[Samba] pdb_mysql isn't working for me :-(

2002-11-07 Thread xfesty
Hiya...

Trying to auth users against a mysql database using pdb_mysql.  Using 
samba3.0 from CVS, running as a PDC.

Few questions as well: In the username column:, I'm assuming I need a 
real unix user here?  Can I have a whole bunch of nt username users 
(i.e. non-unix users) in the mysql db to be auth'ed with samba, but 
they're all using the same unix user?

Do I also need a admin user (i.e. root/Administrator) in this mysql db 
so I can join the 2K/XP machines onto the domain?

Thankyou (Sorry for the big email).

R

(This is what happens if I try and login from a machine already joined 
on the domain).

rootserber[/var/log/samba]# tail -f log.smbd
[2002/11/07 19:19:30, 0] passdb/pdb_plugin.c:pdb_init_plugin(51)
  Failed to load sam plugin /usr/local/lib/pdb_mysql.so using 
sys_dlopen (/usr/local/lib/pdb_mysql.so: undefined symbol: 
pdb_get_init_flag)
[2002/11/07 19:19:30, 0] 
passdb/pdb_interface.c:make_pdb_methods_name(397)
  pdb backend plugin:/usr/local/lib/pdb_mysql.so:mysql did not 
correctly init (error was NT_STATUS_UNSUCCESSFUL)
[2002/11/07 19:19:30, 1] 
passdb/pdb_interface.c:make_pdb_context_list(475)
  Loading plugin:/usr/local/lib/pdb_mysql.so:mysql failed!

---

mysql dump (note, this is only a very simple test db):

CREATE TABLE users (
username varchar(255),
ntusername varchar(255),
fullname varchar(255) default 'Guest User',
logontime int(9),
logofftime int(9),
kickofftime int(9),
workstations varchar(255) default NULL,
lanmanpass varchar(255) default NULL,
ntpass varchar(255) default NULL,
plaintextpass varchar(255),
uid int(9),
gid int(9),
usersid int(9),
groupsid int(9)
);

GRANT ALL PRIVILEGES ON sambauser.* TO sambalocalhost IDENTIFIED BY 
'sambapass' WITH GRANT OPTION;

INSERT INTO users (username, ntusername, plaintextpass) VALUES 
(testuser, testuser, testpass);

--

smb.conf:

[global]
   workgroup = BBNETWORK
   netbios name = BBSERVER
   server string = Authentication Server
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   security = user
   encrypt passwords = no
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = yes
   os level = 64
   domain master = yes
   preferred master = yes
   domain logons = yes
   logon script = logon.bat
   dns proxy = no
   hosts allow = 10.12.0. 127.0.0.
   wins support = yes
   time server = yes
   hide dot files = yes
   interfaces = eth1 10.12.0/24
   bind interfaces only = yes

   passdb backend = plugin:/usr/local/lib/pdb_mysql.so:mysql

   mysql:mysql host = localhost
   mysql:mysql user = sambauser
   mysql:mysql password = sambapass
   mysql:mysql database = samba
   mysql:table = users

   mysql:logon time column = logontime
   mysql:logoff time column = logofftime
   mysql:kickoff time column = kickofftime
   mysql:username column = username
   mysql:nt username column = ntusername;
   mysql:fullname column = fullname;
   mysql:workstations column = workstations;
   mysql:uid column = uid;
   mysql:gid colun = gid;
   mysql:user sid column = usersid;
   mysql:group sid column = groupsid;
   mysql:lanman pass column = lanmanpass;
   mysql:nt pass column = ntpass;
   mysql:plaintext pass column = plaintextpass;

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: pdb_mysql isn't working for me :-(

2002-11-07 Thread Jelmer Vernooij
On Thu, Nov 07, 2002 at 07:30:32PM +1100, xfesty wrote:
 Trying to auth users against a mysql database using pdb_mysql.  Using 
 samba3.0 from CVS, running as a PDC.
 
 Few questions as well: In the username column:, I'm assuming I need a 
 real unix user here?  Can I have a whole bunch of nt username users 
 (i.e. non-unix users) in the mysql db to be auth'ed with samba, but 
 they're all using the same unix user?
 
 Do I also need a admin user (i.e. root/Administrator) in this mysql db 
 so I can join the 2K/XP machines onto the domain?
Yep, you do.

Btw. The machine accounts are usually saved in the passdb, so if you switch to
using the pdb_mysql, you need to join all machines to the domain *again* (
or use multiple passdb backends).

 rootserber[/var/log/samba]# tail -f log.smbd
 [2002/11/07 19:19:30, 0] passdb/pdb_plugin.c:pdb_init_plugin(51)
Failed to load sam plugin /usr/local/lib/pdb_mysql.so using 
 sys_dlopen (/usr/local/lib/pdb_mysql.so: undefined symbol: 
 pdb_get_init_flag)
 [2002/11/07 19:19:30, 0] 
 passdb/pdb_interface.c:make_pdb_methods_name(397)
pdb backend plugin:/usr/local/lib/pdb_mysql.so:mysql did not 
 correctly init (error was NT_STATUS_UNSUCCESSFUL)
 [2002/11/07 19:19:30, 1] 
 passdb/pdb_interface.c:make_pdb_context_list(475)
Loading plugin:/usr/local/lib/pdb_mysql.so:mysql failed!

I see what causes this - there have been updates to pdb_mysql yesterday, 
so could you try again (the pdb_get_init_flag thing has been resolved, which 
causes all this)

Jelmer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Re: pdb_mysql isn't working for me :-(

2002-11-07 Thread xfesty
On Thursday, November 7, 2002, at 07:58 PM, Jelmer Vernooij wrote:

Yep, you do.

Btw. The machine accounts are usually saved in the passdb, so if you 
switch to
using the pdb_mysql, you need to join all machines to the domain 
*again* (
or use multiple passdb backends).

Sorry for the second email, but does this mean I need to add machine 
accounts into the mysql db too?

Anything special need to be done to identify this as a machine account? 
 (The columns that I had in the previous email - are they sufficient?)

Thanks again

R

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba and large implementations

2002-11-07 Thread Frank De Waelle
Hi,

we are investigating if Samba could help us to build a large 
(say very large) file server.

We are thinking OS/390, 4 Tb, 20.000 users

Are we being plain stupid, or has this been done before ?

cu,
Frank.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Samba and large implementations

2002-11-07 Thread dj
On Thu, 7 Nov 2002, Frank De Waelle wrote:

 we are investigating if Samba could help us to build a large
 (say very large) file server.

 We are thinking OS/390, 4 Tb, 20.000 users

 Are we being plain stupid, or has this been done before ?

Using Linux on S/390 or mainframe this can be done. Off course depending
on your exact needs. The best solution is probably using VM or LPAR's to
divide the task between a number of servers, and not use one big server.

For references you should check IBM's Linux website, they already have
done Samba on Linux/390. (ibm.com/linux)

Kind regards,
Tim

-- 
===
Tim Verhoeven
Linux  Open Source Specialist
GSM : 0496 / 693 453  + e-business solutions
Email : [EMAIL PROTECTED]   + consulting
URL : www.sin.khk.be/~dj/ + Server consolidation
===

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Can't print duplex

2002-11-07 Thread m

 Hi,

 I am using Samba 2.2.6 on a Solaris 2.8 print server.
 When I try to print from an XP client to an HP LaserJet 8000 or 8150
 printer with the drivers installed locally, everything works fine
 including Duplex printing.

 When I try to print to a printer with the drivers stored on the Samba
 server, the
 Duplex feature is not available to the application. The client is
 able to turn on
 Duplexing in the Printers and Faxes folder and it appears to be
 installed, but
 when you try to select Duplex from the Layout tab from within an
 application,
 two sided printing is not available.
 Has anyone seen this problem?

 Yes. We are experiencing this problem for several months now, but no
 solution in sight *sigh*

 I am afraid Jerry didn't catch all bugs concerning printing...
What I have done to work around is:

Install the printer as a local printer on eg. LPT1
in a command prompt du net use LPT!: \\samba_server\lp


This work fine for me.

\Lars{}



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] migrate from winnt pdc to samba pdc

2002-11-07 Thread Thomas Angst
Hello list,

I would like 'upgrade' our client from winnt server to linux server with 
samba.
Unfortunatly are they using the winnt server as a domain controller.

The question is, how can I switch the profiles, stored on the winnt 
machine, to the new samba server.
(without loosing information in the profiles :)

any helps are welcome, I don't know what I can do more

Thomas

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Virtual domains

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Nov 2002, Salvador Zarzo wrote:

 Hi list.
 
   I've had success getting virtual servers but I can't get virtual domains.
 
   Is it possible having a computer serving different domains?
 
 Greetings in advance and sorry for my english.

Not under the current Samba releases.




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9yo7FIR7qMdg1EfYRAiQfAJ9iJwR6/G+/1YsM3PsERfykSi5HiQCdE+yL
QayHdm8mF370oyaEhxS+pLQ=
=C/ny
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] swat will not start

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 5 Nov 2002, John H Terpstra wrote:

 On Mon, 4 Nov 2002, Danny Bradley wrote:
 
  Running RedHat 8.0, samba 2.2.6, already provided a proper xinetd file and 
appointed port 901 in /etc/services.  What is the gotcha I am missing?
 
 After changing xinetd config did you send xinetd a HUP?
   ie: killall -HUP xinetd

and make sure that localhost can be resolved (strange I know).  You might 
want to run sed 's/localhost/127.0.0.1/g' on swat's xinetd file.




cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypGoIR7qMdg1EfYRAt5MAJ9Y0Wp7TLiMGgpyUAp88FDGNnQFmQCg5fCW
3LCTXxqwqXhenVz0K3s1S74=
=1M4h
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] sorta-newbie: installing 2.2.6 rpm with --nodeps onRedHat 7.2 ?

