Re: Newbie question on RPMs

2003-11-13 Thread John H Terpstra
On Mon, 10 Nov 2003, DeWayne Thomas wrote:

 Hello,
   I'm a relative new-comer to Linux so please bear with me.  I'm
 setting a Linux server up on my network and I want to implement Samba.
 However, I need ADS support, so I wanted to use Samba3.  My server is
 running SuSE Linux and there is, as of yet, no Samba RPM in the distribution
 list.  Would I be able to use the RedHat RPMs?  I've tried a build from the
 source, but am getting errors that I'm not yet at an experience level to
 debug.

You can not use Red Hat RPMs for Samba on SuSE. Sorry.

You can download the SuSE SRPM I build from:

http://samba.org/~jht/HOWTO/

When you download it:

rpm --rebuild samba3-3.0.1-312.src.rpm

will build the binary packages. They will end up in
/usr/src/packages/RPMS/i386


- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]


[Samba] Domain is temporarily not available

2003-11-13 Thread Andreas Cordes
Hello, 

I setted up a PDC with Samba 2.2.5-UL (United Linux Service Pack 2a) and  
everything is working fine.

But sometimes some workstations get the error Domain not available and 
after a second reboot of the workstation it is working again.

Is there anybody who had this problem before ?

Thanks in advance
Andreas
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Join Machine to Domain

2003-11-13 Thread Andrew Bartlett
On Thu, 2003-11-13 at 05:24, [EMAIL PROTECTED] wrote:
 
 
 Hi again,
 
 In a other manual (http://www.unav.es/cti/ldap-smb/smb-ldap-3-howto.html)
 they write that there must exist a user with uid =0 that meens at the end
 JUST ROOT OR UID=0 can join w2k client into a domain.
 
 In the [SAMBA_3_0] and [HEAD] only a few basic entries are required: nobody
 and administrator BUT an account with uidNumber=0 (root or administrator)
 MUST  be present if you need add XP/W2K ws. The reason: an administrative
 account is demanded in the ws side in the join process, and that account
 must have a uidNumber=0 in the unix world.
 
 Is there really no other way as to work with a user with uid=0 in the unix
 world?  I'm sorry but I make no more progress, hmm.. dead brain
 
 By the way all Unix and Samba Accounts are presents in the LDAP

Yep - we have a very simple bit of code that does a very dumb check for
uid==0.  This should be fixed, it might even be in bugzilla, but that's
the deal for the moment.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] How to build Samba3 on AIX??

2003-11-13 Thread mikael . ganhammar
Hi,

I have for the last weeks tried to build Samba3 (both 3.0.0 and 3.0.1pre )
from source on AIX 5L 5.1, so far with no success.
I have tried to compile with gcc 3.3.1 and C for AIX V6, but  neither
works.

Samba 2.2.8a builds nicely with both compilers on my AIX boxes.

Are there anyone out there that can give me some hints on how to solve
this...

Hälsningar / Regards

Mikael Ganhammar

e-mail: [EMAIL PROTECTED]


This message (including any attachments) contains information that may be
confidential and/or privileged. It is intended only for the person(s) to
whom it is addressed.

- If you are not the intended recipient, please notify the sender by
replying to this message with Received in error as the subject and then
delete it from your mailbox.

- If you are not the intended recipient, you are not authorized to read,
print, retain, copy or disseminate this message or any part of it, and any
unauthorized use may be unlawful.

The sender is not responsible for the accuracy or completeness of this
message when it has been transmitted over a public network, as Internet
communication is not secure.




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 Password Ageing and History

2003-11-13 Thread Tony Caddies
Andrew,

Thanks for the prompt reply.  I must say that the inclusion of password
ageing is going to solve a major headache for us and potentially save a lot
of time and money.

Forgive my ignorance, but is there a reference somewhere that states what
features in this area are or are not implemented?

Cheers
Tony


- Original Message - 
From: Andrew Bartlett [EMAIL PROTECTED]
To: Tony Caddies [EMAIL PROTECTED]
Cc: Samba [EMAIL PROTECTED]
Sent: Wednesday, November 12, 2003 11:04 PM
Subject: Re: [Samba] Samba 3 Password Ageing and History


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC and Samba 3

2003-11-13 Thread John H Terpstra
On Wed, 12 Nov 2003, Don Bivens wrote:

 I upgraded an old Samba 2.x install on Debian that I had at a customer
 location.  Authentication to the PDC was via winbind.  Everything worked
 fine in the past except the RAID died so I rebuilt the RAID, copied over
 the old volume, and ran apt-get update  apt-get upgrade.  Now I have
 some really weird Samba problems:

 I can connect to my share on Samba.
 I can create a dir, a file, and insert text into a file.

