Undeliverable message returned to sender

2003-09-04 Thread Content Filter
This message was created automatically by mail delivery software.

Delivery failed for the following recipients(s):
[EMAIL PROTECTED]

The message you sent contained an attachment which the recipient has chosen to block.
Usually these sort of attachments are blocked to prevent malicious software from
being sent to the recipient in question.

The name(s) of the blocked file(s) follow:
movie0045.pif

To send this file, please place it in a compressed archive using WinZip 
(http://www.winzip.com) or the archive software of your choice.

- Original Message Header -
Received: by mail3-haw (MessageSwitch) id 1062663476298482_8090; Thu,  4 Sep 2003 
08:17:56 + (UCT)
Received: from FUTURE (218-162-239-97.HINET-IP.hinet.net [218.162.239.97])
by mail3-haw.bigfish.com (Postfix) with ESMTP id 5B710141091
for [EMAIL PROTECTED]; Thu,  4 Sep 2003 08:17:33 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Thank you!
Date: Thu, 4 Sep 2003 16:17:33 +0800
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_37946C80
Message-Id: [EMAIL PROTECTED]


Symantec AVF detected an unrepairable virus in a message you sent

2003-09-04 Thread NAVMSE
Subject of the message: Re: Approved
Recipient of the message: Ozben Evren





Re: [Samba] pb with smbpasswd from samba debian 3.0.0beta2-1

2003-09-04 Thread John H Terpstra
On Tue, 2 Sep 2003, Emeric Jarnier wrote:

 Hi all,

 here is my problem, i can't get this to work :

 smbpasswd -a -s anami password

 using the debian version of testing debian.

 It works under version 2.2.8a though...

 Anyone has a clue on that??

Yes. There is a bug report in bugzilla on this already.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] confused about domainname

2003-09-04 Thread Uli Iske
hi !

i'm a little bit confused about the domain names,
in my smb.conf workgroup name is set to 'workgroup=samba'.
the name of the domaincontroller is 'netbios name=dc01'.
if i do a net rpc join the machine always joins the domain dc01
doesn't matter if i use the -w switch.
(do i have to join a domaincontroller to his own domain ?)
same with net setlocalsid, it's always set for dc01.

there is a account dc01 objectclass sambaDomain in ldap, it's
automatically created. please help, my domain name is samba, not dc01.
thanks in advance

uli



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbclient is broken and W2k can't connect to Samba3.0-rc2

2003-09-04 Thread Patrik Gustavsson PS Sweden Senior Technical Consultant
Hi,

I have done the same test since Samba-3 alfa.

- Compiled the source
- Joined the W2003 server
- Winbind works
- wbinfo tests passed
- Connect to samba using smbclient fails with
  session setup failed: NT_STATUS_INVALID_PARAMETER
- W2K client can't brows or connect to Samba.
I have attached the debugging info from smbclient.

I have also bug-reported this.

/Patrik

My smb.conf file:
# Global parameters
[global]
   workgroup = TEST
   password server = w2003server
   realm = TEST.SE
   netbios name = SAMBA
   server string = Samba (%v) domain (%h)
   interfaces = hahostix2/255.255.0.0
   bind interfaces only = Yes
   ;client use spnego = no
   ;use spnego = no
   security = ads
   private dir = /global/mnt1/SAMBA/private
   log file = /global/mnt1/SAMBA/logs/logfile
   lock dir = /global/mnt1/SAMBA/locks
   pid directory = /global/mnt1/SAMBA/var/locks
   idmap uid = 1-2
   idmap gid = 1-2
   template homedir = /global/mnt1/SAMBA/home/TEST.SE/%U
   template shell = /bin/sh
   ;winbind use default domain = Yes
   winbind use default domain = True
   wins server = w2003server
[scmondir]
   comment = Monitor directory for Sun Cluster
   path = /tmp
   browseable = No
[homes]
   comment = Home directory
   read only = No
   exec=/bin/mkdir -p /global/mnt1/SAMBA/home/TEST.SE/%U
[profiles]
   comment = Profile directory
   path = /global/mnt1/SAMBA/profiles
   read only = No
   create mask = 0600
   directory mask = 0700
[data]
   comment = Data disk
   path = /global/mnt1/datadir
   read only = No
   guest ok = yes
--
In a world without fences who needs Gates
Patrik Gustavsson, Senior Technical Consultant
[EMAIL PROTECTED] Telephone: +46 60 671540
http://glen.swedenMobile: +46 70 3551040
SUN MICROSYSTEMS  Fax: +46 60 671550
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Antigen found VIRUS= W32/Sobig-F (Sophos,CA(InoculateIT)) worm

2003-09-04 Thread Antigen_BPEXGW
Antigen for Exchange found movie0045.pif infected with VIRUS= W32/Sobig-F 
(Sophos,CA(InoculateIT)) worm.
The message is currently Purged.  The message, Re: Thank you!, was
sent from [EMAIL PROTECTED] and was discovered in SMTP Messages\Inbound
located at Andersen Corporation/BPMN-Corporate/BPEXGW.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind issues (domain user attempting session with samba)

2003-09-04 Thread Michael Gasch
i have nearly the same problem

http://lists.samba.org/pipermail/samba/2003-September/102252.html

seems to be buggy

:(

greez

[EMAIL PROTECTED] wrote:
Ok guys there's a lot of stuff in here.  I am using Samba3.0beta1, becuase
I tried beta3 and when I mounted shares i could look at them.  Well anyways
I'm in beta1 and I am attempting to set up winbind.  Below is a copy of my
pam.d/samb file:
PAM.D/SAMBA:
auth   sufficient   /lib/security/pam_winbind.so
auth   sufficient   /lib/security/pam_unix.so use_first_pass
auth   required /lib/security/pam_stack.so service=system-auth
auth   required /lib/security/pam_nologin.so
auth   sufficient   /lib/security/pam_winbind.so
accountrequired /lib/security/pam_stack.so service=system-auth
password   required /lib/security/pam_stack.so service=system-auth
sessionrequired /lib/security/pam_stack.so service=system-au
I got that from another email...it works so I'm leaving it alone for now.
Well the issue is that if a user exists locally, ie, jsmith and jsmith is
on the domain also he can attach and all is well.  But when I have a non
local account user attach I get the following output below:  I've looked up
appendixes Bugs in the HOWTO but can't seem to find anything about
this...but I could have missed it also.any help would be
appreciated...also wbinfo -t / -u / -g all work fine.
LOGFILE:
Sep  3 18:16:36 andromeda smbd[27467]: [2003/09/03 18:16:36, 0]
passdb/pdb_smbpasswd.c:pdb_init_smbpasswd(1562)
Sep  3 18:16:36 andromeda smbd[27467]:   idmap uid range defined, non unix
accounts enabled
Sep  3 18:16:47 andromeda smbd[27471]: [2003/09/03 18:16:47, 0]
passdb/pdb_smbpasswd.c:pdb_init_smbpasswd(1562)
Sep  3 18:16:47 andromeda smbd[27471]:   idmap uid range defined, non unix
accounts enabled
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
passdb/pdb_smbpasswd.c:pdb_init_smbpasswd(1562)
Sep  3 18:16:58 andromeda smbd[27472]:   idmap uid range defined, non unix
accounts enabled
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
lib/fault.c:fault_report(36)
Sep  3 18:16:58 andromeda smbd[27472]:
===
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
lib/fault.c:fault_report(37)
Sep  3 18:16:58 andromeda smbd[27472]:   INTERNAL ERROR: Signal 11 in pid
27472 (3.0.0beta1)
Sep  3 18:16:58 andromeda smbd[27472]:   Please read the appendix Bugs of
the Samba HOWTO collection
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
lib/fault.c:fault_report(39)
Sep  3 18:16:58 andromeda smbd[27472]:
===
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
lib/util.c:smb_panic(1462)
Sep  3 18:16:58 andromeda smbd[27472]:   PANIC: internal error
Sep  3 18:16:58 andromeda smbd[27472]: [2003/09/03 18:16:58, 0]
lib/util.c:smb_panic(1469)
Sep  3 18:16:58 andromeda smbd[27472]:   BACKTRACE: 23 stack frames:
Sep  3 18:16:58 andromeda smbd[27472]:#0
/usr/local/samba/sbin/smbd(smb_panic+0xfc) [0x817e620]
Sep  3 18:16:58 andromeda smbd[27472]:#1 /usr/local/samba/sbin/smbd
[0x816fca7]
Sep  3 18:16:58 andromeda smbd[27472]:#2 /usr/local/samba/sbin/smbd
[0x42028c48]
Sep  3 18:16:58 andromeda smbd[27472]:#3
/usr/local/samba/sbin/smbd(__libc_realloc+0x196) [0x42073416]
Sep  3 18:16:58 andromeda smbd[27472]:#4
/usr/local/samba/sbin/smbd(Realloc+0x72) [0x817da06]
Sep  3 18:16:58 andromeda smbd[27472]:#5 /usr/local/samba/sbin/smbd
[0x81abd74]
Sep  3 18:16:58 andromeda smbd[27472]:#6
/usr/local/samba/sbin/smbd(make_server_info_info3+0x49c) [0x81ac7bc]
Sep  3 18:16:58 andromeda smbd[27472]:#7 /usr/local/samba/sbin/smbd
[0x81a87ed]
Sep  3 18:16:58 andromeda smbd[27472]:#8 /usr/local/samba/sbin/smbd
[0x81a58dc]
Sep  3 18:16:58 andromeda smbd[27472]:#9 /usr/local/samba/sbin/smbd
[0x81ad560]
Sep  3 18:16:58 andromeda smbd[27472]:#10 /usr/local/samba/sbin/smbd
[0x80dae8c]
Sep  3 18:16:58 andromeda smbd[27472]:#11
/usr/local/samba/sbin/smbd(ntlmssp_server_update+0xe3) [0x80db18b]
Sep  3 18:16:58 andromeda smbd[27472]:#12
/usr/local/samba/sbin/smbd(auth_ntlmssp_update+0x25) [0x81ad731]
Sep  3 18:16:58 andromeda smbd[27472]:#13 /usr/local/samba/sbin/smbd
[0x809be66]
Sep  3 18:16:58 andromeda smbd[27472]:#14 /usr/local/samba/sbin/smbd
[0x809c033]
Sep  3 18:16:58 andromeda smbd[27472]:#15
/usr/local/samba/sbin/smbd(reply_sesssetup_and_X+0x9d4) [0x809cb14]
Sep  3 18:16:58 andromeda smbd[27472]:#16 /usr/local/samba/sbin/smbd
[0x80b4505]
Sep  3 18:16:58 andromeda smbd[27472]:#17 /usr/local/samba/sbin/smbd
[0x80b4665]
Sep  3 18:16:58 andromeda smbd[27472]:#18
/usr/local/samba/sbin/smbd(process_smb+0x76) [0x80b482a]
Sep  3 18:16:58 andromeda smbd[27472]:#19
/usr/local/samba/sbin/smbd(smbd_process+0x198) [0x80b52f4]
Sep  3 18:16:58 andromeda smbd[27472]:#20
/usr/local/samba/sbin/smbd(main+0x429) 

[Samba] Howto install multiple printers using the same driver forSamba on Linux?

2003-09-04 Thread Bertil Starck
Hi, I would like to install multiple printers (about a hundred) to my Linux site.
I have created a smb.conf-file with all the printers  (and also a printers.conf as I 
use CUPS for printing).
 The printers are e.g. HP LJ 4050 and I do not want to install every one the manual 
way (I use NT for that).
 When I manually installs a printer e.g. HP LJ 4050 with driver within lj345.exe from 
microsoft, the suitable files will be installed in the print$ path set in the 
smb.conf, (I use,
/var/lib/samba/printers/) W32X86/2 or 3-file.
From here I would like an automatic install of the next printer with the same model 
using the already installed driver, but I get this message The driver for the 
specified printer is not
installed... .
 Any hints to install all the printers with suitable drivers in one go?

Best Regards Bertil Starck

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0RC2 + mount + w3k2

2003-09-04 Thread Bart Jourquin
Hi,

I 've installed the latest release candidate on my RH9 box, but I still 
can't mount a share hosted on a W2K3 box.

I still have SMB signing is mandatory and we have disabled it.

Is there now a solution for that?

(smbclient works well when connected to the same host)

Thanks

--
Prof Dr Bart Jourquin
F.U.Ca.M. - G.T.M.
Chaussee de Binche, 151a
B7000 Mons
Belgium
Tel. : +32 65 323293
Fax. : +32 65 315691
http://message.fucam.ac.be/~jourquin
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbd and nmbd fail to start

2003-09-04 Thread Linda Strefford
Hi,


Can anyone help with this?


