New Revision: 864

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=864

Log:
Fix typo. Bug#3127.
Modified:
   trunk/Samba3-HOWTO/TOSHARG-Install.xml


Changeset:
Modified: trunk/Samba3-HOWTO/TOSHARG-Install.xml
===
--- trunk/Samba3-HOWTO/TOSHARG-Install.xml  2005-11-14 07:08:55 UTC (rev 
863)
+++ trunk/Samba3-HOWTO/TOSHARG-Install.xml  2005-11-17 17:56:02 UTC (rev 
864)
@@ -184,9 +184,9 @@
indextermprimarysource code/primary/indexterm
indextermprimarydistribution/primary/indexterm
indextermprimarytarball/primary/indexterm
-   indextermprimarypacakge/primary/indexterm
+   indextermprimarypackage/primary/indexterm
There are sample configuration files in the examples subdirectory in 
the source code distribution tarball
-   pacakge. It is suggested you read them carefully so you can see how the 
options go together in practice. See
+   package. It is suggested you read them carefully so you can see how the 
options go together in practice. See
the man page for all the options.  It might be worthwhile to start out 
with the
filenamesmb.conf.default/filename configuration file and adapt it 
to your needs. It contains plenty of comments.
/para



svn commit: samba-docs r865 - in trunk/Samba3-HOWTO: .

2005-11-17 Thread jht
Author: jht
Date: 2005-11-17 17:59:42 + (Thu, 17 Nov 2005)
New Revision: 865

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=samba-docsrev=865

Log:
Fix paths. Bug#2743.
Modified:
   trunk/Samba3-HOWTO/TOSHARG-Compiling.xml


Changeset:
Modified: trunk/Samba3-HOWTO/TOSHARG-Compiling.xml
===
--- trunk/Samba3-HOWTO/TOSHARG-Compiling.xml2005-11-17 17:56:02 UTC (rev 
864)
+++ trunk/Samba3-HOWTO/TOSHARG-Compiling.xml2005-11-17 17:59:42 UTC (rev 
865)
@@ -428,8 +428,8 @@
para
Next, edit your filename/etc/inetd.conf/filename and add two lines 
like this:
 programlisting
-netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd 
-netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd 
+netbios-ssn stream tcp nowait root /usr/local/samba/sbin/smbd smbd 
+netbios-ns dgram udp wait root /usr/local/samba/sbin/nmbd nmbd 
 /programlisting
/para
 
@@ -492,9 +492,9 @@
 
 paraprogramlisting
 #!/bin/sh
-/usr/local/samba/bin/smbd -D 
-/usr/local/samba/bin/winbindd -B
-/usr/local/samba/bin/nmbd -D 
+/usr/local/samba/sbin/smbd -D 
+/usr/local/samba/sbin/winbindd -B
+/usr/local/samba/sbin/nmbd -D 
 /programlisting/para
 
para



svn commit: samba r11761 - branches/SAMBA_3_0/source/include branches/SAMBA_3_0/source/rpc_server branches/SAMBA_3_0/source/script trunk/source/include trunk/source/rpc_server trunk/source/script

2005-11-17 Thread jerry
Author: jerry
Date: 2005-11-17 20:08:59 + (Thu, 17 Nov 2005)
New Revision: 11761

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11761

Log:
* fix clearing of event logs by truncating the tdb.
  This feature got broken in some of the other updates.
  Now each open handle stores an pointer to an open tdb
  data structure (not the tdb pointer itself).
  Clearing can be done with a simple elog_close_tdb( elog, True )
  to force a close and then calling elog_open_tdb( logname, True )
  to force an tdb truncate.  Permissions on existing tdbs are
  maintained which is important.

* We don't currently handle backup.  Haven't looked at the
  format of a backuped up eventlog to know what the deal is.



Modified:
   branches/SAMBA_3_0/source/include/rpc_eventlog.h
   branches/SAMBA_3_0/source/rpc_server/srv_eventlog_lib.c
   branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c
   branches/SAMBA_3_0/source/script/mkproto.awk
   trunk/source/include/rpc_eventlog.h
   trunk/source/rpc_server/srv_eventlog_lib.c
   trunk/source/rpc_server/srv_eventlog_nt.c
   trunk/source/script/mkproto.awk


Changeset:
Sorry, the patch is too large (783 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11761


svn commit: samba r11762 - branches/SAMBA_3_0/source/rpc_server trunk/source/rpc_server

2005-11-17 Thread jerry
Author: jerry
Date: 2005-11-17 21:03:22 + (Thu, 17 Nov 2005)
New Revision: 11762

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11762

Log:
fix my build breakage
Modified:
   branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c
   trunk/source/rpc_server/srv_eventlog_nt.c