 I can copy a small directory with a few small text files in it from the
 PDC to the Samba share.

 When I try to copy almost everything else from anywhere on the LAN to
 the Samba share it freezes up and the connection eventually times out.

 I spent the better part of 5 hours banging my head against the wall.

 Any ideas would be greatly appreciated.  I'm thinking of just
 downgrading everything since I still have the original file system image
 that used to work but I'd rather not.

Have you tried disabling sendfile support?

- John T.


 Thanks!

 Don at carolinanetworking dot com



-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Fw: Samba 3.0 PDC, machine needs to be added?

2003-11-13 Thread Pirkka Luukkonen
Sorry for reposting this question, that's only for me being desperate. If
someone could answer to any of these questions I'd appreciate that. --
Pirkka

 Hi!

 I tried to find an answer to this question but failed to do so.

 Do you have to use the add machine script while using LDAP or
 should Samba add the machine by itself? My samba fails to do so and
 if I use the add machine script I need to add a new computer (w2k) to
 the domain twice. The first time it adds the computer to LDAP but
 fails with Unknown username or password or something similar and
 the second time it works fine.

 I am really troubled with this, because I have tried everything.

 Some other questions:
  - Do you need the Sign or Seal registry patch with samba 3?
  - Does samba 3 support ACLs so I could add different permissions for
 10 different groups to one file/folder or is the samba-ACL support
 only for viewing / changing original permissions?
  - Can a group be a member of another group (like in windows)?

  --
 Pirkka

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba3 password backend

2003-11-13 Thread Rcz Attila
Hi!

I tried to upgrade to Samba3 (RedHat Linux) but I couldn't find any doc about 
setting plain password backend.
This is a small local fileserver and it doesn't need strong security.
Can anyone help me?

Another problem: now I use 2.2.8a with software-raid on IDE disks.
I can read normally, but write is too small, and Samba sometimes says disk is 
full. May it incompatible between Samba and software-raid?

-- 

attiko

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba3 password backend

2003-11-13 Thread Andrew Bartlett
On Thu, 2003-11-13 at 19:53, Rácz Attila wrote:
 Hi!
 
 I tried to upgrade to Samba3 (RedHat Linux) but I couldn't find any doc about 
 setting plain password backend.
 This is a small local fileserver and it doesn't need strong security.
 Can anyone help me?

Even putting security aside, it's a really bad idea.  Just put the users
into smbpasswd, it is easier.

 Another problem: now I use 2.2.8a with software-raid on IDE disks.
 I can read normally, but write is too small, and Samba sometimes says disk is 
 full. May it incompatible between Samba and software-raid?

Samba doesn't know it's software raid.  Any issue will be generic to
that.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba + POSIX ACL, e2fsck

2003-11-13 Thread Petr Novk
Hello,
I have troubles with Samba + POSIX ACL
Rewriting any file on Samba acl enabled share from w2k/XP client,
then e2fsck (v.1.32) the share results to:

Inode xxx, i_blocks is yyy, should be zzz. Fix?

as many times, as many files I rewrited.
Rewriting files from w98 client  make no errors.

I use debian woody stable,
kernel 2.4.21 +ea+acl+nfsacl-2.4.21-0.8.60, config all options for POSIX ACL as y,
samba 2.2.3a compiled --with-acl-support,
acl-2.2.7, attr-2.4.1. compiled simply as Makepkgs debian.

Script for initial setting acls that looks like this:
setfacl -d -R -m g:mygroup:rwx /samba/share1
setfacl -d -mg:mygroup:rwx /samba/share1

The same if I use:
kernel 2.4.22  patch ea+acl...0.8.64, samba_2.2.8a, samba_3.0.0-2, 
acl-2.4.20,attr-2.2.12

Thanks a lot.