I've installed samba 2.2.8a on Solaris 8. I have used the commands
/opt/local/samba/packages/samba_2.2.8a/sbin/smbd -D
/opt/local/samba/packages/samba_2.2.8a/sbin/nmbd -D


to start the daemons, however both fail to start because they cannot
find the following files

/opt/local/packages/samba/private/secrets.tdb
/opt/local/packages/samba/lib/codepages/unicode_map.850
/opt/local/packages/samba/lib/codepages/unicode_map.IS08859-1
/opt/local/packages/samba/var/locks/nmbd.pid
/opt/local/packages/samba/var/locks/smbd.pid

I don't understand why the files are being searched for under a
directory tree which is different from that which samba is installed in.
eg the error indicated the files are being looked for in
/opt/local/packages/samba
but samba is installed under
/opt/local/samba/packages/samba_2.2.8a.


However, if I look in the /opt/local/samba/packages/samba_2.2.8a
directory for the above files, they are not present there either.

Can anyone advise me on a fix for this?


Thanks,


Linda

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba password question

2003-09-04 Thread Emeric Jarnier
Hi all,

i'm having trouble with a user password starting with -
there is no way to make smbpasswd -a -s user password work.

Anyone knows how to solve that appart from using hands ;-)

Thanks,

Emeric
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] config to use idmap (LDAP)

2003-09-04 Thread Guenther Deschner
hi,

On Thu, Sep 04, 2003 at 03:57:58AM +, Mimic Mimicmike wrote:
 Hi
 How can I config and use idmap (LDAP),
 I add my idmap on Ldap is ou=idmap,dc=,dc=net 
 (objectcalss=organizationUnis,top)
 and smb.conf is
 
 ;idmap backend = ldapsam://xxx.xx.xx.xx:389; this ldapsam it can't 
 start winbind
 idmap backend = ldap:ldap//xxx.xx.xx.xxx:389

this is fixed in the CVS-documentation

 how can I config to use idmap???

you need to configure an admin dn:

ldap admin dn = cn=manager,o=yourorg,c=de

and set a password with 

smbpasswd -w secret

bye,
guenther
-- 
Guenther Deschner  [EMAIL PROTECTED]
SuSE Linux AGGnuPG: 8EE11688
Berliner Str. 27  phone:  +49 (0) 30 / 430944778
D-13507 Berlin   fax:  +49 (0) 30 / 43732804


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Howto install multiple printers using the same driver forSamba on Linux?

2003-09-04 Thread Guenther Frick
If you use CUPS for printing each printer has an individal name
(printer queue). So every user can take the right printer.
You can find the printer PPD with names of their printer queue
in the directory /etc/cups/ppd.
With the program cupsaddsmb these PPDs are copied to $print folder
and are publicly available. If you use also the CUPS Postscript
driver the driver together with the PPDs can be downloaded to
every Windows client using the printer installation wizard.
So every user can install his own printer.
Read the CUPS-Chapter in SAMBA-HowTo-Collection (in the SAMBA3-archive)
for details
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: confused about domainname

2003-09-04 Thread Uli Iske
i'm a little bit confused about the domain names,
in my smb.conf workgroup name is set to 'workgroup=samba'.
the name of the domaincontroller is 'netbios name=dc01'.
if i do a net rpc join the machine always joins the domain dc01
doesn't matter if i use the -w switch.
(do i have to join a domaincontroller to his own domain ?)
same with net setlocalsid, it's always set for dc01.

there is a account dc01 objectclass sambaDomain in ldap, it's
automatically created. please help, my domain name is samba, not dc01.
o.k., what i found out by myself so far is the following:
if we set domain logons = no in smb.conf the dc01 sambaDomain object
suddenly appears in ldap and samba isn't a domaincontroller any more.
changed domain logons back to yes, joined the domain again, works
fine again now.
uli

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba-3.0.0rc dc domain logon problem

2003-09-04 Thread Yann Brillouet
pb (half) solved.
It is related to the configure option --with-ldap on versions =rc1 (or 
at least sems to).

--
Yann Brillouet
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: [Samba] SLOW copying files

2003-09-04 Thread Rogrio Oliveira Naressi

  Dear David.

  The routes in its clients and server
this configured corretamenta?
  Already I also had problem of this
type with Hub in duplex full.

  Rogério.

Rogério Oliveira Naressi - email: [EMAIL PROTECTED]
IPEF - Instit. de Pesq. e Est. Florestais - http://www.ipef.br
Depto de Ciênc. Florestais-ESALQ/USP - http://lcf.esalq.usp.br


-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] nome de
David Morel
Enviada em: quarta-feira, 3 de setembro de 2003 18:49
Para: '[EMAIL PROTECTED]'
Assunto: Re: [Samba] SLOW copying files


Le mer 03/09/2003 à 22:25, Walgamotte, David a écrit :
  The system has latest redhat and samba stable versions compiled from
source
 and all works except when coping files from windows (2000/XP) to samba
 server. When copying it is very slow, extremely slow and locks up the copy
 most of the time.

I know it's stoopid but... did you check the cables ?

--
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba SWAT

2003-09-04 Thread John H Terpstra
On Wed, 3 Sep 2003, Daniel Arjona wrote:

 Hello to everybody:

 Where i can download a RPM SWAT compatible with RH 8.0 and Samba: 2.28.?
 What RPM is the best election to my case?

Its on your Red Hat Linux Install CDs.

-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbpasswd sync passwd Please help me

2003-09-04 Thread paul.schaefers
Hi all,

I have the following Problem.

I use samba 3.0 rc2.

A user is not able to change the password on an w2k workstation. There comes the 
following message: YOU HAVE NOT the permission to change the password.
A user who is in the root group can change the password and  the smbpasswd is syn with 
the passwd.
The same problem occures with samba 2.4, 2.5, 3.0 beta and rc1.
depends this problem of the dictionary check of the passwords? How can i turn off this 
feature of UNIX? I have RedHat 9.0.
Here is my smb.conf:

[global]
log file = /var/log/samba/%m.log
smb passwd file = /etc/samba/smbpasswd
passwd program = /usr/bin/passwd %u
encrypt passwords = yes
passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully.*
passwd chat debug = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
admin users = @domainadm
logon drive = u:
domain master = yes
interfaces = 10.17.1.2
hosts allow = 10.17.1. 10.17.2. 10.17.3. 10.17.4. 10.17.5. 10.17.6. 10.17.7. 
127.
time server = yes
preffered master = yes
password level = 0
netbios name = Turm
server string = Navy Seals PDC
logon script = logon.bat
unix password sync = yes
local master = yes
logon path = \\%N\%u\profiles
workgroup = babel
os level = 33
add user script = /usr/sbin/useradd -d /dev/null -g machines -s /bin/false -M 
%u
security = user
domain admin group = @domainadm
max log size = 50
domain logons = yes
log level = 100

Thanks.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: samba Digest, Vol 9, Issue 6

2003-09-04 Thread John Gray
My isp's virus software has disinfected the above samba Digest, Vol 9, Issue
6.
Has anyone else picked up a virus in this email?



Regards


John Gray
John Gray Consulting
[EMAIL PROTECTED]
Ph: 0438 622 897


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
[EMAIL PROTECTED]
Sent: Thursday, 4 September 2003 10:04 PM
To: [EMAIL PROTECTED]
Subject: samba Digest, Vol 9, Issue 6


--  Virus Warning Message 
i-Spy filtering system has identified and disinfected a virus file which was

originally contained in this message. 

email-body is removed from here because it contains a virus.

-

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] build samba rpm for redhat 9

2003-09-04 Thread Gerald Carter
On Wed, 3 Sep 2003, N H wrote:

 Hello group,
   I have downloaded the source file of samba 3:
 samba-3.0.0rc2-1.src.rpm.And build it for redhat 9.0,I
 didn't see any redhat package of samba 3 for redhat
 9.0.

I fixed this late Tuesday night.  Get samba-3.0.0rc2-2_rh9.i386.rpm
(or the new source rpm).



cheers, jerry


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind issues (domain user attempting session with samba)

2003-09-04 Thread Preston . Newton

Getting error messages when trying to smbmount from another linux system
using a domain user account/passwd

I was getting error:

7362: protocol negotiation failed
SMB connection failed

then I started getting this error:

7373: session setup failed: Call returned zero bytes (EOF)
SMB connection failed



RESPONSE TO PREVIOUS EMAIL:
wbinfo -u (shows all users)
YES it works fine

wbinfo -g (shows all groups)
YES it works fine

getent passwd (shows that nsswitch is working, should show UNIX  NT
users in an /etc/passwd format)
YES it works fine

wbinfo -a user%password (should auth correctly)
This worked also

You may need to set the auth user if Restrict Anonymous is set to 1:

Samba 3.0

wbinfo --set-auth-user Adminstrator%password
Did this for the heck of itwbinfo/getent work fine still







 Tom Dickson [EMAIL PROTECTED]  
 Sent by:   
 [EMAIL PROTECTED]


 09/03/2003 07:56 PM




To: 
  [EMAIL PROTECTED] 
cc: 
  [EMAIL PROTECTED] 
   Subject: 
  Re: [Samba] winbind issues (domain
  user attempting session with samba)   







-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Do you have winbind running correctly?

These commands should all work if everything is set up right:

wbinfo -u (shows all users)
wbinfo -g (shows all groups)
getent passwd (shows that nsswitch is working, should show UNIX  NT
users in an /etc/passwd format)

wbinfo -a user%password (should auth correctly)

You may need to set the auth user if Restrict Anonymous is set to 1:

Samba 2.2.X

wbinfo -AAdministrator%password

Samba 3.0

wbinfo --set-auth-user Adminstrator%password

Hope this helps. (PS: There is a bug in Beta3 and before that will cause
a user to be unable to access a share if he is a member of too many
groups. I'd recommend Samba 3.0rc2).

- -Tom

[EMAIL PROTECTED] wrote:
| I know I am answering my own questions...so here i go again...it appears
| the more I look at this that the problem is occurring within the line
|
| [2003/09/03 20:37:09, 3] auth/auth_sam.c:check_sam_security(438)
| Couldn't find user 'citrix' in passdb file.
|
| I have been looking to this and it apparently deals with the passdb
backend
| somehow...I can only find items relating to ldap and smbpasswd, but I am
| attempting to use a SAM database from the current NT domain.  Any advice
| would be appreciated...also here is a copy of my smb.conf
fileforgot it
| earlier
|
| SMB.CONF
|
| # Samba config file created using SWAT
| # from 10.1.50.24 (10.1.50.24)
| # Date: 2003/09/03 21:12:59
|
| # Global parameters
| [global]
| workgroup = LCC
| server string = Andromeda Samba Server
| security = DOMAIN
| password server = PDC BDC
| log level = 3
| log file = /usr/local/samba/var/log.%m
| max log size = 50
| dns proxy = No
| wins server = 10.1.33.7, 10.0.60.252
| ldap ssl = no
| idmap uid = 1-2
| idmap gid = 1-2
| winbind uid = 1-2
| winbind gid = 1-2
| template homedir = /tmp/%D/%U
| template shell = /bin/bash
| winbind separator = +
| hosts allow = 127., 10.1., 10.0.
|
| [homes]
| comment = Home Directories
| read only = No
| browseable = No
|
| [cdrom]
| comment = CDROM
| path = /mnt/cdrom
| guest ok = Yes
| root preexec = /bin/mount /mnt/cdrom
| root postexec = /bin/umount /mnt/cdrom
|
| [images]
| comment = CD Images
| path = /opt/images
|  

[Samba] problem with samba 3.0 beta

2003-09-04 Thread nitin

Hi!
I am using samba 3.0 beta as a PDC with ldap authentication.
I am able to login to win 98 machine with samba as PDC.
The problem i am facing is samba requires /etc/passwd entry of user in addition
to ldap entry. I am pasting my smb.conf for ref.
Is it possible to use only ldap account so that i do not have to add /etc/passwd
entry.

I have not added ldap entry in /etc/nsswitch.conf file.

please mail a cc at [EMAIL PROTECTED]

any help really appreciated.
thanks in advance.