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 5 Nov 2002, Rhodes, Tarvin wrote:

 I have samba (server-only) running on a server with a stock RedHat 7.2 'server' 
install and am trying to upgrade Samba to 2.2.6-1.i386. I get the following 
dependency failures when trying to rpm -ivh samba-2.2.6-1.i386.rpm:
 
 libncurses.so.4 is needed by samba-2.2.6-1
 libreadline.so.3 is needed by samba-2.2.6-1
 
 ncurses4-5.0-4.i386.rpm and ncurses-5.2-12.i386.rpm is already installed
 and /usr/lib/libreadline.so.4 exists on the system. Can someone tell
 me if it safe to install 2.2.6 with '--nodeps' or, if that is not the
 best way out, point me to the correct solution?

Should be fine.



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypIXIR7qMdg1EfYRAnkGAJ0RnOU59MWZitmoBY4dnIZFnSILMACfSUmI
YSEMcyZBc9Qovh5CunNTHBQ=
=6yNA
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Virtual domains

2002-11-07 Thread Herb Lewis
Not quite accurate. It can be done with multiple smbd/nmbd running
on a machine. Each needs its own interface and directories set to
keep all the config files and tdb files in different locations. I
actually did this once with a Failsafe configuration. Of course you
cannot share the same directories or you run the risk of locking
problems and potential data corruption.

Gerald (Jerry) Carter wrote:

On Mon, 4 Nov 2002, Salvador Zarzo wrote:



Hi list.

	I've had success getting virtual servers but I can't get virtual domains.

	Is it possible having a computer serving different domains?

Greetings in advance and sorry for my english.



Not under the current Samba releases.




--
==
Herb Lewis   Silicon Graphics
Networking Engineer  1600 Amphitheatre Pkwy MS-510
Strategic Software Organization  Mountain View, CA  94043-1351
[EMAIL PROTECTED] Tel: 650-933-2177
http://www.sgi.com   Fax: 650-932-2177
PGP Key: 0x8408D65D
==

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Bad magic

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 4 Nov 2002, Stephen J. Thompson wrote:

 I am trying to connect my windows 2000 clients to printers hosted on my
 samba server. The samba server is acting as a pdc for the domain. The
 user profiles work fine.
 
 The error I keep getting is:
 
 [2002/11/04 18:24:11, 0] tdb/tdbutil.c:tdb_log(475)
   tdb(/var/cache/samba/printing.tdb): rec_free_read bad magic 0x42424242 at 
 offset=5300
 [2002/11/04 18:24:11, 0] tdb/tdbutil.c:tdb_log(475)
   tdb(/var/cache/samba/printing.tdb): rec_read bad magic 0xd9fee666 at 
 offset=4212
 [2002/11/04 18:26:10, 0] tdb/tdbutil.c:tdb_log(475)
   tdb(/var/cache/samba/printing.tdb): rec_free_read bad magic 0x42424242 at 
 offset=5300
 [2002/11/04 18:26:10, 0] tdb/tdbutil.c:tdb_log(475)
   tdb(/var/cache/samba/printing.tdb): rec_read bad magic 0xd9fee666 at 
 offset=4212

Sounds like the printing.tdb got corupted.  Delete this file (it is a 
cache file anyways) and restart samba.




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypQxIR7qMdg1EfYRAnK2AKDAdcz5IZAcXx7zLcbLRt9/WwHyUwCguYNK
6zWS15b9HlzkL+fjnocMOY4=
=J8pR
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Security Question: passwordless machine accounts

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 5 Nov 2002, Sean Noonan wrote:

 Hi folks,
 
 Finally got Samba up and running after many oplock issues and I'm very
 pleased.  One detail left that bothers me.  I'm running FreeBSD 4.7-STABLE
 on our PDC and every night I'm (root) is emailed a security report.  Among
 the items reported is:
 
 Checking for passwordless accounts:
 .
 .
 CLIENT01$::1134:1134::0:0:Machine CLIENT01:/dev/null:/sbin/nologin
 .
 
 Should I be telling myself this is okay, since it's mitigated by using the
 /sbin/nologin shell?  Since the machine has already successfully joined the
 domain can I now just assign the machine a password?  Won't that break the
 trust relationship already setup?  Can anything be done, or should I just
 shrug this one off?

The password in /etc/passwd is never used for machine accounts.  Just lock 
the password entry.




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypcjIR7qMdg1EfYRAq+KAKDG3LVTnxofguCxRryxpt88amaGYgCfckGw
pFZPRo7FbVwR2Gik1rwhN1o=
=0YCb
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Can't update profile 3r floppy

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 7 Nov 2002, tin tinny wrote:

 
 Hi,
 
 I used samba as PDC in redhat 7.2.
 
 Some users found a problems when logoff. It war shown Windows can't
 update profile \\server\Docu...\SentTo\3r Floppy(A) and their profiles
 at samba have many prf???.tmp files in their SentTo directories. I
 must delete ...\SentTo\3r Floppy(A).lnk from their profiles both local
 and samba, It will disappear.

This is a codepage bug I think.  Please see the recent thread about this 
on samba-technical for more details.




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypeUIR7qMdg1EfYRAkexAJ4/bU4+5YgcJJSKBj7DO/fmraFrOACdE7bb
/yHsQjcB6alRbxZclbk3zV8=
=jRQh
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] samba idealx

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 7 Nov 2002, Philipp Hellmich wrote:

 Hello!
 
 Is the samba idealx project stopped?
 I did not see any changes the last month and the scripts are not usefulll with 
 new samba and openldap packages. To use it with new samba and openldap 
 packages I had to modify them...

If you will send me the patches I'll check them into CVS.




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypemIR7qMdg1EfYRAi5LAKDobusJIIm0DBwhBDpZCGMYf9O/DQCfcLKs
hFH8+Li/6Qvs1E0Vod872M0=
=gaJt
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] smbpasswd (adding machines?) with pdb_mysql doesn't work

2002-11-07 Thread xfesty
Hiya.

Still having fun with his mysql module - it appears to read from the  
mysql database fine, but I can't seem to add machine accounts (and I  
can't get too far unless I do this).

It might also be my own stupidity too - let me know ;-)

I've got a machine called bbmachine - without pdb_mysql, I can join  
the domain no problems.  However, I need to rejoin the machines to the  
domain once I use pdb_mysql.

Just inserting a machine account into the mysql database (username, nt  
username, password) doesn't work, so I thought I'd try smbpasswd - I  
get this error.

rootserber[/etc/samba]# smbpasswd -a -m bbmachine$
Connecting to database server, host: localhost, user: sambauser,  
password: sambapass, database: samba, port: 3306
Error while executing MySQL query: You have an error in your SQL syntax  
near  
';,passcantime;,passmusttime;,username,domain;,ntusername;,fullname;,hom 
edir;,dir' at line 1
INSERT INTO users  
(acct_ctrl,passmusttime;,passmusttime;,hourslen;,logondivs;,uid;,gid,use 
rsid;,groupsid;,username,domain;,fullname;,lanmanpass;,ntpass;) VALUES  
(128,1038503414,1036689014,21,168,1001,102,'S-1-5-21-185972153- 
986818063-2128889050-3002','S-1-5-21-185972153-986818063-2128889050- 
1205','bbmachine$','BBNETWORK','BBMACHINE','7A58D4CAF8CB00A46E45D5F10408 
CFBD','846758B4FA35D304D8DC817935F4005F')
Error executing INSERT INTO users  
(acct_ctrl,passmusttime;,passmusttime;,hourslen;,logondivs;,uid;,gid,use 
rsid;,groupsid;,username,domain;,fullname;,lanmanpass;,ntpass;) VALUES  
(128,1038503414,1036689014,21,168,1001,102,'S-1-5-21-185972153- 
986818063-2128889050-3002','S-1-5-21-185972153-986818063-2128889050- 
1205','bbmachine$','BBNETWORK','BBMACHINE','7A58D4CAF8CB00A46E45D5F10408 
CFBD','846758B4FA35D304D8DC817935F4005F'), You have an error in your  
SQL syntax near  
';,passmusttime;,hourslen;,logondivs;,uid;,gid,usersid;,groupsid;,userna 
me,domain' at line 1
Failed to add entry for user bbmachine$.
Failed to modify password entry for user bbmachine$

Are the ;'s meant to be there?

Looking at the above, there's a acct_ctrl column its trying to read  
out of - this ISN'T mentioned in the README for the module (only  
acct_desc).  What identifier:blah blah column do I use for this, and  
why isn't it mentioned?

Anything else I'm missing?  Below is the identifiers for each column  
out of my smb.conf, and the columns do exist.

Cheers

R

--

   mysql:logon time column = logontime
   mysql:logoff time column = logofftime
   mysql:kickoff time column = kickofftime
   mysql:username column = username
   mysql:nt username column = ntusername;
   mysql:fullname column = fullname;
   mysql:workstations column = workstations;
   mysql:uid column = uid;
   mysql:gid colun = gid;
   mysql:user sid column = usersid;
   mysql:group sid column = groupsid;
   mysql:lanman pass column = lanmanpass;
   mysql:nt pass column = ntpass;
   mysql:plaintext pass column = plaintextpass;

   mysql:pass last set time column = passlastset;
   mysql:pass can change time column = passcantime;
   mysql:pass must change time column = passmusttime;
   mysql:domain column = domain;
   mysql:home dir column = homedir;
   mysql:dir drive column = dirdrive;
   mysql:logon script column = logonscript;
   mysql:profile path column = profilepath;
   mysql:acct desc column = acctdesc;
   mysql:unknown string column = unknown;
   mysql:munged dial column = mungeddial;
   mysql:unknown 3 column = unknown3;
   mysql:logon divs column = logondivs;
   mysql:hours len column = hourslen;
   mysql:unknown 5 column = unknown5;
   mysql:unknown 6 column = unknown6;

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows2000 + SAMBA + SunOS

2002-11-07 Thread JOSE ARAUJO

Hello...

I am trying to setup a SAMBA server on a Solaris (SunOS) workstation... i
got everything up and working, but the problem is that i don't have root
access, and i don't have access to port 137 (the standard one)... so i
tested it using port 2401, and everything worked just fine... but the
problem, and my question is:

How do i tell WINDOWS to connect to a SMS server using port 2401?

