Re: [Samba] Does anyone have detailed documentation on Migration from NT4 PDC to Samba-3 PDC besides swat/help?

2003-09-25 Thread John H Terpstra
Larry,

I updated this information just in time for Samba-3 release.

Enjoy.


- John T.

On Wed, 24 Sep 2003, Larry Liu wrote:

 Does anyone have detailed documentation on Migration from NT4 PDC to
 Samba-3 PDC, besides what you can get on swat/help?   The docs under
 swat/help/Samba-HOWTO-Collection.html doesn't have details on how to
 suck all the NT4 SAM accounts(users, groups, and machines) into a Samba-3.

 Any pointer would be great help.

 Thanks.






-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] {Scanned}

2003-09-25 Thread Matthew lewis
unsubscribe
end
 

-- 
This message has been scanned for viruses and
dangerous content by MailScanner  Sophos Anti-Virus, and is
believed to be clean.
Mailscanner thanks transtec Computers for their support.

Primeworks : Your comprehensive I.T. Support Partners!

This email is confidential and intended only for the stated addressee(s).
If you received this in error,  please inform us immediately and delete it and all 
copies from your system.
Any unauthorised  disclosure,  use or dissemination,  either whole or partial,  is 
prohibited.
Any views or opinion contained in this email are those of the author and are not 
necessarily endorsed by Primeworks Networking (Pty) Ltd,  and the organisation cannot 
be held responsible for any misuse.
This email and its attachments are believed to be free of any virus or defect,  but it 
is the responsibility of the recipient to ensure this.
Primeworks Networking (Pty) Ltd does not accept responsibility or liability for any 
loss or damage arising in any way from its receipt or use or for any errors or 
omissions in its contents which may arise as a result of its transmission.

Primeworks Networking (Pty) Ltd
[EMAIL PROTECTED]
(Phone) 2711 887-3900
(Fax)   2711 887-8889

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba

2003-09-25 Thread Vincent . Badier



Does the /usr/local/samba-3.0.0rc4/var/locks/ directory exists? Witch
account do you use to launch you init script? in case this is not root,
does it have suffisent permission?

Also, how about starting nmbd and smbd manually, with -D option?


yes i'm using init.d (redhat style). samba is installed in
/usr/local/samba-3.0.0rc4/. I've got a symbolic link to /usr/local/samba
which is used by the init.d script.

Le Mercredi 24 Septembre 2003 19:22, Matias Silva a écrit :
 It looks like you are still trying to access the 3.0 version pid file

   /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was
Invalid
   argument

 How are you starting and stopping samba?  Are you using init.d?

 Matias

 Bruno Pinaud wrote:
  Hi,
  I currently have an old samba 2.2.2 on my network. It's working, but
it's
  quite old...
  I tried version 3.0.0rc4 but it doesn't want to start. Here are the
  errors :
 
  [2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
fcntl_lock 6 13 0 1 1
  [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
  [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid
  argument) [2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
ERROR: nmbd : fcntl lock of file
  /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
  argument
 

--
Vincent


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: The first stable release of Samba 3.0 is available

2003-09-25 Thread John Brown
Congratulations  to the entire Samba team on a job well done.  We recognize
the hard work that everyone put into this project.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows XP Home Edition

2003-09-25 Thread Thomas Bork
Hi Jonathan Bernard,

you wrote:

 It is true that XP Home can not authenticate to a domain, but an
 upgrade to XP Pro will not automatically solve the disconnected drive
 problem.

 My main work station is XP Pro and authenticates to a Win2K AD PDC,
 and I will still loose touch with the my mapped drive (which is
 mapped to the shared AD resource).  Clicking on the share will
 re-connect it again, but that doesn't fix your problem

 Our company has looked for a fix for this for a while, and have yet
 to find anything that works.

for a connection to an samba server use a shorter keepalive time in
smb.conf. Default is

keepalive = 300

Depending on the application you have to use for instance

keepalive = 30

This will increase the load of the samba server with many connections!
See also the parameter

deadime

For a connection to a windows server you have to edit the registry of
the server:

Registry Settings
System Key:
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\
Parameters]
Value Name: Autodisconnect
Data Type: REG_DWORD (DWORD Value)
Value Data: 0 to 4,294,967,295 (0x) in minutes


der tom

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Per-directory create mask?

2003-09-25 Thread Jonathan Woithe
Hi all

Please CC me any replies.

I am currently running samba 2.2.8a under Slackware 8.1 (kernel 2.4.18) to
provide fileserver services to a number of windows 2000 boxes via a single
resources share.  One of the things stored in this share is a collection
of Protel libraries used in electronic circuit design.

The problem is that protel implements its own access control mechanism for
these libraries.  When the first user accesses a library, a control file is
created by protel.  When subsequent users open/access the libraries, protel
wants to access and modify this control file. The problem is that the
control file is owned by the first user to start protel at a given time. 
The users' umasks are set to allow only user write permission (as is
sensible) - the problem is that other users then can't alter this file.

The first user can do a manual chmod after starting protel to allow group
writes (at which point things work fine) but the chmod remains in force
until the file is deleted - which happens when the last user finishes using
protel.

What I need is a way to enable a group-writeable file creation mask for
files created in a single directory of the share, or, more generally, a way
to specify create mask or force create mode for specific subdirectories
of a share (not for the entire share).

I've thought of a number of possible ways of solving this problem, but none
of them are particularly attractive.
 1) Move the server (or at least the protel users) to a user group regime
 2) write a small samba VFS module to trap creations in this one directory
and deal with them accordingly
 3) set up a separate share for the protel libraries and force masks in that

Does anyone have any other suggestions?

Best regards
  jonathan
-- 
* Jonathan Woithe[EMAIL PROTECTED]*
*http://www.physics.adelaide.edu.au/~jwoithe*
***---***
** Time is an illusion; lunchtime doubly so  **
*  ...you wouldn't recognize a subtle plan if it painted itself purple and *
*   danced naked on a harpsichord singing 'subtle plans are here again'*
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba

2003-09-25 Thread Bruno Pinaud
Le Jeudi 25 Septembre 2003 08:42, [EMAIL PROTECTED] a écrit :
 Does the /usr/local/samba-3.0.0rc4/var/locks/ directory exists? Witch
yes it does.
 account do you use to launch you init script? in case this is not root,
 does it have suffisent permission?

I'm using root.

 Also, how about starting nmbd and smbd manually, with -D option?


same problem with both...
Perhaps it's related to my kernel but actually samba 2.2.2 is working...

 yes i'm using init.d (redhat style). samba is installed in
 /usr/local/samba-3.0.0rc4/. I've got a symbolic link to /usr/local/samba
 which is used by the init.d script.
 
 Le Mercredi 24 Septembre 2003 19:22, Matias Silva a écrit :
  It looks like you are still trying to access the 3.0 version pid file
 
/usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was

 Invalid

argument
 
  How are you starting and stopping samba?  Are you using init.d?
 
  Matias
 
  Bruno Pinaud wrote:
   Hi,
   I currently have an old samba 2.2.2 on my network. It's working, but

 it's

   quite old...
   I tried version 3.0.0rc4 but it doesn't want to start. Here are the
   errors :
  
   [2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
 fcntl_lock 6 13 0 1 1
   [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
 fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
   [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
 fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid
   argument) [2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
 ERROR: nmbd : fcntl lock of file
   /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
   argument

 --
 Vincent

-- 
Bruno PINAUD
Performanse SA

Qu'est-ce qu'un adulte ? Un enfant gonflé d'âge.
Simone De Beauvoir

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Smbpasswd + password sync on OS X

2003-09-25 Thread John Snowdon
Samba 2.2.3a on OS-X 10.2.6

Trying to get a standalone server up and running with user level
security. All the users have valid accounts and passwords, but we've
enabled password sync and password chat and chat debug for the accounts
as we don't do authentication against the active directory.

unix password sync = yes
passwd program = /usr/bin/passwd %u
passwd chat debug = yes
passwd chat = *ew*assword* %n\n *etype*ew*assword* %n\n

smbpasswd USERNAME succesfully changes the smb account, but does not
change the unix account. Looking in the log files, after the smbpasswd
transaction the following errors appear:

[2003/09/24 13:59:49, 10]
/SourceCache/samba/samba-26/source/passdb/pdb_smbpasswd.c:pdb_getsampwna
m(1344)
  pdb_getsampwnam: search by name: USERNAME
[2003/09/24 13:59:49, 10]
/SourceCache/samba/samba-26/source/passdb/pdb_smbpasswd.c:startsmbfilepw
ent(167)
  startsmbfilepwent_internal: opening file /var/db/samba/smbpasswd
[2003/09/24 13:59:49, 5]
/SourceCache/samba/samba-26/source/passdb/pdb_smbpasswd.c:getsmbfilepwen
t(436)
  getsmbfilepwent: returning passwd entry for user USERNAME, uid 620
[2003/09/24 13:59:49, 7]
/SourceCache/samba/samba-26/source/passdb/pdb_smbpasswd.c:endsmbfilepwen
t(256)
  endsmbfilepwent_internal: closed password file.
[2003/09/24 13:59:49, 10]
/SourceCache/samba/samba-26/source/passdb/pdb_smbpasswd.c:pdb_getsampwna
m(1386)
  pdb_getsampwnam: found by name: USERNAME
[2003/09/24 13:59:49, 4]
/SourceCache/samba/samba-26/source/lib/substitute.c:automount_server(160
)
  Home server: 127.0.0.1
[2003/09/24 13:59:49, 4]
/SourceCache/samba/samba-26/source/lib/substitute.c:automount_server(160
)
  Home server: 127.0.0.1
[2003/09/24 13:59:49, 3]
/SourceCache/samba/samba-26/source/smbd/sec_ctx.c:pop_sec_ctx(421)
  pop_sec_ctx (99, 99) - sec_ctx_stack_ndx = 0
[2003/09/24 13:59:50, 0]
/SourceCache/samba/samba-26/source/lib/fault.c:fault_report(38)
  ===
[2003/09/24 13:59:50, 0]
/SourceCache/samba/samba-26/source/lib/fault.c:fault_report(39)
  INTERNAL ERROR: Signal 10 in pid 16321 (2.2.3a (build 26))
  Please read the file BUGS.txt in the distribution
[2003/09/24 13:59:50, 0]
/SourceCache/samba/samba-26/source/lib/fault.c:fault_report(41)
  ===

Where USERNAME is the user who is changing their password.

No errors are shown in the shell, and the user simply recieves the
normal 'Password changed succesfully' message. 

Any ideas if this built in version of Samba is simply borked?

-John

 John Snowdon - IT Support Specialist
-==-
 Faculty of Medical Sciences Computing Dept
 School of Medical Education Development
 University of Newcastle

 Phone : 0191 245 4230
 Email : [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: XP Pro connecting to PDC

2003-09-25 Thread Massimo Crisantemo
Moondance Foxmarnick [EMAIL PROTECTED] ha scritto nel messaggio
news:[EMAIL PROTECTED]
 Did you do the registry hack? They say to do it if you do not get the
 Welcome to the domain box, but I got that box and then couldn't log in
 with a user. I applied the hack and re-booted. Logged in without a
problem.

 HKEY_LOCAL_MACHINE - SYSTEM - CurrentControlSet - Services - Netlogon -
 Parameters - requiresignorseal /change from 1 to 0

 At 01:30 PM 9/22/03 -0700, you wrote:
hi,
i don't know if i have understand correctly the thread but i my exerience to
let Xp join a NT domain i have to change few things..

- be sure that netBIOS is enabled in TCP/IP,
- second be sure that if DHCP server exists it pass the WINS server addres
to the client,
look here http://support.microsoft.com/default.aspx?scid=kb;en-us;810497
look here http://support.microsoft.com/default.aspx?scid=kb;EN-US;314366
look here http://support.microsoft.com/default.aspx?scid=kb;en-us;318266

normally the last one is the one that prevent xp to log in a NT domain (and
samba 2.2.x).

hope this help

Massimo



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba

2003-09-25 Thread Vincent . Badier

 Does the /usr/local/samba-3.0.0rc4/var/locks/ directory exists? Witch
yes it does.

Sorry, i didn't read the code enought. The error would not be the same.

same problem with both...

This is normal, since pid files are handle by samba itself

Perhaps it's related to my kernel but actually samba 2.2.2 is working...

I don't think so, since the error tell us that pid files can not be locked.


[2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
fcntl_lock 6 13 0 1 1
[2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
  fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
[2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
  fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid
  argument)
[2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
  ERROR: nmbd : fcntl lock of file
/usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
argument

I think the error is reported by the fcntl() system call. I don't know
about the reason. Invalid argument seems not to be related to a problem
on the file system, nor the kernel ressources. However, i never saw this
error on my own servers, so this sould not be a bad argument passing to the
function.

This error thus astonishes me much and i'm also insterested by the real
reason.

--
Vincent


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba

2003-09-25 Thread Bruno Pinaud
Thanks for your answer. 
I looked in the source code, and perhaps this can be due to a bad glibc 
version ? i have glibc 2.2.5 on my server. is this ok ?

Le Jeudi 25 Septembre 2003 11:00, [EMAIL PROTECTED] a écrit :
  Does the /usr/local/samba-3.0.0rc4/var/locks/ directory exists? Witch
 
 yes it does.

 Sorry, i didn't read the code enought. The error would not be the same.

 same problem with both...

 This is normal, since pid files are handle by samba itself

 Perhaps it's related to my kernel but actually samba 2.2.2 is working...

 I don't think so, since the error tell us that pid files can not be locked.

 [2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
 fcntl_lock 6 13 0 1 1
 [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
   fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
 [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
   fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid

   argument)

 [2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
   ERROR: nmbd : fcntl lock of file
 /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
 argument

 I think the error is reported by the fcntl() system call. I don't know
 about the reason. Invalid argument seems not to be related to a problem
 on the file system, nor the kernel ressources. However, i never saw this
 error on my own servers, so this sould not be a bad argument passing to the
 function.

 This error thus astonishes me much and i'm also insterested by the real
 reason.

 --
 Vincent

-- 
Bruno PINAUD
Performanse SA

Il vaut mieux savoir quelque chose de tout 
que tout savoir de quelque chose. Pascal.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] how set samba use mysql

2003-09-25 Thread sonjaya
i see source that samba 3.0 support mysql , how to make it happen i have
been complie with mysql support but how use make plugin i try like this :
[EMAIL PROTECTED] pdb]# make
libtool gcc  -I../../source -I../../source/include -I../../source/ubiqx
-I../../source/smbwrapper -Wall -g -c pdb_test.c
mkdir .libs
gcc -I../../source -I../../source/include -I../../source/ubiqx
-I../../source/smbwrapper -Wall -g -c pdb_test.c  -fPIC -DPIC -o
.libs/pdb_test.lo
In file included from pdb_test.c:21:
../../source/include/includes.h:896:19: proto.h: No such file or directory
pdb_test.c: In function `testsam_init':
pdb_test.c:111: warning: implicit declaration of function `make_pdb_methods'
pdb_test.c:111: incompatible types in assignment
pdb_test.c:129: warning: implicit declaration of function `debug_add_class'
pdb_test.c: In function `init_module':
pdb_test.c:145: warning: implicit declaration of function
`smb_register_passdb'
make: *** [pdb_test.lo] Error 1
[EMAIL PROTECTED] pdb]#


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Multiple NICs

2003-09-25 Thread Robert Sander
On Tue, 23 Sep 2003 09:41:42 + (UTC),
 Stefan G. Weichinger [EMAIL PROTECTED] wrote:
 Hi, samba-users,
 
 I want to make use of 2 NICs in one Samba-server.
 Can anyone point me to some documentation?
 
 I want to increase availability and speed, but don´t yet understand
 how to set it up right.

 Does that work with standard switch?

This has to be done on the operating system level and has nothing to do
with Samba.

With Linux kernel you would use the bonding network driver. It does work
with switches that support port trunking (at least 3com calls it that
way), the switch has to be manageable.

Greetings
-- 
Robert Sander
Manager
Information Systemswww.epigenomics.comKastanienallee 24
+493024345330  10435 Berlin
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Red Hat enterprise AS 2.1 samba

2003-09-25 Thread Mr Vampire
does anyone knows how to find samba2.2.7a.rpm or higher for this release of
red hat?
or has annyone successfully compiled the souce code of samba2.2.7.a on this
release?

thank you



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how set samba use mysql

2003-09-25 Thread Jelmer Vernooij
Hi,

Try compiling pdb_mysql from source/, not from examples/.