-- smb.conf
global]
workgroup = SMBDOMAIN
netbios name = LINUX72SVR
server string = Samba-LDAP PDC running %v
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

os level = 64
preferred master = Yes
local master = Yes
domain master = Yes
wins support = Yes

security = user
encrypt passwords = yes
log file = /var/log/samba/log.%m
log level = 2
max log size = 50
hosts allow = 127.0.0.1 192.168.2.0/255.255.255.0

passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
passwd chat = *New*password* %n\n *Retype*New*password* %n\n
*passwd:*all*authentication*tokens*updated*
unix password sync = Yes

ldap admin dn = cn=Manager,dc=smbdomain,dc=com
ldap server = localhost
ldap port = 389
ldap ssl = no
ldap suffix = ou=Users,dc=smbdomain,dc=com

logon home = \\%L\%U\
logon drive = Y:
logon path = \\%L\samba\profiles\%U
logon scripts = netlogon.bat

add user script = /usr/local/sbin/smbldap-useradd.pl -m -d /dev/null -g 
computers
-s /bin/false
domain logons = Yes


[homes]
comment = Home Directories
valid users = %S
browseable = No
writable = yes
create mask = 0664
directory mask = 0775

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[profiles]
path = /home/samba/profiles
writable = yes
browseable = no
create mask = 0600
directory mask = 0700

[netlogon]
comment = Network Logon Service
path = /home/netlogon
read only = yes
browseable = no
write list = nitin

--



NETCORE SOLUTIONS *** Ph: +91 22 5662 8000 Fax: +91 22 5662 8134

MailServ: Email, IM, Proxy, Firewall, Anti-Virus, LDAP
Fleximail: Mail Storage, Management and Relaying
http://netcore.co.in

Emergic Freedom: Linux-based Thin Client-Thick Server Computing
http://www.emergic.com

BlogStreet: Top Blogs, Neighborhoods, Search and Utilities
http://www.blogstreet.com

Rajesh Jain's Weblog on Technology: http://www.emergic.org



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] problem with samba 3.0 beta

2003-09-04 Thread Michael Gasch
hi

yes it's possible (even for local logins @ your linux machine to use 
just ldap as auth.)

you have to edit nsswitch.conf and /etc/pam.d/login (or /etc/pam*)

-- snip --

account sufficient pam_ldap.so
password sufficient pam_ldap.so
auth sufficient pam_ldap.so
-- snip --

greez

[EMAIL PROTECTED] wrote:
Hi!
I am using samba 3.0 beta as a PDC with ldap authentication.
I am able to login to win 98 machine with samba as PDC.
The problem i am facing is samba requires /etc/passwd entry of user in addition
to ldap entry. I am pasting my smb.conf for ref.
Is it possible to use only ldap account so that i do not have to add /etc/passwd
entry.
I have not added ldap entry in /etc/nsswitch.conf file.

please mail a cc at [EMAIL PROTECTED]

any help really appreciated.
thanks in advance.


-- smb.conf
global]
workgroup = SMBDOMAIN
netbios name = LINUX72SVR
server string = Samba-LDAP PDC running %v
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
os level = 64
preferred master = Yes
local master = Yes
domain master = Yes
wins support = Yes
security = user
encrypt passwords = yes
log file = /var/log/samba/log.%m
log level = 2
max log size = 50
hosts allow = 127.0.0.1 192.168.2.0/255.255.255.0
passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
passwd chat = *New*password* %n\n *Retype*New*password* %n\n
*passwd:*all*authentication*tokens*updated*
unix password sync = Yes

ldap admin dn = cn=Manager,dc=smbdomain,dc=com
ldap server = localhost
ldap port = 389
ldap ssl = no
ldap suffix = ou=Users,dc=smbdomain,dc=com
logon home = \\%L\%U\
logon drive = Y:
logon path = \\%L\samba\profiles\%U
logon scripts = netlogon.bat
add user script = /usr/local/sbin/smbldap-useradd.pl -m -d /dev/null -g 
computers
-s /bin/false
domain logons = Yes
[homes]
comment = Home Directories
valid users = %S
browseable = No
writable = yes
create mask = 0664
directory mask = 0775
[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No
[profiles]
path = /home/samba/profiles
writable = yes
browseable = no
create mask = 0600
directory mask = 0700
[netlogon]
comment = Network Logon Service
path = /home/netlogon
read only = yes
browseable = no
write list = nitin
--



NETCORE SOLUTIONS *** Ph: +91 22 5662 8000 Fax: +91 22 5662 8134

MailServ: Email, IM, Proxy, Firewall, Anti-Virus, LDAP
Fleximail: Mail Storage, Management and Relaying
http://netcore.co.in
Emergic Freedom: Linux-based Thin Client-Thick Server Computing
http://www.emergic.com
BlogStreet: Top Blogs, Neighborhoods, Search and Utilities
http://www.blogstreet.com
Rajesh Jain's Weblog on Technology: http://www.emergic.org


--

 Matrix - more than a vision

**
Michael Gasch
Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
**
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Questions on LDAP AttibutesLogon Time Logoff Time Kickoff Time

2003-09-04 Thread Jarabe
My question is how can I turn on the feature to update the Logon Time,
and Logoff time fields in LDAP.  They are always blank? Are these
fields used to determine when a user logged on and off?

Another question.. Kickoff time, how is that used?  Just a pointer to
some docs would be great.

Finally, when I change my password from windows userPassword gets
updated perfectly, like I want.  The hash it creates is {SSHA}. Is
there any way I can change that to be {CRYPT}??  (I am doing ldap
logins on my linux servers also and they require userPassword to be in
{CRYPT}.) (Or at least I think they do, I cannot login to linus with
{SSHA} hashes.

SAMBA WORKS GREAT I LOVE SAMBA 3.0

Thanks,
Spencer

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Browse problem with non-english characters

2003-09-04 Thread WIm Bakker
Hello,

I did a test install with samba-3.0rc1 and encountered the following problem:
All directories containing files/directories with names that use non-english 
characters like :  ë ê é è , and so on 
where no longer browseable. Windows client would freeze on trying to access 
those directories. Only after I manually removed those characters and 
exchanged with standard english characters the directories would become
browseable again. The strange thing is that when the client would change
the character back then to the original non-english character it was allright,
the characters were recognizable and no browsing problems. What has changed
in samba-3.0rc1 as far as those characters are concerned?

TIA
Wim Bakker
-- 
UnetIX Linux Solutions BV
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undeliverable message returned to sender

2003-09-04 Thread Content Filter
This message was created automatically by mail delivery software.

Delivery failed for the following recipients(s):
[EMAIL PROTECTED]

The message you sent contained an attachment which the recipient has chosen to block.
Usually these sort of attachments are blocked to prevent malicious software from
being sent to the recipient in question.

The name(s) of the blocked file(s) follow:
details.pif

To send this file, please place it in a compressed archive using WinZip 
(http://www.winzip.com) or the archive software of your choice.

- Original Message Header -
Received: by mail6-ny2 (MessageSwitch) id 1062665730337207_7963; Thu,  4 Sep 2003 
08:55:30 + (UCT)
Received: from EAMIN-YYJ (unknown [61.232.81.231])
by mail6-ny2.bigfish.com (Postfix) with ESMTP id D50FC3C2E44
for [EMAIL PROTECTED]; Thu,  4 Sep 2003 08:54:40 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Your details
Date: Thu, 4 Sep 2003 16:54:39 +0800
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_01C33A7F
Message-Id: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Norton AntiVirus hat einen Virus in einer von Ihnengesendeten Na chricht ermittelt und isoliert.

2003-09-04 Thread NAV für Microsoft Exchange-OEBAUMAIL
Empfänger der infizierten Anlage: Oberhumer Margit\Posteingang
Betreff der Nachricht: Re: Approved
Mindestens eine Anlage wurde isoliert.
  Anlage thank_you.pif wurde aus folgendem Grund Isoliert:
Virus [EMAIL PROTECTED] gefunden.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] security issues wint smbmount

2003-09-04 Thread Georg A. Eie
Dear sirs/madams,

I am using smbmount (mount -t smbfs) version 2.2.8a for mounting shares 
from a Windows 2003 server on a Linux machine.
This works fine, but there seems to be a security problem; ordinary 
users can write to files, even when the Unix protection does not allow this.
The user cannot remove the file or create a new one, but can do what 
he/she wants with an existing one.

Is this a known problem, or am I doing someting wrong?
I could not find anything on the subject on www.samba.org.
Please see the attached log for detail.

Thanks and regards,
Georg A. Eie
Basefarm AS
=

[EMAIL PROTECTED] ~]# mount -t smbfs -o 
rw,username=Administrator,password=,uid=0,gid=0,fmask=644,dmask=755 
//winst2/testingtesting /testingtesting

[EMAIL PROTECTED] ~]# echo test  /testingtesting/test.txt

[EMAIL PROTECTED] ~]# ls -la /testingtesting/test.txt
-rw-r--r--1 root root5 Sep  4 09:49 
/testingtesting/test.txt

[EMAIL PROTECTED] ~]# su - georg

bash-2.05a$ cat /testingtesting/test.txt
test
bash-2.05a$ echo test test test  /testingtesting/test.txt

bash-2.05a$ cat /testingtesting/test.txt
test test test
bash-2.05a$ rm /testingtesting/test.txt
rm: cannot unlink `/testingtesting/test.txt': Permission denied
bash-2.05a$ touch /testingtesting/test_1.txt
touch: creating `/testingtesting/test_1.txt': Permission denied
bash-2.05a$ grep ^root: /etc/group
root:x:0:root
bash-2.05a$ smbmount
Usage: mount.smbfs service mountpoint [-o options,...]
Version 2.2.8a
.
(cut)
.
bash-2.05a$ exit
logout
[EMAIL PROTECTED] ~]# ls -la /testingtesting/test*
-rw-r--r--1 root root   15 Sep  4 09:50 
/testingtesting/test.txt

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] info required

2003-09-04 Thread Gowridhar
Hello,

I am Gowridhar from indus RD Ltd.

Is samba 2.2.8a will work in solaris8.0?
If works is it compatable with clearcase?

Regards
gmadu

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbindd - winbindd_idmap.tdb deleted

2003-09-04 Thread Michael Gasch
hi

i recently deleted the idmap file winbindd_idmap.tdb (i have a backup ;) 
 ), because it contained invalid mapping credentials

my question:
how can i create a new mapping_db, where new mappings are stored?
which daemon creates this mapping_db, if it's not present?
is it possible at all?

thxgreez

--

 Matrix - more than a vision

**
Michael Gasch
Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
**
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] HELP PLEASE! encountered ERRbadpw

2003-09-04 Thread Gangjian Fu
Hi, samba experts!

We got a UNIX machine and would like to share a disk drive with PC users.
However we manage to have one account working, but not any other accounts. I
used `smbpasswd -a user` to add user and password, I made sure the username
and password are the same as UNIX account and the windows account. But
whenever I tried to access the samba server and the disk drive, I'm prompted
to regive my username and password. Further tracing showed that the account
information I gave are invalid. Then I used `smbclient -L samba-server -N`,
I got error msg of
Domain=[] OS=[Unix] Server=[Samba 2.2.0]
tree connect failed: ERRSRV - ERRbadpw (Bad password - name/password pair in
a Tree Connect or Session Setup are invalid.)

What does that mean? Where should I check the bad password? Thanks a lot!

Gangjian 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can't join AD domain

2003-09-04 Thread Joe Howell
I've installed Samba 3 RC2 on RH9 using the RPM but I can't get the net ads
join command to work.  I keep getting Unknown parameter encountered: ads
server and Ignoring unknown parameter: ads server when I run net ads
join -U [EMAIL PROTECTED], then it prompts me for my domain password and ends
without any further response.  If I comment out the ads server =
i.p.add.ress in my /etc/samba/smb.conf file, I don't get the
unknown-parameter messages, but otherwise things remain the same.  Kinit
worked ok, and I can see my ticket if I do a klist.  Can anybody give me an
idea of where to start looking?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] info required

2003-09-04 Thread Eric Boehm
On Thu, Sep 04, 2003 at 08:48:34PM +0530, Gowridhar wrote:
 Gowridhar == Gowridhar  [EMAIL PROTECTED] writes:

Gowridhar Hello, I am Gowridhar from indus RD Ltd.

Gowridhar Is samba 2.2.8a will work in solaris8.0?

Yes.

Gowridhar If works is it compatable with clearcase?

Yes.


-- 
Eric M. Boehm  /\  ASCII Ribbon Campaign
[EMAIL PROTECTED]   \ /  No HTML or RTF in mail
X   No proprietary word-processing
Respect Open Standards / \  files in mail
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] IDEALx tools OpenLDAP 2.1.x

2003-09-04 Thread Benjamin Krein
Since I am trying to learn both Samba3  OpenLDAP 2.1.x, I found the
IDEALx tools very useful, but needing some modifications to work.  Here
is my post to the IDEALx mailinglist - maybe it's helpful to someone in
here (NOTE: I'm using the IDEALx tools from CVS since those are the only
ones that work with Samba3 yet):

I've modified the Samba tools to work with OpenLDAP 2.1.x which
is more strict with schema standards.  If this has already been
addressed in this mailing list, my apologies.  