Thank you very much! i really need to know if what i want to do is even
possible...
José Araujo
(please reply me to [EMAIL PROTECTED] AND [EMAIL PROTECTED])





***  PDVSA´S INTERNET E-MAIL USE  ***
This message may contain information solely  of the interest of PDVSA or
its businesses. Copying,  distribution,  disclosure  or any  use  of the
information   contained  in  this  transmission  is  permitted  only  to
authorized  parties. If you have  received this e-mail by  error, please
destroy it and notify [EMAIL PROTECTED] or the sender by reply email.

**  USO DEL CORREO ELECTRONICO DE PDVSA HACIA INTERNET  **
Esta nota puede contener informacion de interes solo  para  PDVSA o  sus
negocios. Solo esta  permitida su  copia, distribucion  o uso a personas
autorizadas. Si recibio esta  nota  por  error,  por  favor destruyala y
notifique al remitente o a [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] smbpasswd (adding machines?) with pdb_mysql doesn't work

2002-11-07 Thread Jelmer Vernooij
On Fri, Nov 08, 2002 at 04:17:59AM +1100, xfesty wrote about '[Samba] smbpasswd 
(adding machines?) with pdb_mysql doesn't work':
 Hiya.

 Still having fun with his mysql module - it appears to read from the  
 mysql database fine, but I can't seem to add machine accounts (and I  
 can't get too far unless I do this).

 It might also be my own stupidity too - let me know ;-)

 I've got a machine called bbmachine - without pdb_mysql, I can join  
 the domain no problems.  However, I need to rejoin the machines to the  
 domain once I use pdb_mysql.

 Just inserting a machine account into the mysql database (username, nt  
 username, password) doesn't work, so I thought I'd try smbpasswd - I  
 get this error.

 Are the ;'s meant to be there?
Nope, they aren't. Your smb.conf is wrong.

 Looking at the above, there's a acct_ctrl column its trying to read  
 out of - this ISN'T mentioned in the README for the module (only  
 acct_desc).  What identifier:blah blah column do I use for this, and  
 why isn't it mentioned?
I think I meant acct_desc. 

mysql:nt username column = ntusername;
Remove the ;...

Jelmer
-- 
Jelmer Vernooij [EMAIL PROTECTED] - http://nl.linux.org/~jelmer/
 19:30:46 up  3:04,  7 users,  load average: 0.00, 0.00, 0.00
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] INTERNAL ERROR in nmbd

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 6 Nov 2002, Ury N.Stankevich wrote:

 part of log.nmbd
 --
 standard_fail_register: Failed to register/refresh name GROVE1d on
 subnet 10.103.102.1
 [2002/11/06 00:01:17, 0] lib/fault.c:fault_report(38)
 === 
 [2002/11/06 00:01:17, 0]lib/fault.c:fault_report(39)INTERNAL ERROR:
 Signal 11 in pid 912 (2.2.6)Please read the file BUGS.txt in the
 distribution
 [2002/11/06 00:01:17, 0] lib/fault.c:fault_report(41)  
 === 
 [2002/11/06 00:01:17, 0] lib/util.c:smb_panic(1094) PANIC: internal
 error   
 
 --
 this occure after some random time after start, one day... one week...
 samba configured as wins server and domain controller. if you wish - i
 can attach config files.

Can you send me some more information such as server os, samba 
version, etc...




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypdNIR7qMdg1EfYRAiWzAKCOtsHPCQZ3LgtWHg0c2VGh5fQu9wCfWAmZ
M6EuAh2OGJWAeZ1UCHw4W6c=
=6T/w
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Problems authentication with NT PDCs in security = user

2002-11-07 Thread Glenn Sieb
Try:

security = domain
password server = network name of dc
encrypt passwords = yes
workgroup = domainname

Glenn

On 10:43 AM 11/7/2002 -0800, James Lamanna wrote:

I'm trying to use Samba to connect to a PDC to authenticate any user in a 
domain.
I currently have it set up as:
securty = server
password server = [name of DC]
encrypt passwords = yes
Workgroup = [workgroup name]

---
Glenn E. Sieb
System Administrator
Lumeta Corporation
+1 732 357-3514 (V)
+1 732 564-0731 (Fax)

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Problems authentication with NT PDCs in security = server (was sercurity = user)

2002-11-07 Thread James Lamanna
I wanted to avoid having to create a machine account on the PDC and
having UNIX accounts for everyone.


 Try:

 security = domain
 password server = network name of dc
 encrypt passwords = yes
 workgroup = domainname

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] web share prompting for domain credentials

2002-11-07 Thread Angelo



Hello everyone,
I'm not a Samba user (yet) but am attempting to 
help someone who is out with a problem we're having. In DomainSAM there is a web 
share that serves up pages, some people from DomanNT are going to the share via 
a web browser and getting prompted to enter their login credentials every time 
and some aren't, then again, sometimes they are as well. The permissions on the 
share are view/execute for DomainNT\Domain Users. I'm getting ahold of the guy 
but I don't know if the smb.conf file needs to have "trusted domains = 
NTDOMAIN=DomainNT so if someone asks,I can find out.The link to both 
sites are testing clean so, Are there any reported issues with Samba not passing 
or keeping credentials on a share? Has anyone seen this issue before? (also, my 
appologies in advance for not being Samba knowledgable before posting to the 
group or knowing what to provide you guys so you can make an complete 
assessment)


[Samba] Dot in username - clients cannot auth to Win2k AD servers

2002-11-07 Thread Mike Ely
We have an Active Directory with about 2000 users in it.  Usernames are in the 
form firstname.lastname
When trying to mount a share with a username creating a dot, I get ERRDOS, 
even when I'm positive that I have the right password.  I've tried double- 
and single-quoting the username, as well as escaping the dot thus: 
firstname\.lastname but nothing has worked.  I know I have rwx rights to the 
shares I'm trying to mount, but I can' t mount them from any Linux machine.  
By contrast, I can mount using OS X, so it's not a generic unix problem (I 
think).

Here's the mount command I've been using:
mount -t smbfs //server/share /mnt/smb -o username=user.name
which won't work, but
mount -t smbfs //server/share /mnt/smb -o username=username
works.

Thanks in advance for any help you might have.
Mike
---
[This E-mail scanned for viruses by Declude Virus]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE: [Samba] Problems authentication with NT PDCs in security = server (was sercurity = user)

2002-11-07 Thread Collins, Kevin
James and others:

I have attached my HOWTO (in plaintext) to this e-mail.  I have also
included my smb.conf file.

Keep in mind that this all refers to *my* network, so you'll need to
substitute things for your setup.  One other thing that should be
mentioned - this smb.conf file is from my test machine that is going in
as a router.  This means it has two NICs in it.  I have bound Samba to
the internal interface and Loopback interface to make it work.

General if it breaks, it ain't my fault rules apply :-)

I truly hope this helps someone.

Kevin


 -Original Message-
 From: James Lamanna [mailto:jamesl;appliedminds.net]
 Sent: Thursday, November 07, 2002 2:31 PM
 To: 'Collins, Kevin'
 Subject: RE: [Samba] Problems authentication with NT PDCs in 
 security =
 server (was sercurity = user)
 
 
 Sure, that would be great.
 
 Thanks a lot.
 --James
 
 -Original Message-
 From: Collins, Kevin [mailto:KCollins;nesbittengineering.com] 
 Sent: Thursday, November 07, 2002 11:25 AM
 To: 'James Lamanna'; [EMAIL PROTECTED]
 Subject: RE: [Samba] Problems authentication with NT PDCs in 
 security =
 server (was sercurity = user)
 
 
 James:
 
 I use Winnind to authenticate users from the Windows PDC - I have no
 UNIX users.
 
 Have you looked at this?  I've got an informal HOWTO if you'd like it.
 
 Thanks,
 
 Kevin L. Collins, MCSE
 Systems Manager
 Nesbitt Engineering, Inc.
 
 
  -Original Message-
  From: James Lamanna [mailto:jamesl;appliedminds.net]
  Sent: Thursday, November 07, 2002 2:16 PM
  To: [EMAIL PROTECTED]
  Subject: [Samba] Problems authentication with NT PDCs in security = 
  server (was sercurity = user)
  
  
  I wanted to avoid having to create a machine account on the PDC and 
  having UNIX accounts for everyone.
  
  
   Try:
  
   security = domain
   password server = network name of dc
   encrypt passwords = yes
   workgroup = domainname
  
  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
  
 



smb.conf
Description: Binary data
Samba Server HOWTO – Samba and Winbind

Install Red Hat Linux 7.3 – Vanilla Server with Windows Server packages.  This 
installs Samba 2.2.5a.

Download Samba 2.2.6 – latest version at this time.  I got both the Red Hat RPM and 
the Source as well.

1).  Compile the Source code for Samba 2.2.6 

Untar and un-gzip the source file into the /usr/src/samba 2.2.6 directory.

#cd /usr/src
#tar –zxvf path to/samba *.gz filename
#cd /usr/src/samba 2.2.6/source directory
#make clean – fails because Samba’s never been compiled before.
#rm config.cache – fails because Samba’s never been compiled before.
#./configure --with-winbind – This is the difference between the standard Red Hat RPM 
and the way things need to be.  This creates the WINBIND libraries used below.
#make – compiles the code.

2).  At this point I removed the existing Samba 2.2.5a setup and installed the new 
Samba 2.2.6 with the commands:

# rpm -e samba
# rpm -e samba-client
# rpm -e samba-swat -- This didn’t exist by default.
# rpm -e samba-common
# cd /to where the binary RPM is stored
# rpm -ivh samba RPM filename

3).  Copy the WINBIND libraries to the proper place so the WINDBINDD daemon can access 
them when needed.

# cd /usr/src/samba 2.2.6/source/nsswitch
# cp libnss_winbind.so /lib
# ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2

4).  Edit the /etc/nsswitch.conf file to utilize WINBIND

# cd /etc
# pico nsswitch.conf

Look for a lines reading “passwd” and “group” and include “winbind” in the list of 
authenticators.

** Reboot the machine for these changes to take effect. **


5).  Configure the smb.conf file in the /etc/samba folder.  Be sure to have these 
lines:

winbind separator = +
winbind uid = 1-2
winbind gid = 1-2
winbind cache time = 10
template shell = /bin/bash
template homedir = /home/%D/%U

These settings allow WINBIND to function properly.  Be sure to run testparm after the 
changes are made.