Jelmer

On Thu, Sep 25, 2003 at 05:33:49PM -0700, [EMAIL PROTECTED] wrote about '[Samba] how 
set samba use mysql':
 i see source that samba 3.0 support mysql , how to make it happen i have
 been complie with mysql support but how use make plugin i try like this :
 [EMAIL PROTECTED] pdb]# make
 libtool gcc  -I../../source -I../../source/include -I../../source/ubiqx
 -I../../source/smbwrapper -Wall -g -c pdb_test.c
 mkdir .libs
 gcc -I../../source -I../../source/include -I../../source/ubiqx
 -I../../source/smbwrapper -Wall -g -c pdb_test.c  -fPIC -DPIC -o
 .libs/pdb_test.lo
 In file included from pdb_test.c:21:
 ../../source/include/includes.h:896:19: proto.h: No such file or directory
 pdb_test.c: In function `testsam_init':
 pdb_test.c:111: warning: implicit declaration of function `make_pdb_methods'
 pdb_test.c:111: incompatible types in assignment
 pdb_test.c:129: warning: implicit declaration of function `debug_add_class'
 pdb_test.c: In function `init_module':
 pdb_test.c:145: warning: implicit declaration of function
 `smb_register_passdb'
 make: *** [pdb_test.lo] Error 1
 [EMAIL PROTECTED] pdb]#


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
Jelmer Vernooij [EMAIL PROTECTED] - http://jelmer.vernstok.nl/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how set samba use mysql

2003-09-25 Thread sonjaya
where i can't download ?

 Hi,


 Try compiling pdb_mysql from source/, not from examples/.

 Jelmer

 On Thu, Sep 25, 2003 at 05:33:49PM -0700, [EMAIL PROTECTED] wrote
 about '[Samba] how set samba use mysql':
 i see source that samba 3.0 support mysql , how to make it happen i have
 been complie with mysql support but how use make plugin i try like this
 :
 [EMAIL PROTECTED] pdb]# make
 libtool gcc  -I../../source -I../../source/include -I../../source/ubiqx
 -I../../source/smbwrapper -Wall -g -c pdb_test.c
 mkdir .libs
 gcc -I../../source -I../../source/include -I../../source/ubiqx
 -I../../source/smbwrapper -Wall -g -c pdb_test.c  -fPIC -DPIC -o
 .libs/pdb_test.lo
 In file included from pdb_test.c:21:
 ../../source/include/includes.h:896:19: proto.h: No such file or
 directory
 pdb_test.c: In function `testsam_init':
 pdb_test.c:111: warning: implicit declaration of function
 `make_pdb_methods'
 pdb_test.c:111: incompatible types in assignment
 pdb_test.c:129: warning: implicit declaration of function
 `debug_add_class'
 pdb_test.c: In function `init_module':
 pdb_test.c:145: warning: implicit declaration of function
 `smb_register_passdb'
 make: *** [pdb_test.lo] Error 1
 [EMAIL PROTECTED] pdb]#


 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

 --
 Jelmer Vernooij [EMAIL PROTECTED] - http://jelmer.vernstok.nl/


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 'PointnPrint' Only works for one printer

2003-09-25 Thread matt
Hi - I've read carefully Kurt Pfeifle's document on Printing Support in
Samba 3.0. (Otherwise known as samba-cups HOWTO??). I had a go at adding
driver download/cups postscript driver support. After making the necessary
alterations to smb.conf, downloading the drivers and running cupsaddsmb,
both my printers showed up on the server from a winxp home machine. The
first, canon, connects and sets itself up fine. The other one (then called
usblp0) went through all the motions, but when you try to view properties,
it says The usblp0 driver for this printer is not installed - some
properties may not be available unless you install the driver? Install
driver now? It then brings up the usual add printer driver box. If I add a
driver, it again goes through the motions, but still it doesn't print.
Asking for properties gives the same message about no driver - so you are
stuck in a loop.

The pointnprint system does support more than one printer doesn't it? There
were no error messages in the verbose output of cupsaddsmb and both printers
were added successfully. I don't know where I'm going wrong...

My samba version is 2.2.7a and cups is 1.1.17

thanks,
matt



---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.520 / Virus Database: 318 - Release Date: 18/09/2003

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC not creating roaming profiles

2003-09-25 Thread Lee Martin
Hi,

I tried adding nt acl support = no to my share as recommended.
This hasn't changed my problem. I have also made sure that my
SID is the same on both old and new server. (Perhaps it has changed
all together?) The closest I seem to get is the creation of the profile
directory, but nothing is stored in there.
Even with the 'new' SID I have rejoined them to the DOMAIN, the first time
I log in I get a error  Cannot open profile yet it makes that profile
directory in the correct location, yet with nothing in it. Every login after that
results in no error and nothing changing on my server's profile for that user.

Help needed :P


 kurt weiss [EMAIL PROTECTED] 09/22/03 06:16PM 


Lee Martin schrieb:

 Hi All,
 
 I've tried pretty much everything I can, I have gotten a step further though.
 
 When logging onto the domain only the profile directory is created for a user,
 unfortuanately with nothing in it.
 
 
From earlier I was asked to have a look at the SID, I have updated my Solaris
 
 8 server with the 'smbpasswd -S' command yet this doesn't seem to have sorted
 out my problem.

stupid question:
u have read the SID from the original samba with smbpasswd -S and 
updated the solaris server with smbpasswd -W - right?

 
 Yesterday, in desperation I installed ver 2.2.8a back on to my orginal Linux Server
 with my old config file, which resulted in the exact same thing.
 

installed back? so it seems u have lost SID? - did u try to re-join one 
of the workstatins to the domain? (4 testing) is then the same problem?

u have *no* error messages, even on the client? (profile is syncronized 
at login *and* logoff)

 Any help would be greatly appreciated.
 
 Thanks,
 Lee
 
 
Mark W. Webb [EMAIL PROTECTED] 09/22/03 12:47PM 
 
 I am having a similar problem with samba 3.0 rc4. My roaming profile 
 gets loaded upon login, but never gets updated upon logout.  Just to 
 debug, I have made all permissions 777 on /home/profile/* and it does 
 not help.
 
 any help would be greatly appreciated.
 
 kurt weiss wrote:
 
 
maybe, u do not use the same SID, or the profiles on the clients are 
switched to local based??

Lee Martin schrieb:


Hi All,

I have recently moved my PDC from a linux suse 7.0 box to a
Solaris 8 server. I have downloaded the samba 2.2.8a and
installed it without any errors.
I used my old smb.conf and made the neccasry changes to it, I
have pasted it below.

I don't receive any errors, it just ends up using a local profile and
doesn't bother to update it to the server.

I have looked at countless documents going through the procedure
of setting up the profiles but not any regarding problems.

If anyone could help me or at least guide me in the right direction,
I would greatly appreciate it.

Thanks,
Lee

smb.conf:

# Global parameters
[global]
workgroup = PROE
netbios name = CADADM
server string = CADADM Samba Server
interfaces = 192.9.201.29/24 192.9.202.129/24

# PDC Settings
encrypt passwords = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *Enter*NEW*password* %n\n *Reenter*NEW*password* 
%n\n *Password*Changed*
passwd chat debug = Yes
unix password sync = Yes

# Logging Settings
log level = 2
log file = /var/samba/log.%m
max log size = 100

# Time-Sync Settings
time service = yes
dos filetimes = yes

# Roaming Profile Settings

domain admin group = root @ntadmin
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s 
/bin/false -M %u
logon script = startup.bat
logon path = \\%N\profiles\%U
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
wins support = Yes
remote announce = 192.9.202.255
admin users = root

[netlogon]
comment = PROE domains logon service
path = /usr/local/samba/netlogon
write list = root
browseable = No
read only = Yes

[profiles]
path = /usr/local/samba/ntprofile
read only = No
create mask = 0600
directory mask = 0700
browseable = Yes

end smb.conf:




--
 

DISCLAIMER:
The information contained in this communication is confidential and 
may be legally privileged. It is intended solely for the use of the 
individual or entity to whom it is addressed and others authorised to 
receive it. If you are not the intended recipient please inform us of 
its receipt by you. You are hereby notified that you must not 
disclose, copy, distribute or take any action in reliance of the 
contents of this information, which must be immediately deleted.

This e-mail was checked by the e-Sweeper Service.
For more information visit our website, Baltimore Technologies 
e-Sweeper :
http:// www.mimesweeper.baltimore.com/products/esweeper/ 
--
 



 
 
 
 
 
 --
 This 

[Samba] Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd + typo error ?

2003-09-25 Thread jean-marc pouchoulon
Helo,

On redhat 9 - samba 3 stable - Using the rpm from 24 september.
I try to configure a bdc. 

  Smb.conf is :

idmap backend = ldap:ldap://ip_address
ldap idmap suffix = ou=personnes,ou=ac-ville,ou=educ
winbind uid = 1-2
winbind gid = 1-2
# allow enumeration of winbind users and groups
winbind enum users = yes
winbind enum groups = yes
# give winbind users a real shell (only needed if they have
telnet access)
template shell = /bin/bash


wbinfo -u and -g are working.

  Nsswitch.conf is :

passwd: files winbind
shadow: files
group:  files winbind


  But getent  passwd and getent group did give back only the users
located in /etc/passwd and /etc/group


On login with a user that don't have local entry I have 

  init_sam_from_ldap: Entry found for user: test1
[2003/09/25 11:30:41, 1] auth/auth_util.c:make_server_info_sam(818)
  User test1 in passdb, but getpwnam() fails!

[2003/09/25 11:30:41, 0] auth/auth_sam.c:check_sam_security(459)
  check_sam_security: make_server_info_sam() failed with
'NT_STATUS_NO_SUCH_USER'
[2003/09/25 11:30:41, 2] auth/auth.c:check_ntlm_password(309)
  check_ntlm_password:  Authentication for user [test1] - [test1]
FAILED with error NT_STATUS_N
O_SUCH_USER
[2003/09/25 11


Do I must create the user in local ? I want to use winbind to
avoid it.

Any help would be greatly appreciated.

Ps 

Maybe , there is a typo error on the Samba Project
Documentation.
  P69 idmapbackend = ldapsam:ldap://slave-ldap.quenya.org  
  If use ldapsam instead of ldap I have
[2003/09/25 13:25:25, 0] sam/idmap.c:idmap_init(136)
  idmap_init: could not load remote backend 'ldapsam'.






 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: [Samba] Privileges of administrator

2003-09-25 Thread Rogério Oliveira Naressi

  Raul, It ferramente has access of management of user
of the W2k. Click in properties in the Administrator
group, click in adding participants.  It sees that in
the top it appears the option (to examine) of you to
select the station or the domain.  It selects the
domain and it will go to appear the users of the domain.
  Now is alone to select the user whom it desires to give
the administrator right.

  I'm sorry, I do not dominate the English.

Em português:

  Acesse a ferramente de gerenciamento de usuário do W2k.
Clique em propriedades no grupo Administrator, clique em
adicionar participantes. Veja que no topo aparece a opção
(examinar) de você selecionar a estação ou o domínio.
Selecione o domínio e irá aparecer os usuários do domínio.
  Ai é só selecionar o usuário que deseja dar o direito de
administrator.

  Rogério.

Rogério Oliveira Naressi - email: [EMAIL PROTECTED]
IPEF - Instit. de Pesq. e Est. Florestais - http://www.ipef.br
Depto de Ciênc. Florestais-ESALQ/USP - http://lcf.esalq.usp.br


-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] nome de
Raul
Enviada em: quarta-feira, 24 de setembro de 2003 08:38
Para: [EMAIL PROTECTED]
Assunto: [Samba] Privileges of administrator


As I can obtain privileges of administrator in the client computer from
where a user join in the Samba domain



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3 / Solaris 8 / Kerberos

2003-09-25 Thread Thomas Müller
Hi,
I have a problem to compile Samba 3 with ADS support on Solaris. 
Unfortunatly, Solaris 8 doesn't  come with integrated kerberos support, 
so that configure doesn't find any support for kerberos. For Solaris 8 
there is a package called SEAM 1.0.1 with provides kerberos 
functionality for Solaris, but the needed header file, i.e krb5.h, are 
not included and according to my informations from SUN, they will not 
ship the headers in future.

Do I have a chance to compile Samba 3 with ADS support? Might it be a 
solution to compile an install heimdal kerberos?
When Samba 3 is compiled with the installed heimdal kerberos, will it 
work with the SEAM from SUN?
Does anyone here have experience with this topic and a solution?

Kind regards.
Th. Müller

Thomas Müller  Phone: +49-711-88716-147
Department Manager ITFax: +49-711-88716-777
Christ GmbHMail: [EMAIL PROTECTED]
Mittlerer Pfad 9Internet: www.christ-wasser.de   
70499 Stuttgart
Germany


DISCLAIMER

Any opinions expressed in this eMail are those of the the individual and not necesserily
the company. This eMail and any files transmitted with it are confidential and solely for 
use of the intended recipient. If you are not the intended recipient or the person
responsible fo delivering to the intended recipient, be advised that you have received 
this eMail in error and that any use is strictly prohibited. If you have received this eMail 
in error, please advise the sender immediately by using the reply facility in your eMail
software.

We have taken every reasonable precaution to ensure that any attachement to this 
eMail is swept for viruses. However, we cannot accept liability for any damage sustained 
as a result of software viruses and advise you carry out your own virus checks before
opening any attachement.





--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 / Solaris 8 / Kerberos

2003-09-25 Thread Patrik Gustavsson PS Sweden Senior Technical Consultant
On Solaris 8 and 9 I am using Kerberos from MIT and OpenLdap.

/Patrik

Thomas Müller wrote:

Hi,
I have a problem to compile Samba 3 with ADS support on Solaris. 
Unfortunatly, Solaris 8 doesn't  come with integrated kerberos 
support, so that configure doesn't find any support for kerberos. For 
Solaris 8 there is a package called SEAM 1.0.1 with provides kerberos 
functionality for Solaris, but the needed header file, i.e krb5.h, are 
not included and according to my informations from SUN, they will not 
ship the headers in future.

Do I have a chance to compile Samba 3 with ADS support? Might it be a 
solution to compile an install heimdal kerberos?
When Samba 3 is compiled with the installed heimdal kerberos, will it 
work with the SEAM from SUN?
Does anyone here have experience with this topic and a solution?

Kind regards.
Th. Müller

Thomas Müller  Phone: +49-711-88716-147
Department Manager ITFax: +49-711-88716-777
Christ GmbHMail: [EMAIL PROTECTED]
Mittlerer Pfad 9Internet: www.christ-wasser.de   
70499 Stuttgart
Germany


DISCLAIMER

Any opinions expressed in this eMail are those of the the individual 
and not necesserily
the company. This eMail and any files transmitted with it are 
confidential and solely for use of the intended recipient. If you are 
not the intended recipient or the person
responsible fo delivering to the intended recipient, be advised that 
you have received this eMail in error and that any use is strictly 
prohibited. If you have received this eMail in error, please advise 
the sender immediately by using the reply facility in your eMail
software.

We have taken every reasonable precaution to ensure that any 
attachement to this eMail is swept for viruses. However, we cannot 
accept liability for any damage sustained as a result of software 
viruses and advise you carry out your own virus checks before
opening any attachement.





--
In a world without fences who needs Gates
Patrik Gustavsson, Senior Technical Consultant
[EMAIL PROTECTED] Telephone: +46 60 671540
http://glen.swedenMobile: +46 70 3551040
SUN MICROSYSTEMS  Fax: +46 60 671550
--


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RES: samba Digest, Vol 9, Issue 36

2003-09-25 Thread Gildevane Aparecido Ferreira



--
Gildevane Aparecido Ferreira
Administrador de Rede
Depto de Telecomunicações e Redes 
Gerência de Informática - PUC-Campinas
Tel. 0XX 19 3756-7339 / 3756-7337
[EMAIL PROTECTED] - http://www.puc-campinas.edu.br

-- 


-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome
de [EMAIL PROTECTED]
Enviada em: quinta-feira, 25 de setembro de 2003 09:01
Para: [EMAIL PROTECTED]
Assunto: samba Digest, Vol 9, Issue 36


Send samba mailing list submissions to
[EMAIL PROTECTED]

To subscribe or unsubscribe via the World Wide Web, visit
http://lists.samba.org/mailman/listinfo/samba
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]

You can reach the person managing the list at
[EMAIL PROTECTED]

When replying, please edit your Subject line so it is more specific than
Re: Contents of samba digest...