I'm working with the CVS version of the IDEALx tools which have
been modified to work with Samba3.  In order for the tools to
work with OpenLDAP 2.1.x line 262 (or thereabouts) needs to be
modified to include the relevant superior objectclasses to
inetOrgPerson as follows:

'objectclass' = ['top', 'person', 'organizationalPerson',
'inetOrgPerson', 'posixAccount'],

Not sure if there is a better way to do this so that the IDEALx
tools discern whether OpenLDAP 2.1.x is running or OpenLDAP
2.0.x and modify the line accordingly.  Maybe it does not matter
since 'top', 'person', 'organizationalPerson' do not require any
new attributes that aren't already provided for ('sn'  'cn').

Anyhow, I'll leave it to the coders to figure out the best way
to approach this.  For me, thanks for the great tools!  I look
forward to the next final release!


-- 
Benjamin Krein
www.superk.org

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0RC2 + mount + w3k2

2003-09-04 Thread Jeremy Allison
On Thu, Sep 04, 2003 at 10:57:43AM +0200, Bart Jourquin wrote:
 Hi,
 
 I 've installed the latest release candidate on my RH9 box, but I still 
 can't mount a share hosted on a W2K3 box.
 
 I still have SMB signing is mandatory and we have disabled it.
 
 Is there now a solution for that?
 
 (smbclient works well when connected to the same host)

smbfs in the linux kernel doesn't support smb signing.
It is not a product of the Samba Team and we don't maintain
it.

You might want to use Steve French's Linux SMB VFS
instead - this does support signing.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Question about smb shares?

2003-09-04 Thread Dominic Iadicicco
Can anyone tell me how long the name of a samba share
could be?  I have a samba share name that is over 13
characters long and cannot access it, but when I
shorten it I can.

Thanks all

__
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
http://sitebuilder.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba Failover

2003-09-04 Thread Chris Douglass
If I understand you correctly, you are going to deploy Samba as a BDC to
a Windows PDC. This won't work. See section 6.4.2 of the Samba HOWTO
Collection. What you would need to do is set up a Samba PDC with LDAP
and then set up the second box as a Samba BDC with a slave LDAP
database.
-Chris

On Thu, 2003-09-04 at 11:31, Alan Hicks wrote:

 This problem has just been dumped into my lap over the last two or three 
 days. I'm hopelessly in over my head here, and I'm hoping I can get some 
 direction here. I've been searching google for some time, and not come 
 up with my answers. Warning, much of what you are about to hear is 
 ludicrously stupid on a technical level.
 
 I work for a small computer consulting firm. One of our clients is 
 running a Windows 2000 file and print server with ADS. We intend to 
 format this machine and reload Windows 2000, but without ADS. This 
 server houses files for a proprietary program that is unsupported if the 
 file server used is Samba.
 
 This client has about 20 computers at their offices, no more than a 
 dozen of which ever use the server at the same time. The one machine is 
 far more than enough to handle the load, but they decided they need 
 failover (even though they've never had this server crash). They have 
 purchased two Dell servers with SCSI hard drives and Intel Xeon 2,4 Ghz 
 processors (yes, to do file and print sharing for 20 users; I told you 
 it was ludicrous). My PHB has signed a contract with them to install 
 Linux OSs on these boxes, and run Samba on them. Since their proprietary 
 application isn't supported for Samba, they aren't going to move it over 
 to either of these machines. These machines are only to do 
 authentication in the unlikely event that the PDC (the Windows 2000 
 machines) should fail.
 
 I've done a lot of google searching and haven't come up with many leads. 
 Is there a HOW-TO fr setting up Samba in a failover environment, 
 specifically in making it play nice with a Windows PDC? The goal here is 
 to have zero downtime, but I don't think the client understands that if 
 those files for his application aren't present on the Samba servers, 
 authenticating with them won't help him at all.

-- 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] active directory readings

2003-09-04 Thread David Bear
I just downloaded the CVS version of samba_2_2 hoping to find any new
documentation on joining a samba server to an active directory.
Couldn't find anything.

In our current setup, I have samba servers doing passthrough
authentication.  I would really like to change that becuase of the all
the errors it generates. 

We have a centrally managed active directory.  I would like to join my
samba servers to an OU in our AD.  Are there any writeups on how to do
this?

-- 
David Bear
phone:  480-965-8257
fax:480-965-9189
College of Public Programs/ASU
Wilson Hall 232
Tempe, AZ 85287-0803
 Beware the IP portfolio, everyone will be suspect of trespassing
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] your message to rot26@mix.uucico.de

2003-09-04 Thread ROT-26 Anonymous Remailer

You have contacted an anonymous remailing service.  If you are
trying to send anonymous mail, please send a message with subject
remailer-help to [EMAIL PROTECTED] for more information.

Problems or inappropriate use of the service should be reported to
the administrator at [EMAIL PROTECTED].

  -- [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Bug - The Time stamp in Samba is 11 hours behind time stamp in Linux

2003-09-04 Thread Lynn
Hi. Please help me how to resolve a Samba bug

The Time stamp in Samba is 11 hours behind time stamp in Linux
 
on Windows 2000 workstation, the time is 12:00PM, 9-3-2003
on Linuxworkstation, the time is 12:00PM, 9-3-2003
using Samba Version 2.2.8a in the Linux computer
 
I mapped a Samba drive from a Windows 2000 workstation to a Linux computer. Next, I 
created a folder named New_Folder. the date created on this folder (on the Samba 
mapped drive) indicates 9/3/2003 1:00AM 
 
When I went in to the Linux command line and looked at the New_Folder directory using 
the command ls -al, the date created indicates 9/3/2003 12:00PM
 
drwxrwx---2 adminengineer 4096 Sep  3 12:00 New_Folder

===
 
The date of when the New_Folder directory was in Samba is 11 hours earlier than the 
one in the Linux computer using ls -al command.
9-3-2003  
12:00AM
1:00 AM -- Samba time displayed
2:00 AM
3:00 AM
4:00 AM
5:00 AM
6:00 AM
7:00 AM
8:00 AM
9:00 AM
10:00 AM
11:00 AM
12:00 PM-- Linux time display
Other users also confirmed to me this bug in Samba 2.2.8a.
 
==
Is there anyway to fix this bug so that the date and time of when the  files and 
folders in Samba is created is the same as that showed in Linux when use the command 
line ls -al ?
Linh


-
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WIN2K Pro works, WINXP-PRO DOES NOT

2003-09-04 Thread Jon Robertson
Real quick I have 1 Windows 2000 Pro machine that can connect to my Samba
server just fine.no problems whatsoever I have 5 other machines, all
running Windows XP Pro (all have been updated with Microsoft's latest
patches, etc.) that cannot even access the Samba server.  I have only a
Workgroup created, and from each of my XP machines, they all see the Samba
server just fine in the Network Neighborhood.when I click on it, it says
Workgroupname is not accessible. You might not have permission to use this
network resource.  Contact the administrator of this server to find out if
you have access permissions.  The network path was not found

The funny thing is, 2 months ago all my machines could connect just
finenot a thing in my smb.conf file has changed one iota.

Any help is greatly appreciated.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Jason Joines
  All of our user authentication is done via LDAP.  We have an all
Linux backend and tons of windows desktops.  We've just started getting
a few people to move to Linux on the desktop.  Is there any way that I
can have their home directory automatically mounted via Samba when they
log in?
Thanks,

Jason Joines
Open Source = Open Mind

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] initial setup - server visible on network, but shares not accessible

2003-09-04 Thread G F
Hi.  I've been setting up a new samba server, and although I've done it
before, that was with an older version, so I'm having some trouble.

I have smb.conf set up to allow local network connections (192.168.123.
), and testparm confirms that it should work.  I've set a test user with
matching passwords on passwd, smbpasswd and the WinXP workstation.  The
test user is listed in smbusers.  The local network is listed in
hosts.allow (192.168.123. ).  Shares are set up for [homes] and a
general available-to-everyone folder.  I've restarted the init.d/smb
script several times, and all the configuration files are in their
default locations.

When browsing the network from the WinXP workstation, the server is
visible, but I cannot open it to see any available folders.  The error
message, in typical Windows fashion, is not really helpful.  It says
... You might not have permissions to use this network resource The
network path was not found.

I'm sure that there is something simple I'm missing, but I haven't been
able to figure it out.  If anyone can tell what I might not have
configured correctly, please let me know.  Thanks for your time.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Howto install multiple printers using the same driver for Samba on Linux?

2003-09-04 Thread Guenther Frick
Ch. 22.4 of the SAMBA Howto Collection gives hints regarding
network logon script. The text seems to be not complete yet
but will be a good aim.

But I think since the users use different printers you must
write individual logon scripts.

There should however be a pool of drivers for all devices.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Macro expansion in valid users = line?

2003-09-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2 Sep 2003, Tom Dickson wrote:

 Hello,
 
 Is it possible to put %U or %S in the valid users line?
 
 I'm trying:
 
 valid users = %D+%U
 
 for a certain homedir setup (automagically creates if non-existent), but the
 level 10 logs show that
 it always tries: checking |MIXEDDOMAIN+dl| against |%D+%U|, and does not
 expand the macro. This is with Samba-3.0.0rc2 (happens with beta3 also.)
 
 Same thing happens with %U or %S.

Please file a bug and in include the relavent details.
Thanks.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/V5y6IR7qMdg1EfYRAskEAKDGBrQs0W+ftHxd7QkYTSkS7ZOJcACgssLM
mFK9ieI9uOKKggMq3V3Zr8s=
=Q5nu
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Something is broken in Samba3.0-rc2 compared to Samba3.0-rc1

2003-09-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2 Sep 2003, Patrik Gustavsson PS Sweden Senior Technical Consultant wrote:

 Hi,
 
 After the bug 380 was fixed I recompiled Samba3.0-rc2 using Sun One 
 Studio 8 on my Solaris 9
 box.
 
 I joind my Windows 2003 Server.
 net ADS JOIN -U Administrator
 
 Started winbindd and did wbinfo tests and all worked.
 
 Run smbclient locally to connect to the samba-server and it failed with
 session setup failed: NT_STATUS_INVALID_PARAMETER.
 
 My W2000 client can't access the samba server any more.
 
 I have attached the trace from smbclient.

Attachments get stripped on this list.  Can you send me the log
and I'l try to take a look at it next week.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/V50PIR7qMdg1EfYRAvSaAJ94UsoJKn0TaknA9mBmWpY2fbbM+ACdGKgp
jVRb2+bfkIlFY7SzSR2mGec=
=QeoF
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 - ntlm_auth ntlmssp failing

2003-09-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 3 Sep 2003 [EMAIL PROTECTED] wrote:

 Is /usr/bin/ntlm_auth --helper-protocol=squid-2.5-ntlmssp supposed to be
 working at this stage of samba 3?  With RH EL3 beta (taroon) which comes

It should.  File a bug if it is not and assign it [EMAIL PROTECTED]





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/V52UIR7qMdg1EfYRAlqcAKDsshRZqOEWCHrhT/mjtAMzAO20+QCgn/Cc
S9e5Ou0vj/94on6E4GkMmQI=
=RWy+
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Macro expansion in valid users = line?

2003-09-04 Thread Tom Dickson
-BEGIN PGP MESSAGE-
Charset: ISO-8859-1
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org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=H6A1
-END PGP MESSAGE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Bug - The Time stamp in Samba is 11 hours behind time stamp in Linux

2003-09-04 Thread David Brodbeck
 -Original Message-
 From: Lynn [mailto:[EMAIL PROTECTED]

 Hi. Please help me how to resolve a Samba bug
 
 The Time stamp in Samba is 11 hours behind time stamp in Linux

Is the Windows machine set to the same time zone as the Linux machine?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Bug - The Time stamp in Samba is 11 hours behind time stamp in Linux

2003-09-04 Thread Bob Crandell
Each time this happens to me I restart samba.  Samba then picks up the time from
LInux.  It usually happens when there is a large change in time after Samba starts.

Lynn ([EMAIL PROTECTED]) wrote:

Hi. Please help me how to resolve a Samba bug

The Time stamp in Samba is 11 hours behind time stamp in Linux

on Windows 2000 workstation, the time is 12:00PM, 9-3-2003
on Linuxworkstation, the time is 12:00PM, 9-3-2003
using Samba Version 2.2.8a in the Linux computer

I mapped a Samba drive from a Windows 2000 workstation to a Linux computer. Next, I
created a folder named New_Folder. the date created on this folder (on the Samba
mapped drive) indicates 9/3/2003 1:00AM

When I went in to the Linux command line and looked at the New_Folder directory
using the command ls -al, the date created indicates 9/3/2003 12:00PM

drwxrwx---2 adminengineer 4096 Sep  3 12:00 New_Folder

===

The date of when the New_Folder directory was in Samba is 11 hours earlier than the
one in the Linux computer using ls -al command.
9-3-2003
12:00AM
1:00 AM -- Samba time displayed
2:00 AM
3:00 AM
4:00 AM
5:00 AM
6:00 AM
7:00 AM
8:00 AM
9:00 AM
10:00 AM
11:00 AM
12:00 PM-- Linux time display
Other users also confirmed to me this bug in Samba 2.2.8a.