Regards.
P.Novak

---
Odchoz zprva neobsahuje viry.
Zkontrolovno antivirovm systmem AVG (http://www.grisoft.cz).
Verze: 6.0.538 / Virov bze: 333 - datum vydn: 10.11.2003
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba + POSIX ACL, e2fsck

2003-11-13 Thread Petr Novk
Hello,
I have troubles with Samba + POSIX ACL
Rewriting any file on Samba acl enabled share from w2k/XP client,
then e2fsck (v.1.32) the share results to:

Inode xxx, i_blocks is yyy, should be zzz. Fix?

as many times, as many files I rewrited.
Rewriting files from w98 client  make no errors.

I use debian woody stable,
kernel 2.4.21 +ea+acl+nfsacl-2.4.21-0.8.60, config all options for POSIX ACL
as y,
samba 2.2.3a compiled --with-acl-support,
acl-2.2.7, attr-2.4.1. compiled simply as Makepkgs debian.

Script for initial setting acls that looks like this:
setfacl -d -R -m g:mygroup:rwx /samba/share1
setfacl -d -mg:mygroup:rwx /samba/share1

The same if I use:
kernel 2.4.22  patch ea+acl...0.8.64, samba_2.2.8a, samba_3.0.0-2,
acl-2.4.20,attr-2.2.12

Thanks a lot.

Regards.
P.Novak


---
Odchoz zprva neobsahuje viry.
Zkontrolovno antivirovm systmem AVG (http://www.grisoft.cz).
Verze: 6.0.538 / Virov bze: 333 - datum vydn: 10.11.2003


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Autenticating SQUID in ADS

2003-11-13 Thread Fernando Fonseca
Hi, 

I have to install a SQUID in my company and autenticate the users in a Active 
Directory, I have some questions about it:

1) The Better way to do it is diretct with a LDAP helper or using SAMBA 3.0. I 
don't need to do a trasparent autentication, the user will have to introduce 
login and password to use the brouser.

2) Trying do do it with a SAMBA I'm with a follow error message whem testing 
the wbinfo (wbinfo -u or -g) Error looking up domain users.

3) Security is needed here, what's the most secure way to autenticate the 
users? 

4) We use QMAIL too and I want to autenticate the user in AD too, it will be 
good if I found a unique solution to both problems.

Thanks a lot!



-- 
Fernando Fonseca
Network Administrator
Tel: +55(11)4039-9260
Triaton do Brasil 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba (vs. nfs) in all unix environment

2003-11-13 Thread Nils Kalchhauser
Hi!

I have had a short look at that comparison document and have to say that
it sounds very biased. Additionally, it is not really applicable to the
original problem, because it does not consider an all Unix environment as
given. (it states for example that for CIFS you don't have to install
anything on the client PCs)

just my 2 cents..


greetings,
Nils



rruegner [EMAIL PROTECTED] wrote (Wed, 12 Nov 2003 18:40:28 +0100):
 Hi, i can only answer to one thing,
 if no windows is involved you havent to use smb at all, for mount files
 via network.
 But i remember that i had to use it with a Linux Coldfusion setup, cause
 the cold fusion server
 was not able to handle nfs shares.
 I think i depends deep in what you want to do with your machines to find
 out what protokoll may the best for you.
 For courier nfs should be enough, but look here
  http://www.facetcorp.com/competition_nfs_cifs_comparison.html for more
  info
 Let us know your results
 Best Regards
 - Original Message - 
 From: Mariano Absatz [EMAIL PROTECTED]
 To: Samba Mailing List [EMAIL PROTECTED]
 Sent: Wednesday, November 12, 2003 6:28 PM
 Subject: [Samba] samba (vs. nfs) in all unix environment
 
 
  Hi,
 
  I'm sorry if this is a very FAQ, I've been googling around and
  searchin' the list archive and I'll gladly accept RTFMs with somehow
  precise URLs(including URLs to the list archives).
 
  I'm on the drawing board (no equipment yet) for a server farm that
  will have a SteelEye linux cluster behind to provide (among other
  services) with networked file access.
 
  The setup is all-linux (likely RHEL 2.1, less likely RHL 8.0, almost
  unlikely RHEL 3.0), that is, there will not be no windows clients nor
  servers.
 
  The shared filesystems will be used by a Courier-IMAP server and an
  Apache httpd 2.0 server.
 
  I always did these kind of stuff with NFS and I know it would work,
  but recently someone told me maybe SMB would yeld better performance
  and resilience in case of a cluster node failing over to the other
  one...
 
  The point is, I don't know anything about this, and searching the web,
  newsgroups and mailing list archives didn't bring much light into it.
 