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Winbind ldap samba 3 BDC getent passwd answer don't retrieve domain users, can't login on the domain with users that are not on /ect/passwd

2003-09-25 Thread gary ng
I have seen the same thing in my two installation of
beta2 and rc4. Some how, I forgot what I have played
around in beta2 and was later been able to do a
'getent passwd DOMAIN\\username' but can't repeat that
again. in my latest installation of RC4. I am
wondering if it has anything to do with the timing of
locating the correct domain controller to logon. As I
am experiencing very long delay when I do a 'net
user/group'. It takes may be 20 seconds before
prompting me the password and another 20 seconds or so
to give the result(which is correct). Still struggling
with the winbind thing and hope some experts can help
or tell me how to trace what is going on in
libnss_winbind.

   wbinfo -u and -g are working.

  Nsswitch.conf is :

   passwd: files winbind
   shadow: files
   group:  files winbind

   
  But getent  passwd and getent group did give
back only the users
located in /etc/passwd and /etc/group



__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to enforce password strength in 3.0.0 [mysql passdb]

2003-09-25 Thread Ernest Beinrohr
Hi, I've been trying to enforce stronger passwords here in out company, 
but I only can do it with my PHP web interface (i'm using mysql passdb), 
but users are still able to change their passwords directly from 
windows. Can I prohibit that, or somehow enforce passs strength?

thx

--
Ernest Beinrohr, OERNii
eAdmin @ axonpro.sk, http://www.axonpro.sk/
+421-2--6241-0360, +421-903--482-603
HomePage: http://www.OERNii.sk/ ICQ: 28153343
-
  Opportunity is missed by most people because it is 
  dressed in overalls and looks like work.
   - Thomas Edison

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using Samba 2.2.8a with Microsoft Cluster Services

2003-09-25 Thread Zachariah Mully
On Thu, 2003-08-28 at 09:47, Zachariah Mully wrote:
 On Wed, 2003-08-27 at 19:16, Jeremy Allison wrote:
  Hmmm. It's doing some an LSA_ENUMTRUSTDOM which we don't support fully
  in 2.2.x. Can you try this with Samba 3.0 (which does) to see if this
  makes a difference ?
  
  Thanks,
  
  Jeremy.
 
 Jeremy-   
 I've upgraded to:
 
 bubbles-new:/etc/samba# smbd --version
 Version 3.0beta1-1 for Debian
 
 And I'm still having the same problem, I've posted the logs to:
 http://zaphod.smartbrief.com/pics/log.princess-1.smb3
 
 Thank you,
 Zack
 


Jerry, Jeremey-
I've continued working on getting logins working with MS Cluster
Services and I've made some progress, but I need your help diagnosing
the issue. First, I've upgraded my Samba PDC to 3.0.0rc4-Debian from the
samba.org unstable repository. I am using a tdb passwd backend and I
have the user cluster in the Domain Admins group:
ogo:/var/log/samba# net groupmap list
System Operators (S-1-5-32-549) - -1
Replicators (S-1-5-32-552) - -1
Guests (S-1-5-32-546) - -1
Domain Users (S-1-5-21-2122776906-1968872760-1457807302-513) -
domainusers
Power Users (S-1-5-32-547) - -1
Print Operators (S-1-5-32-550) - -1
Administrators (S-1-5-32-544) - -1
Account Operators (S-1-5-32-548) - -1
Domain Guests (S-1-5-21-2122776906-1968872760-1457807302-514) -
domainguest
Domain Admins (S-1-5-21-2122776906-1968872760-1457807302-512) - cluster
Backup Operators (S-1-5-32-551) - -1
Users (S-1-5-32-545) - -1
ogo:/var/log/samba# 

To restate the problem, I'm trying to create a two-node active/passive
cluster with MSCS. MSCS requires the user used to create the cluster on
N1 to be a domain user and have administrator priveledges on both nodes,
so the user cluster was added to the domain admins group (the cluster
unixgroup contains, of course, the user cluster). I get a permissions
violation when I try and bring up the second node, 
CLUSTER\cluster does not have permission to administer the cluster.
Please use an account that has access privileges to the cluster.
Last night I discovered something really strange. If I restart my PDC
after N1 MSCS comes up and before N2 MSCS does, N2 MSCS is able to
sporadically start successfully. Once N2 MSCS comes up though, I am not
able to use the MSCS management tool on N2 (it requires the cluster user
to login) without again restarting my PDC. So other than the very first
login after the restart, no further logins have permissions on MSCS.
Here is a successful login on N2 after a restart (watch out this
logfile is about 2.5MB):
http://zaphod.smartbrief.com/pics/princess-1.log.good
And a bad login on N2:
http://zaphod.smartbrief.com/pics/princess-1.log.bad

Any ideas?

Thanks,
Zack





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using Samba 2.2.8a with Microsoft Cluster Services

2003-09-25 Thread Zachariah Mully
On Thu, 2003-09-25 at 09:39, Zachariah Mully wrote:
   Here is a successful login on N2 after a restart (watch out this
 logfile is about 2.5MB):
 http://zaphod.smartbrief.com/pics/princess-1.log.good

My bad, that link should point to the gzip of logfile:
http://zaphod.smartbrief.com/pics/princess-1.log.good.gz

Thanks,
Zack

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba passwords gone haywire since upgrade (3.0.0-1)

2003-09-25 Thread Michael Bartlett
hi all,

i was running the previous RPM (samba-2.2.8a-2_rh73.i386.rpm) and have just
upgraded to the 3.0.0-1. everything seemed to go smoothly. 

when I try to mount my media share from my other linux box, I get the
following error:
1639: tree connect failed: ERRSRV - ERRbadpw (Bad password - name/password
pair in a Tree Connect or Session Setup are invalid.)

I'm still running against my old smb.conf. I've run through the new one
smb.conf.rpm (or whatever) and ammended it to match my configuration - and I
get the identical results.

I'm running share level security.

when I check the %m log file, I see this, which looks wrong:
[2003/09/25 14:54:50, 5] lib/username.c:Get_Pwnam(288)
  Finding user merlot
[2003/09/25 14:54:50, 5] lib/username.c:Get_Pwnam_internals(223)
  Trying _Get_Pwnam(), username as lowercase is merlot
[2003/09/25 14:54:50, 5] lib/username.c:Get_Pwnam_internals(239)
  Trying _Get_Pwnam(), username as uppercase is MERLOT
[2003/09/25 14:54:50, 5] lib/username.c:Get_Pwnam_internals(247)
  Checking combinations of 0 uppercase letters in merlot
[2003/09/25 14:54:50, 5] lib/username.c:Get_Pwnam_internals(251)
  Get_Pwnam_internals didn't find user [merlot]!

you will notice below, on my machine called merlot, I am specifying user
media - why is it looking for user merlot?

[EMAIL PROTECTED] shiraz]# cat /bin/mount_media
smbmount //shiraz/media /mnt/shiraz/ -o username=media

also, in samba.log I'm getting:
[2003/09/25 14:56:49, 5] passdb/pdb_interface.c:make_pdb_methods_name(455)
  pdb backend smbpasswd has a valid init
[2003/09/25 14:56:49, 5] passdb/pdb_interface.c:make_pdb_methods_name(431)
  Attempting to find an passdb backend to match guest (guest)
[2003/09/25 14:56:49, 5] passdb/pdb_interface.c:make_pdb_methods_name(452)
  Found pdb backend guest
[2003/09/25 14:56:49, 5] passdb/pdb_interface.c:make_pdb_methods_name(455)
  pdb backend guest has a valid init

why is it trying to use the guest user?

my smb.conf on the share reads as follows:
[homes]
   comment = Home Directories
   browseable = no
   writable = yes
   valid users = %S
   create mode = 0664
   directory mode = 0775

any suggestions would help. 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: XP Pro connecting to PDC

2003-09-25 Thread Art Inion
I am having the same problem, too. Linux Mandrake 9.1 on server.

Art Inion
Gordon Biner wrote:
I have followed the FAQs and HOW-TOs, including the Sign and Seal registry patch, but I am unable to make this work.

RedHat 9.0
Samba 3.0.0rc4
XP Pro SP1
When I setup the PC and join the domain, it gives me the 'Welcome to the Domain' 
message, but I really don't think that this has worked because of errors in the log 
file,  (yes I can provide, and yes I am using the smb user root).
Then when I reboot and attempt to login with a domain user, I get refused with the 
'Windows cannot connect to the domain,.' error.  In the log file for the 
machine_name, the last error is
'Can't become connected user'.  Higher up (when logging verbosity is cranked up) in 
the log file, it 'appears' that the computer is attempting to connect to the domain, 
but it somehow ends up using the 'Guest' account?!  I don't know if this is normal.
Anyways, sharing appears to be working, because if I log into a local machine account, I cat 'NET USE' a share fine.

Anyways, any help or gentle 'nudges' in the correct direction would be appreciated.  I can provide smb.conf and log files to whomever wishes them.

TIA

===
Gordon Biner
Network Manager
West Fraser Mills Ltd.
(250) 992-0865
[EMAIL PROTECTED]
===
'There are 10 types of people in this world;
those who understand binary, and those who don't.'


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Help me to understand BDC

2003-09-25 Thread Michael Gasch
hi

short question -

if i set up samba 3.0 as BDC with an NT pdc and a client wants to login 
to the domain, but his account is only stored (for tests) on the BDC:

should he be able to authenticate successfully?

or can he just login, if the *PDC* responds positive?

thx in advance

greez

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with smbclient and tar archive

2003-09-25 Thread Leonardo F. Dan
Hi,

when I connect on Windows machine with smbclient, my terminal display the file's
names correctly, but when I make a tar archive with this files, the names of this
files with accentuation change to a characters �
command used: smbclient //machine/share password -U windows_user -Tc file_name

Any idea?

Thanks.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] split network into seperate networks

2003-09-25 Thread Andre de Koning
I've got a pretty large lan at the moment and we are moving into a new
office building next week.
I'm looking at splitting the lan into seperate networks.  At this stage I
have one samba DC that does netlogon, roaming profiles etc for all clients.

I'm not using LDAP with samba and won't be able to too soon as the change
would be major.  I have a ldap server used for qmail / intranet etc. but the
usernames, passwords etc. all differ on there and I would have to go through
them all manually to fix up (I know ldap would probably be helpfull with
what i want to do)

How would I go about splitting the network into different subnets (I've
hard-wired the network cables in the new building so each department is a
physically different network) and having one samba server on each LAN that
would also server as a router to the other networks?  I would like to stay
with one domain but have maybe each server be the DC for the local subnet
(maybe a BDC?), contain the users' home directories, roaming profiles, logon
scripts etc.  I'm currently using a windows wins server and am also faced
with the problem of which interface/ip on which server to add to wins and
for which server to create a wins entry, designating it as the domain
controller etc.  Should I rather have a wins server in each subnet?  How
does samba fare in this role?  If I make each samba server a wins server,
how does it know on which interface to operate - each server has one
interface that connecets to a central backbone network and obviously I don't
want ALL my servers to be a wins on that subnet.

subnet1 --- subnet1 server -- backbone network --
subnet2 server - subnet 2

All one domain
About 17 of the subnets connecting to backbone network through their linux
server / router
Need to be able to browse accross subnets
users on subnet1 sometimes need to access subnet 2 server etc.
Using roaming profiles
Using samba 2.2.8a (2.2.5 on some but planning on upgrading) on redhat linux
(from 7.1 to 9.0) servers.

Any ideas anybody?
André de Koning
IT Manager
Softline VIP Payroll
Tel: +27 12 420 7000
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Per-directory create mask?

2003-09-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jonathan Woithe wrote:

What I need is a way to enable a group-writeable file creation mask for
files created in a single directory of the share, or, more generally, a way
to specify create mask or force create mode for specific subdirectories
of a share (not for the entire share).
Have you looked at 'inherit permissionms' ?





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.
--John Cusack - Grosse Point Blank (1997)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/cvphIR7qMdg1EfYRAv0NAJ4za86xMmvmYw61UttpV+pfo/sweQCfXkYu
eox8eDLW+AfHsMcgMz9fQWs=
=Gzue
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] how set samba use mysql

2003-09-25 Thread Jelmer Vernooij
It's included in the source distribution of Samba. Run 
./configure --with-expsam=mysql,xml

Jelmer

On Thu, Sep 25, 2003 at 06:02:56PM -0700, [EMAIL PROTECTED] wrote about 'Re: [Samba] 
how set samba use mysql':
 where i can't download ?

  Hi,


  Try compiling pdb_mysql from source/, not from examples/.

  Jelmer

  On Thu, Sep 25, 2003 at 05:33:49PM -0700, [EMAIL PROTECTED] wrote
  about '[Samba] how set samba use mysql':
  i see source that samba 3.0 support mysql , how to make it happen i have
  been complie with mysql support but how use make plugin i try like this
  :
  [EMAIL PROTECTED] pdb]# make
  libtool gcc  -I../../source -I../../source/include -I../../source/ubiqx
  -I../../source/smbwrapper -Wall -g -c pdb_test.c
  mkdir .libs
  gcc -I../../source -I../../source/include -I../../source/ubiqx
  -I../../source/smbwrapper -Wall -g -c pdb_test.c  -fPIC -DPIC -o
  .libs/pdb_test.lo
  In file included from pdb_test.c:21:
  ../../source/include/includes.h:896:19: proto.h: No such file or
  directory
  pdb_test.c: In function `testsam_init':
  pdb_test.c:111: warning: implicit declaration of function
  `make_pdb_methods'
  pdb_test.c:111: incompatible types in assignment
  pdb_test.c:129: warning: implicit declaration of function
  `debug_add_class'
  pdb_test.c: In function `init_module':
  pdb_test.c:145: warning: implicit declaration of function
  `smb_register_passdb'
  make: *** [pdb_test.lo] Error 1
  [EMAIL PROTECTED] pdb]#


  --
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba

  --
  Jelmer Vernooij [EMAIL PROTECTED] - http://jelmer.vernstok.nl/


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
Jelmer Vernooij [EMAIL PROTECTED] - http://jelmer.vernstok.nl/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with smbclient and tar archive

2003-09-25 Thread kurt weiss
did u try smbtar??

Leonardo F. Dan schrieb:

Hi,

when I connect on Windows machine with smbclient, my terminal display 
the file's
names correctly, but when I make a tar archive with this files, the 
names of this
files with accentuation change to a characters �

command used: smbclient //machine/share password -U windows_user -Tc 
file_name

Any idea?