==
Is there anyway to fix this bug so that the date and time of when the  files and
folders in Samba is created is the same as that showed in Linux when use the command
line ls -al ?
Linh


-
Do you Yahoo!?
Yahoo! SiteBuilder - Free, easy-to-use web site design software


--
Bob Crandell
Assured Computing
When you need to be sure.
[EMAIL PROTECTED]
www.assuredcomp.com
Voice - 541-689-9159
FAX - 541-463-1627
Eugene, Oregon


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Fwd: Re: [Samba] Macro expansion in valid users = line?]

2003-09-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Sorry about that: enigmail got over excited!

-  Original Message 
Subject: Re: [Samba] Macro expansion in valid users = line?
Date: Thu, 04 Sep 2003 13:15:42 -0700
From: Tom Dickson [EMAIL PROTECTED]
To: Gerald (Jerry) Carter [EMAIL PROTECTED]
CC: samba mailing list [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Bug 397

https://bugzilla.samba.org/show_bug.cgi?id=397

We're using write list instead; that works.

I've got log files; but they are very big and this is easy to reproduce;
but if you need them, let me know.
Gerald (Jerry) Carter wrote:

| On Tue, 2 Sep 2003, Tom Dickson wrote:
|
|
|Hello,
|
|Is it possible to put %U or %S in the valid users line?
|
|I'm trying:
|
|valid users = %D+%U
|
|for a certain homedir setup (automagically creates if non-existent),
but the
|level 10 logs show that
|it always tries: checking |MIXEDDOMAIN+dl| against |%D+%U|, and does not
|expand the macro. This is with Samba-3.0.0rc2 (happens with beta3 also.)
|
|Same thing happens with %U or %S.
|
|
| Please file a bug and in include the relavent details.
| Thanks.
|
|
|
|
| cheers, jerry
|  --
|  Hewlett-Packard- http://www.hp.com
|  SAMBA Team -- http://www.samba.org
|  GnuPG Key   http://www.plainjoe.org/gpg_public.asc
|  You can never go home again, Oatman, but I guess you can shop there.
| --John Cusack - Grosse Point Blank (1997)
|
.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2-nr2 (Windows 2000)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/V6N02dxAfYNwANIRAuj8AJwNMU+4C3DaBSiVkdQpgZ0WcnY8+wCgof1P
9wQXtyQ9cUsQPnMZXCmKATE=
=uj+b
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Winbindd - winbindd_idmap.tdb deleted

2003-09-04 Thread Paul Eggleton
Michael Gasch wrote on Friday, 5 September 2003 3:41 a.m.:
 i recently deleted the idmap file winbindd_idmap.tdb (i have a backup
   ;) ), because it contained invalid mapping credentials
 
 my question:
 how can i create a new mapping_db, where new mappings are stored?
 which daemon creates this mapping_db, if it's not present? 
 
 is it possible at all?

Winbind creates this file. If you delete it, then next time winbindd is
started it should recreate it. Note that the mappings probably won't be
the same as before, so any files with permissions assigned to
users/groups from the Windows domain will have their user/group info
messed up.

If you just want to delete a few entries, perhaps something like tdbtool
or pdbedit would be better? (sorry, I don't have much familiarity with
either).

Cheers,
Paul
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Paul Eggleton
Jason Joines wrote on Friday, 5 September 2003 7:02 a.m.:
All of our user authentication is done via LDAP.  We have an all
 Linux backend and tons of windows desktops.  We've just started
 getting a few people to move to Linux on the desktop.  Is there any
 way that I can have their home directory automatically mounted via
 Samba when they log in?

Well, to save resources you should probably just mount a share on
startup and then set each user's home directory to a directory in that
mount location. Otherwise, you'll have a mount for each active user.

Cheers,
Paul
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba Failover

2003-09-04 Thread Raj Saxena
Alan,
 I haven't run samba with ads but as far as failover i have a redhat 8
server with samba 2.27 running as a PDC on it dell hardware raid, scsi etc
and a another dell box low end server (redhat 8 samba 2.27)  with ide drives
and 2 80 gig drives, I do a rsync 2 times a day, I have two domains if one
box the first box fails all i have to do is change the domain name and host
name i will be able to authenticate all the users without a problem.

It is the closest thing to keeping a hot standby

Hope this helps a bit.

Raj

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Alan Hicks
Sent: Thursday, September 04, 2003 9:31 AM
To: [EMAIL PROTECTED]
Subject: [Samba] Samba Failover


This problem has just been dumped into my lap over the last two or three
days. I'm hopelessly in over my head here, and I'm hoping I can get some
direction here. I've been searching google for some time, and not come
up with my answers. Warning, much of what you are about to hear is
ludicrously stupid on a technical level.

I work for a small computer consulting firm. One of our clients is
running a Windows 2000 file and print server with ADS. We intend to
format this machine and reload Windows 2000, but without ADS. This
server houses files for a proprietary program that is unsupported if the
file server used is Samba.

This client has about 20 computers at their offices, no more than a
dozen of which ever use the server at the same time. The one machine is
far more than enough to handle the load, but they decided they need
failover (even though they've never had this server crash). They have
purchased two Dell servers with SCSI hard drives and Intel Xeon 2,4 Ghz
processors (yes, to do file and print sharing for 20 users; I told you
it was ludicrous). My PHB has signed a contract with them to install
Linux OSs on these boxes, and run Samba on them. Since their proprietary
application isn't supported for Samba, they aren't going to move it over
to either of these machines. These machines are only to do
authentication in the unlikely event that the PDC (the Windows 2000
machines) should fail.

I've done a lot of google searching and haven't come up with many leads.
Is there a HOW-TO fr setting up Samba in a failover environment,
specifically in making it play nice with a Windows PDC? The goal here is
to have zero downtime, but I don't think the client understands that if
those files for his application aren't present on the Samba servers,
authenticating with them won't help him at all.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

---
Incoming mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.512 / Virus Database: 309 - Release Date: 8/19/2003

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.512 / Virus Database: 309 - Release Date: 8/19/2003

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Mark Ferlatte
Paul Eggleton said on Fri, Sep 05, 2003 at 09:02:15AM +1200:
 Jason Joines wrote on Friday, 5 September 2003 7:02 a.m.:
 All of our user authentication is done via LDAP.  We have an all
  Linux backend and tons of windows desktops.  We've just started
  getting a few people to move to Linux on the desktop.  Is there any
  way that I can have their home directory automatically mounted via
  Samba when they log in?

Are your home directories on a Linux server?  If so, use NFS instead of samba.

M


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Laptop users as domain members; profiles

2003-09-04 Thread Scott Werschke
I would like to implement Samba as a PDC in our organization, but am wrestling with 
how to handle laptop users.

If I join them to the domain and give them a domain account, I will still need to 
allow them a local account so that they can logon on the road.  This means that they 
will have two distinct accounts and two distinct profiles.I could initially make 
the two profiles identical by copying the existing profile to the domain profile or 
copying the existing profile to the default profile before the domain profile is 
created, but subsequent changes to the local profile would not be reflected in the 
domain profile and vice versa.   I anticipate that this could cause great headaches 
for users and administrators.  If a user created or edited documents, added e-mail 
contacts or messages in outlook express or outlook, etc. as a domain user while in the 
office, these changes would not be seen when they logged in on the road as a local 
user.  I am aware that I could have the users login on the road as domain users using 
cached credentials, but to my knowledge (and experiments seem to verify this) caching 
domain credentials is limited to the use of roaming profiles.  I would like to avoid 
what seem to me to be a lot of headaches with roaming profiles, i.e., potential loss 
of data, extensive logon time, etc.  Further, there appears to be a limit to the 
number of previous logons to cache - 50.  I don't have the power to limit the time of 
the trips our executives take or the number of times they are allowed to logon on the 
road.  

The best solution I can come up with now is to remap there My Documents folder, Oulook 
express store folder and Outlook .pst files for both accounts to locations outside of 
the profiles.  This is O.K. except the additional work in setting up the client, the 
potential that I have missed something critical that should be non-exclusive to the 
two profiles, and that I don't have anyway of forcing them to login to the domain when 
they are in the office.  They could accidentally or intentionally login as a local 
user in the office, and I would not be able to track usage in the office or utilize 
logon scripts.

I am aware that some organizations seem to have a policy of simply not adding laptops 
to the domain, but with Samba this would also prevent me from utilizing logon scripts.

Any ideas would be appreciated.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] [Fwd: Samba print]

2003-09-04 Thread antonio
I have a notebook with Windows Xp. This PC works connected both to my

office network and my home network.

At work I can print from this PC to any printer on the network, in 
particular on a Epson 810 that is connected to a Linux box with RedHat 8.0

At home I have a Epson C70 connected to a Linux box with RedHat 9, but I 
can't print on the Linux printer

I copied the smb.conf file from office to home that is:

#=== Global Settings 

[global]
  log file = /var/log/samba/%m.log
  printer = epson
  load printers = yes
  smb passwd file = /etc/samba/smbpasswd
  passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*
  obey pam restrictions = yes
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  null passwords = yes
  username map = /etc/samba/user.map
  encrypt passwords = yes
  passwd program = /usr/bin/passwd %u
  dns proxy = no
  server string = Samba Server
  unix password sync = yes
  workgroup = Workgroup
  os level = 20
  comment = Epson C70 su Linux
  printcap name = /etc/printcap
  security = user
  max log size = 0
  pam password change = yes

[homes]
 comment = Home Directories
 browseable = no
 writable = yes
 valid users = %S
 create mode = 0664
 directory mode = 0775
# NOTE: If you have a BSD-style print system there is no need to
# specifically define each individual printer
[printers]
  guest ok = yes
  comment = All Printers
  printable = yes
  path = /var/spool/samba
__--
When I send the print command from the Control Panel of Windows (the 
test page print), i do not get any error, i see the Linux box working 
for a while, but no output.

If i go to a terminal window on my Linux box :

[EMAIL PROTECTED] antonio]$ smbclient //PC233/epson
added interface ip=192.168.0.1 bcast=192.168.0.255 nmask=255.255.255.0
added interface ip=192.168.254.2 bcast=192.168.254.255 nmask=255.255.255.0
Password:
Domain=[WORKGROUP] OS=[Unix] Server=[Samba 2.2.7a]
smb: \
and then use print any text file, i get the printer operating.
Furtermore, if I click on the epson icon on the Windows shares of  my 
Linux box I get that I cannot connect to my epson printer...

Any suggestion???

TNX

Antonio

--

==
Written with  Mozilla 1.4 on Linux RedHat 9
==


--

==
Written with  Mozilla 1.4 on Linux RedHat 9
==
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Invalid auth info 68 or level 5 on schannel only prior to

2003-09-04 Thread Andrew Bartlett
On Wed, 2003-08-27 at 06:48, Hose wrote:

 Obviously, it kind of defeats the purpose of a network if someone has to
 log in locally first to access things remotely.  Anyone have some
 insight?

Your client is set to 'sign only' it's secure channel connection to the
DC.  Samba 3.0 supports only fully sealed, not sign only.  (I need to
get some more data on the checksums involved).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Rashkae
On Fri, Sep 05, 2003 at 09:02:15AM +1200, Paul Eggleton wrote:
 Jason Joines wrote on Friday, 5 September 2003 7:02 a.m.:
 All of our user authentication is done via LDAP.  We have an all
  Linux backend and tons of windows desktops.  We've just started
  getting a few people to move to Linux on the desktop.  Is there any
  way that I can have their home directory automatically mounted via
  Samba when they log in?
 
 Well, to save resources you should probably just mount a share on
 startup and then set each user's home directory to a directory in that
 mount location. Otherwise, you'll have a mount for each active user.

That's not a good idea.  If you did it that way, all users on the
desktop would have the same permissions, to each others home
directory. 

What you probably want for a setup like this is to a NFS mount.  If
your heart is set on using SMB, however, it can be done.  I don't have
a howto immediately at hand. :(
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Howto install multiple printers using the same driver for Samba on Linux?

2003-09-04 Thread John H Terpstra
On Thu, 4 Sep 2003, Guenther Frick wrote:

 Ch. 22.4 of the SAMBA Howto Collection gives hints regarding
 network logon script. The text seems to be not complete yet
 but will be a good aim.