Changeset:
Modified: branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c
===
--- branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c  2005-11-17 
20:08:59 UTC (rev 11761)
+++ branches/SAMBA_3_0/source/rpc_server/srv_eventlog_nt.c  2005-11-17 
21:03:22 UTC (rev 11762)
@@ -680,9 +680,10 @@
uint32 num_records_read = 0;
prs_struct *ps;
int bytes_left, record_number;
+   uint32 elog_read_type, elog_read_dir;
+
info-flags = q_u-flags;
ps = p-out_data.rdata;
-   uint32 elog_read_type, elog_read_dir;
 
bytes_left = q_u-max_read_size;
 

Modified: trunk/source/rpc_server/srv_eventlog_nt.c
===
--- trunk/source/rpc_server/srv_eventlog_nt.c   2005-11-17 20:08:59 UTC (rev 
11761)
+++ trunk/source/rpc_server/srv_eventlog_nt.c   2005-11-17 21:03:22 UTC (rev 
11762)
@@ -680,9 +680,10 @@
uint32 num_records_read = 0;
prs_struct *ps;
int bytes_left, record_number;
+   uint32 elog_read_type, elog_read_dir;
+
info-flags = q_u-flags;
ps = p-out_data.rdata;
-   uint32 elog_read_type, elog_read_dir;
 
bytes_left = q_u-max_read_size;
 



svn commit: samba r11764 - in branches/SAMBA_3_0/source/lib: .

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 21:57:38 + (Thu, 17 Nov 2005)
New Revision: 11764

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11764

Log:
Doesn't need to be exported from here.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/lib/crc32.c


Changeset:
Modified: branches/SAMBA_3_0/source/lib/crc32.c
===
--- branches/SAMBA_3_0/source/lib/crc32.c   2005-11-17 21:07:24 UTC (rev 
11763)
+++ branches/SAMBA_3_0/source/lib/crc32.c   2005-11-17 21:57:38 UTC (rev 
11764)
@@ -42,7 +42,7 @@
 
 #include includes.h
 
-const uint32 crc32_tab[] = {
+static const uint32 crc32_tab[] = {
0x, 0x77073096, 0xee0e612c, 0x990951ba, 0x076dc419, 0x706af48f,
0xe963a535, 0x9e6495a3, 0x0edb8832, 0x79dcb8a4, 0xe0d5e91e, 0x97d2d988,
0x09b64c2b, 0x7eb17cbd, 0xe7b82d07, 0x90bf1d91, 0x1db71064, 0x6ab020f2,



svn commit: samba r11765 - in trunk/source/lib: .

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 21:58:08 + (Thu, 17 Nov 2005)
New Revision: 11765

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11765

Log:
Doesn't need to be exported from here.
Jeremy.

Modified:
   trunk/source/lib/crc32.c


Changeset:
Modified: trunk/source/lib/crc32.c
===
--- trunk/source/lib/crc32.c2005-11-17 21:57:38 UTC (rev 11764)
+++ trunk/source/lib/crc32.c2005-11-17 21:58:08 UTC (rev 11765)
@@ -42,7 +42,7 @@
 
 #include includes.h
 
-const uint32 crc32_tab[] = {
+static const uint32 crc32_tab[] = {
0x, 0x77073096, 0xee0e612c, 0x990951ba, 0x076dc419, 0x706af48f,
0xe963a535, 0x9e6495a3, 0x0edb8832, 0x79dcb8a4, 0xe0d5e91e, 0x97d2d988,
0x09b64c2b, 0x7eb17cbd, 0xe7b82d07, 0x90bf1d91, 0x1db71064, 0x6ab020f2,



svn commit: samba r11766 - in trunk/source/smbd: .

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 22:38:58 + (Thu, 17 Nov 2005)
New Revision: 11766

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11766

Log:
Doesn't need to be exported.
Jeremy.

Modified:
   trunk/source/smbd/dosmode.c


Changeset:
Modified: trunk/source/smbd/dosmode.c
===
--- trunk/source/smbd/dosmode.c 2005-11-17 21:58:08 UTC (rev 11765)
+++ trunk/source/smbd/dosmode.c 2005-11-17 22:38:58 UTC (rev 11766)
@@ -126,7 +126,7 @@
  Change a unix mode to a dos mode.
 /
 
-uint32 dos_mode_from_sbuf(connection_struct *conn, const char *path, 
SMB_STRUCT_STAT *sbuf)
+static uint32 dos_mode_from_sbuf(connection_struct *conn, const char *path, 
SMB_STRUCT_STAT *sbuf)
 {
int result = 0;
enum mapreadonly_options ro_opts = (enum 
mapreadonly_options)lp_map_readonly(SNUM(conn));



svn commit: samba r11767 - in branches/SAMBA_3_0/source/smbd: .