Thanks.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Please check if your are sending offending emails

2003-09-25 Thread Ron Liu
Hi, There
Last few weeks I've received tons of these Microsoft Security updates
emails with Virus attachment. These email must be from samba or ldap mailing
list. Following I listes some sender's source IP address and host names.
This only very small part of list. If I have time, I will be sending more
offending hosts list to you. Please take a look if your machine happened to
be one of the offending hosts, please try to clean it up. You can find more
information about clean up the infected machine from
http://securityresponse.symantec.com/

Offending hosts list (part 1)

from in.menzolit-fibron.sk ([217.118.110.162])

Received: from empcorreo.onolab.com (smtp.onored.com [62.42.230.27])

from cobalt.eux.nl (213-132-174-148.multikabel.nl [213.132.174.148])

Received: from smtp04.wxs.nl (smtp04.wxs.nl [195.121.6.59])

Received: from vsmtp12.tin.it (vsmtp12.tin.it [212.216.176.206])
Received: from fxdmfn (80.182.241.123) by vsmtp12.tin.it (7.0.019)

Received: from mail.chariot.net.au (mail.chariot.net.au [203.87.95.38])
Received: from clbnqpl (ppp-080.cust203-87-121.ghr.chariot.net.au
[203.87.121.80])
by mail.chariot.net.au (Postfix) with SMTP

Received: from mta06bw.bigpond.com (mta06bw.bigpond.com [144.135.24.156])
Received: from qngjcj ([144.135.24.72]) by mta06bw.email.bigpond.com
 (iPlanet Messaging Server 5.2 HotFix 1.14 (built Mar 18 2003))
 with SMTP id [EMAIL PROTECTED] for

Received: from poczta.xtra.pl (poczta.xtra.pl [212.14.56.8])
Received: from zpvcvl (em21313623232.teleton.pl [213.136.232.32])
by poczta.xtra.pl (Postfix) with SMTP
id 6C1591AEBC; Thu, 25 Sep 2003 14:13:05 +0200 (CEST)

Received: from mail0.ewetel.de (mail0-96.ewetel.de [212.6.122.96])
Received: from pjcsj (dialin-79153.ewetel.net [212.6.79.153])
by mail0.ewetel.de (8.12.1/8.12.9) with SMTP id h8PC77jB029732;
Thu, 25 Sep 2003 14:07:08 +0200 (MEST)

Received: from imf21aec.mail.bellsouth.net (imf21aec.mail.bellsouth.net
[205.152.59.69])
Received: from lqocotba ([68.209.11.2]) by imf21aec.mail.bellsouth.net
  (InterMail vM.5.01.05.27 201-253-122-126-127-20021220) with SMTP
  id [EMAIL PROTECTED];
  Thu, 25 Sep 2003 07:49:41 -0400

Received: from torvals1.ciudadglobal.com.ar (200.69.145.126.techtelnet.net
[200.69.145.126] (may be forged))
Received: from jdnhorq (asterix-nat1.ciudadglobal.com.ar [200.69.145.124]
(may be forged))
by torvals1.ciudadglobal.com.ar (8.12.8/8.12.8) with SMTP id
h8PEHlAB028358;
Thu, 25 Sep 2003 11:17:48 -0300

Received: from mail.d-net.cz (mail.d-net.cz [194.213.244.98])
Received: from server.menu.cz (swuniv.d-net.cz [195.128.197.117] (may be
forged))
by mail.d-net.cz (8.12.3/8.12.3/Debian-6.6) with ESMTP id h8PE3qLm001832;

Received: from webserver.pmp.pr.gov.br ([200.163.242.234])
Received: from ywqwyrl (unknown [192.168.1.140])
by webserver.pmp.pr.gov.br (Postfix) with SMTP
id A5403D81E9; Thu, 25 Sep 2003 07:59:37 -0300 (BRT)
***

Thank you for your help

Ron Liu
Information Technology Consultant
Biology Department
San Jose State University
408-924-4860
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with smbclient and tar archive

2003-09-25 Thread Leonardo F. Dan
yes, but smbtar can't estabilish connection with a server...

smbtar command: smbtar -v -s server_name -x share -u windows_user -p 
password -t file.tar

command results:
[2003/09/25 11:38:11, 2] lib/interface.c:add_interface(79)
 added interface ip=172.16.2.11 bcast=172.16.15.255 nmask=255.255.240.0
[2003/09/25 11:38:11, 2] lib/util_sock.c:open_socket_out(726)
 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:14, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
[2003/09/25 11:38:14, 2] lib/util_sock.c:open_socket_out(726)
 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:17, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
kurt weiss wrote:

did u try smbtar??

Leonardo F. Dan schrieb:

Hi,

when I connect on Windows machine with smbclient, my terminal display 
the file's
names correctly, but when I make a tar archive with this files, the 
names of this
files with accentuation change to a characters �

command used: smbclient //machine/share password -U windows_user -Tc 
file_name

Any idea?

Thanks.



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba authenticates thru win 2k3 PDC

2003-09-25 Thread [Darkman]
I have been reading the list archives and havent quite found what I am 
looking for so I will ask. I have a win2k3 PDC which houses all accounts 
on my network. I have a samba server configured for domain security and 
password server is the PDC. users can now use the print queue's on the 
samba server because they are getting authenticated on the PDC.This is 
great and no problem there. however, the only way I have been able to 
have users access directories on the samba server is by making user 
accounts on the samba server. what I really wanna do is have then 
authenticate thru the PDC. I would like to have a share on the samba 
server read/writable by group, and have people in that group 
authenticate to the PDC and access the shares on the samba server. any 
help there? thanks.
--
  7:25am  up 15 days, 23:59,  1 user,  load average: 0.02, 0.17, 0.54
Darkman, Seize the Night, http://www.clicqx.com
--

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] GPO's

2003-09-25 Thread Geir Sjurseth
I am excited about the latest samba 3.0 release with AD support but have
some questions. For this to be a viable alternative I really NEED GPO's
or equivalent functionality. I am not thrilled about using LGPO's...

I did see a thread on this list regarding GPO's but it seemed to be
mostly directed toward working around this by using LGPO's and using a
new package management system wpkg... Actually wpkg looks interesting,
but aside from that I wanna be able to allow AD-account-admin the
ability to change GPO's for certain Organzational Units. This would not
be nearly as easy with LGPO's, besides I like the idea of my changes
happening instantly.

Are there plans to implement GPO's in samba at all or any time soon? If
so would they be stored in the LDAP backend? That would be nice. Would
the M$ default tools work with them... For my part they wouldn't have to
as long as there were another tool offering the same functionality or
more :)

/geir

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] The first stable release of Samba 3.0 is available

2003-09-25 Thread Stefan G. Weichinger
Hi, Jerry,

25. September 2003 at 06:59 you wrote:

GJC [ and there was great rejoicing among the masses! And a
GJCtiny voice squeeked, See, I told you they would get
GJCit out before the Linux 2.6 kernel ]

GJC The Samba Team is proud to announce the availability of the
GJC first official release of the Samba 3.0 code base.

I hope it ain´t like Rusty Russell said on kerneltrap:

# JA: Focusing back on Kernel development, when do you expect the official release of 
the 2.6.0 kernel?
# Rusty Russell: From previous releases a pattern has emerged: exactly 6 months before 
it's ready.

;-)

I´m sure Samba 3.0.0 is as ready as can and I´m looking forward to
build it up and explore its new features.

I want to congratulate and thank the whole Samba Team on their amazing
work. It´s a precious part of all our OpenSource-experience.

Thank you.

Stefan G. Weichinger

mailto:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with smbclient and tar archive

2003-09-25 Thread kurt weiss


Leonardo F. Dan schrieb:

yes, but smbtar can't estabilish connection with a server...

smbtar command: smbtar -v -s server_name -x share -u windows_user -p 
password -t file.tar

command results:
[2003/09/25 11:38:11, 2] lib/interface.c:add_interface(79)
 added interface ip=172.16.2.11 bcast=172.16.15.255 nmask=255.255.240.0
[2003/09/25 11:38:11, 2] lib/util_sock.c:open_socket_out(726)
seems, your network does not run ok, or the windows client denies the 
connection. - have u a firewall between?
was smbtar running as root? (a.f.a.i.k. mount and tar have to)

 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:14, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
[2003/09/25 11:38:14, 2] lib/util_sock.c:open_socket_out(726)
 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:17, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
kurt weiss wrote:

did u try smbtar??

Leonardo F. Dan schrieb:

Hi,

when I connect on Windows machine with smbclient, my terminal display 
the file's
names correctly, but when I make a tar archive with this files, the 
names of this
files with accentuation change to a characters �

command used: smbclient //machine/share password -U windows_user -Tc 
file_name

Any idea?

Thanks.




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : [Samba] Re: Winbind ldap samba 3 BDC getent passwd answer don'tretrieve domain users, can't login on the domain with users that are not on /ect/passwd

2003-09-25 Thread jean-marc pouchoulon
I going to remove the rpm and try the last cvs, bug ?:


Wed Sep 24 01:24:13 2003 
1d 13h 26m ago
 
fixing a bug in the retry loop for winbindd_pam_auth[_crap]() 
Author: jerry 
Modified: source/nsswitch/winbindd_pam.c  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Wbinfo problem with Samba 3.0.0 GA

2003-09-25 Thread Hall, Ken (IDS ECCS)
I upgraded a couple of systems to Samba 3.0 GA from rc4, and ran into the following.  
Before the upgrade, I was able to check the secret as follows:

[EMAIL PROTECTED]:/var/log wbinfo -t
checking the trust secret via RPC calls succeeded

But after, I get this:

lnxsmb3t:/etc/logrotate.d # wbinfo -t
checking the trust secret via RPC calls failed
error code was  (0x0)
Could not check secret

Winbindd also complains about the realm parm in smb.conf, but it appears it's done 
this all along.

Everything else seems to work.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: RE : [Samba] Re: Winbind ldap samba 3 BDC getent passwd answer don'tretrieve domain users, can't login on the domain with users that are not on /ect/passwd

2003-09-25 Thread gary ng
Haven't looked at the code so I am not sure if this is
the same thing. My experience is that pam_winbind.so
works as expected but linss_winbind.so doesn't. Or
more precisely, it is the getpwent calls failed(but
not completely as if I do an adduser, it barks with
user already exist error so it does check against
samba) but somehow failed to enumerate the list.

--- jean-marc pouchoulon
[EMAIL PROTECTED] wrote:
 I going to remove the rpm and try the last cvs, bug
 ?:
 
 
 Wed Sep 24 01:24:13 2003 
 1d 13h 26m ago
  
 fixing a bug in the retry loop for
 winbindd_pam_auth[_crap]() 
 Author: jerry 
 Modified: source/nsswitch/winbindd_pam.c  
 


__
Do you Yahoo!?
The New Yahoo! Shopping - with improved product search
http://shopping.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Please check if your are sending offending emails

2003-09-25 Thread ravi varma
Hi Ron,

YES

you are correct i am getting tons a day and opend a ticket at microsoft site 
but didnt get any reply upto now.

Recent days i got an email from RAV antivirus   domain name ends with br  
saying that one of their server caught the email has antivirus and my email 
id is in the list too as i know i donno any single member of bunch of email 
adddress, some are online.microsoft.com domain related might be spoofed .
my hotmail account is daily filling up with exactly copies of 144KB or 156 
KB or 157KB files.

as a univ Tech consultant can you open a ticket for Microsoft/hotmail and 
catch up the culprit?

thanx in advance.


From: Ron Liu [EMAIL PROTECTED]
Reply-To: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
CC: [EMAIL PROTECTED]
Subject: Please check if your are sending offending emails
Date: Thu, 25 Sep 2003 07:35:00 -0700
Hi, There
Last few weeks I've received tons of these Microsoft Security updates
emails with Virus attachment. These email must be from samba or ldap 
mailing
list. Following I listes some sender's source IP address and host names.
This only very small part of list. If I have time, I will be sending more
offending hosts list to you. Please take a look if your machine happened to
be one of the offending hosts, please try to clean it up. You can find more
information about clean up the infected machine from
http://securityresponse.symantec.com/

Offending hosts list (part 1)

from in.menzolit-fibron.sk ([217.118.110.162])
Received: from empcorreo.onolab.com (smtp.onored.com [62.42.230.27])

from cobalt.eux.nl (213-132-174-148.multikabel.nl [213.132.174.148])

Received: from smtp04.wxs.nl (smtp04.wxs.nl [195.121.6.59])

Received: from vsmtp12.tin.it (vsmtp12.tin.it [212.216.176.206])
Received: from fxdmfn (80.182.241.123) by vsmtp12.tin.it (7.0.019)
Received: from mail.chariot.net.au (mail.chariot.net.au [203.87.95.38])
Received: from clbnqpl (ppp-080.cust203-87-121.ghr.chariot.net.au
[203.87.121.80])
by mail.chariot.net.au (Postfix) with SMTP
Received: from mta06bw.bigpond.com (mta06bw.bigpond.com [144.135.24.156])
Received: from qngjcj ([144.135.24.72]) by mta06bw.email.bigpond.com
 (iPlanet Messaging Server 5.2 HotFix 1.14 (built Mar 18 2003))
 with SMTP id [EMAIL PROTECTED] for
Received: from poczta.xtra.pl (poczta.xtra.pl [212.14.56.8])
Received: from zpvcvl (em21313623232.teleton.pl [213.136.232.32])
by poczta.xtra.pl (Postfix) with SMTP
id 6C1591AEBC; Thu, 25 Sep 2003 14:13:05 +0200 (CEST)
Received: from mail0.ewetel.de (mail0-96.ewetel.de [212.6.122.96])
Received: from pjcsj (dialin-79153.ewetel.net [212.6.79.153])
by mail0.ewetel.de (8.12.1/8.12.9) with SMTP id h8PC77jB029732;
Thu, 25 Sep 2003 14:07:08 +0200 (MEST)
Received: from imf21aec.mail.bellsouth.net (imf21aec.mail.bellsouth.net
[205.152.59.69])
Received: from lqocotba ([68.209.11.2]) by imf21aec.mail.bellsouth.net
  (InterMail vM.5.01.05.27 201-253-122-126-127-20021220) with SMTP
  id 
[EMAIL PROTECTED];
  Thu, 25 Sep 2003 07:49:41 -0400

Received: from torvals1.ciudadglobal.com.ar (200.69.145.126.techtelnet.net
[200.69.145.126] (may be forged))
Received: from jdnhorq (asterix-nat1.ciudadglobal.com.ar [200.69.145.124]
(may be forged))
by torvals1.ciudadglobal.com.ar (8.12.8/8.12.8) with SMTP id
h8PEHlAB028358;
Thu, 25 Sep 2003 11:17:48 -0300
Received: from mail.d-net.cz (mail.d-net.cz [194.213.244.98])
Received: from server.menu.cz (swuniv.d-net.cz [195.128.197.117] (may be
forged))
by mail.d-net.cz (8.12.3/8.12.3/Debian-6.6) with ESMTP id h8PE3qLm001832;
Received: from webserver.pmp.pr.gov.br ([200.163.242.234])
Received: from ywqwyrl (unknown [192.168.1.140])
by webserver.pmp.pr.gov.br (Postfix) with SMTP
id A5403D81E9; Thu, 25 Sep 2003 07:59:37 -0300 (BRT)
***
Thank you for your help

Ron Liu
Information Technology Consultant
Biology Department
San Jose State University
408-924-4860
[EMAIL PROTECTED]

_
Instant message with integrated webcam using MSN Messenger 6.0. Try it now 
FREE!  http://msnmessenger-download.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with smbclient and tar archive

2003-09-25 Thread Leonardo F. Dan
don't have a firewall, I try to run smbtar as root and as other user... 
I can't understand why smbclient connect to windows and smbtar not...

thanks.

kurt weiss wrote:



Leonardo F. Dan schrieb:

yes, but smbtar can't estabilish connection with a server...

smbtar command: smbtar -v -s server_name -x share -u windows_user -p 
password -t file.tar

command results:
[2003/09/25 11:38:11, 2] lib/interface.c:add_interface(79)
 added interface ip=172.16.2.11 bcast=172.16.15.255 nmask=255.255.240.0
[2003/09/25 11:38:11, 2] lib/util_sock.c:open_socket_out(726)


seems, your network does not run ok, or the windows client denies the 
connection. - have u a firewall between?
was smbtar running as root? (a.f.a.i.k. mount and tar have to)

 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:14, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
[2003/09/25 11:38:14, 2] lib/util_sock.c:open_socket_out(726)
 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:17, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
kurt weiss wrote:

did u try smbtar??

Leonardo F. Dan schrieb:

Hi,

when I connect on Windows machine with smbclient, my terminal 
display the file's
names correctly, but when I make a tar archive with this files, the 
names of this
files with accentuation change to a characters �

command used: smbclient //machine/share password -U windows_user 
-Tc file_name

Any idea?

Thanks.





--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with smbclient and tar archive

2003-09-25 Thread kurt weiss
in your logs , samba sais, that anonymous connect is successful, but the 
user is denied... (comeing from windows machine)
did u try smbtar with the administrator account on windows?

connect on port 445 is refused...
which version of samba u're running?
did u update samba (maybe version conflict)?
Leonardo F. Dan schrieb:

don't have a firewall, I try to run smbtar as root and as other user... 
I can't understand why smbclient connect to windows and smbtar not...

thanks.

kurt weiss wrote:



Leonardo F. Dan schrieb:

yes, but smbtar can't estabilish connection with a server...

smbtar command: smbtar -v -s server_name -x share -u windows_user -p 
password -t file.tar

command results:
[2003/09/25 11:38:11, 2] lib/interface.c:add_interface(79)
 added interface ip=172.16.2.11 bcast=172.16.15.255 nmask=255.255.240.0
[2003/09/25 11:38:11, 2] lib/util_sock.c:open_socket_out(726)


seems, your network does not run ok, or the windows client denies the 
connection. - have u a firewall between?
was smbtar running as root? (a.f.a.i.k. mount and tar have to)

 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:14, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
[2003/09/25 11:38:14, 2] lib/util_sock.c:open_socket_out(726)
 error connecting to 172.16.1.202:445 (Connection refused)
Anonymous login successful
[2003/09/25 11:38:17, 1] client/client.c:do_connect(2598)
 Domain=[DOMAIN] OS=[Windows NT 4.0] Server=[NT LAN Manager 4.0]
tree connect failed: NT_STATUS_ACCESS_DENIED
kurt weiss wrote:

did u try smbtar??