Oh? What is incomplete? Please provide either:

1) Your patch to the source so we can fix this before it ships
2) A summary of what is missing or incomplete
3) Point us in the direction of what is messed up

Please do not stop at having rung the bell, help solve the problem. Open
Source software is what it is because people help to solve the problem,
not just complain about it and walk away. :)

- John T.


 But I think since the users use different printers you must
 write individual logon scripts.

 There should however be a pool of drivers for all devices.


-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread George Farris
On Thu, 2003-09-04 at 14:21, Mark Ferlatte wrote:
 Paul Eggleton said on Fri, Sep 05, 2003 at 09:02:15AM +1200:
  Jason Joines wrote on Friday, 5 September 2003 7:02 a.m.:
  All of our user authentication is done via LDAP.  We have an all
   Linux backend and tons of windows desktops.  We've just started
   getting a few people to move to Linux on the desktop.  Is there any
   way that I can have their home directory automatically mounted via
   Samba when they log in?
 
 Are your home directories on a Linux server?  If so, use NFS instead of samba.
 

NFS is so F**cked up but I would like to do this as well but I run into
major issues with file locking and GNOME.  I think KDE has problems as
well.  statd runs but there are weird problems anyway.  If anyone has
this working really well I'd love to know exactly how they setup both
server, client and iptables rules.

-- 
George Farris   [EMAIL PROTECTED]
Malaspina University-College - Cowichan Campus

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Laptop users as domain members; profiles

2003-09-04 Thread Scott Werschke
Sounds great.  Thanks.  But are you also confirming that I have to use
roaming profiles to use cached credentials?  I have read some of the
possible scenarios where roaming profiles can cause loss of information.  It
also seems that to keep these profiles to a reasonable size and thus keep
logon times within reason, I might want to remap My Documents, Outlook
Express store folder, Outlook .pst files, and possibly others.  Do you have
any thoughts on these issues?

Also, I am still concerned about what appears to me to be a limit on caching
50 logons.  Windows 2000 security policy default is to limit the user to
caching 10 previous logons with a maximum of 50.  Perhaps I misunderstand
this policy.

Thanks again.

- Original Message -
From: Doug MacFarlane [EMAIL PROTECTED]
To: Scott Werschke [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Thursday, September 04, 2003 3:25 PM
Subject: Re: [Samba] Laptop users as domain members; profiles



 Go ahead and add them to the domain.

 Once they have logged on to the domain once, they can disconnect from the
 domain and still log onto it.  They will get a message that No Domain
 Controller Was Available to Authenticate Your Logon .  .  . You have been
 logged on with cached information.

 Profiles will get handled properly - when they come back to the domain,
the
 local profile is newer than the server-based one, so it will use the local
 one, and write it back to the server when they log off.

 madmac


 - Original Message -
 From: Scott Werschke [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 04, 2003 4:28 PM
 Subject: [Samba] Laptop users as domain members; profiles


 I would like to implement Samba as a PDC in our organization, but am
 wrestling with how to handle laptop users.

 If I join them to the domain and give them a domain account, I will still
 need to allow them a local account so that they can logon on the road.
This
 means that they will have two distinct accounts and two distinct profiles.
 I could initially make the two profiles identical by copying the existing
 profile to the domain profile or copying the existing profile to the
default
 profile before the domain profile is created, but subsequent changes to
the
 local profile would not be reflected in the domain profile and vice versa.
 I anticipate that this could cause great headaches for users and
 administrators.  If a user created or edited documents, added e-mail
 contacts or messages in outlook express or outlook, etc. as a domain user
 while in the office, these changes would not be seen when they logged in
on
 the road as a local user.  I am aware that I could have the users login on
 the road as domain users using cached credentials, but to my knowledge
(and
 experiments seem to verify this) caching domain credentials is limited to
 the use of roaming profiles.  I would like to avoid what seem to me to be
a
 lot of headaches with roaming profiles, i.e., potential loss of data,
 extensive logon time, etc.  Further, there appears to be a limit to the
 number of previous logons to cache - 50.  I don't have the power to limit
 the time of the trips our executives take or the number of times they are
 allowed to logon on the road.

 The best solution I can come up with now is to remap there My Documents
 folder, Oulook express store folder and Outlook .pst files for both
accounts
 to locations outside of the profiles.  This is O.K. except the additional
 work in setting up the client, the potential that I have missed something
 critical that should be non-exclusive to the two profiles, and that I
 don't have anyway of forcing them to login to the domain when they are in
 the office.  They could accidentally or intentionally login as a local
user
 in the office, and I would not be able to track usage in the office or
 utilize logon scripts.

 I am aware that some organizations seem to have a policy of simply not
 adding laptops to the domain, but with Samba this would also prevent me
from
 utilizing logon scripts.

 Any ideas would be appreciated.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Mark Ferlatte
George Farris said on Thu, Sep 04, 2003 at 03:21:09PM -0700:
 On Thu, 2003-09-04 at 14:21, Mark Ferlatte wrote:
  Are your home directories on a Linux server?  If so, use NFS instead of
  samba.
 
 NFS is so F**cked up but I would like to do this as well but I run into major
 issues with file locking and GNOME.  I think KDE has problems as well.  statd
 runs but there are weird problems anyway.  If anyone has this working really
 well I'd love to know exactly how they setup both server, client and iptables
 rules.
 
Hrm.  I'm using GNOME 1.4, and it appears to work okay.  As for setup:

Server: kernel 2.4.21, Kernel NFS server, exporting nfs v3 via TCP.

Client: kernel 2.4.21, using autofs to automount /home/user, with nfsv3 over
TCP.  

Haven't had any problems with file locking.

As for iptables rules... you're in a world of hurt.  You have to tell rpc.statd
to bind to a specific port, and you would then still have to allow UDP to/from
any port to handle the kernel lockd, since you can't bind it to a specific
port, AFAIK.

I don't use NFS in a situation where iptables matters.

M


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread George Farris
On Thu, 2003-09-04 at 15:43, Mark Ferlatte wrote:
  
 Hrm.  I'm using GNOME 1.4, and it appears to work okay.  As for setup:
 
 Server: kernel 2.4.21, Kernel NFS server, exporting nfs v3 via TCP.
 
 Client: kernel 2.4.21, using autofs to automount /home/user, with nfsv3 over
 TCP.  
 
 Haven't had any problems with file locking.

As far as I remember 1.4 never had issues with locking, 2.x does. 
I realize this isn't an nfs list but did you setup an export for each
user or how did you config your autofs?

-- 
George Farris   [EMAIL PROTECTED]
Malaspina University-College - Cowichan Campus

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Bob Crandell
Rashkae ([EMAIL PROTECTED]) wrote:

On Fri, Sep 05, 2003 at 09:02:15AM +1200, Paul Eggleton wrote:
 Jason Joines wrote on Friday, 5 September 2003 7:02 a.m.:
 All of our user authentication is done via LDAP.  We have an all
  Linux backend and tons of windows desktops.  We've just started
  getting a few people to move to Linux on the desktop.  Is there any
  way that I can have their home directory automatically mounted via
  Samba when they log in?

 Well, to save resources you should probably just mount a share on
 startup and then set each user's home directory to a directory in that
 mount location. Otherwise, you'll have a mount for each active user.

That's not a good idea.  If you did it that way, all users on the
desktop would have the same permissions, to each others home
directory.

What you probably want for a setup like this is to a NFS mount.  If
your heart is set on using SMB, however, it can be done.  I don't have
a howto immediately at hand. :(


Create a Data directory to act as a mount point.
In /etc/fstab:
# Create one of these lines for each user that uses this workstation.
//server/home  /home/user/Data  smbfs  user, username=user, password=password,
uid=user, gid=users, rw

In /etc/profile:
# Mount Home on server.  There seems to be something more to this but I can't find
# it right now.
/bin/mount /home/$USER/Data

# This also clears the screen on logout
trap sudo /bin/umount ~/Data; /usr/bin/clear EXIT

I hope this helps.

--
Bob Crandell
Assured Computing
When you need to be sure.
[EMAIL PROTECTED]
www.assuredcomp.com
Voice - 541-689-9159
FAX - 541-463-1627
Eugene, Oregon


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Any way to do Linux User home directories via Samba

2003-09-04 Thread Mark Ferlatte
George Farris said on Thu, Sep 04, 2003 at 03:50:16PM -0700:
 As far as I remember 1.4 never had issues with locking, 2.x does. 

Ah, well, that could explain it.  :)

 I realize this isn't an nfs list but did you setup an export for each
 user or how did you config your autofs?

My /etc/exports looks like:

/home   192.168.0.0/24(rw,no_subtree_check)

My auto.master on the clients has:

/home   /etc/auto.home

And my /etc/auto.home has

*   -hard,intr,nosuid,nodev,tcp,rw nfsserver:/home/

Hope that helps.

M


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] cross-subnet domain join issue

2003-09-04 Thread Sean Kellogg
I am one hurdle away from finishing my test PDC with ldap and password
sync.  Its been a hair raising effort...  and if I can solve this one
issue, we'll be ready to kick our Windows PDC out the window.

When I attempt to initially join the domain ( LOGOS ) from a win2K
client residing on a different subnet, I get the following:


The following error occured validating the name LOGOS
The condition may be caused by a DNS lookup problem.  For information
about troubleshooting common DNS lookup problems, please see the
following Microsoft Website:
http://go.microsoft.com/fwlink/?LinkID=5171

The specified domain either does not exist or could not be contacted


This is the same error I would get on clients residing on the same
subnet that didn't have NetBIOS over TCP/IP enabled.  Once enabled, I
was able to join without incident.  However this does not appear to be
the issue with clients residing on other subnets, as they are properly
configured.

Adding to complications, I am certain that the server running the domain
(also named LOGOS) can be seen from other subnets by doing lookups on
//LOGOS/.

Documentation on the subject seems to indicate that this shouldn't be an
issue...  the tough part is supposed to be browsing, but I can't start
tackling that issue until I'm join to the domain in the first place.

Thanks for any assistance,
Sean

-- 
Sean Kellogg
University of Washington
Biostatistics Department - Linux Guy
e: [EMAIL PROTECTED]p: 5-9176

Linux is to the internet what duct tape is to everything else


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Findsmb manual page now lies because the output of smbclient -L changed?

2003-09-04 Thread Jay Fenlason
In 2.2.8a days, findsmb would print the OS and Server version of the
machines it found, like this:


*=DMB
+=LMB
IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION 
-
192.168.49.247 WINQA1 [QATEST] [Windows 5.0] [Windows 2000 LAN
Manager]
192.168.49.250 WINQA2 +[QATEST] [Windows 5.0] [Windows 2000 LAN
Manager]


The man page for findsmb in 3.0.0rc2 claims that findsmb will still do
so, but the actual output is always more like:


IP ADDR NETBIOS NAME   WORKGROUP/OS/VERSION 
-
192.168.49.247  WINQA1 [QATEST]
192.168.49.250  WINQA2+[QATEST]

without any OS or server version information.  After reading the
source to findsmb, I discovered it was using
open(SMB,$SAMBABIN/smbclient -N -L $name -I $ip -U% |)
to get the information, and sure 'nuff, the samba-2.2.8a smbclient
says:

added interface ip=192.168.48.121 bcast=192.168.51.255
nmask=255.255.252.0
Domain=[QATEST] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]

Sharename  Type  Comment
-    ---
Error returning browse list: NT_STATUS_ACCESS_DENIED

Server   Comment
----
WINQA1   
WINQA2   

WorkgroupMaster
----
QATEST   WINQA2

While the 3.0.0 smbclient says:

Sharename  Type  Comment
-    ---
Error returning browse list: NT_STATUS_ACCESS_DENIED

Server   Comment
----
WINQA1   
WINQA2   

WorkgroupMaster
----
QATEST   WINQA2

And I haven't found anything in the smbclient manpage about restoring
the 2.2.x style verbose behavior.

So what's the right thing to do?
a) Find a way to make smbclient verbose again so findsmb will work as
   documented.
b) Change the findsmb documentation (and code) to match the new
   smbclient behavior.

And why hasn't anyone noticed this before now?

Oh, and there's a braino in the smbclient man page.

--- smbclient.1.orig2003-09-04 19:33:00.0 -0400
+++ smbclient.1 2003-09-04 19:33:09.0 -0400
@@ -157,7 +157,7 @@
 
 .TP
 -V
-Prints the version number for \fBsmbd\fR\.
+Prints the version number for \fBsmbclient\fR\.
 
 
 .TP



-- JF
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.0 RC1: Unable to find a suitable server

2003-09-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, 3 Sep 2003, Axel Suppantschitsch wrote:

 Is there any workaround for Bug #371? Otherwise I'm stuck with testing
 Samba 3.0's behaviour in my university's ADS environment 'til the
 release of RC3. I wonder that other people on the mailing list don't
 seem to experience that problem, as they got your RCx binaries working
 with ADS... 
 