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 22:39:00 + (Thu, 17 Nov 2005)
New Revision: 11767

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11767

Log:
Doesn't need to be exported.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/smbd/dosmode.c


Changeset:
Modified: branches/SAMBA_3_0/source/smbd/dosmode.c
===
--- branches/SAMBA_3_0/source/smbd/dosmode.c2005-11-17 22:38:58 UTC (rev 
11766)
+++ branches/SAMBA_3_0/source/smbd/dosmode.c2005-11-17 22:39:00 UTC (rev 
11767)
@@ -126,7 +126,7 @@
  Change a unix mode to a dos mode.
 /
 
-uint32 dos_mode_from_sbuf(connection_struct *conn, const char *path, 
SMB_STRUCT_STAT *sbuf)
+static uint32 dos_mode_from_sbuf(connection_struct *conn, const char *path, 
SMB_STRUCT_STAT *sbuf)
 {
int result = 0;
enum mapreadonly_options ro_opts = (enum 
mapreadonly_options)lp_map_readonly(SNUM(conn));



svn commit: samba r11768 - in trunk/source: include rpc_parse rpc_server

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 22:40:08 + (Thu, 17 Nov 2005)
New Revision: 11768

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11768

Log:
Looking at a performance problem enumerating accounts, wondered
if changing to support samr_connect5 might help so quickly coded
it up. No it doesn't :-(. Don't merge this for 3.0.21 please.
Jeremy.

Modified:
   trunk/source/include/rpc_samr.h
   trunk/source/rpc_parse/parse_samr.c
   trunk/source/rpc_server/srv_samr.c
   trunk/source/rpc_server/srv_samr_nt.c


Changeset:
Sorry, the patch is too large (303 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11768


svn commit: samba r11769 - in branches/SAMBA_3_0/source: include rpc_parse rpc_server

2005-11-17 Thread jra
Author: jra
Date: 2005-11-17 22:40:10 + (Thu, 17 Nov 2005)
New Revision: 11769

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11769

Log:
Looking at a performance problem enumerating accounts, wondered
if changing to support samr_connect5 might help so quickly coded
it up. No it doesn't :-(. Don't merge this for 3.0.21 please.
Jeremy.

Modified:
   branches/SAMBA_3_0/source/include/rpc_samr.h
   branches/SAMBA_3_0/source/rpc_parse/parse_samr.c
   branches/SAMBA_3_0/source/rpc_server/srv_samr.c
   branches/SAMBA_3_0/source/rpc_server/srv_samr_nt.c


Changeset:
Sorry, the patch is too large (303 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11769


Build status as of Fri Nov 18 00:00:02 2005

2005-11-17 Thread build
URL: http://build.samba.org/

--- /home/build/master/cache/broken_results.txt.old 2005-11-17 
00:00:11.0 +
+++ /home/build/master/cache/broken_results.txt 2005-11-18 00:00:14.0 
+
@@ -1,17 +1,17 @@
-Build status as of Thu Nov 17 00:00:02 2005
+Build status as of Fri Nov 18 00:00:02 2005
 
 Build counts:
 Tree Total  Broken Panic 
 ccache   13 2  0 
-distcc   14 2  0 
-lorikeet-heimdal 16 16 0 
+distcc   13 2  0 
+lorikeet-heimdal 18 18 0 
 ppp  16 0  0 
 rsync35 2  0 
 samba3  0  0 
 samba-docs   0  0  0 
-samba4   35 20 0 
-samba_3_035 7  0 
-smb-build27 4  0 
-talloc   14 6  0 
-tdb  12 2  0 
+samba4   35 21 0 
+samba_3_035 11 0 
+smb-build27 5  0 
+talloc   14 7  0 
+tdb  12 3  0 
 


svn commit: samba r11770 - branches/SAMBA_3_0/source/client trunk/source/client

2005-11-17 Thread jerry
Author: jerry
Date: 2005-11-18 03:18:54 + (Fri, 18 Nov 2005)
New Revision: 11770

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11770

Log:
BUG 2718: don't use qpathinfo_basic() call when remote server is Win9x or the 
do_cd() call will fail
Modified:
   branches/SAMBA_3_0/source/client/client.c
   trunk/source/client/client.c


Changeset:
Modified: branches/SAMBA_3_0/source/client/client.c
===
--- branches/SAMBA_3_0/source/client/client.c   2005-11-17 22:40:10 UTC (rev 
11769)
+++ branches/SAMBA_3_0/source/client/client.c   2005-11-18 03:18:54 UTC (rev 
11770)
@@ -288,9 +288,10 @@
if ( strequal(targetpath,\\ ) )
return 0;   

-   /* use a trans2_qpathinfo to test directories for modern servers */
+   /* Use a trans2_qpathinfo to test directories for modern servers.
+  Except Win9x doesn't support the qpathinfo_basic() call. */ 