Leonardo F. Dan schrieb:

Hi,

when I connect on Windows machine with smbclient, my terminal 
display the file's
names correctly, but when I make a tar archive with this files, the 
names of this
files with accentuation change to a characters �

command used: smbclient //machine/share password -U windows_user 
-Tc file_name

Any idea?

Thanks.






--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba version 2.2.8a compatibility with Active Directory on W2003

2003-09-25 Thread ncarty
Hi,

We are currently running Samba v2.2.8a on Solaris 9.  We are hoping to
migrate to W2003 with Active Directory.   Are there any incompatibilty
issues?

Regards




**
Horizon Housing Group Ltd
SLFHA Ltd
Rother Homes Ltd
Southern Horizon Housing Ltd
Crystal Palace Housing Association Ltd

***

This email and any files transmitted with it are confidential and
intended solely for the use of the individual or entity to whom they
are addressed. 

Any review, transmission, dissemination or other use of, 
or taking of any action in reliance upon, this information
by persons or entities other than the intended recipient is 
prohibited.

If you have received this email in error, please notify
the sender or the Group's IS Operations Manager.

Tel: (+44) 0208 768-2050

Horizon Housing Group Web Addresses:
www.horizon-hg.org.uk
www.slfha.org.uk
www.rotherhomes.org.uk
www.southernhorizon.org.uk
---
www.st-martins.org.uk
*

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] rpcclient adddriver not recognizing Dependentfiles... Samba-HOWTO-Collection HEAD/3.0

2003-09-25 Thread daniel . jarboe
More information...

rpcclient $ adddriver Windows NT 
x86
RICOHAficio700PS:RINH7PS5.DLL:RICNH703.PPD:RINH7PSU.DLL:RINH7PSU.HLP:NU
LL:
RAW:RNH7kmUI.DLL,RNH7PS.DLL,RNH7km.INI,RINH7PS5.NTF,RNH7Help.HLP,TrackID
.DLL,TIF
mtA.DLL,TIBase64.DLL,TISHMEM.DLL,TICMD.EXE
write_socket(4,106)
write_socket(4,106) wrote 106

It's probably no coincidence that the first 106 bytes ends right where
the dependent files start... rpcclient/samba is ignoring all the
dependent files?  First 106 of the above string are:
adddriver Windows NT x86
RICOHAficio700PS:RINH7PS5.DLL:RICNH703.PPD:RINH7PSU.DLL:RINH7PSU.HLP:NU
LL:RAW:

This is the rpcclient provided in samba-client-3.0.0-12rc4.3E (RH EL3
beta) for s390.

Please help,
~ Daniel


 I'm trying add drivers as detailed in chapter 18 (Classical Printing
 Support) in the Samba-HOWTO-Collection HEAD/3.0.
 
 The following command returns the Printer Driver __
 Successfully Installed message, but none of the dependent files get
 moved or associated with the Driver.
 rpcclient -U PRINT-ADMIN-USER -c 'adddriver Windows NT x86 RICOH
 Aficio 700 PCL
 5e:RIC570K.DLL:RIC570K.DLL:RIC570U.DLL:RIC570.HLP:NULL:RAW:RIC
 570P.DLL,R
 IC570C.DLL,RIC570L.DLL,RIC570X.DLL,RIC570J.DLL,RIC570S.DLL,RIC
 570Q.EXE,R
 IC570XU.DLL,RIC570XK.DLL,RIC570WU.DLL,RIC570WK.DLL,RIC570X.EXE
 ,TrackID.D
 LL,TIBase64.dll,TIFmtA.dll,TICmd.exe,TIShMem.dll,RIC570X.EXE,T
 rackID.DLL
 ,TIBase64.dll,TIFmtA.dll,TICmd.exe,TIShMem.dll' SAMBA-SERVER
 
 I've also tried without spaces in the Driver name, just in case.  I've
 verified the command against the HOWTO-Collection and rpcclient man
 page.  I always get the successfully installed message, but only the
 Driver, datafile, config, and help file files get moved into the 2
 subdirectory.  None of the dependent files get moved
or associated with the driver name.

---

This message is the property of Time Inc. or its affiliates. It may be
legally privileged and/or confidential and is intended only for the use
of the addressee(s). No addressee should forward, print, copy, or
otherwise reproduce this message in any manner that would allow it to be
viewed by any individual not originally listed as a recipient. If the
reader of this message is not the intended recipient, you are hereby
notified that any unauthorized disclosure, dissemination, distribution,
copying or the taking of any action in reliance on the information
herein is strictly prohibited. If you have received this communication
in error, please immediately notify the sender and delete this message.
Thank you.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba : i've got the answer !!!

2003-09-25 Thread Bruno Pinaud
my problem was with file locking via the function fcntl_lock. 
I'm using the GFS filesystem. I've got 4 servers which are sharing the same 
hard disks and the same OS. I moved the pid files and lock directory by 
changing by smb.conf on an ext2 filesystem and it works now.
I still have the problem with secrets.tdb. I hope that a symbolic link will 
work...

Le Mercredi 24 Septembre 2003 20:21, Matt Silva a écrit :
 Sorry I thought you were trying to get the 2.2 running again but its the
 3.0 version you want to get running ... you were perfectly clear it was
 I who
 misread it ...

 I was doing some searching ... and could not find anything useful ...
 sorry, try 2.2.8a
 I have installed on Red Hat 9 ...

 Bruno Pinaud wrote:
 yes i'm using init.d (redhat style). samba is installed in
 /usr/local/samba-3.0.0rc4/. I've got a symbolic link to /usr/local/samba
 which is used by the init.d script.
 
 Le Mercredi 24 Septembre 2003 19:22, Matias Silva a écrit :
 It looks like you are still trying to access the 3.0 version pid file
 
   /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
   argument
 
 How are you starting and stopping samba?  Are you using init.d?
 
 Matias
 
 Bruno Pinaud wrote:
 Hi,
 I currently have an old samba 2.2.2 on my network. It's working, but
  it's quite old...
 I tried version 3.0.0rc4 but it doesn't want to start. Here are the
 errors :
 
 [2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
   fcntl_lock 6 13 0 1 1
 [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
   fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
 [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
   fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid
 argument) [2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
   ERROR: nmbd : fcntl lock of file
 /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
 argument
 
 The server is a linux 2.4.17 (i cannot change the kernel).
 Can you help me ?

-- 
Bruno PINAUD
Performanse SA

L'amour a besoin des yeux, comme la pensée a besoin de la mémoire.
Mme Necker

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Cannot start samba : i've got the answer !!!

2003-09-25 Thread Bruno Pinaud
Everything is working fine now...The magic lines for smb.conf are :
lock directory = /fiber-backup/var/samba
pid directory = /fiber-backup/var/samba
private dir = /fiber-backup/var/samba/private

And this is on a simple ext2 filesystem...

Good job for version 3.0.0 !

Le Jeudi 25 Septembre 2003 18:57, Bruno Pinaud a écrit :
 my problem was with file locking via the function fcntl_lock.
 I'm using the GFS filesystem. I've got 4 servers which are sharing the same
 hard disks and the same OS. I moved the pid files and lock directory by
 changing by smb.conf on an ext2 filesystem and it works now.
 I still have the problem with secrets.tdb. I hope that a symbolic link will
 work...

 Le Mercredi 24 Septembre 2003 20:21, Matt Silva a écrit :
  Sorry I thought you were trying to get the 2.2 running again but its the
  3.0 version you want to get running ... you were perfectly clear it was
  I who
  misread it ...
 
  I was doing some searching ... and could not find anything useful ...
  sorry, try 2.2.8a
  I have installed on Red Hat 9 ...
 
  Bruno Pinaud wrote:
  yes i'm using init.d (redhat style). samba is installed in
  /usr/local/samba-3.0.0rc4/. I've got a symbolic link to /usr/local/samba
  which is used by the init.d script.
  
  Le Mercredi 24 Septembre 2003 19:22, Matias Silva a écrit :
  It looks like you are still trying to access the 3.0 version pid file
  
/usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was
Invalid argument
  
  How are you starting and stopping samba?  Are you using init.d?
  
  Matias
  
  Bruno Pinaud wrote:
  Hi,
  I currently have an old samba 2.2.2 on my network. It's working, but
   it's quite old...
  I tried version 3.0.0rc4 but it doesn't want to start. Here are the
  errors :
  
  [2003/09/23 18:27:45, 8] lib/util.c:fcntl_lock(1621)
fcntl_lock 6 13 0 1 1
  [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1632)
fcntl_lock: fcntl lock gave errno 22 (Invalid argument)
  [2003/09/23 18:27:45, 3] lib/util.c:fcntl_lock(1651)
fcntl_lock: lock failed at offset 0 count 1 op 13 type 1 (Invalid
  argument) [2003/09/23 18:27:45, 0] lib/pidfile.c:pidfile_create(97)
ERROR: nmbd : fcntl lock of file
  /usr/local/samba-3.0.0rc4/var/locks/nmbd.pid failed. Error was Invalid
  argument
  
  The server is a linux 2.4.17 (i cannot change the kernel).
  Can you help me ?

 --
 Bruno PINAUD
 Performanse SA

 L'amour a besoin des yeux, comme la pensée a besoin de la mémoire.
 Mme Necker

-- 
Bruno PINAUD
Performanse SA

Ta mere elle slam a un concert de Sardou 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] FW: Help The Procedure Number is out of range - v2.2.8a

2003-09-25 Thread Green, Paul
If anyone can help Rudolphus, please reply to him and cc this list. Please
do not reply to me personally.

Thanks
PG

-Original Message-
From: Rudolphus Wagenaar
[mailto:[EMAIL PROTECTED] 
Sent: Thursday, September 25, 2003 8:07 AM
To: 'Green, Paul'
Subject: RE: Help The Procedure Number is out of range - v2.2.8a


Hello mr green


I have been strugeling voor week of 3 with this problem.
i want to have an xp machine to jion mij samba pdc.
i have followed the instructions on the internet .
made a machine account , made users in samba and linux. edit the registry of
xp and joind mij domain whit the user account with root and password. this
work well. but when i reboot and a user will login, there is an error
generated on de xp machine . the procedure number is out of range.


i,m running suse 8.2 wiht samba 2.28a
the error message is: the procedure number is out of range.
 
do you now what to do


thanks

Rudolphus 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind under 3.0beta2

2003-09-25 Thread Ron Garcia-Vidal
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I'm having a problem getting a browse list from my Samba box.  I'm 
running debian testing with the 3.0beta2-1 package.  Winbind appears to 
be installed properly and functioning properly:

[EMAIL PROTECTED]:~# wbinfo -t
checking the trust secret via RPC calls succeeded
[EMAIL PROTECTED]:~# wbinfo -a Administrator%x
plaintext password authentication succeeded
challenge/response password authentication succeeded
wbinfo -u and -g gives me all the users and groups I'm expecting, as 
does getent passwd and getent group.  I've even set up the PAM modules 
for login, ssh and su to recognize winbind and am able to log in via 
console and ssh using my NT credentials.

The problem comes when I try to access via smbclient or Windows 
Explorer.  I get the following error on the console (with smbclient):

[EMAIL PROTECTED]:~# smbclient -L //dbs -UAdministrator
Password:
session setup failed: NT_STATUS_LOGON_FAILURE
And the logs show the following:

[2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_account(573)
~  smb_pam_account: PAM: UNKNOWN PAM ERROR (9) during Account Management 
for User: Administrator
[2003/09/25 12:29:04, 0] auth/pampass.c:smb_pam_accountcheck(781)
~  smb_pam_accountcheck: PAM: Account Validation Failed - Rejecting User 
Administrator!

So under 2.8 this was happening, until I realized I hadn't installed 
libpam-smbpass.  Once I did this, access was granted.  After I upgraded 
I checked that all relevant packages were at 3.0beta2 and they were, 
including libpam-smbpass.  So am I missing another library?  Am I 
missing something in my smb.conf file?  Here's the output of testparm:

[EMAIL PROTECTED]:~# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [printers]
Processing section [Backup]
Loaded services file OK.
'winbind separator = +' might cause problems with group membership.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions
# Global parameters
[global]
~workgroup = DOMAIN1
~netbios name = DBS
~server string = %h server (Samba %v)
~security = DOMAIN
~obey pam restrictions = Yes
~password server = PDC1
~passdb backend = tdbsam, guest
~passwd program = /usr/bin/passwd %u
~passwd chat = *Enter\snew\sUNIX\spassword:* %n\n 
*Retype\snew\sUNIX\spassword:* %n\n .
~syslog = 0
~log file = /var/log/samba/log.%m
~max log size = 1000
~deadtime = 5
~dns proxy = No
~wins server = 192.9.200.203
~panic action = /usr/share/samba/panic-action %d
~idmap uid = 1-2
~idmap gid = 1-2
~template homedir = /home/%U
~template shell = /bin/bash
~winbind separator = +
~winbind cache time = 10
~winbind use default domain = Yes
~invalid users = root
~oplocks = No
~level2 oplocks = No

[homes]
~comment = Home Directories
~create mask = 0700
~directory mask = 0700
~browseable = No
[printers]
~comment = All Printers
~path = /tmp
~create mask = 0700
~printable = Yes
~browseable = No
Any ideas?

- --
- -Ron
+
God's got a heaven for coutnry trash -- Johnny Cash
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/cyhcvsPR55EQ+eIRArpQAKCcxn2vs0B8AiTi7XUD78F/J2S6MQCfQShx
Wy8hkq9pmMp6PkxrIN/Cl9Y=
=Gtd1
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] help to understand log

2003-09-25 Thread Germano Barreiro
This was extracted from a Samba acting as a pdc, from
the file log.nmbd. What exactly does it mean?

   This response was from IP 10.7.244.24, reportingan
IP address of 
 10.7.244.24.
[2003/09/24 15:26:32, 0] 
nmbd/nmbd_namequery.c:query_name_response(104)
   query_name_response: Multiple (2) responses
received for a query on 
 subnet 10.7.241.23 for name EPSOFT1d.
   This response was from IP 10.7.244.24, reportingan
IP address of 
 10.7.244.24.
[2003/09/24 15:31:24, 0] 
nmbd/nmbd_namequery.c:query_name_response(104)
   query_name_response: Multiple (2) responses
received for a query on 
 subnet 10.7.241.23 for name EPSOFT1d.
   This response was from IP 10.7.244.40, reportingan
IP address of 
 10.7.244.40.
[2003/09/24 15:36:30, 0] 
nmbd/nmbd_namequery.c:query_name_response(104)
   query_name_response: Multiple (2) responses
received for a query on 
 subnet 10.7.241.23 for name EPSOFT1d.
   This response was from IP 10.7.244.40, reportingan
IP address of 
 10.7.244.40.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows Authentication Problem

2003-09-25 Thread Alex Alborzfard
I have a Samba server set up on a RH Linux 9.0 box.
I have setup our NT PDC as the authenticator.
Everything is working ok, except that the only user who can access the
shares is me, member of Domain Admins.
What's the problem?

Thanks

--Alex
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.0 compiling solaris

2003-09-25 Thread Derek T. Yarnell
I am having trouble compiling 3.0.0 (release) on solaris 2.8

I am getting this,

Using FLAGS =  -g -O2 -I/usr/local/cups-1.1.18/include -I/usr/local/krb5-1.3.1/include 
-I./popt -Iinclude -I/usr/local/src/samba/samba-3.0.0/source/include 
-I/usr/local/src/samba/samba-3.0.0/source/ubiqx 
-I/usr/local/src/samba/samba-3.0.0/source/smbwrapper  -I.  
-I/usr/local/openldap-2.1.22/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 
-I/usr/local/krb5-1.3.1/include -I/usr/local/src/samba/samba-3.0.0/source
  LIBS = -lsec -lgen -lresolv -lsocket -lnsl
  LDSHFLAGS = -G  -L/usr/local/openldap-2.1.22/lib 
-R/usr/local/openldap-2.1.22/lib -L/usr/local/cups-1.1.18/lib
  LDFLAGS = -L/usr/local/openldap-2.1.22/lib -R/usr/local/openldap-2.1.22/lib 
-L/usr/local/cups-1.1.18/lib
Linking bin/smbd
rpc_server/srv_pipe.o(.text+0x4248): In function `get_pipe_fns': 
/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1567: undefined 
reference to `lsa_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x425c):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1570:
 undefined reference to `lsa_ds_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x4270):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1573:
 undefined reference to `samr_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x4284):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1576:
 undefined reference to `netlog_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x42ac):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1582:
 undefined reference to `wkssvc_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x42c0):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1585:
 undefined reference to `reg_get_pipe_fns'
rpc_server/srv_pipe.o(.text+0x42e8):/usr/local/src/samba/samba-3.0.0/source/rpc_server/srv_pipe.c:1591:
 undefined reference to `netdfs_get_pipe_fns'
collect2: ld returned 1 exit status
make: *** [bin/smbd] Error 1

Here are my configure args,

./configure --prefix=/usr/local/samba-3.0.0
--with-privatedir=/etc/samba/private --with-lockdir=/var/samba/locks
--with-piddir=/var/run --with-swatdir=/etc/samba/swat
--with-configdir=/etc/samba --with-logfilebase=/var/adm/samba
--with-krb5=/usr/local/krb5-1.3.1 --with-included-popt --enable-shared
--with-libsmbclient

Any clues?