6).  Join the Samba server to the domain – with the following command

# smbpasswd -j DOMAINNAME -r PDCNAME -U ADMINUSERNAME

If this is successful it will return “Joined domain: DOMAINNAME”

7).  Modify the smb startup file

# cd /etc/init.d
# pico smb -- This starts a console based test editor

Make the following changes

Add daemon /usr/sbin/winbindd –s /etc/samba/smb.conf under the line that reads daemon 
nmbd –D in the “start” section.

Add killproc winbindd after the line killproc nmbd in the “stop” section.

These changes allow the WINBIND daemon to start and stop when the Samba service does.

8).  Start Samba

# service smb start

If things went well, you should see and [ OK ] proclaiming the services started.  To 
test this you can run these commands:

# ps -ax | grep mbd -- should return both smbd and nmbd as running
# ps -ax | grep winbindd -- should return both winbindd as running

At this point the server should be running.  A couple of final 

[Samba] Can't get 8.3 filenames to lower the case

2002-11-07 Thread Ren Nieuwenhuizen
Hi,

I seem to have some trouble on default lowering the case on 8.3 
filenames. I use the following settings but sometimes I still get a 
8.3-compliant file with uppercased chars in my unix filesystem.

   default case = lower
   case sensitive = no
   preserve case = yes
   short preserve case = no
   mangle case = no
   mangling method = hash2

Any thoughts?

BTW. using HP/UX 11.00 running samba-2.2.6 compiled with gcc-3.1

--
René Nieuwenhuizen
Afdeling Informatietechnologie
Centraal Planbureau

Bezoekadres: Van Stolkweg 14, 2585 JR Den Haag
Postadres: Postbus 80510, 2508 GM Den Haag

T (070) 3383 342
F (070) 3383 350
I http://www.cpb.nl/nl/general/org/afdelingen/it/




--

Aan dit bericht kunnen geen rechten worden ontleend.
Het bericht is alleen bestemd voor de geadresseerde.
Indien dit bericht niet voor u is bestemd, verzoeken wij u dit onmiddellijk aan
ons te melden en de inhoud van het bericht te vernietigen.

This message shall not constitute any obligations.
This message is intended solely for the addressee.
If you have received this message in error, please inform us immediately and
delete its contents.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Daily smb_trans2_request errors

2002-11-07 Thread Urban Widmark
On Wed, 6 Nov 2002, Cipriano Groenendal wrote:

 
 Every morning at 2:02am, and 6:25am, I get the following two lines in my 
/var/log/messages:
 
 Nov  6 06:25:15 borgCube kernel: smb_trans2_request: result=-104, setting invalid
 Nov  6 06:25:16 borgCube kernel: smb_retry: successful, new pid=28929, generation=37
 
 The pid always stays the same, and generation increases by 1 everytime
 it happens.

successful is a hint ...

The server disconnected and the client successfully reconnected.


 Currently I got one share from a W2K computer mounted on my filesystem, and one 
share from the samba server mounted on the W2K box. The shares aren't related.
 Running on a Debian 3.0, samba 2.2.3a-6, kernel 2.4.18.
 Any help on getting rid of these messages would be appreciated :)

Edit the kernel source and rebuild without the messages.

/Urban

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] mount in smbmount

2002-11-07 Thread Urban Widmark
On Mon, 4 Nov 2002, Vijay Viswanathan wrote:

 right now , 
 $mount -t smbfs share mountpoint  
 it gives wrong fs type, bad option bad super block.

Was your kernel built with smbfs support?

Any error messages from the kernel when you try to mount? Run dmesg and 
see if there is anything that looks related to the mount.


 How do I integrate smbmount into mount command ??

/sbin/mount.smbfs should be a symlink pointing to the smbmount binary. But 
unless you built samba in some strange way that should already be the 
case.

/Urban

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] RE: SWAT not working, can't authenticate

2002-11-07 Thread Andrew Gaffney
you should just need to do smbpasswd -a root

Wieprecht, Karen M. wrote:

Did you make sure localhost resolves?  Also, depending on your
/etc/resolv.conf,  you may have to fully qualify the host's name including
the DNS domain.   I seem to rember having problems with this, and some
combination of using localhost or hostname.domain.edu or using the actual IP
address of the host cleared up the problem. 

	Karen Wieprecht

-Original Message-
From: Noel Kelly [mailto:nkelly;citrusnetworks.net] 
Sent: Thursday, November 07, 2002 4:48 PM
To: 'Jim Myers'; [EMAIL PROTECTED]
Subject: RE: [Samba] RE: SWAT not working, can't authenticate


I have had this problem before.  Never really got to the bottom of it but if
you want to get on then just add '-a' to your swat command to disable
authentication.

-Original Message-
From: Jim Myers [mailto:myersjj;us.ibm.com]
Sent: 07 November 2002 21:08
To: [EMAIL PROTECTED]
Subject: RE: [Samba] RE: SWAT not working, can't authenticate


I had already done that, so it must be something more subtle...

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013




Irving Carrion [EMAIL PROTECTED]
11/07/2002 12:16 PM
 
To: Jim Myers/Almaden/IBM@IBMUS, [EMAIL PROTECTED]
cc: 
Subject:RE: [Samba] RE: SWAT not working, can't 
authenticate

 

Not to sure, but I think you may need to add the root account to Samba.
smbpasswd -a root

-Original Message-
From: [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org]
On Behalf Of Jim Myers
Sent: Thursday, November 07, 2002 3:08 PM
To: [EMAIL PROTECTED]
Subject: [Samba] RE: SWAT not working, can't authenticate

I have Samba 3.0 alpha20 installed on Linux RedHat 7.3 and all works fine 
except for SWAT.
I have /etc/xinetd.d/swat defined properly (I think) and port 901 is 
active and starts SWAT OK.

When I try to log in to SWAT either locally or from remote browser, the 
authentication fails.
I'm logging in as user=root with the correct password, but the 
authentication still fails.

Is there some special password file that SWAT uses?

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013

--
Um, can you repeat the part of the stuff where you
 said all about the things?
   - Homer Simpson

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Graphing

2002-11-07 Thread mikie c.
List,
Hey long time reader first time poster. Does anyone
know of a good site to get SMB mibs (are there are any) or
MRTG targets for samba.
Thanks.



mikie.  [EMAIL PROTECTED]

There were to many of us, we had access to
to many or to much money, to much equipment
and little by little we went insane
UNKLE Theme
-UNKLE
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] swat status takes forever

2002-11-07 Thread Vipin Khushu








Pulling up the status page takes forever in swat. When it does come up,
nmbd and smbd are reported as running, but there are no active connections,
shares, files. 



You guessed it, theres something wrong. 



Every time I try to map a network drive from windows 2000 to the samba
share, I the following error: 



The semaphore timeout period has expired. 



Where do you suggest I look first? 



TIA



Vipin Khushu

781-794 8800 x244










[Samba] RE: help

2002-11-07 Thread McCarthy, Rae
Title: RE: help





 How should the NT admin add the machine (samba server) and how is the password generated? 


 I read something about when a NT domain admin uses the Server Manager for Domains to add a client machine into a domain, he or she really creates a client machine account in the PDC SAM database. The name of the this account is the NETBIOS name of the client machine being added, in uppercase with a dollar sign ($) appended. These machine accounts are not normally seen the standard NT account management tool, User Manager for Domains, but they are vital to the workings of the NT domain security system. 

Thank You,

-Original Message-
From:  McCarthy, Rae 
Sent: Thursday, November 07, 2002 1:54 PM
To: '[EMAIL PROTECTED]'
Subject: 


I have installed samba and now I am trying to join the domain using the command:


./smbpasswd -j CINCOM -r KIRK 


I get the following error:


error connecting to 10.1.1.51:139 (Connection refused)
modify_trust_password: unable to connect to SMB server on machine KIRK. Error was : code 0.
2002/10/24 11:12:34 : change_trust_account_password: Failed to change password for domain CINCOM.


I had the NT admin remove the machine from the PDC and readd it - I get the same error message. 


Rae S. McCarthy
ISTS Group
[EMAIL PROTECTED]
(513) 612-2562





RE: [Samba] Looking for help with PDC implementation problem

2002-11-07 Thread Freeman, Peter (ERHS)

Can't you add the domain user to the Power Users group on the 
local machine?
Assuming the machine is part of the domain, log in as local 
Administrator
and under Users/Groups add the domain users to the Power Users group.

Just on this issue, in case you come across the same anomaly that I have
in running Win2k (SP3) against Samba 2.2.5/2.2.6 PDCs, when you try to add
the Domain Users group into the local Power Users group, frequently it 
returns an error about being unable to lookup usernames for display or
similar,
sometimes there's another msg as well but I don't recall it right now.

To get around this, open the Users group (local W2k), add in any user off
the PDC, Apply, then delete the user.  Close out of the users group then
go back to the Power Users group and you should then be able to add the
Domain Users group with no errors.

Why this occurs, or more to the point, why this workaround fixes it I have
no idea, but like all MS workarounds if it works who cares :P

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] Roaming profiles problem - loading failure

2002-11-07 Thread Andrew Gaffney
I got the error again. This is the exact text in Windows:


Windows cannot copy file \\omega\profiles\test\Cookies\index.dat to 
location C:\Documents and Settings\test\Cookies\index.dat. Contact your 
network administrator.

DETAIL - The process cannot access the file because it is being used by 
another process.


I can't seem to find any errors in my logfiles. It looks like its a 
Windows 2000 problem. It happens every few days or so and is usually a 
different file. Anybody have any ideas? I had just logged off as the 
domain user administrator before I tried to logon as the domain user test.


[EMAIL PROTECTED] wrote:
On Tue, Nov 05, 2002 at 08:48:42AM -0600, Andrew Gaffney wrote:


I have been having this same problem. There is nothing in 2.2.6 that 
fixes it. I still have no idea what's causing it.

Peter Polkinghorne wrote:

I have a samba 2.2.4 PDC which acts as the repository of roaming profiles.
Just recently some of our users have experienced failure to load roaming 
profiles.  The clients are on a pair of Windows 2000 terminal servers.
The failure does not seem to be confined to one server and only affects some 
people.