  I asked in the Courier-IMAP mailing list and the only answer (from
  Courier-IMAP developer) only stated that he thought samba wouldn't be
  able to correctly handle : charaters in filenames (which
  Courier-IMAP uses).
 
  I did a really quick check with stock samba 2.2.7 included in RedHat
  7.3 and I can create a file named hi:bye and I can read it thru an
  smb mount... buy if I list the directory containing it, it appears as
  HIBYE~7C, so it's obviously doing some mangling in there.
 
  First question is, can I disable all name mangling on a share that
  will be accessed only by unix machines? or is there any mounting
  options that allows me to do this?
 
  Second (and most important) question is... will SMB provide better
  performance or more resilience in an all-linux environment? or should
  I stick with NFS?
 
  TIA.
 
  --
  Mariano Absatz
  El Baby
  --
  Double your drive space - delete Windows!
 
 
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] CUPS printing with Samba.

2003-11-13 Thread Brett Roberts
 We're running Cups and Samba on a SUSE Linux 8.2 server with Windows 98,
NT and 
 2000 clients. We are experiencing intermittant problems whereby 
 printers on the client PC's are setting themselves to offline when 
 print jobs are sent to them. The problem is I'm finding it difficult 
 to diagnose the cause of this as it isn't happening consistently in 
 that we'll have 25 client pc's in a room set to print to the same 
 network printer and only 4 or 5 of them will set the printer to 
 offline while the other 20 will print fine. All our printers are HP 
 2100, 2200 and 4050's. I have checked the error log in CUPS and there are
none that seem to pertain to the problem. In the Samba logs though there are
a series of errors stating :-

ERROR: NULL dest in safe_strcpy

I don't know if this is related to the problem but would appreciate any help
with this problem

Cheers

Brett
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Still Samba 3.0.0 - LDAP Authetication trouble

2003-11-13 Thread Bart Bekker
Well, I was finally able to browse my home directory, but unable to make
any changes to the permissions nor files. In the samba log appeared 

[2003/11/13 12:05:10, 3] smbd/error.c:error_packet(113)
  error packet at smbd/nttrans.c(1707) cmd=160 (SMBnttrans)
NT_STATUS_ACCESS_DENIED

when trying to make changes.
At level unix I have all the appropriate rights in the share. Also other
shares both on ACl and non ACl, even with force user = root, refused any
modification to the contents.  

So I played a bit with the by Adrew Bartlett UID and GID's, since I
figured I messed something up while trying (desperately and therefore
not always with a causal approach) to fix things. Removed and added user
bart (unix uid/ldap uidnumber=1007, Samba SID = domainSID and after -
3014, unix primary group id/ldap gidnumber=513, sambaprimarygroupsid =
domainSID and after the - 2027) and now if I look at the acl permissions
from my windows box I see as owner /linux/sys instead of Bart, which is
what I get if I use sambaSID = 1007 (=unix uid) for a share, but my home
(bart) folder dissappeared from the browser, and the homes share is
inaccessable.

From the samba log this cought my attention:

---
[2003/11/13 13:57:28, 5] auth/auth_util.c:make_user_info_map(216)
  make_user_info_map: Mapping user []\[] from workstation [BART-WS]
[2003/11/13 13:57:28, 5] auth/auth_util.c:make_user_info(132)
  attempting to make a user_info for  ()
[2003/11/13 13:57:28, 5] auth/auth_util.c:make_user_info(142)
  making strings for 's user_info struct
[2003/11/13 13:57:28, 5] auth/auth_util.c:make_user_info(184)
  making blobs for 's user_info struct
[2003/11/13 13:57:28, 3] auth/auth.c:check_ntlm_password(216)
  check_ntlm_password:  Checking password for unmapped user
[EMAIL PROTECTED] with the new password interface
[2003/11/13 13:57:28, 3] auth/auth.c:check_ntlm_password(219)
  check_ntlm_password:  mapped user is: [EMAIL PROTECTED]
[2003/11/13 13:57:28, 5] lib/util.c:dump_data(1825)
  [000] 0F 78 DD 51 6C B2 79 8D   .xÝQl²y.
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/11/13 13:57:28, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2003/11/13 13:57:28, 2] lib/smbldap.c:smbldap_search_suffix(1066)
  smbldap_search_suffix: searching
for:[((sambaSID=S-1-5-21-66398397-639006455-1170665433-501)(objectclass=sambaSamAccount))]
[2003/11/13 13:57:28, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1099)
  ldapsam_getsampwsid: Unable to locate SID
[S-1-5-21-66398397-639006455-1170665433-501] count=0
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:push_sec_ctx(256)
  push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1
[2003/11/13 13:57:28, 3] smbd/uid.c:push_conn_ctx(287)
  push_conn_ctx(0) : conn_ctx_stack_ndx = 0
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_nt_user_token(486)
  NT user token: (NULL)
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:pop_sec_ctx(386)
  pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 65534
  Primary group is 65533 and contains 3 supplementary groups
  Group[  0]: 65533
  Group[  1]: 65533
  Group[  2]: 65534
[2003/11/13 13:57:28, 3] smbd/sec_ctx.c:push_sec_ctx(256)
--
and:

---
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_nt_user_token(491)
  NT user token of user S-1-5-21-66398397-639006455-1170665433-501
  contains 7 SIDs
  SID[  0]: S-1-5-21-66398397-639006455-1170665433-501
  SID[  1]: S-1-5-21-66398397-639006455-1170665433-514
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-32-546
  SID[  5]: S-1-5-21-66398397-639006455-1170665433-132067
  SID[  6]: S-1-5-21-66398397-639006455-1170665433-132069
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 65534
  Primary group is 65533 and contains 3 supplementary groups
  Group[  0]: 65533
  Group[  1]: 65533
  Group[  2]: 65534
---

Nowhere I have specified nor a user neither a group 501.

Where can I find more information about how I have to populate these
ldap records?

 Bart.

On Thu, 2003-11-13 at 01:16, Andrew Bartlett wrote:
 On Thu, 2003-11-13 at 03:11, Carl Weiss wrote:
  Ok if all your users have the same SID xxx-3000 they are not incrementing
  correctly 

Re: [Samba] Samba 3 Password Ageing and History

2003-11-13 Thread Adam Williams
  The minimum and maximum password age parameters are working as expected, but the 
  password history parameter appears to be being ignored.
  Has anyone been able to get this to work?  Is my assumption (documentation on this 
  is difficult to find) 
 that setting password history to 3 prevents the same password being reused within 3 
 password changes correct?
 It is not currently implemented.   There is interest on the
 samba-technical list in fixing this however.

Really!  Because we are using it here. We set the value to 24.  Users
get a popup saying they can't reuse a previous password,  then they set
it to something else and it works.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Accessing domain share drives

2003-11-13 Thread bob janetvilay
I am also having the same problem with having to authenticate every time I 
access a share on the NT side.  I am using RH 9 and have my settings pretty 
much the same, everything is authenticating from the NT to linux side, 
however going the other way I have to manually authenticate. Any help would 
be great. Thx

Should have add this to my previous email

security = domain

   workgroup = DOMAIN
  os level = 2
   time server = Yes
   unix extensions = Yes
   encrypt passwords = Yes
   map to guest = Bad User
   log level = 1
   syslog = 0
   printing = CUPS
   printcap name = CUPS
   socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY
;   wins support = No
   wins server = 10.12.1.16
   veto files = /*.eml/*.nws/riched20.dll/*.{*}/

I'm using
SUSE linux 2.4.19-4GB
samba-client-2.2.5-226
pam_smb-1.1.6-371
My goal is to configure a Linux desktop into a windows domain environment.
So far I have managed to configure pam_smb to authenticate users to the
PDC.
So thats good.
Now the problem is when user tries to browse a share.
At the moment the users has to retype in their domain/userid password
every time they access a share, is there way to minimise this?
With Windows you only need to authenticate once to the domain, at logon
time. How do I simulate this with Linux ?
BTW: I configured the Linux desktop to be a domain member.

Thanks

--

_
Crave some Miles Davis or Grateful Dead?  Your old favorites are always 
playing on MSN Radio Plus. Trial month free! 
http://join.msn.com/?page=offers/premiumradio

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Samba 3.0.0 - LDAP Authetication trouble

2003-11-13 Thread Bart Bekker
Finally I was able to browse my [bart] home share from windows. But
trying to change anything to the files resulted in an error and in the
samba log appeared:
---
[2003/11/13 12:05:10, 5] rpc_parse/parse_prs.c:prs_uint32s(861)
  0064 sub_auths : 0015 03f528bd 261676f7
45c6efd9 0201
[2003/11/13 12:05:10, 3] smbd/error.c:error_packet(113)
  error packet at smbd/nttrans.c(1707) cmd=160 (SMBnttrans)
NT_STATUS_ACCESS_DENIED
[2003/11/13 12:05:10, 5] lib/util.c:show_msg(456)
---
Also other shares, both on a acl enabled and non-acl filesystem give the
same error.