-- 
---
Derek T. Yarnell
University of Maryland
Computer Science Department Unix Staff
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Stacking pam_kerberos and pam_winbind modules

2003-09-25 Thread Steve Smtih
pam_winbind expects DOAMIN\name for authentication,
but pam_kerberos expects just name. Is there a trick
to stack them such that the pam_winbind modules are
used for account information, but the kerberos modules
do the authentication (with the result being that the
user has a tgt after login).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind with win2003 server = Error looking up domain users

2003-09-25 Thread Tobias Leers
Hello list.

I installed samba 3.0.0 from source on a SuSE 8.2 with
./configure --with-configdir=/etc/samba/ --with-pam --with-acl-support
make
make install
cp samba-3.0.0/source/nsswitch/libnss_winbind.so /lib
ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2

Next step was:
linux:/ # /usr/local/samba/bin/net rpc join -S PDC -U Administrator
Password:
Joined domain DOMAIN.

PDC is a Win2003 server.

Then:
linux:/ # /usr/local/samba/sbin/winbindd -F --debuglevel=20 -S
winbindd version 3.0.0 started.
Copyright The Samba Team 2000-2003
lp_load: refreshing parameters
Initialising global parameters
params.c:pm_process() - Processing configuration file /etc/samba//smb.conf
Processing section [global]
doing parameter workgroup = DOMAIN
doing parameter os level = 2
doing parameter time server = Yes
doing parameter unix extensions = Yes
doing parameter encrypt passwords = Yes
doing parameter log level = 1
doing parameter syslog = 0
doing parameter printing = CUPS
doing parameter printcap name = CUPS
doing parameter socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
doing parameter wins support = No
doing parameter veto files = /*.eml/*.nws/riched20.dll/*.{*}/
doing parameter winbind separator = +
doing parameter idmap uid = 1-2
doing parameter winbind gid = 1-2
doing parameter winbind enum users = yes
doing parameter winbind enum groups = yes
Processing section [homes]
doing parameter comment = Home Directories
doing parameter valid users = %S
doing parameter browseable = No
doing parameter read only = No
doing parameter create mask = 0640
doing parameter directory mask = 0750
Processing section [printers]
doing parameter comment = All Printers
doing parameter path = /var/tmp
doing parameter printable = Yes
doing parameter create mask = 0600
doing parameter browseable = No
Processing section [print$]
doing parameter comment = Printer Drivers
doing parameter path = /var/lib/samba/drivers
doing parameter write list = @ntadmin root
doing parameter force group = ntadmin
doing parameter create mask = 0664
doing parameter directory mask = 0775
Processing section [test]
doing parameter comment = test
doing parameter path = /
pm_process() returned Yes
adding IPC service
adding IPC service
set_server_role: role = ROLE_STANDALONE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
Substituting charset 'ISO-8859-15' for LOCALE
added interface ip=192.xxx.xxx.xxx bcast=192.xxx.xxx.255 nmask=255.255.255.0
Netbios name list:-
my_netbios_names[0]=LINUX
added interface ip=192.xxx.xxx.xxx bcast=192.xxx.xxx.255 nmask=255.255.255.0
Opening cache file at /usr/local/samba/var/locks/gencache.tdb
namecache_enable: enabling netbios namecache, timeout 660 seconds
smb_register_idmap: Successfully added idmap backend 'ldap'
smb_register_idmap: Successfully added idmap backend 'tdb'
db_idmap_init: Opening tdbfile /usr/local/samba/var/locks/winbindd_idmap.tdb

This output stops here. Nothing new while executing following
commands:

linux:/ # /usr/local/samba/bin/wbinfo -t
checking the trust secret via RPC calls succeeded
linux:/ # /usr/local/samba/bin/wbinfo -u
Error looking up domain users
linux:/ # /usr/local/samba/bin/wbinfo -g
Error looking up domain groups

Anybody an idea? Some further debug possibilities?

MfG
Tobias

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba+ldap how pdc, problem nobody user

2003-09-25 Thread Fernando Ribeiro
Hello all,

I have samba+ldap configured, one workstation win2k in the domain. I'm trying 
logging in the domain, but this error return:

samba-2.2.8a
openldap-server-2.0.27-8

[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_open_connection(217)
  ldap_open_connection: connection opened
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:ldap_connect_system(316)
  ldap_connect_system: Binding to ldap server as cn=root,o=domain,c=br
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_connect_system(331)
  ldap_connect_system: succesful connection to the LDAP server
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_search_one_user(343)
  ldap_search_one_user: searching for:[((uid=nobody)(objectclass=sambaAccount))]
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:pdb_getsampwnam(940)
  LDAP search ((uid=nobody)(objectclass=sambaAccount)) returned 0 entries.
[2003/09/25 15:51:30, 1] smbd/password.c:pass_check_smb(545)
  Couldn't find user 'nobody' in passdb.
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_open_connection(217)
  ldap_open_connection: connection opened
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:ldap_connect_system(316)
  ldap_connect_system: Binding to ldap server as cn=root,o=domain,c=br
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_connect_system(331)
  ldap_connect_system: succesful connection to the LDAP server
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_search_one_user(343)
  ldap_search_one_user: searching for:[((uid=nobody)(objectclass=sambaAccount))]
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:pdb_getsampwnam(940)
  LDAP search ((uid=nobody)(objectclass=sambaAccount)) returned 0 entries.
[2003/09/25 15:51:30, 1] smbd/password.c:pass_check_smb(545)
  Couldn't find user 'nobody' in passdb.
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_open_connection(217)
  ldap_open_connection: connection opened
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:ldap_connect_system(316)
  ldap_connect_system: Binding to ldap server as cn=root,o=domain,c=br
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_connect_system(331)
  ldap_connect_system: succesful connection to the LDAP server
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_search_one_user(343)
  ldap_search_one_user: searching for:[((uid=nobody)(objectclass=sambaAccount))]
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:pdb_getsampwnam(940)
  LDAP search ((uid=nobody)(objectclass=sambaAccount)) returned 0 entries.
[2003/09/25 15:51:30, 1] smbd/password.c:pass_check_smb(545)
  Couldn't find user 'nobody' in passdb.
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_open_connection(217)
  ldap_open_connection: connection opened
[2003/09/25 15:51:30, 0] passdb/pdb_ldap.c:ldap_connect_system(316)
  ldap_connect_system: Binding to ldap server as cn=root,o=domain,c=br
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_connect_system(331)
  ldap_connect_system: succesful connection to the LDAP server
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:ldap_search_one_user(343)
  ldap_search_one_user: searching for:[((uid=labwin$)(objectclass=sambaAccount))]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [uid] = [labwin$]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:init_sam_from_ldap(576)
  Entry found for user: labwin$
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [pwdLastSet] = [1064505031]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [logonTime] = [0]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [logoffTime] = [0]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [kickoffTime] = [0]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [pwdCanChange] = [0]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [pwdMustChange] = [0]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [cn] = [LABWIN$]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(435)
  get_single_attribute: [homeDrive] = [does not exist]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(435)
  get_single_attribute: [smbHome] = [does not exist]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(435)
  get_single_attribute: [scriptPath] = [does not exist]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(435)
  get_single_attribute: [profilePath] = [does not exist]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [description] = [Computer]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(435)
  get_single_attribute: [userWorkstations] = [does not exist]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  get_single_attribute: [rid] = [3000]
[2003/09/25 15:51:30, 2] passdb/pdb_ldap.c:get_single_attribute(441)
  

[Samba] Re: Solaris 8 samba-3.0.0rc4 compile errors

2003-09-25 Thread Glenn Zenker
I am also getting this with the latest stable version of samba-3.0.0. 
Is anyone else getting this error?  How do I fix this?

solaris 8 / samba-3.0.0 / gcc 3.2.1

Glenn

Glenn Zenker wrote:
Please help!

Thanks in advance!

Solaris 8
samba-3.0.0rc4
gcc version 3.2.1
% ./configure  make

%make
Using FLAGS =  -g -O2  -Iinclude -I/opt/samba-3.0.0rc4/source/include 
-I/opt/samba-3.0.0rc4/source/ubiqx 
-I/opt/samba-3.0.0rc4/source/smbwrapper  -I. -D_LARGEFILE_SOURCE 
-D_FILE_OFFSET_BITS=64 -I/opt/samba-3.0.0rc4/source
  LIBS = -lsendfile -lsec -lgen -lresolv -lsocket -lnsl -liconv
  LDSHFLAGS = -G
  LDFLAGS =
Linking bin/smbd
tdb/tdbutil.o: In function `tdb_search_keys':
/opt/samba-3.0.0rc4/source/tdb/tdbutil.c:791: undefined reference to 
`ap_fnmatch'
collect2: ld returned 1 exit status
make: *** [bin/smbd] Error 1




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] another one of those cannot authenticate against AD posts :(

2003-09-25 Thread Razvan Cosma
  Hello,
I had a perfectly good setup with samba being a domain member, and 
domain users accessing their shares, since beta1. A month and several 
updates from M$ later, clients were no longer able to log on to the 
samba machine. I know this must be related to the updates, since there 
have been absolutely no configuration / application modifications on the 
linux box, and clients who forgot to install the patches were still able 
to login.
Hint for the docs: the bloody windows update rewrote the rtfm 
signorseal registry key, but that can be enforced globally from the 
domain controller.
Now I'm trying with the latest beta - or first stable, as you call it 
since yesterday :)
Status:
- linux box joins fine the AD
- kinit -v, smbclient -k, net ads whatever work as expected, no errors
- no one can login to the samba box. Win 2k/xp report the 
username/password is incorrect, and the logs state:

[2003/09/25 20:20:01, 3] smbd/process.c:process_smb(890)
 Transaction 10 of length 250
[2003/09/25 20:20:01, 3] smbd/process.c:switch_message(685)
 switch message SMBsesssetupX (pid 343)
[2003/09/25 20:20:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(579)
 wct=12 flg2=0xc807
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(476)
 Doing spnego session setup
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(500)
 NativeOS=[Windows 2002 2600 Service Pack 1] NativeLanMan=[Windows 2002 
5.1]
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(385)
 Got OID 1 3 6 1 4 1 311 2 2 10
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_spnego_negotiate(388)
 Got secblob of size 50
[2003/09/25 20:20:01, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(33)
 Got NTLMSSP neg_flags=0xe008b297
[2003/09/25 20:20:01, 3] smbd/process.c:process_smb(890)
 Transaction 11 of length 338
[2003/09/25 20:20:01, 3] smbd/process.c:switch_message(685)
 switch message SMBsesssetupX (pid 343)
[2003/09/25 20:20:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X(579)
 wct=12 flg2=0xc807
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(476)
 Doing spnego session setup
[2003/09/25 20:20:01, 3] smbd/sesssetup.c:reply_sesssetup_and_X_spnego(500)
 NativeOS=[Windows 2002 2600 Service Pack 1] NativeLanMan=[Windows 2002 
5.1]
[2003/09/25 20:20:01, 3] libsmb/ntlmssp.c:ntlmssp_server_auth(286)
 Got user=[Thatsme] domain=[Mydomain] workstation=[Mine] len1=24 len2=24
[2003/09/25 20:20:01, 3] auth/auth.c:check_ntlm_password(216)
 check_ntlm_password:  Checking password for unmapped user 
[EMAIL PROTECTED] with the new password interface
[2003/09/25 20:20:01, 3] auth/auth.c:check_ntlm_password(219)
 check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2003/09/25 20:20:01, 3] smbd/sec_ctx.c:push_sec_ctx(256)
 push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/09/25 20:20:01, 3] smbd/uid.c:push_conn_ctx(287)
 push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/09/25 20:20:01, 3] smbd/sec_ctx.c:set_sec_ctx(288)
 setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/09/25 20:20:01, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
 pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/09/25 20:20:01, 3] auth/auth_util.c:make_server_info_info3(1009)
 User Thatsme does not exist, trying to add it
[2003/09/25 20:20:01, 0] auth/auth_util.c:make_server_info_info3(1017)

 make_server_info_info3: pdb_init_sam failed!
... I don't understand this one ..
[2003/09/25 20:20:01, 2] auth/auth.c:check_ntlm_password(309)

 check_ntlm_password:  Authentication for user [Thatsme] - [Thatsme] 
FAILED with error NT_STATUS_NO_SUCH_USER
... and I definitely have a domain logon ..

[2003/09/25 20:20:04, 3] smbd/process.c:timeout_processing(1099)
 timeout_processing: End of file from client (client has disconnected).
I tried raising the debug level info and got some interesting lines:

[2003/09/25 23:03:09, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
 ads_verify_ticket: enc type [16] failed to decrypt with error Bad 
encryption type
[2003/09/25 23:03:09, 10] libads/kerberos_verify.c:ads_verify_ticket(303)
 ads_verify_ticket: enc type [3] decrypted message !
[2003/09/25 23:03:09, 10] passdb/secrets.c:secrets_named_mutex_release(709)
 secrets_named_mutex: released mutex for replay cache mutex
[2003/09/25 23:03:09, 10] libsmb/clikrb5.c:get_krb5_smb_session_key(385)
 Got KRB5 session key of length 8
...

[2003/09/25 23:03:09, 3] smbd/sesssetup.c:reply_spnego_kerberos(178)
 Ticket name is [EMAIL PROTECTED]
[2003/09/25 23:03:09, 5] lib/username.c:Get_Pwnam(288)
 Finding user MYDOMAIN.COM\Thatsme
[2003/09/25 23:03:09, 5] lib/username.c:Get_Pwnam_internals(223)
 Trying _Get_Pwnam(), username as lowercase is mydomain.com\thatsme
..and uppercase, and combinations, with and without the domain name 
appended..

[2003/09/25 23:03:10, 1] 

[Samba] 2.2.9pre1 cvs - home shares not visible?

2003-09-25 Thread Thomas Bork
Hi,

with 2.2.9pre1 from cvs
(ftp://pserver.samba.org/pub/unpacked/samba_2_2 - downloaded on 14. Sep
2003) the special [homes]- section is broken. The shares with names of
the users are not visible anymore (access is granted).
Switching back to 2.2.8a with the same smb.conf and all is fine.
Client is WinXPPro.

smb.conf:

[global]
   workgroup = TOMMAIK
   serverstring =
   interfaces = 127.0.0.1/8 192.168.0.6/255.255.255.0
   bind interfaces only = yes
   security = user
   encrypt passwords = yes
   update encrypted = yes
   min password length = 1
   password server =
   pam password change = yes
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter*new*UNIX*password:* %n\n
*Retype*new*UNIX*password:* %n\n *passwd:*password*
   username map = /etc/user.map
   username level = 2
   unix password sync = yes
   debug level = 5
   debug timestamps = no
   max log size = 1
   nameresolveorder = lmhosts host wins bcast
   time server = yes
   deadtime = 60
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE
SO_RCVBUF=16384 SO_SNDBUF=16384
   load printers = no
   mangling method = hash2
   character set = iso8859-1
   client code page = 850
   domain logons = no
   add user script =
   os level = 0
   preferred master = no
   local master = no
   domain master = no
   wins support = no
   wins server =
   wins proxy = no
   kernel oplocks = no
   message command = /bin/mail -s 'message from %f on %m' root  %s; rm
%s
   dfree command = /usr/local/bin/dfree
   admin users = root
   printer admin = root
   hosts allow = 127.0.0. 192.168.0.0/255.255.255.0
   printing = lprng
   print command = chmod 666 %s;\
   name=`echo '%J' | sed s/^.*- //` ;\
   /usr/bin/lpr -P%p -J$name %s;\
   rm %s
   lpq command = /usr/bin/lpq -P%p -L
   lprm command = /usr/bin/lprm -P%p %j
   lppause command = /usr/sbin/lpc hold %p %j
   lpresume command = /usr/sbin/lpc release %p %j
   queuepause command = /usr/sbin/lpc stop %p
   queueresume command = /usr/sbin/lpc start %p
   dos filetimes = yes
   dos filetime resolution = yes

[homes]
   comment = home directory on %h
   browseable = no
   writeable = yes
   path = %H
   oplocks = no
   level2 oplocks = no
   blocking locks = no
   read list =
   write list =
   locking = no
   create mask = 0600
   directory mask = 0700


der tom

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[samba] Problem with File Create Time

2003-09-25 Thread Corey Hart
When a user copies a file from their desktop to the server, we would like
samba to set the creation date on the file on the server to the current
date, and not the date when the file was create on the desktop.   I hope
this makes sense.  Is there an option to do this?