The error given takes place during the loading profile stage:

Windows can not copy:
\\Samba server\profiles\aaa\Application Data\Microsoft\Outlook\FAVF.tmp to
C:\Documents and Settings\aaa.KINGSFORDS\Application 
Data\Microsoft\Outlook\FAVF.tmp

DETAIL - Access is denied



More details please, a packet sniff or log file extract

Jeremy.



--
Um, can you repeat the part of the stuff where you
 said all about the things?
   - Homer Simpson

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: [Samba] 2.2.6 and printer questions

2002-11-07 Thread Thomas Bork
Hi,


sorry for reposting this long mail, but there was no answer.

An answer like:

Automatic download and install of printer drivers for printers, which
are not associated with an printcap entry, is not implemented yet.

will be okay - then I know, there is no failure on my side  ;o)


 Hallo Gerald (Jerry) Carter,

 you wrote:

 If printers served from Samba it is nessesary to double click the
 netbios name of the samba server to see printershares. Why?

 Unknown.  Tim had looked into this but I don't remember the
 details.


 I'm also thinking to remember (may be this is very bad english ;o)
 the question on this list and someone, who wants to look into it
for
 2.2.6. But the behavior is the same as in 2.2.5.

 That probably would have been me.  I think it just fell off the
plate
 as a non-essential feature for 2.2.6.  We should make sure this
works
 in 3.0.

 Thanks you for that  :o)

 Is it possible, to bundle/deliver printer drivers in an tarfile,
 whith their relationships to predefined shares?

 Theoretically yes.  But Probably not really a good idead since it
 would involve messing with the tdb files directory.  The other
 problem is that printer information can only be initialized (Device
 Mode  Printer data) by running the driver bound to the printer.
 Really messy.  Then there is the EULA as well.

 I think, there is a free postscript driver included in cups.

 If you could get around the EULA, then you could package
 preinitialized drivers and write the information to smbd's tdbs.  We
 have support for storing driver initialization data already.

 Where can I get more informations about that?

 Sounds interesting.  Hmmmwish I could read German :-)

 Sorry, this is a very new project and the english version of the page
 is not completly done and existing parts are outdated.

 You don't need printing.tdb.  That's a volatile tdb used to cache
 jobs
 listed in the queue.  The rest of your assessment is correct.

 Thanks again.

 But another question:

 Is it correct, that the automatic download of printer drivers is only
 possible for printers, which are associated with an printcap entry?
 When I'm uploading a postscript driver for a *virtuell* printer,
which
 is not associated with an printcap entry and then making an automatic
 installation of the driver on w2k, the status of this printer is
 always Failure.
 The definition in smb.conf is:

 [pdf]
comment = pdf-service on %h
browseable = yes
printable = yes
path = /tmp
print command = ( /usr/local/bin/samba-print-pdf %s ~%u %L\\%u
 %m %I ) 
public = yes
create mode = 0700

 The driver is not the reason because I tested it also with a normal
 driver for the HP Laserjet 4 Plus, for which the automatic
 installation for non-virtuell printers works fine, if the sharename
 will be found in /etc/printcap or if in the share a statement like

 printer = printername in printcap

 exists. I think, automatic installation of printer drivers would be
 also usefull for virtuell printers, if there are for instance 200
 workstations, which want to print to pdf-service...
 I looked into the tdb-files but could not find any associations with
 the printcap entries?

 Here are the other informations about my printing situation:

 [global]
printing = lprng
printcap name = /etc/printcap
printer admin = root, eis
load printers = no
print command = chmod 666 %s;\
name=`echo '%J' | sed s/^.*- //` ;\
/usr/bin/lpr -P%p -J$name %s;\
rm %s
lpq command = /usr/bin/lpq -P%p -L
lpq cache time = 4
lprm command = /usr/bin/lprm -P%p %j
lppause command = /usr/sbin/lpc hold %p %j
lpresume command = /usr/sbin/lpc release %p %j
queuepause command = /usr/sbin/lpc stop %p
queueresume command = /usr/sbin/lpc start %p

 Share definitions, where automatic download works:

 [pr1]
comment = local printer pr1 on %h
browseable = yes
printable = yes
public = yes
create mode = 0700
path = /tmp

 [pr2]
comment = local printer pr2 on %h
browseable = yes
printable = yes
public = yes
create mode = 0700
path = /tmp

 [repr1]
comment = remote printer repr1 on %h
browseable = yes
printable = yes
public = yes
create mode = 0700
path = /tmp

 [repr2]
comment = remote printer repr2 on %h
browseable = yes
printable = yes
public = yes
create mode = 0700
path = /tmp

 [repr3]
comment = remote printer repr3 on %h
browseable = yes
printable = yes
public = yes
create mode = 0700
path = /tmp


 Share for printer drivers:

 [print$]
comment = samba printer drivers on %h
browseable = yes
writeable = no
path = /samba_printer_drivers
public = yes
write list = root, eis


 /etc/printcap


#--
 --
 # Lprng configuration file generated by

[Samba] RE: SWAT not working, can't authenticate

2002-11-07 Thread Jim Myers
I have Samba 3.0 alpha20 installed on Linux RedHat 7.3 and all works fine 
except for SWAT.
I have /etc/xinetd.d/swat defined properly (I think) and port 901 is 
active and starts SWAT OK.

When I try to log in to SWAT either locally or from remote browser, the 
authentication fails.
I'm logging in as user=root with the correct password, but the 
authentication still fails.

Is there some special password file that SWAT uses?

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] RE: standby mode

2002-11-07 Thread ascannel

 standby fine if not used. the linux computer
will not go to standby, 
 something accesses the hard drive about every ten minutes. 
 if i unplug the 
 ethernet cable, the computer goes into standby after a while; 
 when i plug 
 it back, the computer wakes with in ten minutes. then i 
 unchecked the smb 
 daemon from the start up and the computer goes into standby. 
 how do fix 
 this to let the computer go into standby?
 
 matt


Try noflushd

http://freshmeat.net/projects/noflushd/?topic_id=136

It should help your disk stay spun down.

POS




RE: [Samba] RE: SWAT not working, can't authenticate

2002-11-07 Thread Jim Myers
I had already done that, so it must be something more subtle...

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013




Irving Carrion [EMAIL PROTECTED]
11/07/2002 12:16 PM
 
To: Jim Myers/Almaden/IBM@IBMUS, [EMAIL PROTECTED]
cc: 
Subject:RE: [Samba] RE: SWAT not working, can't 
authenticate

 

Not to sure, but I think you may need to add the root account to Samba.
smbpasswd -a root

-Original Message-
From: [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org]
On Behalf Of Jim Myers
Sent: Thursday, November 07, 2002 3:08 PM
To: [EMAIL PROTECTED]
Subject: [Samba] RE: SWAT not working, can't authenticate

I have Samba 3.0 alpha20 installed on Linux RedHat 7.3 and all works
fine 
except for SWAT.
I have /etc/xinetd.d/swat defined properly (I think) and port 901 is 
active and starts SWAT OK.

When I try to log in to SWAT either locally or from remote browser, the 
authentication fails.
I'm logging in as user=root with the correct password, but the 
authentication still fails.

Is there some special password file that SWAT uses?

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



RE: [Samba] RE: SWAT not working, can't authenticate

2002-11-07 Thread Wieprecht, Karen M.
Did you make sure localhost resolves?  Also, depending on your
/etc/resolv.conf,  you may have to fully qualify the host's name including
the DNS domain.   I seem to rember having problems with this, and some
combination of using localhost or hostname.domain.edu or using the actual IP
address of the host cleared up the problem. 

Karen Wieprecht

-Original Message-
From: Noel Kelly [mailto:nkelly;citrusnetworks.net] 
Sent: Thursday, November 07, 2002 4:48 PM
To: 'Jim Myers'; [EMAIL PROTECTED]
Subject: RE: [Samba] RE: SWAT not working, can't authenticate


I have had this problem before.  Never really got to the bottom of it but if
you want to get on then just add '-a' to your swat command to disable
authentication.

-Original Message-
From: Jim Myers [mailto:myersjj;us.ibm.com]
Sent: 07 November 2002 21:08
To: [EMAIL PROTECTED]
Subject: RE: [Samba] RE: SWAT not working, can't authenticate


I had already done that, so it must be something more subtle...

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013




Irving Carrion [EMAIL PROTECTED]
11/07/2002 12:16 PM
 
To: Jim Myers/Almaden/IBM@IBMUS, [EMAIL PROTECTED]
cc: 
Subject:RE: [Samba] RE: SWAT not working, can't 
authenticate

 

Not to sure, but I think you may need to add the root account to Samba.
smbpasswd -a root

-Original Message-
From: [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org]
On Behalf Of Jim Myers
Sent: Thursday, November 07, 2002 3:08 PM
To: [EMAIL PROTECTED]
Subject: [Samba] RE: SWAT not working, can't authenticate

I have Samba 3.0 alpha20 installed on Linux RedHat 7.3 and all works fine 
except for SWAT.
I have /etc/xinetd.d/swat defined properly (I think) and port 901 is 
active and starts SWAT OK.

When I try to log in to SWAT either locally or from remote browser, the 
authentication fails.
I'm logging in as user=root with the correct password, but the 
authentication still fails.

Is there some special password file that SWAT uses?

Jim Myers
IBM Almaden Research Center
B3-239, 408-927-2013
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

---
Incoming mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.410 / Virus Database: 231 - Release Date: 31/10/2002
 

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.410 / Virus Database: 231 - Release Date: 31/10/2002
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] Margo bekler gegp

2002-11-07 Thread Homer Claybrook
SADECE TÜRK KAÞARLAR VAR!!!
DÜNYANIN EN SEKSÝ KIZLARINI CANLI SEYREDÝN! KARÞILIKLI CHAT YAPIN, WEBCAM DE 
ÝSTEDÝÐÝNÝZ HERÞEYÝ YAPSINLAR! SÝZ ÝSTEYÝN ONLAR SOYUNSUN!
TÜRK KIZLARI-TÜRK KAÞARLARI-TÜRK ÜNV. KIZLARI-TÜRK EV KADINLARI VAR! YABANCI HATUN 
YOK! HEPSÝ SADECE AMA SADECE TÜRK HATUNLARI! VAKÝT KAYBETMEYÝN!