 BTW: There seems to be another problem with your RH9 RC2 binary besides
 bug #371, as ads_connect/ads_startup throws No such file or directory
 at the end of the not working net ads join process or is this connected
 to bug #371?
 
 [2003/09/03 10:32:32, 4] libsmb/namequery.c:get_dc_list(1289)
   get_dc_list: no servers found
 [2003/09/03 10:32:32, 1] utils/net_ads.c:ads_startup(176)
   ads_connect: No such file or directory
 [2003/09/03 10:32:32, 2] utils/net.c:main(711)
   return code = -1
 [EMAIL PROTECTED] root]#

I just checked in a fix for this into CVS.  If you could test it as well
that would be great.  The change was to utils/net_ads.c



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/V5a6IR7qMdg1EfYRAjXCAKDNvSsDpnv+GVAnsx38YnragzTmFwCfaULo
Q5lrmn4joOs89CZxVc0p4mU=
=FyzI
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] can't change client use lanman auth?

2003-09-04 Thread Larry Hunter

Dear Samba-istas,

Thanks for your work on a remarkable system.  I'm having a problem
dealing with a very simple system that I can't seem to figure out. 

I have a disk being shared from a Windows ME machine (I know, but I
can't change that part) that I want to mount on various linux
machines.   I have a redhat 7.3 system that uses smbmount Version
2.2.7-security-rollup-fix which works fine.  When I try to mount the
share, it warns about Called name not present, but then prompts for
a password (the windows machine has share security, not user), and
the share mounts just fine. 

Trying the same thing on my debian unstable system using smbmount
Version 3.0.0beta2+3.0.0rc1-1 for Debian I get the same warning, but
when I give the password, it reports

 Server requested LANMAN password but 'client use lanman auth' is disabled 
 6436: tree connect failed: SUCCESS - 0 
 SMB connection failed 

So, reading the documentation, it looks as if I ought to put 'lanman
auth = yes' in the globals section of my smb.conf.  I do this, and
then run testparm, and a strange thing happens.  It now reports a
'lanman auth' value, but it is 'no'!  See the smb.conf and testparm
results below. 

The documentation doesn't say much about this, and Googling both the
web and relevant usenet groups didn't turn up anything about this
problem.  Any ideas as to (a) what might be wrong, and (b) a
workaround? 

I'd be glad to provide more information if I left out anything
important.  

Thanks very much!

[EMAIL PROTECTED]


  basement:~# cat /etc/samba/smb.conf 
  # Global parameters 
  [global] 
  workgroup = 180GLENCOE 
  domain master = no 
  lanman auth = yes 
  hosts allow = 127.0.0.1 216.241.42.72 216.241.42.73 216.241.42.74 
  hosts deny = 0.0.0.0/0 

  [ipc$] 
  path = /opt 
  writeable = yes 
  guest ok = yes 

  [opt] 
  path = /opt 
  writeable = yes 
  guest ok = yes 

  basement:~# testparm 
  Load smb config files from /etc/samba/smb.conf 
  Processing section [ipc$] 
  Processing section [opt] 
  Loaded services file OK. 
  Server role: ROLE_STANDALONE 
  Press enter to see a dump of your service definitions 

  # Global parameters 
  [global] 
  workgroup = 180GLENCOE 
  client lanman auth = No 
  client plaintext auth = No 
  domain master = No 
  hosts allow = 127.0.0.1, 216.241.42.72, 216.241.42.73, 216.241.42.74 
  hosts deny = 0.0.0.0/0 

  [ipc$] 
  path = /opt 
  read only = No 
  guest ok = Yes 

  [opt] 
  path = /opt 
  read only = No 
  guest ok = Yes 
  basement:~#  

basement:~# smbmount //pc/music /mnt/music 
Password:  
Server requested LANMAN password but 'client use lanman auth' is disabled 
6529: tree connect failed: SUCCESS - 0 
SMB connection failed 
basement:~# 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba cannot find my domain!

2003-09-04 Thread ivan
Hi
I am trying to connect my linux desktop to a windows NT 4.0 Server SP6a 
running as a PDC. I can mount drives from that computer but I cannot 
join the domain. Using the following comand:

# smbpasswd -j FUCELL -r PDC -U ivan

I get
Error connecting to PDC
Unable to join domain DOMAIN.
I have followed the winbind documentation. Could there be settings on 
the PDC that could/should be changed or have sould I check for any 
smb.conf setting problems?

Any help will be greatly appreciated

Ivan

--
 ,###'
*##/  Ivan Wills
  ,*##'   Home Page :
 .*##)Email : [EMAIL PROTECTED]
,###'
   l##*  ,. __ _.   _
  .*##'   /%#   ;*##*_*###*#'  .*#\  ./###;.
 /##*   /##'  ,#*' '#*' '#*   *%## *#* '*##*
 *##.  .##'  .*#/  |#*#  # ##o#''#*#,
,##**##__*#*   .#*, ,#*_*#  *##'  '*#|;
*##'`*###*' '###*'##*' ,##'\#*.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Laptop users as domain members; profiles

2003-09-04 Thread Scott Werschke
For the record, you are right.  I have tested logging on to the domain with
cached credentials and it also works with just a local profile.  Of course,
with either roaming or local profiles at least one logon to the domain (when
actually connectied to the domain controller) is required before cached
credentials are available.

I am still a bit confused by the security policy - number of previous
logons to cache (in case domain controller is unavailable).   The knowledge
base article -

http://msdn.microsoft.com/library/default.asp?url=/library/en-us/gp/579.asp

seemed to also indicate that this puts a limit on the number of times cached
credentials can be used.  Yet,  I set it to two and was able to logon to the
domain (while disconnected from the network) 13 times before I decided that
was good enough for me.  Seems there is no real limit.  Maybe this just
applies when a Windows Server is used as PDC.

- Original Message -
From: Doug MacFarlane [EMAIL PROTECTED]
To: Scott Werschke [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Thursday, September 04, 2003 3:25 PM
Subject: Re: [Samba] Laptop users as domain members; profiles



 Go ahead and add them to the domain.

 Once they have logged on to the domain once, they can disconnect from the
 domain and still log onto it.  They will get a message that No Domain
 Controller Was Available to Authenticate Your Logon .  .  . You have been
 logged on with cached information.

 Profiles will get handled properly - when they come back to the domain,
the
 local profile is newer than the server-based one, so it will use the local
 one, and write it back to the server when they log off.

 madmac


 - Original Message -
 From: Scott Werschke [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Thursday, September 04, 2003 4:28 PM
 Subject: [Samba] Laptop users as domain members; profiles


 I would like to implement Samba as a PDC in our organization, but am
 wrestling with how to handle laptop users.

 If I join them to the domain and give them a domain account, I will still
 need to allow them a local account so that they can logon on the road.
This
 means that they will have two distinct accounts and two distinct profiles.
 I could initially make the two profiles identical by copying the existing
 profile to the domain profile or copying the existing profile to the
default
 profile before the domain profile is created, but subsequent changes to
the
 local profile would not be reflected in the domain profile and vice versa.
 I anticipate that this could cause great headaches for users and
 administrators.  If a user created or edited documents, added e-mail
 contacts or messages in outlook express or outlook, etc. as a domain user
 while in the office, these changes would not be seen when they logged in
on
 the road as a local user.  I am aware that I could have the users login on
 the road as domain users using cached credentials, but to my knowledge
(and
 experiments seem to verify this) caching domain credentials is limited to
 the use of roaming profiles.  I would like to avoid what seem to me to be
a
 lot of headaches with roaming profiles, i.e., potential loss of data,
 extensive logon time, etc.  Further, there appears to be a limit to the
 number of previous logons to cache - 50.  I don't have the power to limit
 the time of the trips our executives take or the number of times they are
 allowed to logon on the road.

 The best solution I can come up with now is to remap there My Documents
 folder, Oulook express store folder and Outlook .pst files for both
accounts
 to locations outside of the profiles.  This is O.K. except the additional
 work in setting up the client, the potential that I have missed something
 critical that should be non-exclusive to the two profiles, and that I
 don't have anyway of forcing them to login to the domain when they are in
 the office.  They could accidentally or intentionally login as a local
user
 in the office, and I would not be able to track usage in the office or
 utilize logon scripts.

 I am aware that some organizations seem to have a policy of simply not
 adding laptops to the domain, but with Samba this would also prevent me
from
 utilizing logon scripts.

 Any ideas would be appreciated.
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Route your Purchase Orders, Invoices, Packing slips via email!

2003-09-04 Thread inFORM Decisions
inFORM Decisions iMail to Route you Purchase Orders, Invoices, Packing slips via 
email! 

iMail™ remains a popular and smart solution for our iSeries customers. The software is 
just one of our 
fully integrated, 'snap-on' modules being used with OR without iDocs™ electronic 
document software. 

iMail bursts and routes documents such as Purchase Orders, Invoices, Packing slips and 
more, to one or
more recipients in real-time. These documents are scheduled as automatic electronic 
emails, to be delivered
at anytime during the day or night. This will prove to be advantageous for groups 
within or outside of
your organization. 

For more information on iMail, please call or email us: 800-858-5544 
[EMAIL PROTECTED] 

For a free 30 day evaluation of iMail, please click here to download. 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] problem with samba 3.0 beta

2003-09-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Linux (or Unix in general) needs to have a UID for everyone who is
accessing files/system resources.
If your Samba user is not in /etc/passwd, then Linux doesn't know who he
is, and won't let him do anything.
If you add ldap to nsswitch.conf, then even though the user isn't in
/etc/passwd he will show up if you run:
getent passwd

and then Samba will be happy to let him access.

The only other option is to force everyone to be root; which is not a
good option at all.
- -Tom

[EMAIL PROTECTED] wrote:
| Hi!
| I am using samba 3.0 beta as a PDC with ldap authentication.
| I am able to login to win 98 machine with samba as PDC.
| The problem i am facing is samba requires /etc/passwd entry of user in
addition
| to ldap entry. I am pasting my smb.conf for ref.
| Is it possible to use only ldap account so that i do not have to add
/etc/passwd
| entry.
|
| I have not added ldap entry in /etc/nsswitch.conf file.
|
| please mail a cc at [EMAIL PROTECTED]
|
| any help really appreciated.
| thanks in advance.
|
|
|
| -- smb.conf
| global]
|   workgroup = SMBDOMAIN
|   netbios name = LINUX72SVR
|   server string = Samba-LDAP PDC running %v
|   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
|
|   os level = 64
|   preferred master = Yes
|   local master = Yes
|   domain master = Yes
|   wins support = Yes
|
|   security = user
|   encrypt passwords = yes
|   log file = /var/log/samba/log.%m
|   log level = 2
|   max log size = 50
|   hosts allow = 127.0.0.1 192.168.2.0/255.255.255.0
|
|   passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
|   passwd chat = *New*password* %n\n *Retype*New*password* %n\n
| *passwd:*all*authentication*tokens*updated*
|   unix password sync = Yes
|   
|   ldap admin dn = cn=Manager,dc=smbdomain,dc=com
|   ldap server = localhost
|   ldap port = 389
|   ldap ssl = no
|   ldap suffix = ou=Users,dc=smbdomain,dc=com
|
|   logon home = \\%L\%U\
|   logon drive = Y:
|   logon path = \\%L\samba\profiles\%U
|   logon scripts = netlogon.bat
|
|   add user script = /usr/local/sbin/smbldap-useradd.pl -m -d /dev/null
- -g computers
| -s /bin/false
|   domain logons = Yes
|
|
| [homes]
|   comment = Home Directories
|   valid users = %S
|   browseable = No
|   writable = yes
|   create mask = 0664
|   directory mask = 0775
|
| [printers]
|   comment = All Printers
|   path = /var/spool/samba
|   printable = Yes
|   browseable = No
|
| [profiles]
|   path = /home/samba/profiles
|   writable = yes
|   browseable = no
|   create mask = 0600
|   directory mask = 0700
|
| [netlogon]
|   comment = Network Logon Service
|   path = /home/netlogon
|   read only = yes
|   browseable = no
|   write list = nitin
|
| --
|
| 
|
| NETCORE SOLUTIONS *** Ph: +91 22 5662 8000 Fax: +91 22 5662 8134
|
| MailServ: Email, IM, Proxy, Firewall, Anti-Virus, LDAP
| Fleximail: Mail Storage, Management and Relaying
| http://netcore.co.in
|
| Emergic Freedom: Linux-based Thin Client-Thick Server Computing
| http://www.emergic.com
|
| BlogStreet: Top Blogs, Neighborhoods, Search and Utilities
| http://www.blogstreet.com
|
| Rajesh Jain's Weblog on Technology: http://www.emergic.org
| 
|
|
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/V+mbRliD/69byygRAkr7AJ9FPJvD2/ryn1EkAznmxG/0u3m5rQCfYPBB
G4TexV2rHA8mwdzmompqdTg=
=uZpA
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Join Domain

2003-09-04 Thread andi
How can i make connection in my computer client would be join domain?

i have password superuser.

thank's
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Join Domain

2003-09-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Do you want to join a linux/unix machine to a Windows server?