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2.2.9pre1 cvs - vfs module ignores SIGHUP?

2003-09-25 Thread Thomas Bork
Hi,

with 2.2.9pre1 from cvs
(ftp://pserver.samba.org/pub/unpacked/samba_2_2 - downloaded on 14. Sep
2003) the vfs modules ignores SIGHUP-ing the smbd.

Relevant Part of smb.conf:

[public]
   comment = public directory on %h
   browseable = yes
   writeable = yes
   path = /public
   oplocks = no
   level2 oplocks = no
   blocking locks = no
   public = yes
   read list = tb
   write list =
   create mask = 0777
   directory mask = 0777
   vfs object = /usr/lib/samba/vscan-oav.so
   vfs options = config-file = /etc/vscan-oav.conf

If normal starting or restarting samba, the scannerdaemon and
samba-vscan are working fine. But removing the vfs options from smb.conf
and kill -SIGHUP all smbds, samba-vscan is always working.

If having

[public]
   comment = public directory on %h
   browseable = yes
   writeable = yes
   path = /public
   oplocks = no
   level2 oplocks = no
   blocking locks = no
   public = yes
   read list = tb
   write list =
   create mask = 0777
   directory mask = 0777

and normal (re)starting samba, samba-vscan is not working -ok. Adding

   vfs object = /usr/lib/samba/vscan-oav.so
   vfs options = config-file = /etc/vscan-oav.conf

and kill -SIGHUP all smbds, samba-vscan is not working. Seemed, that vfs
modules don't recognizing SIGHUP of smbd or changes of smb.conf (every
60 seconds and for every new connection the smb.conf will scanned.

With samba version 2.2.8a there is the same problem :(

der tom

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] User Security is supposed to work

2003-09-25 Thread Larry Liu
It was all good until samba-3-RC1 with security=user in a workgroup 
mode, now whether it is RC2~4, or the Release from last night, theie 
security=user all don't work in workgroup mode.

Has anyone come across this?  Fix?

Thanks.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Smbpasswd + password sync on OS X

2003-09-25 Thread Andrew Bartlett
On Thu, 2003-09-25 at 18:13, John Snowdon wrote:
 Samba 2.2.3a on OS-X 10.2.6

 Any ideas if this built in version of Samba is simply borked?

Unless it's been patched, at the very least it suffers very serious
security holes, and must be upgraded (to 2.2.8a at least).

Other than that, apple has played all sorts of fun  games with their
'version' of Samba (intergration with their directory backend), so it
could be an issue in there.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Active Directory

2003-09-25 Thread Russ Haskett
I have dug through some man pages, searched the archives for some time
and googled for info on this but nothing yet.

I'm sure this has been covered already so all I am really asking for is
if someone could point me in the right direction to where I can educate
myself on connecting my RedHat 9 workstation to our new Windows 2003
Active Directory file server. I can hit my Samba server and my NT
servers without a problem using the following in my /etc/fstab:

//winserver/share/home/shares/sharename smbfs
credentials=/home/.smbpasswd,workgroup=DOMAIN,uid=500,gid=100 0 0

This even worked fine when I first fired up the 2003 server but it dies
on me with the following after I setup Active Directory:

[EMAIL PROTECTED] source]# mount /home/shares/sharename
15736: tree connect failed: ERRDOS - ERRnoaccess (Access denied.)
SMB connection failed
[EMAIL PROTECTED] source]#

Any pointers to some good educating materials would greatly be
appreciated.

Thanks,

-russ


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Per-directory create mask?

2003-09-25 Thread Jonathan Woithe
 Jonathan Woithe wrote:
  What I need is a way to enable a group-writeable file creation mask for
  files created in a single directory of the share, or, more generally, a way
  to specify create mask or force create mode for specific subdirectories
  of a share (not for the entire share).
 Have you looked at 'inherit permissionms' ?

Yes - I accidently omitted that from my list of alternatives. 
Unfortunately, like create mask this acts on a per-share basis which is
not what I need.  To use this I would have to go through all the other
directories on this share and ensure that inherited permissions will
continue to provide the access controls I've previously set up.  It could
certainly be done and is another option - it's just a little tedious
(although it's probably less tedious than any of the other options).

In the absence of any additional ideas others have, inherit permissionms
will probably be the route I'll be taking.  I guess it would be nice if some
of these permission/ownership things could be optionally specified on a
per-subdirectory basis, but I can also understand why this might be trickier
than it looks.

Thanks and regards
  jonathan
-- 
* Jonathan Woithe[EMAIL PROTECTED]*
*http://www.physics.adelaide.edu.au/~jwoithe*
***---***
** Time is an illusion; lunchtime doubly so  **
*  ...you wouldn't recognize a subtle plan if it painted itself purple and *
*   danced naked on a harpsichord singing 'subtle plans are here again'*
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0 + LDAP as PDC

2003-09-25 Thread Cybr0t McWhulf
At the risk of having my inbox flooded with another 10,000 Emails from
Microsoft proporting the latest security update..

Now that smb3.0 is out and about, I'd really like to use it for
authenticating windows users / PDC  (With BDC in the plans)

My problem is that there seems to be little to zero up to date
documentation on how to integrate Samba and LDAP, the most I found were a
couple oddball newsgroup postings and a Samba 2.2.4/LDAP PDC howto which
is well over a year old.

I have a working LDAP userstore authenticating linux/unix logons and
freeradius.  Samba is the last bit in a month-long project for centralized
authentication (due mid-next month *eep*)

In my latest exploits I got as far as authenticating users for share
access, (and ldap password sync, yay!) but I was unable to add machines
to the domain, which may be a group mapping issue (What was so bad about
domain admin group? :( )

I'm really just looking for some decent-recent (nearly idiot proof ;) )
instructions on how to accomplish this.

Thanks alot to anyone able to help,
life saver isn't the right term, but it's the first that comes to mind.

 -- Cybr0t McWhulf

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0 + LDAP as PDC

2003-09-25 Thread John H Terpstra
On Thu, 25 Sep 2003, Cybr0t McWhulf wrote:

 At the risk of having my inbox flooded with another 10,000 Emails from
 Microsoft proporting the latest security update..

 Now that smb3.0 is out and about, I'd really like to use it for
 authenticating windows users / PDC  (With BDC in the plans)

 My problem is that there seems to be little to zero up to date
 documentation on how to integrate Samba and LDAP, the most I found were a
 couple oddball newsgroup postings and a Samba 2.2.4/LDAP PDC howto which
 is well over a year old.

How much homework did you do? Did you read the Samba-HOWTO-Collection.pdf
that is part of the Samba-3.0.0 tarball. Its in the ~samba/docs directory
and a little hard to miss! Oh, should also say that it has grown up a
little since Samba-2.2.x (up from 88 pages to 462 pages).

While I'm on the subject, the HOWTO is being published by Prentice Hall as
The Official Samba-3 HOWTO and REference Guide, and it is 732 pages.
There is a little more in there than in the document that is in the Samba
CVS tree.

PS: We went to a LOT of trouble to put out half decent information. Please
let us know what we might have missed. That way we can get it in for the
next major update.

 I have a working LDAP userstore authenticating linux/unix logons and
 freeradius.  Samba is the last bit in a month-long project for centralized
 authentication (due mid-next month *eep*)

I hope you find what you are looking for.

 In my latest exploits I got as far as authenticating users for share
 access, (and ldap password sync, yay!) but I was unable to add machines
 to the domain, which may be a group mapping issue (What was so bad about
 domain admin group? :( )

Now you can map any UNIX group you want to an NT Domain Group. Is that
worse than domain admin group?

 I'm really just looking for some decent-recent (nearly idiot proof ;) )
 instructions on how to accomplish this.

Let me see ... Hmmm. Nah, I'll resist the jest! Let me know if the HOWTO
is as hopeless as it could be! After all, I wrote most of it with the
lights out. :

 Thanks alot to anyone able to help,
 life saver isn't the right term, but it's the first that comes to mind.


- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Master Browser Error

2003-09-25 Thread Michal Trzaskowski (Daimonion)
Lately I faild to run my samba server as master browser for my local network (it 
was working fine but i faild to run it once more after my disk format). My network is 
small home network with few PC on Win98 an WinXp. I use Debian 2.4 as my network 
serwer (internet connection, DHCP etc..)
After last download of samba my network become unbrowsable. In log.nmbd file i 
found error:

[2003/09/25 22:31:19, 0] nmbd/nmbd.c:main(783)
  Netbios nameserver version 2.2.3a-12.3 for Debian started.
  Copyright Andrew Tridgell and the Samba Team 1994-2002

2003/09/25 22:31:34, 0] nmbd/nmbd_become_lmb.c:become_local_master_browser(544)
 become_local_master_browser: Error - cannot find server  in workgroup LOCALNET

Please help me find resolution to this problem.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Error message compiling samba 3.0

2003-09-25 Thread Mark
I am attempting to compile samba 3.0 on Mandrake linux 9.1 and keep
encountering the following error message. Any help will be much
appreciated

Regards,
Mark

[EMAIL PROTECTED] source]# make
make: Circular /backup/Linux - /backup/Linux dependency dropped.
make: Circular downloads/samba - /backup/Linux dependency dropped.
make: Circular downloads/samba - downloads/samba dependency dropped.
make: *** No rule to make target `3/buildcode/source/configure.in',
needed by `downloads/samba'.  Stop.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Log File Analyzer for Samba?

2003-09-25 Thread Ossie
Can anyone please tell me a tool which can interpret the Samba log files?

Oswald

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Error message compiling samba 3.0

2003-09-25 Thread Mark
I figured it out, you cannot have a directory with a spaces in the name
such as I had Linux downloads/samba 3

Mark





I am attempting to compile samba 3.0 on Mandrake linux 9.1 and keep
encountering the following error message. Any help will be much
appreciated

Regards,
Mark

[EMAIL PROTECTED] source]# make
make: Circular /backup/Linux - /backup/Linux dependency dropped.
make: Circular downloads/samba - /backup/Linux dependency dropped.
make: Circular downloads/samba - downloads/samba dependency dropped.
make: *** No rule to make target `3/buildcode/source/configure.in',
needed by `downloads/samba'.  Stop.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] valid users = %S in rc4

2003-09-25 Thread Hannu Tikka
After upgrading rc2 - rc4 (suse binary packages)

line 'valid users = %S' in [homes] section prevents user getting to his
homedirectory

in logfile smbd says:

[2003/09/25 15:07:59, 2] smbd/service.c:make_connection_snum(384)
  user '' (from session setup) not permitted to access this share ()


Hannu

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Master Browser Error

2003-09-25 Thread Stefan G. Weichinger
Hi, Michal Trzaskowski (Daimonion),

am Donnerstag, 25. September 2003 um 22:32 schrieben Sie:

MTD Lately I faild to run my samba server as master browser
MTD for my local network (it was working fine but i faild to run it
MTD once more after my disk format). My network is small home network
MTD with few PC on Win98 an WinXp. I use Debian 2.4 as my network
MTD serwer (internet connection, DHCP etc..)
MTD After last download of samba my network become
MTD unbrowsable. In log.nmbd file i found error:

MTD [2003/09/25 22:31:19, 0] nmbd/nmbd.c:main(783)
MTD   Netbios nameserver version 2.2.3a-12.3 for Debian started.
MTD   Copyright Andrew Tridgell and the Samba Team 1994-2002

MTD 2003/09/25 22:31:34, 0]
MTD nmbd/nmbd_become_lmb.c:become_local_master_browser(544)
MTD  become_local_master_browser: Error - cannot find server  in workgroup LOCALNET

What are your smb.conf-settings, especially the options:

local master
preferred master
os level
domain master
...

Did you check for configuring the right smb.conf and its directory?
Maybe your new Samba-config points to a different config-dir.
Did you use the --with-configdir option?

-- 
best regards,
Stefan G. Weichinger
mailto:[EMAIL PROTECTED]



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Bug Report

2003-09-25 Thread Operator (SCHMIEDER it-solutions)
Hallo Developers,

i hope you can help me - there is nothing to find in the web. We are using
samba 2.2.8a build from Source. The Server is connected to an NT40 PDC via
winbind.

During the adding of a printer in the W2K Wizzard i get the error could not
add the printer When i close the printer-properties an reopen again the
printer-driver is installed an i can use them.
 I have deleted all cache files and tried it again - without more success.

The same procedure on a single samba server with workgroup security works
without problems.

Here the message log. There is nothing in the other logs, also not with
loglevel 10.
Sep 25 23:40:01 intra1 smbd[4535]: [2003/09/25 23:40:01, 0]
smbd/service.c:make_connection(381)
Sep 25 23:40:01 intra1 smbd[4535]:   make_connection: schmieder+operator
logged in as admin user (root privileges)
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
smbd/service.c:make_connection(381)
Sep 25 23:40:19 intra1 smbd[4535]:   make_connection: schmieder+operator
logged in as admin user (root privileges)
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
smbd/service.c:make_connection(381)
Sep 25 23:40:19 intra1 smbd[4535]:   make_connection: schmieder+operator
logged in as admin user (root privileges)
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
lib/fault.c:fault_report(38)
Sep 25 23:40:19 intra1 smbd[4535]:
===
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
lib/fault.c:fault_report(39)
Sep 25 23:40:19 intra1 smbd[4535]:   INTERNAL ERROR: Signal 11 in pid 4535
(2.2.8a)
Sep 25 23:40:19 intra1 smbd[4535]:   Please read the file BUGS.txt in the
distribution
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
lib/fault.c:fault_report(41)
Sep 25 23:40:19 intra1 smbd[4535]:
===
Sep 25 23:40:19 intra1 smbd[4535]: [2003/09/25 23:40:19, 0]
lib/util.c:smb_panic(1094)
Sep 25 23:40:19 intra1 smbd[4535]:   PANIC: internal error
Sep 25 23:40:19 intra1 smbd[4535]:
Sep 25 23:40:20 intra1 smbd[4766]: [2003/09/25 23:40:20, 0]
smbd/service.c:make_connection(381)


And here the smb.conf
# Global parameters
[global]
workgroup = SCHMIEDER
netbios name = INTRA1
netbios aliases = intra1
server string = Intra1-SambaServer %v
security = DOMAIN
encrypt passwords = Yes
update encrypted = Yes
min passwd length = 4
map to guest = Bad User
password server = NT01
username map = /etc/samba/user.map
admin log = Yes
log level = 1
log file = /var/log/samba/%m.log
max log size = 50
name resolve order = wins dns lmhosts host bcast
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
character set = ISO8859-15
domain admin group = +Domänen-Admins, root
logon path = /daten/samba/netlogon
dns proxy = No
wins server = 172.10.9.11
default service = global
winbind uid = 1-2
winbind gid = 1-2
winbind separator = +
winbind cache time = 10
winbind use default domain = Yes
admin users = +Domänen-Admins, hoschmieder, install, netinstall
printer admin = +Domänen-Admins, hoschmieder, operator
printing = plp
lppause command = lpc hold %p %j
lpresume command = lpc resume %p %j

[home]
comment = Benutzer Homeverzeichnis
path = /daten1/userdirs/homes/%U
valid users = SCHMIEDER+%U
read only = No
create mask = 0755
[profile$]
comment = Benutzer Profil
path = /daten1/userdirs/profiles/%U
valid users = +Domänen-Benutzer
read only = No
create mask = 0775
directory mask = 0775

[install$]
comment = Netinstallverzeichnis
path = /daten1/install
valid users = +Domänen-Benutzer
force group = Domänen-Benutzer
read only = No
create mask = 0775
force create mode = 0775
directory mask = 0775
force directory mode = 0775
guest ok = Yes

[HP-LJ1200PCL]
comment = nur fuer Kontakte
path = /var/spool/samba
printable = Yes
printer name = HP-LJ1200

[labor_lex]
comment = SchwarzWeiss Laser Labor
path = /var/spool/samba
printable = Yes
printer name = labor_lex

[print$]
path = /daten/samba/printer
valid users = +Domänen-Benutzer
write list = hoschmieder,install,Administrator,operator
force group = Domänen-Admins
read only = No
create mask = 0775
force create mode = 0775
directory mask = 0775
force directory mode = 0775
guest ok = Yes

[pdfout]
path = /daten/pdfout
force user = nobody
read only = No
guest ok = Yes







[pdf]
comment = 

[Samba] Re: Stacking pam_kerberos and pam_winbind modules

2003-09-25 Thread Andrew Bartlett
On Fri, 2003-09-26 at 02:43, Steve Smtih wrote:
 pam_winbind expects DOAMIN\name for authentication,
 but pam_kerberos expects just name. Is there a trick
 to stack them such that the pam_winbind modules are
 used for account information, but the kerberos modules
 do the authentication (with the result being that the
 user has a tgt after login).