Hiçbir yerde göremeyeceðiniz içerik Margo mekanda.
http://www.margosex.com




¢éì¹»®Þ~º¶¬–+-‚‹h¶Ÿ¢YhÂ)àQڝÚÞiÛaz)춻œ¶*'²m§ÿåŠËl±©›jŠàþf¢–f§þX¬¶)ߣû™¶


Re: [Samba] Samba LPRng: Printer Status in Windows

2002-11-07 Thread Joel Hammer
Here is what I have in my smb.conf. I can see and manage the queue from
a windows box (95,98) and the file names are the names from windows,
not the random file names assigned by samba.

I have a printer on the linux server which handles postscript jobs,
and have the windows box configured to use a generic postscript driver
(HP Laserjet III + or some such). This works fine, and avoids all the
silly driver hassles others complain about. Why this isn't a universal
practice is beyond me.

You might want to put the printing commands into the printer share.
%J captures the file name from windows for the queue. The long print
command strips off the long boilerplate prefix which some apps send. Samba
uses for the queue name the -J parameter in the lpr command. You could
make that any name you wanted. For example, you might use the user's
name instead of the file name sent by windows or created by samba.  
Joel


[global]
name resolve order = lmhosts wins bcast hosts
encrypt passwords = yes 
netbios name = HAMMER2
netbios aliases = gateway
interfaces = 192.168.0.2 
security = SHARE
log level = 3 
wins server = jhammer6
guest account = ftp
strict sync = Yes


[ps]
path = /tmp
read only = No
create mask = 0700
guest ok = yes
hosts allow = 192.168.
printable = Yes
printing = lprng
print command = echo %J %p %s/tmp/junkJ;\
   a=`echo '%J' | sed s/^.*- //` ;\
   echo This is truncated $a  /tmp/junkJ;\
   /usr/bin/lpr -Pps  -J$a  %s;\
   rm %s
lpq command = /usr/bin/lpq -Pps
lprm command = /usr/bin/lprm -Pps %j
lppause command = /usr/sbin/lpc hold z53 %j
lpresume command = /usr/sbin/lpc release z53 %j
share modes = No
use client driver = yes 

I use LPRng and have this one line in lpd.perms:
DEFAULT ACCEPT

Joel

On Thu, Nov 07, 2002 at 07:06:38PM -0600, Russ Ward wrote:
 
 I know this question has been answered here a while back, but I have not been able 
to find the mailing with the posts on it.  
 
 -==-
 I have a redhat server that I am using as a file/print server for student use.  I am 
using samba to help the users with Windows.  The problem I have is that when using 
printing a user can submit a print job, and it prints fine, but cannot see the status 
of the printer.
 
 When you click on the printer icon you get: Status: Opening
 
 When you double click to open the printer status window you get: $Printer Failed to 
open, retrying
 
 What is needed to enable to the users to be able to see the printer status?
 
 -==-
 Config:
 
 Redhat 8.0
 Samba 2.2.6pre2
 LPRng 3.8.9
 
 -==-
 smb.conf:
 
 [global]
 workgroup = COESTUDENTS
 netbios name = STUDENTS
 netbios aliases = students
 server string = COE Student File  Print Server [%v]
 security = user
 encrypt passwords = yes
 restrict anonymous = yes
 domain admin group = root @root
 domain logons = yes
 os level = 100
 preferred master = yes
 domain master = yes
 wins server = XXX.XXX.XXX.XXX
 wins proxy = yes
 dns proxy = yes
 #hosts allow = XXX.XXX.
 load printers = no
 printer admin = root @root @adm
 printing = lprng
 print command = /usr/bin/lpr  -P%p -r %s
 lpq command = /usr/bin/lpq  -P%p
 lprm command = /usr/bin/lprm -P%p %j
 lppause command = /usr/sbin/lpc hold %p %j
 lpresume command = /usr/sbin/lpc release %p %j
 queuepause command = /usr/sbin/lpc  -P%p stop
 queueresume command = /usr/sbin/lpc -P%p start
 share modes = No
 log file = /var/log/samba/%m.log
 max log size = 512
 smb passwd file = /etc/samba/smbpasswd
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 case sensitive = no
 preserve case = yes
 short preserve case = yes
 default case = lower
 mangle case = no
 #   use client driver = yes #tried with no success
 
 [ME_Lab]
 printer = ME_Lab
 path = /tmp
 browseable = yes
 public = no
 writeable = no
 printable = yes
 #   valid users = @ME
 
 -==-
 printcap:
 
 ME_Lab:
 :sd=/var/spool/lpd/ME_Lab
 :af=/var/spool/lpd/ME_Lab/acct
 :lf=/var/spool/lpd/ME_Lab/log
 :cd=/var/spool/lpd/ME_Lab
 :lp=130.18.196.88%9100
 :ifhp=model=hp5,trace,pagecount=pjl,debug=0,status
 :filter=/usr/libexec/filters/ifhp
 :as=|/usr/bin/perl /appl/lpd_quota.pl start
 :ae=|/usr/bin/perl /appl/lpd_quota.pl end
 
 -==-
 
 Thanks
 Russ
 
   #
  #  Russ Ward: 

Re: [Samba] Roaming profiles problem - loading failure

2002-11-07 Thread Andrew Gaffney
would turning off client side caching help with this problem?

Freeman, Peter (ERHS) wrote:

DETAIL - The process cannot access the file because it is 
being used by another process.


This error is different to the Access Denied message as posted earlier in 
this thread.

I've recently (last week) set up a Samba PDC with 2.2.6 and roaming 
profiles.  Clients are all Win2k (SP2  SP3 mix).  We had this error
occasionally when a user logged on concurrently, it happens at random but
as we don't have many users logging on concurrently its not a major 
issue.  I didn't have time to debug it beyond this, but when I get the
chance
I'll check some logs on this if no one has any solutions to this one.


--
Um, can you repeat the part of the stuff where you
 said all about the things?
   - Homer Simpson

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] remote admin of win2k boxes via samba

2002-11-07 Thread Andrew Gaffney
Is there a way to use samba to remotely add users, change passwords, set 
permissions, etc. on a win2k box?

--
Um, can you repeat the part of the stuff where you
 said all about the things?
   - Homer Simpson

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: SWAT not working, can't authenticate

2002-11-07 Thread Joseph Loo
Try checking in the /etc/pam.d directory that authorize the use of swat.

Irving Carrion wrote:

 Maybe you should post your smb.conf file.  Something may stand out to
 someone on the list.

 IRV

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org]
 On Behalf Of Noel Kelly
 Sent: Thursday, November 07, 2002 4:48 PM
 To: 'Jim Myers'; [EMAIL PROTECTED]
 Subject: RE: [Samba] RE: SWAT not working, can't authenticate

 I have had this problem before.  Never really got to the bottom of it
 but if
 you want to get on then just add '-a' to your swat command to disable
 authentication.

 -Original Message-
 From: Jim Myers [mailto:myersjj;us.ibm.com]
 Sent: 07 November 2002 21:08
 To: [EMAIL PROTECTED]
 Subject: RE: [Samba] RE: SWAT not working, can't authenticate

 I had already done that, so it must be something more subtle...

 Jim Myers
 IBM Almaden Research Center
 B3-239, 408-927-2013

 Irving Carrion [EMAIL PROTECTED]
 11/07/2002 12:16 PM

 To: Jim Myers/Almaden/IBM@IBMUS, [EMAIL PROTECTED]
 cc:
 Subject:RE: [Samba] RE: SWAT not working, can't
 authenticate



 Not to sure, but I think you may need to add the root account to Samba.
 smbpasswd -a root

 -Original Message-
 From: [EMAIL PROTECTED] [mailto:samba-admin;lists.samba.org]
 On Behalf Of Jim Myers
 Sent: Thursday, November 07, 2002 3:08 PM
 To: [EMAIL PROTECTED]
 Subject: [Samba] RE: SWAT not working, can't authenticate

 I have Samba 3.0 alpha20 installed on Linux RedHat 7.3 and all works
 fine
 except for SWAT.
 I have /etc/xinetd.d/swat defined properly (I think) and port 901 is
 active and starts SWAT OK.

 When I try to log in to SWAT either locally or from remote browser, the
 authentication fails.
 I'm logging in as user=root with the correct password, but the
 authentication still fails.

 Is there some special password file that SWAT uses?

 Jim Myers
 IBM Almaden Research Center
 B3-239, 408-927-2013
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 ---
 Incoming mail is certified Virus Free.
 Checked by AVG anti-virus system (http://www.grisoft.com).
 Version: 6.0.410 / Virus Database: 231 - Release Date: 31/10/2002


 ---
 Outgoing mail is certified Virus Free.
 Checked by AVG anti-virus system (http://www.grisoft.com).
 Version: 6.0.410 / Virus Database: 231 - Release Date: 31/10/2002

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

--
Joseph Loo
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] win2k connecting to sbm Linux server

2002-11-07 Thread Tony Travaglini
Hi gang,

I recently set up a smb server on rh7.2 to be able to share files with my 2k
boxes. I am able to see the Linux smb server via network neighborhood on the
win2k boxes but cannot connect. I get a path not found error. Can anyone
give me a few pointers where the problem may be and how to fix? Thanks in
advance for all replies.

tt

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



[Samba] mounting smbfs

2002-11-07 Thread jason marshall
I am having trouble mounting a smbfs mount in redhat 7.3.

I have read the man pages for mount,smbmount,smbmnt, but haven't had 
much luck. I am thinking I am just getting the syntax wrong. If I wanted 
to mount a system on my network with the ip address of 192.168.0.1, What 
would the syntax be for this?

Any info would be of much help to me, Thank-You



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] rpcclient error

2002-11-07 Thread Robert M Shepard
I am running samba 2.2.6 on redhat 7.3.  This machine has joined the 
domain, and I can browse and access shares on this server.