Or vice versa?

perhaps see

http://us2.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html

especially chapter 7 (For Windows NT/2000 as PDC):

http://us2.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html#domain-member

or maybe chapter 5 (for Samba as PDC):

http://us2.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html#samba-pdc

Note: if you're not using Samba-3.0, you'll need these instead:

http://us2.samba.org/samba/docs/man/Samba-HOWTO-Collection.html#DOMAIN-SECURITY

and Chapters 8  9.

Hope this helps!

- -Tom

andi wrote:
| How can i make connection in my computer client would be join domain?
|
| i have password superuser.
|
| thank's
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/V/qpRliD/69byygRAtwsAJ4hL8AmBOoJUMzBWo30sA0lNZGzYQCfekXd
e985PmostQGmOCtCQ9xFq3I=
=/bl6
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't change client use lanman auth?

2003-09-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 4 Sep 2003, Larry Hunter wrote:

  Server requested LANMAN password but 'client use lanman auth' is disabled 
  6436: tree connect failed: SUCCESS - 0 
  SMB connection failed 
 
 So, reading the documentation, it looks as if I ought to put 'lanman
 auth = yes' in the globals section of my smb.conf.  I do this, and
 then run testparm, and a strange thing happens.  It now reports a
 'lanman auth' value, but it is 'no'!  See the smb.conf and testparm
 results below. 

We're working on this.  Set 'client ntlmv2 auth = no' in the [global]
section and this should give you a workaround for the time being.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/WAzaIR7qMdg1EfYRAhLgAKCDlt31HhyC180nSckv4AelLp+B5ACcCo1T
DObQIsh/ckPRRVUbnqTqmfg=
=wKaQ
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.0RC2 problems with krb libs on SOLARIS 9

2003-09-04 Thread christoph . beyer
Hi you all,

I try to compile 3.0.0RC2 on SOLARIS 9. I use openldap-2.0.27 and
krb_5-1.3.1. I did run autogen.sh and then:

./configure --prefix=/data/samba-3.0.0rc2 --with-krb5=/usr/krb_5-1.3.1
--with-ldap --with-ads

I get:

Compiling libsmb/clikrb5.c
libsmb/clikrb5.c:139: #error UNKNOWN_GET_ENCTYPES_FUNCTIONS
gmake: *** [libsmb/clikrb5.o] Error 1

I tried to use HEIMDAL instead but it did not work either. Am I using a
wrong krb version or am I missing something obvious ?

Please 'CC' me, cause I'm not on the list...

thanks for any hint
~christoph


-- 
/*   Christoph Beyer |   Office: Building 2b / 23 *\
 *   DESY|Phone: 040-8998-2317*
 *   - IT -  |  Fax: 040-8998-4060*
\*   22603 Hamburg   | http://www.desy.de */


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/smbd

2003-09-04 Thread jra

Date:   Thu Sep  4 18:02:17 2003
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv3994/smbd

Modified Files:
  Tag: SAMBA_3_0
chgpasswd.c lanman.c 
Log Message:
Fix UNIX passwd sync properly. I've finally understood
the as_root parameter has bugger all to do with who you *currently*
are, and everything to do with who you run the script as. Doh !
Jeremy.


Revisions:
chgpasswd.c 1.88.2.16 = 1.88.2.17

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/chgpasswd.c.diff?r1=1.88.2.16r2=1.88.2.17
lanman.c1.73.2.18 = 1.73.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/lanman.c.diff?r1=1.73.2.18r2=1.73.2.19


CVS update: samba/source/lib

2003-09-04 Thread jra

Date:   Thu Sep  4 18:40:55 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv7960/lib

Modified Files:
  Tag: SAMBA_3_0
charcnv.c 
Log Message:
Remove convert_string_internal completely from fast path when processing
NBENCH calls. Requires fixed buffer size for strdup_upper().
Jeremy.


Revisions:
charcnv.c   1.55.2.36 = 1.55.2.37

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/charcnv.c.diff?r1=1.55.2.36r2=1.55.2.37


CVS update: samba/source/utils

2003-09-04 Thread jerry

Date:   Thu Sep  4 19:45:04 2003
Author: jerry

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv15029/utils

Modified Files:
  Tag: SAMBA_3_0
net_ads.c 
Log Message:
Check in Andrew's fix for bug #305 (always use lp_realm() )

Also make sure thet ads_startup uses lp_realm instead of
just relying on the workgroup name.  Fixes bug in net ads join
when the workgroup defaults to WORKGROUP and we ignore the 
realm name.




Revisions:
net_ads.c   1.37.2.29 = 1.37.2.30

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_ads.c.diff?r1=1.37.2.29r2=1.37.2.30


CVS update: samba/source/nsswitch

2003-09-04 Thread jerry

Date:   Thu Sep  4 19:45:04 2003
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv15029/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_ads.c 
Log Message:
Check in Andrew's fix for bug #305 (always use lp_realm() )

Also make sure thet ads_startup uses lp_realm instead of
just relying on the workgroup name.  Fixes bug in net ads join
when the workgroup defaults to WORKGROUP and we ignore the 
realm name.




Revisions:
winbindd_ads.c  1.43.2.18 = 1.43.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.43.2.18r2=1.43.2.19


CVS update: samba/source/lib

2003-09-04 Thread jra

Date:   Thu Sep  4 23:03:58 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv2469/lib

Modified Files:
  Tag: SAMBA_3_0
charcnv.c 
Log Message:
More hand-tuning of the fastpath. Don't do strlen() when we're doing
to walk to the end anyway.
Jeremy.


Revisions:
charcnv.c   1.55.2.37 = 1.55.2.38

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/charcnv.c.diff?r1=1.55.2.37r2=1.55.2.38


CVS update: samba/source/param

2003-09-04 Thread jra

Date:   Thu Sep  4 23:03:58 2003
Author: jra

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv2469/param

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
More hand-tuning of the fastpath. Don't do strlen() when we're doing
to walk to the end anyway.
Jeremy.


Revisions:
loadparm.c  1.397.2.95 = 1.397.2.96

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.95r2=1.397.2.96


CVS update: samba/source/lib

2003-09-04 Thread jra

Date:   Thu Sep  4 23:26:13 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv4530/lib

Modified Files:
  Tag: SAMBA_3_0
util_str.c 
Log Message:
Fastpath strchr_m for ASCII.
Jeremy.


Revisions:
util_str.c  1.47.2.37 = 1.47.2.38

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.47.2.37r2=1.47.2.38


CVS update: samba/source/script

2003-09-04 Thread tpot

Date:   Thu Sep  4 23:55:44 2003
Author: tpot

Update of /data/cvs/samba/source/script
In directory dp.samba.org:/tmp/cvs-serv7457

Modified Files:
  Tag: SAMBA_3_0
mkproto.awk 
Log Message:
Removed {OLD,NEW}_NTDOMAIN cruft from mkproto.awk


Revisions:
mkproto.awk 1.63.2.8 = 1.63.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/script/mkproto.awk.diff?r1=1.63.2.8r2=1.63.2.9


CVS update: samba/source/msdfs

2003-09-04 Thread tpot

Date:   Fri Sep  5 00:55:44 2003
Author: tpot

Update of /data/cvs/samba/source/msdfs
In directory dp.samba.org:/tmp/cvs-serv12422/msdfs

Modified Files:
  Tag: SAMBA_3_0
msdfs.c 
Log Message:
Return 0 DFS links instead of -1 when dfs support is not enabled.

Possible fix for bug 403.


Revisions:
msdfs.c 1.28.2.12 = 1.28.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/msdfs/msdfs.c.diff?r1=1.28.2.12r2=1.28.2.13


CVS update: samba/source/lib

2003-09-04 Thread jra

Date:   Fri Sep  5 01:33:22 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv16315/lib

Modified Files:
  Tag: SAMBA_3_0
util_str.c 
Log Message:
Hand optimisatinos for strrchr_m using the properties we know about MB
character sets and how we use this call.
Jeremy.


Revisions:
util_str.c  1.47.2.38 = 1.47.2.39

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.47.2.38r2=1.47.2.39


CVS update: sambaweb

2003-09-04 Thread tpot

Date:   Fri Sep  5 01:36:12 2003
Author: tpot

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv16709

Modified Files:
bugreports.html 
Log Message:
Updated text to remove references to samba-{bugs,patches}.  People are
now redirected to bugzilla and samba-technical respectively.


Revisions:
bugreports.html 1.9 = 1.10

http://www.samba.org/cgi-bin/cvsweb/sambaweb/bugreports.html.diff?r1=1.9r2=1.10


CVS update: samba/source

2003-09-04 Thread tpot

Date:   Fri Sep  5 03:05:37 2003
Author: tpot

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv25258

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
Move $(KRBCLIENT_OBJ) to libnss_wins PICOBJ variable so it is converted to
relocatable form.

Added a comment about this in the hope that it won't happen again.

Renamed PAM_WINBIND_OBJ to PAM_WINBIND_PICOBJ to make it a bit clearer.


Revisions:
Makefile.in 1.468.2.174 = 1.468.2.175

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.468.2.174r2=1.468.2.175


CVS update: samba/examples/LDAP

2003-09-04 Thread jerry

Date:   Fri Sep  5 04:09:25 2003
Author: jerry

Update of /data/cvs/samba/examples/LDAP
In directory dp.samba.org:/tmp/cvs-serv31328

Modified Files:
  Tag: SAMBA_3_0
samba-nds.schema samba-schema-netscapeds4.x 
Log Message:
updated schema for 3.0 for eDirectory 8.7 and Netscape DS 4.x

Revisions:
samba-nds.schema1.1.6.1 = 1.1.6.2

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba-nds.schema.diff?r1=1.1.6.1r2=1.1.6.2
samba-schema-netscapeds4.x  1.2.2.1 = 1.2.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba-schema-netscapeds4.x.diff?r1=1.2.2.1r2=1.2.2.2


CVS update: samba/source/utils

2003-09-04 Thread tpot

Date:   Fri Sep  5 04:40:10 2003
Author: tpot

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv4769

Modified Files:
  Tag: SAMBA_3_0
net_lookup.c 
Log Message:
Fix for bug #73.  Name types can be specified using name#type notation.

Also added shortcut so that 'net lookup foo#1b' works.


Revisions:
net_lookup.c1.3.2.7 = 1.3.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_lookup.c.diff?r1=1.3.2.7r2=1.3.2.8


CVS update: samba/source/nsswitch

2003-09-04 Thread jerry

Date:   Fri Sep  5 04:46:44 2003
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv5587/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_ads.c 
Log Message:
should fix bug 364  311:  Retry patch based on suggestion from 
Ken Cross.  Sometimes ads conenction get stale but we don't know 
they are dead until we try them. This patch may need some optimization
after people bang on it for a while.



Revisions:
winbindd_ads.c  1.43.2.19 = 1.43.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.43.2.19r2=1.43.2.20


CVS update: samba/source/lib

2003-09-04 Thread jerry

Date:   Fri Sep  5 05:32:32 2003
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv10696/lib

Modified Files:
  Tag: SAMBA_3_0
util_str.c 
Log Message:
fix bug 397:  use a variant of alloc_sub_basic() for string lists.



Revisions:
util_str.c  1.47.2.39 = 1.47.2.40

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.47.2.39r2=1.47.2.40


CVS update: samba/source/smbd

2003-09-04 Thread jerry

Date:   Fri Sep  5 05:32:32 2003
Author: jerry

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv10696/smbd

Modified Files:
  Tag: SAMBA_3_0
password.c 
Log Message:
fix bug 397:  use a variant of alloc_sub_basic() for string lists.



Revisions:
password.c  1.248.2.15 = 1.248.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/password.c.diff?r1=1.248.2.15r2=1.248.2.16


CVS update: samba/source/nsswitch

2003-09-04 Thread tpot

Date:   Fri Sep  5 05:57:24 2003
Author: tpot

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv13335

Modified Files:
  Tag: SAMBA_3_0
winbindd_ads.c 
Log Message:
Fix for bug 282 that didn't get checked in.


Revisions:
winbindd_ads.c  1.43.2.20 = 1.43.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.43.2.20r2=1.43.2.21