Given that the mapping from 'short' to 'long' domain names is pretty
much a windows thing (DOMAIN\name is [EMAIL PROTECTED]), and the
fact that people will expect NT4 trusted domains to still work, I think
that one option is to extend pam_winbind to handle this.

But that's all about writing new code - for existing options, for a
single domain, you might want to look at setting 'winbind use default
domain = yes' in your smb.conf.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Error = invalid buffer length

2003-09-25 Thread Bruin, J.M. de
Sorry, this time WITH a subject line!!!
 
 
Hi there,
 
since I've switched to 2.2.8 I do get the following message in a log file:
 
2003/09/25 12:25:54, 0]
DISK$SWAP:[JYC.SAMBA.SAMBA-2_2_8-SRC.SOURCE.LIB]UTIL_SOCK.C;3:(475)
  write_data: write failure. Error = invalid buffer length
 
Can anyone point in the direction how to solve this?
 
TIA,
 
Mark de bruin
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


Re: startup help

2003-09-25 Thread John E. Malmberg
Hank Vander Waal wrote:
I am trying to startup samba ver 2.2 on an open vms system.
I have the samba process running on VMS side but I can not see the samba box
when I brose the network from my win2k system.   What basics am I missing ?
There should be file named Diagnosis.txt or equivalent that describes 
how to use NSLOOKUP and SMBCLIENT to troubleshoot your Samba Server.

That said, the symptom looks a lot like not having a SAMBA_GUEST account 
that can read and write to it's login directory and to SAMBA_ROOT:[VAR].

-John
[EMAIL PROTECTED]
Personal Opinion Only
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: sambaweb/whatsnew

2003-09-25 Thread tpot

Date:   Thu Sep 25 09:31:28 2003
Author: tpot

Update of /data/cvs/sambaweb/whatsnew
In directory dp.samba.org:/tmp/cvs-serv10638

Modified Files:
samba-3.0.0.html 
Log Message:
Fix UTF8 character in Andreas Grünbacher's name.


Revisions:
samba-3.0.0.html1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/sambaweb/whatsnew/samba-3.0.0.html.diff?r1=1.1r2=1.2


CVS update: samba/docs/docbook

2003-09-25 Thread Jelmer Vernooij

Date:   Thu Sep 25 19:25:12 2003
Author: jelmer

Update of /home/cvs/samba/docs/docbook
In directory dp.samba.org:/tmp/cvs-serv25754/docbook

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
Add some updates necessary to build the 3.0 docs (forgot them last night).


Revisions:
Makefile.in 1.14.2.29 = 1.14.2.30

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/Makefile.in.diff?r1=1.14.2.29r2=1.14.2.30


CVS update: samba/docs/docbook/projdoc

2003-09-25 Thread Jelmer Vernooij

Date:   Thu Sep 25 19:25:13 2003
Author: jelmer

Update of /home/cvs/samba/docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv25754/docbook/projdoc

Modified Files:
  Tag: SAMBA_3_0
AccessControls.xml Bugs.xml CUPS-printing.xml 
Log Message:
Add some updates necessary to build the 3.0 docs (forgot them last night).


Revisions:
AccessControls.xml  1.1.2.20 = 1.1.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/AccessControls.xml.diff?r1=1.1.2.20r2=1.1.2.21
Bugs.xml1.1.2.7 = 1.1.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/Bugs.xml.diff?r1=1.1.2.7r2=1.1.2.8
CUPS-printing.xml   1.1.2.16 = 1.1.2.17

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/CUPS-printing.xml.diff?r1=1.1.2.16r2=1.1.2.17


CVS update: samba/docs/docbook/xslt

2003-09-25 Thread Jelmer Vernooij

Date:   Thu Sep 25 19:25:13 2003
Author: jelmer

Update of /home/cvs/samba/docs/docbook/xslt
In directory dp.samba.org:/tmp/cvs-serv25754/docbook/xslt

Modified Files:
  Tag: SAMBA_3_0
expand-sambadoc.xsl html-common.xsl html.xsl 
Log Message:
Add some updates necessary to build the 3.0 docs (forgot them last night).


Revisions:
expand-sambadoc.xsl 1.1.2.6 = 1.1.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/xslt/expand-sambadoc.xsl.diff?r1=1.1.2.6r2=1.1.2.7
html-common.xsl 1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/xslt/html-common.xsl.diff?r1=1.1.2.3r2=1.1.2.4
html.xsl1.1.2.2 = 1.1.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/xslt/html.xsl.diff?r1=1.1.2.2r2=1.1.2.3


CVS update: samba/docs/docbook/devdoc

2003-09-25 Thread Jelmer Vernooij

Date:   Thu Sep 25 19:48:48 2003
Author: jelmer

Update of /home/cvs/samba/docs/docbook/devdoc
In directory dp.samba.org:/tmp/cvs-serv29234/devdoc

Modified Files:
  Tag: SAMBA_3_0
modules.xml 
Log Message:
Patch from Metze to document events interface

Revisions:
modules.xml 1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/devdoc/modules.xml.diff?r1=1.1.2.3r2=1.1.2.4


CVS update: samba/source/lib

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:13 2003
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv9172/lib

Modified Files:
  Tag: SAMBA_3_0
util_unistr.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
util_unistr.c   1.92.2.12 = 1.92.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_unistr.c.diff?r1=1.92.2.12r2=1.92.2.13


CVS update: samba/source/python

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:13 2003
Author: jra

Update of /data/cvs/samba/source/python
In directory dp.samba.org:/tmp/cvs-serv9172/python

Modified Files:
  Tag: SAMBA_3_0
py_spoolss_forms.c py_spoolss_forms_conv.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
py_spoolss_forms.c  1.14.2.1 = 1.14.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/python/py_spoolss_forms.c.diff?r1=1.14.2.1r2=1.14.2.2
py_spoolss_forms_conv.c 1.4.2.3 = 1.4.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/python/py_spoolss_forms_conv.c.diff?r1=1.4.2.3r2=1.4.2.4


CVS update: samba/source/include

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:13 2003
Author: jra

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv9172/include

Modified Files:
  Tag: SAMBA_3_0
rpc_lsa.h rpc_misc.h 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
rpc_lsa.h   1.39.2.7 = 1.39.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/rpc_lsa.h.diff?r1=1.39.2.7r2=1.39.2.8
rpc_misc.h  1.33.2.5 = 1.33.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/rpc_misc.h.diff?r1=1.33.2.5r2=1.33.2.6


CVS update: samba/source/registry

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:14 2003
Author: jra

Update of /data/cvs/samba/source/registry
In directory dp.samba.org:/tmp/cvs-serv9172/registry

Modified Files:
  Tag: SAMBA_3_0
reg_printing.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
reg_printing.c  1.10.2.5 = 1.10.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/registry/reg_printing.c.diff?r1=1.10.2.5r2=1.10.2.6


CVS update: samba/source/rpc_parse

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:16 2003
Author: jra

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv9172/rpc_parse

Modified Files:
  Tag: SAMBA_3_0
parse_dfs.c parse_ds.c parse_lsa.c parse_misc.c parse_net.c 
parse_reg.c parse_samr.c parse_spoolss.c parse_srv.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
parse_dfs.c 1.11.2.3 = 1.11.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_dfs.c.diff?r1=1.11.2.3r2=1.11.2.4
parse_ds.c  1.2.2.5 = 1.2.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_ds.c.diff?r1=1.2.2.5r2=1.2.2.6
parse_lsa.c 1.75.2.9 = 1.75.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_lsa.c.diff?r1=1.75.2.9r2=1.75.2.10
parse_misc.c1.94.2.10 = 1.94.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_misc.c.diff?r1=1.94.2.10r2=1.94.2.11
parse_net.c 1.85.2.16 = 1.85.2.17

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_net.c.diff?r1=1.85.2.16r2=1.85.2.17
parse_reg.c 1.50.2.7 = 1.50.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_reg.c.diff?r1=1.50.2.7r2=1.50.2.8
parse_samr.c1.143.2.18 = 1.143.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_samr.c.diff?r1=1.143.2.18r2=1.143.2.19
parse_spoolss.c 1.155.2.21 = 1.155.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_spoolss.c.diff?r1=1.155.2.21r2=1.155.2.22
parse_srv.c 1.49.2.7 = 1.49.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_srv.c.diff?r1=1.49.2.7r2=1.49.2.8


CVS update: samba/source/rpc_server

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:16 2003
Author: jra

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv9172/rpc_server

Modified Files:
  Tag: SAMBA_3_0
srv_dfs_nt.c srv_lsa_ds_nt.c srv_lsa_nt.c srv_samr_nt.c 
srv_spoolss_nt.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
srv_dfs_nt.c1.12.2.4 = 1.12.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_dfs_nt.c.diff?r1=1.12.2.4r2=1.12.2.5
srv_lsa_ds_nt.c 1.1.2.2 = 1.1.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_lsa_ds_nt.c.diff?r1=1.1.2.2r2=1.1.2.3
srv_lsa_nt.c1.52.2.14 = 1.52.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_lsa_nt.c.diff?r1=1.52.2.14r2=1.52.2.15
srv_samr_nt.c   1.86.2.46 = 1.86.2.47

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.86.2.46r2=1.86.2.47
srv_spoolss_nt.c1.277.2.74 = 1.277.2.75

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_spoolss_nt.c.diff?r1=1.277.2.74r2=1.277.2.75


CVS update: samba/source/rpcclient

2003-09-25 Thread jra

Date:   Thu Sep 25 21:26:16 2003
Author: jra

Update of /data/cvs/samba/source/rpcclient
In directory dp.samba.org:/tmp/cvs-serv9172/rpcclient

Modified Files:
  Tag: SAMBA_3_0
cmd_spoolss.c 
Log Message:
Fix for #480. Change the interface for init_unistr2 to not take a length
but a flags field. We were assuming that 2*strlen(mb_string) == length of ucs2-le 
string.
This is not the case. Count it after conversion.
Jeremy.


Revisions:
cmd_spoolss.c   1.82.2.21 = 1.82.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpcclient/cmd_spoolss.c.diff?r1=1.82.2.21r2=1.82.2.22


CVS update: samba/docs/docbook/projdoc

2003-09-25 Thread Jelmer Vernooij

Date:   Fri Sep 26 00:00:07 2003
Author: jelmer

Update of /home/cvs/samba/docs/docbook/projdoc
In directory dp.samba.org:/tmp/cvs-serv28250/projdoc

Modified Files:
  Tag: SAMBA_3_0
AccessControls.xml AdvancedNetworkAdmin.xml CUPS-printing.xml 
Compiling.xml DOMAIN_MEMBER.xml GROUP-MAPPING-HOWTO.xml 
NT4Migration.xml NetworkBrowsing.xml Other-Clients.xml 
PolicyMgmt.xml Problems.xml ProfileMgmt.xml 
Samba-PDC-HOWTO.xml ServerType.xml VFS.xml locking.xml 
passdb.xml upgrading-to-3.0.xml 
Log Message:
Follow DTD more strictly

Revisions:
AccessControls.xml  1.1.2.21 = 1.1.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/AccessControls.xml.diff?r1=1.1.2.21r2=1.1.2.22
AdvancedNetworkAdmin.xml1.1.2.8 = 1.1.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/AdvancedNetworkAdmin.xml.diff?r1=1.1.2.8r2=1.1.2.9
CUPS-printing.xml   1.1.2.17 = 1.1.2.18

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/CUPS-printing.xml.diff?r1=1.1.2.17r2=1.1.2.18
Compiling.xml   1.1.2.11 = 1.1.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/Compiling.xml.diff?r1=1.1.2.11r2=1.1.2.12
DOMAIN_MEMBER.xml   1.1.2.21 = 1.1.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/DOMAIN_MEMBER.xml.diff?r1=1.1.2.21r2=1.1.2.22
GROUP-MAPPING-HOWTO.xml 1.1.2.11 = 1.1.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/GROUP-MAPPING-HOWTO.xml.diff?r1=1.1.2.11r2=1.1.2.12
NT4Migration.xml1.1.2.7 = 1.1.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/NT4Migration.xml.diff?r1=1.1.2.7r2=1.1.2.8
NetworkBrowsing.xml 1.1.2.15 = 1.1.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/NetworkBrowsing.xml.diff?r1=1.1.2.15r2=1.1.2.16
Other-Clients.xml   1.1.2.7 = 1.1.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/Other-Clients.xml.diff?r1=1.1.2.7r2=1.1.2.8
PolicyMgmt.xml  1.1.2.10 = 1.1.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/PolicyMgmt.xml.diff?r1=1.1.2.10r2=1.1.2.11
Problems.xml1.1.2.6 = 1.1.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/Problems.xml.diff?r1=1.1.2.6r2=1.1.2.7
ProfileMgmt.xml 1.1.2.12 = 1.1.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/ProfileMgmt.xml.diff?r1=1.1.2.12r2=1.1.2.13
Samba-PDC-HOWTO.xml 1.2.2.26 = 1.2.2.27

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/Samba-PDC-HOWTO.xml.diff?r1=1.2.2.26r2=1.2.2.27
ServerType.xml  1.1.2.21 = 1.1.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/ServerType.xml.diff?r1=1.1.2.21r2=1.1.2.22
VFS.xml 1.1.2.9 = 1.1.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/VFS.xml.diff?r1=1.1.2.9r2=1.1.2.10
locking.xml 1.1.2.11 = 1.1.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/locking.xml.diff?r1=1.1.2.11r2=1.1.2.12
passdb.xml  1.1.2.29 = 1.1.2.30

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/passdb.xml.diff?r1=1.1.2.29r2=1.1.2.30
upgrading-to-3.0.xml1.1.2.10 = 1.1.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/projdoc/upgrading-to-3.0.xml.diff?r1=1.1.2.10r2=1.1.2.11


CVS update: samba/source/intl

2003-09-25 Thread tpot

Date:   Fri Sep 26 01:24:09 2003
Author: tpot

Update of /data/cvs/samba/source/intl
In directory dp.samba.org:/tmp/cvs-serv6024

Modified Files:
  Tag: SAMBA_3_0
lang_tdb.c 
Log Message:
Allow d_printf() to handle strings with escaped quotation marks since the
msg file includes the escape character.

Fixes bug #489.


Revisions:
lang_tdb.c  1.7.2.7 = 1.7.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/intl/lang_tdb.c.diff?r1=1.7.2.7r2=1.7.2.8


CVS update: samba/source/web

2003-09-25 Thread tpot

Date:   Fri Sep 26 01:32:20 2003
Author: tpot

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv7096

Modified Files:
  Tag: SAMBA_3_0
swat.c 
Log Message:
Change title of SWAT globals page from 'Global Variables' to 'Global
Parameters' to be more consistent with the other pages.


Revisions:
swat.c  1.79.2.21 = 1.79.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/swat.c.diff?r1=1.79.2.21r2=1.79.2.22


CVS update: samba/source/web

2003-09-25 Thread tpot

Date:   Fri Sep 26 02:04:03 2003
Author: tpot

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv13724

Modified Files:
  Tag: SAMBA_3_0
swat.c 
Log Message:
More bug #413.  Fix bad html table row termination in SWAT wizard code found by 
Monyo.  Also remove debugging d_printf() which snuck in the last commit.


Revisions:
swat.c  1.79.2.22 = 1.79.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/swat.c.diff?r1=1.79.2.22r2=1.79.2.23