I want this server to be a major printer server on a large network of some 
700 PC's.  I am trying to get windows driver download and upload working 
correctly.

everytime I run the command  rpcclient localhost -N -U'y%' -c 
'adddriver Windows NT x86 
hislsr1:ADOBEPS5.DLL:hislsr1.PPD:ADOBEPSU.DLL:ADOBEPSU.HLP:NULL:RAW:NULL'

I get the error:

cmd = adddriver Windows NT x86 
hislsr1:ADOBEPS5.DLL:hislsr1.PPD:ADOBEPSU.DLL:ADOBEPSU.HLP:NULL:RAW:NULL
result was NT_STATUS_UNSUCCESSFUL

running with -d3 gives

Connecting to 127.0.0.1 at port 139
lsa_io_sec_qos: length c does not match size 8

I have seen several references to this error on the list with various 
solutions.  I have tried all of them.

This is really the only impediment to making this work and eliminating all 
of the windows NT printer servers on our network.  Because of the size of 
the network, installing printer drivers locally is impractical.

Note, this isn't an authentication problem because I can run other rpc 
commands correctly and access shares correctly.

I have traced this error to the file:

parse_lsa.c line 179 of 2103 --8%-- col 1-8

but I haven't tried to figure out exactly what this is doing.

any help would be appreciated.

bob shepard

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] win2k connecting to sbm Linux server

2002-11-07 Thread Marian Mlcoch, Ing
Hi
how security or PDC is your samba?

- Original Message -
From: Tony Travaglini [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 08, 2002 6:30 AM
Subject: [Samba] win2k connecting to sbm Linux server


 Hi gang,

 I recently set up a smb server on rh7.2 to be able to share files with my
2k
 boxes. I am able to see the Linux smb server via network neighborhood on
the
 win2k boxes but cannot connect. I get a path not found error. Can anyone
 give me a few pointers where the problem may be and how to fix? Thanks in
 advance for all replies.

 tt

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



Re: Please remove

2002-11-07 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 6 Nov 2002, Sean Gillaspy wrote:

 Thank you.

You can unsubscribe yourself at http://lists.samba.org/




cheers, jerry
 -
 Hewlett-Packard   - http://www.hp.com
 SAMBA Team-- http://www.samba.org
 GnuPG Key  http://www.plainjoe.org/gpg_public.asc
 ISBN 0-672-32269-2SAMS Teach Yourself Samba in 24 Hours 2ed
 I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE9ypNyIR7qMdg1EfYRAuIlAJ9IodAFvTvrFHtxVdmQyNoShiCDqgCfd9RV
CJ0bd6Ff4BWVu5YITh7oOok=
=nxum
-END PGP SIGNATURE-




net ads join blows

2002-11-07 Thread Jaakko Niemi

Starting program: /usr/bin/net ads join
root password: 
net: /home/liiwi/cvs-foo/openldap-2.1.8/libraries/libldap/getvalues.c:97: 
ldap_get_values_len: Assertion `entry != ((void *)0)' failed.

Program received signal SIGABRT, Aborted.
0x40129c01 in kill () from /lib/libc.so.6
(gdb) bt
#0  0x40129c01 in kill () from /lib/libc.so.6
#1  0x40129a12 in raise () from /lib/libc.so.6
#2  0x4012ac3e in abort () from /lib/libc.so.6
#3  0x40123b11 in __assert_fail () from /lib/libc.so.6
#4  0x400e8699 in ldap_get_values_len () from /usr/lib/libldap.so.2
#5  0x0810b0e1 in ads_pull_sid (ads=0x81c6e20, msg=0x0, field=0x81494b0 objectSid, 
sid=0xb568) at libads/ldap.c:1595
#6  0x0810ad89 in ads_set_machine_sd (ads=0x81c6e20, hostname=0x81ccd00 foo1, 
dn=0x81d1258 cn=foo1,cn=Computers,dc=FOO,dc=COM) at libads/ldap.c:1428
#7  0x0810a3e5 in ads_add_machine_acct (ads=0x81c6e20, hostname=0x81ccd00 foo1, 
org_unit=0x8113ca8 Computers)
at libads/ldap.c:1082
#8  0x0810a9b3 in ads_join_realm (ads=0x81c6e20, hostname=0x81521a0 FOO1, 
org_unit=0x8113ca8 Computers)
at libads/ldap.c:1331
#9  0x0806a898 in net_ads_join (argc=0, argv=0x815fbf4) at utils/net_ads.c:652
#10 0x08068ad2 in net_run_function (argc=1, argv=0x815fbf0, table=0xb810, 
usage_fn=0x8069780 net_ads_usage)
at utils/net.c:98
#11 0x0806b2fe in net_ads (argc=1, argv=0x815fbf0) at utils/net_ads.c:1044
#12 0x08068ad2 in net_run_function (argc=2, argv=0x815fbec, table=0x814c338, 
usage_fn=0x806bd08 net_help) at utils/net.c:98
#13 0x0806972a in main (argc=3, argv=0xbb74) at utils/net.c:563

 I tried following back where msg comes, but ran out of time.

--j



Re: Planning 3.0alpha21 for Friday (10/25)

2002-11-07 Thread Urban Widmark
On Wed, 23 Oct 2002, Gerald (Jerry) Carter wrote:

  Any chance of someone reviewing and possibly adding these changes before
  then? I first posted this on the 19th.
 
 I'll grab them.
 

Did you do anything with it beyond grabbing ... :)
As far as my cvs client can tell this had not made it in yet.

Here it is again, minus the part that wouldn't work for all multibyte
charsets. For 3_0 and HEAD.

/Urban


diff -urN -X exclude samba-3_0.old/source/libsmb/cliconnect.c 
samba-3_0/source/libsmb/cliconnect.c
--- samba-3_0.old/source/libsmb/cliconnect.cThu Oct 17 19:10:24 2002
+++ samba-3_0/source/libsmb/cliconnect.cSat Oct 19 12:13:30 2002
 -124,6 +124,9 
if (cli-capabilities  CAP_UNICODE)
capabilities |= CAP_UNICODE;
 
+   if (cli-capabilities  CAP_LARGE_FILES)
+   capabilities |= CAP_LARGE_FILES;
+
return capabilities;
 }
 
diff -urN -X exclude samba-3_0.old/source/lib/util_unistr.c 
samba-3_0/source/lib/util_unistr.c
--- samba-3_0.old/source/lib/util_unistr.c  Wed Sep 25 17:18:52 2002
+++ samba-3_0/source/lib/util_unistr.c  Sat Oct 19 20:45:34 2002
 -335,6 +335,7 
if (c == *s) return (smb_ucs2_t *)s;
s++;
}
+   if (c == *s) return (smb_ucs2_t *)s;
return NULL;
 }
 




append_log in smbd?

2002-11-07 Thread Kris Van Hees
Could anyone tell me why the append_log variable in smbd can no longer be
controlled by means of a '-a' flaf on the command line?  The CVS HEAD version
is currently always reopening smbd log file with a truncate option, making it
a bit difficult to debug pretty much anything since logs get overwritten all
the time.

Kris



small smbmount

2002-11-07 Thread Arne
I found out the smallest binaries needed to mount a windows-share from a
linux-box is approx. 700kB tall.
For me this is far too big.
Is there no other=smaller way to mount a windows-share? BSD can do it with 
Arne




Re: append_log in smbd?

2002-11-07 Thread Jelmer Vernooij
On Thu, Nov 07, 2002 at 04:25:13PM -0500, Kris Van Hees wrote about 'append_log in 
smbd?':
 Could anyone tell me why the append_log variable in smbd can no longer be
 controlled by means of a '-a' flaf on the command line?  The CVS HEAD version
 is currently always reopening smbd log file with a truncate option, making it
 a bit difficult to debug pretty much anything since logs get overwritten all
 the time.
Whoops, my fault.. Thanks for reporting!

Jelmer
(who notices he has been doing commits too easily lately, I need to be
more careful...)

-- 
Jelmer Vernooij [EMAIL PROTECTED] - http://nl.linux.org/~jelmer/
 22:39:37 up  6:13,  8 users,  load average: 0.42, 0.44, 0.26



smbmount

2002-11-07 Thread Arne
Adding smbfs to the kernel gives a slightly larger kernel,  found out. What
portons of samba is unneeded with such a kernel (2.4.18)?
The kernel docs refer to samba.org to find out, but I don't find it there.

Reason for asking these things is that I need a very small program to mount
a Windows-share from a linux-box.
Thanks,
Arne




Re: append_log in smbd?

2002-11-07 Thread Andrew Bartlett
On Thu, Nov 07, 2002 at 04:25:13PM -0500, Kris Van Hees wrote:
 Could anyone tell me why the append_log variable in smbd can no longer be
 controlled by means of a '-a' flaf on the command line?  The CVS HEAD version
 is currently always reopening smbd log file with a truncate option, making it
 a bit difficult to debug pretty much anything since logs get overwritten all
 the time.

I noticed that.  It looks like a problem with jelmer's popt work.

Andrew Bartlett



Re: Multiple users sharing the same UIC

2002-11-07 Thread Claude Marinier
Unix (and Unix-like) operating systems use the UIC to identify users. This
is often to only means available for authentication. It is necessary for
system administrators of such systems to coordinate the allocation of UICs
and UIDs accross an organization. NFS and other network services use the
UIC to assign file access rights to users.

In the absence of coordination of UIC allocation, we could end up with a
bunch of workstations whose main user accounts have a UIC of 100. This
means that all those users can see any network visible file owned by all
the other users with the same UIC.

The only real solution is to change the UICs so no two users have the
same one. This is clearly a difficult task since you much change the
ownership of all existing files. Don't even think of backups that were
made before this.

On Wed, 6 Nov 2002, John E. Malmberg wrote:
  [EMAIL PROTECTED] wrote:

 snip

  In this example, the value 9044133 corresponds to UIC = [212,245].
  The problem is that the sysuaf database does not effectively have an
  identifier with a value of [212,245] and a name egal to the username.
  This was not a problem with PathWorks but how can I deal with that in
  Samba ?

 Samba on OpenVMS requires that the UIC match a username, and that the
 username have a default directory that it has write access to.