-   if ( targetcli-protocol = PROTOCOL_LANMAN2 ) {
+   if ( targetcli-protocol = PROTOCOL_LANMAN2  !targetcli-win95 ) {
if ( !cli_qpathinfo_basic( targetcli, targetpath, sbuf, 
attributes ) ) {
d_printf(cd %s: %s\n, dname, cli_errstr(targetcli));
pstrcpy(cur_dir,saved_dir);

Modified: trunk/source/client/client.c
===
--- trunk/source/client/client.c2005-11-17 22:40:10 UTC (rev 11769)
+++ trunk/source/client/client.c2005-11-18 03:18:54 UTC (rev 11770)
@@ -288,9 +288,10 @@
if ( strequal(targetpath,\\ ) )
return 0;   

-   /* use a trans2_qpathinfo to test directories for modern servers */
+   /* Use a trans2_qpathinfo to test directories for modern servers.
+  Except Win9x doesn't support the qpathinfo_basic() call. */ 

-   if ( targetcli-protocol = PROTOCOL_LANMAN2 ) {
+   if ( targetcli-protocol = PROTOCOL_LANMAN2  !targetcli-win95 ) {
if ( !cli_qpathinfo_basic( targetcli, targetpath, sbuf, 
attributes ) ) {
d_printf(cd %s: %s\n, dname, cli_errstr(targetcli));
pstrcpy(cur_dir,saved_dir);



svn commit: samba r11771 - in branches/SAMBA_4_0/source/libcli: raw smb2

2005-11-17 Thread tridge
Author: tridge
Date: 2005-11-18 06:28:15 + (Fri, 18 Nov 2005)
New Revision: 11771

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11771

Log:

- split out the setinfo blob construction in the libcli/raw code

- added a smb2_setinfo call

- added smb2_setinfo_file*() calls


Added:
   branches/SAMBA_4_0/source/libcli/smb2/setinfo.c
Modified:
   branches/SAMBA_4_0/source/libcli/raw/rawsetfileinfo.c
   branches/SAMBA_4_0/source/libcli/smb2/config.mk
   branches/SAMBA_4_0/source/libcli/smb2/getinfo.c
   branches/SAMBA_4_0/source/libcli/smb2/request.c
   branches/SAMBA_4_0/source/libcli/smb2/smb2_calls.h


Changeset:
Sorry, the patch is too large (539 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11771


svn commit: samba r11772 - in branches/SAMBA_4_0/source/include: .

2005-11-17 Thread tridge
Author: tridge
Date: 2005-11-18 06:29:05 + (Fri, 18 Nov 2005)
New Revision: 11772

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11772

Log:

- setfileinfo needs a smb2_handle for SMB2 support

- added smb2_setinfo to structs.h

Modified:
   branches/SAMBA_4_0/source/include/smb_interfaces.h
   branches/SAMBA_4_0/source/include/structs.h


Changeset:
Modified: branches/SAMBA_4_0/source/include/smb_interfaces.h
===
--- branches/SAMBA_4_0/source/include/smb_interfaces.h  2005-11-18 06:28:15 UTC 
(rev 11771)
+++ branches/SAMBA_4_0/source/include/smb_interfaces.h  2005-11-18 06:29:05 UTC 
(rev 11772)
@@ -766,6 +766,7 @@
union setfileinfo_file {
const char *fname;
uint16_t fnum;
+   struct smb2_handle handle; /* only for SMB2 */
} file;
} generic;
 

Modified: branches/SAMBA_4_0/source/include/structs.h
===
--- branches/SAMBA_4_0/source/include/structs.h 2005-11-18 06:28:15 UTC (rev 
11771)
+++ branches/SAMBA_4_0/source/include/structs.h 2005-11-18 06:29:05 UTC (rev 
11772)
@@ -346,6 +346,7 @@
 struct smb2_create;
 struct smb2_close;
 struct smb2_getinfo;
+struct smb2_setinfo;
 struct smb2_read;
 struct smb2_write;
 struct smb2_handle;



svn commit: samba r11773 - in branches/SAMBA_4_0/source/torture: . smb2

2005-11-17 Thread tridge
Author: tridge
Date: 2005-11-18 06:31:33 + (Fri, 18 Nov 2005)
New Revision: 11773

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11773

Log:

added a SMB2-SETINFO test suite. This tests the following levels:

BASIC_INFORMATION
DISPOSITION_INFORMATION
ALLOCATION_INFORMATION
END_OF_FILE_INFORMATION
POSITION_INFORMATION
MODE_INFORMATION

Added:
   branches/SAMBA_4_0/source/torture/smb2/setinfo.c
Modified:
   branches/SAMBA_4_0/source/torture/smb2/config.mk
   branches/SAMBA_4_0/source/torture/smb2/util.c
   branches/SAMBA_4_0/source/torture/torture.c


Changeset:
Sorry, the patch is too large (422 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=revroot=sambarev=11773