-- 
Claude Marinier, Information Technology
Defence Research  Development Canada (Ottawa)
[EMAIL PROTECTED]
http://www.ottawa.drdc-rddc.gc.ca




CVS update: samba/source/rpc_client

2002-11-07 Thread jmcd

Date:   Thu Nov  7 14:40:25 2002
Author: jmcd

Update of /home/cvs/samba/source/rpc_client
In directory dp.samba.org:/tmp/cvs-serv10085/rpc_client

Modified Files:
cli_pipe.c 
Log Message:
Allow multiple fragment RPC's to be sent.


Revisions:
cli_pipe.c  1.88 = 1.89

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_client/cli_pipe.c?r1=1.88r2=1.89



CVS update: samba/source/include

2002-11-07 Thread jmcd

Date:   Thu Nov  7 14:45:46 2002
Author: jmcd

Update of /home/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv10652/include

Modified Files:
  Tag: SAMBA_3_0
smb.h 
Log Message:
Define smbtrans subcommands so we can stop hardcoding them


Revisions:
smb.h   1.424.2.11 = 1.424.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smb.h?r1=1.424.2.11r2=1.424.2.12



CVS update: samba/source/smbd

2002-11-07 Thread jmcd

Date:   Thu Nov  7 14:46:24 2002
Author: jmcd

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv10763/smbd

Modified Files:
  Tag: SAMBA_3_0
ipc.c 
Log Message:
Stop using hardcoded smbtrans subcommands


Revisions:
ipc.c   1.180.2.1 = 1.180.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/ipc.c?r1=1.180.2.1r2=1.180.2.2



CVS update: samba/source/torture

2002-11-07 Thread jmcd

Date:   Thu Nov  7 15:29:09 2002
Author: jmcd

Update of /home/cvs/samba/source/torture
In directory dp.samba.org:/tmp/cvs-serv16250/torture

Modified Files:
mangle_test.c 
Log Message:
Fix the build.

Build farm! Build farm!  Please check the build farm!

...or at least run make torture.


Revisions:
mangle_test.c   1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/mangle_test.c?r1=1.4r2=1.5



Re: CVS update: samba/source/rpc_client

2002-11-07 Thread Volker Lendecke
On Thu, Nov 07, 2002 at 09:40:25AM -0500, [EMAIL PROTECTED] wrote:
 Log Message:
 Allow multiple fragment RPC's to be sent.
 
 
 Revisions:
 cli_pipe.c1.88 = 1.89
   
http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_client/cli_pipe.c?r1=1.88r2=1.89

-   setup[0] = cmd; 
+   setup[0] = 0x26; 

Didn't you want to avoid this by the previous patch? But it's so much shorter
to type...

Or is this 0x26 something different?

Volker



msg01869/pgp0.pgp
Description: PGP signature


Re: CVS update: samba/source/rpc_client

2002-11-07 Thread Jim McDonough

-setup[0] = cmd;
+setup[0] = 0x26;

Didn't you want to avoid this by the previous patch? But it's so much
shorter
to type...
Good spot.  I didn't revert anything there, though.  We were passing in
cmd and cmd was always hardcoded to 0x26 before being passed in.

So I eliminated the cmd parm, and meant to put in the other define...just
forgot to :-(


Jim McDonough
IBM Linux Technology Center
Samba Team
6 Minuteman Drive
Scarborough, ME 04074
USA

[EMAIL PROTECTED]
[EMAIL PROTECTED]

Phone: (207) 885-5565
IBM tie-line: 776-9984





CVS update: samba/source/rpc_client

2002-11-07 Thread jmcd

Date:   Thu Nov  7 15:43:04 2002
Author: jmcd

Update of /home/cvs/samba/source/rpc_client
In directory dp.samba.org:/tmp/cvs-serv17430/rpc_client

Modified Files:
cli_pipe.c 
Log Message:
What is wrong with you, Jim?  Check in the final version, not an interim one...


Revisions:
cli_pipe.c  1.89 = 1.90

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_client/cli_pipe.c?r1=1.89r2=1.90



Re: CVS update: samba/source/rpc_client

2002-11-07 Thread jra
On Thu, Nov 07, 2002 at 09:40:25AM -0500, [EMAIL PROTECTED] wrote:
 
 Date: Thu Nov  7 14:40:25 2002
 Author:   jmcd
 
 Update of /home/cvs/samba/source/rpc_client
 In directory dp.samba.org:/tmp/cvs-serv10085/rpc_client
 
 Modified Files:
   cli_pipe.c 
 Log Message:
 Allow multiple fragment RPC's to be sent.

Great work ! Thanks !

Jeremy.



CVS update: samba/source/rpc_client

2002-11-07 Thread jra

Date:   Thu Nov  7 18:54:03 2002
Author: jra

Update of /data/cvs/samba/source/rpc_client
In directory dp.samba.org:/tmp/cvs-serv8202/rpc_client

Modified Files:
  Tag: SAMBA_3_0
cli_pipe.c 
Log Message:
Merge Jim's new rpc client code to 3.0.
Jeremy.


Revisions:
cli_pipe.c  1.79.2.9 = 1.79.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_client/cli_pipe.c?r1=1.79.2.9r2=1.79.2.10



Re: CVS update: samba/source/rpc_client

2002-11-07 Thread Jim McDonough

Merge Jim's new rpc client code to 3.0.
You sure you want to do that?  I was holding off to see what happened first
:-)


Jim McDonough
IBM Linux Technology Center
Samba Team
6 Minuteman Drive
Scarborough, ME 04074
USA

[EMAIL PROTECTED]
[EMAIL PROTECTED]

Phone: (207) 885-5565
IBM tie-line: 776-9984





Re: CVS update: samba/source/rpc_client

2002-11-07 Thread jra
On Thu, Nov 07, 2002 at 01:59:23PM -0500, Jim McDonough wrote:
 
 Merge Jim's new rpc client code to 3.0.
 You sure you want to do that?  I was holding off to see what happened first
 :-)

Yep - fastest way to see if it's broken :-).

Jeremy.



CVS update: samba/source/passdb

2002-11-07 Thread jelmer

Date:   Thu Nov  7 19:45:55 2002
Author: jelmer

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv14424/passdb

Modified Files:
pdb_mysql.c 
Log Message:

Fix small typo


Revisions:
pdb_mysql.c 1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_mysql.c?r1=1.3r2=1.4



Re: CVS update: samba/source/nsswitch

2002-11-07 Thread Rafal Szczesniak
On Thu, Nov 07, 2002 at 03:36:44AM +, Andrew Bartlett wrote:
 
 On Wed, Nov 06, 2002 at 08:06:38PM -0500, [EMAIL PROTECTED] wrote:
  
  Date:   Thu Nov  7 01:06:38 2002
  Author: tpot
  
  Update of /data/cvs/samba/source/nsswitch
  In directory dp.samba.org:/tmp/cvs-serv17865/nsswitch
  
  Modified Files:
  winbindd.c winbindd_util.c 
  Log Message:
  Call winbindd_param_init() earlier on in the piece so we don't get stuck in
  the holding pattern when started up when security = user or security = ads.
 
 A PDC can run winbindd - it is often used for PAM, and for squid.  Also, this 
 is how we intend to support trusted domains.

Exactly. I was about to say this.


-- 
cheers,
++
|Rafal 'Mimir' Szczesniak [EMAIL PROTECTED]   |
|*BSD, GNU/Linux and Samba  /
|__/



CVS update: samba/source/smbd

2002-11-07 Thread jelmer

Date:   Thu Nov  7 21:39:51 2002
Author: jelmer

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv25030/smbd

Modified Files:
server.c 
Log Message:

Make append_log work again


Revisions:
server.c1.395 = 1.396

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c?r1=1.395r2=1.396



CVS update: sambaweb

2002-11-07 Thread sfrench

Date:   Thu Nov  7 22:40:07 2002
Author: sfrench

Update of /home/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv31617/sambaweb

Modified Files:
Linux_CIFS_client.html 
Log Message:
Update 2.4 cifs vfs versions


Revisions:
Linux_CIFS_client.html  1.21 = 1.22

http://www.samba.org/cgi-bin/cvsweb/sambaweb/Linux_CIFS_client.html?r1=1.21r2=1.22



CVS update: samba/source/printing

2002-11-07 Thread jra

Date:   Thu Nov  7 22:43:36 2002
Author: jra

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv31920/printing

Modified Files:
  Tag: APPLIANCE_HEAD
printing.c 
Log Message:
Fix crash bug in new CR#1100 code.
Jeremy.


Revisions:
printing.c  1.66.2.89 = 1.66.2.90

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/printing.c?r1=1.66.2.89r2=1.66.2.90



CVS update: samba/source/printing

2002-11-07 Thread jra

Date:   Thu Nov  7 22:43:55 2002
Author: jra

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv31946/printing

Modified Files:
  Tag: SAMBA_3_0
printing.c 
Log Message:
Fix crash bug with overwriting malloced memory.
Jeremy.


Revisions:
printing.c  1.139.2.11 = 1.139.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/printing.c?r1=1.139.2.11r2=1.139.2.12



CVS update: samba/source/printing

2002-11-07 Thread jra

Date:   Thu Nov  7 22:45:11 2002
Author: jra

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv32189/printing

Modified Files:
printing.c 
Log Message:
Fix crash bug with overwriting memory.
Jeremy.


Revisions:
printing.c  1.171 = 1.172

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/printing.c?r1=1.171r2=1.172



CVS update: samba/source/auth

2002-11-07 Thread tpot

Date:   Fri Nov  8 01:38:45 2002
Author: tpot

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv15452

Modified Files:
  Tag: SAMBA_3_0
auth_domain.c 
Log Message:
Don't set global_machine_password_needs_changing if
lp_machine_password_timeout() is set to zero.


Revisions:
auth_domain.c   1.33.2.6 = 1.33.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_domain.c?r1=1.33.2.6r2=1.33.2.7



CVS update: samba/source/smbd

2002-11-07 Thread jra

Date:   Fri Nov  8 04:59:42 2002
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv31635/smbd

Modified Files:
  Tag: SAMBA_2_2
password.c 
Log Message:
Don't set global_machine_password_needs_changing if
lp_machine_password_timeout() is set to zero.
Merge from tpot.
Jeremy.


Revisions:
password.c  1.186.2.69 = 1.186.2.70

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/password.c?r1=1.186.2.69r2=1.186.2.70