So I decided to try to change the ldap data concerning uid and gid for
user bart in ldap, since I figured that during my desperate
(andtherefore not always by causal explanation) search for a solution I
messed something up there. I removed user bart from ldap, and added
again with smbldap-useradd.pl -a bart.
In the ldap entries is now the following information:
idunumber = 1007 (equal to unix uid), 
SambaSID = domainSID + after the dash 3014,
gidnumber = 513 (equal to unix gid),
SambaPrimaryGroupSID= domainSID + after the dash 2027.

If I look from windows now, the owner of a share (that is bart in unix)
is \\linux\sys (linux being the samba server hostname), it used to say
\\linux\bart when my sambaSID was the domain SID + 1007 after the dash
and, and my home share with name bart dissappeared, and the homes share
is not accessible.
 
From the samba log I caught this:

---
  NT user token: (NULL)
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 0
  Primary group is 0 and contains 0 supplementary groups
[2003/11/13 13:57:28, 2] lib/smbldap.c:smbldap_search_suffix(1066)
  smbldap_search_suffix: searching
for:[((sambaSID=S-1-5-21-66398397-639006455-1170665433-501)(objectclass=sambaSamAccount))]
[2003/11/13 13:57:28, 4] passdb/pdb_ldap.c:ldapsam_getsampwsid(1099)
  ldapsam_getsampwsid: Unable to locate SID
[S-1-5-21-66398397-639006455-1170665433-501] count=0
---
and
---
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_nt_user_token(491)
  NT user token of user S-1-5-21-66398397-639006455-1170665433-501
  contains 7 SIDs
  SID[  0]: S-1-5-21-66398397-639006455-1170665433-501
  SID[  1]: S-1-5-21-66398397-639006455-1170665433-514
  SID[  2]: S-1-1-0
  SID[  3]: S-1-5-2
  SID[  4]: S-1-5-32-546
  SID[  5]: S-1-5-21-66398397-639006455-1170665433-132067
  SID[  6]: S-1-5-21-66398397-639006455-1170665433-132069
[2003/11/13 13:57:28, 5] auth/auth_util.c:debug_unix_user_token(505)
  UNIX token of user 65534
  Primary group is 65533 and contains 3 supplementary groups
  Group[  0]: 65533
  Group[  1]: 65533
  Group[  2]: 65534
---
I have no uid 501 anywhere specified.

I have the feeling that I am lost somewhere between LDAP
authentification (this works, but not when I use sid's as proposed by
Adrew Bartlett - see below and above) and unix authentication (even when
LDAP authenticates my user, I can not change anything in the share, just
read access).

Where can I find information about how to populate the LDAP-directory?
Or an example of a working configuration?

 Bart.

On Thu, 2003-11-13 at 01:16, Andrew Bartlett wrote:
 On Thu, 2003-11-13 at 03:11, Carl Weiss wrote:
  Ok if all your users have the same SID xxx-3000 they are not incrementing
  correctly in the add user script. I had this same problem when I wasn't
  correctly authenticating to the LDAP server I was in fact using the
  /etc/passwd file, and then using the same test user accounts that I had on
  the box, i.e. cweiss in ldap and cweiss in /etc/passwd.
  
  To further test change all your SID's manually with an graphical editor like
  GQ.  I'm guessing you don't have too many because it's a test install.  Also
  make sure to change the SID's of any computers you added.
  
  When I initially found this problem I created a new function in the adduser
  script to find the highest UID and increment by one.  The user sid is
  calculated by UID+RID*2 
 
 UID*2 + 1000 
 
 GID*2 + 1001
 
 is the traditional algorithm.  Use it if possible.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Exporting a nfs mount = A bad idea?

2003-11-13 Thread Carsten Springenberg
Hello list,

since noone answered to my mail below and because of further 
investigations I've got this simple question:

Is exporting a nfs mount a bad idea?

Thanks in advance,

Carsten

Carsten Springenberg schrieb:
Hello list,

I've got a problem concerning locking of files with a share on a nfs 
mounted NAS.

samba server is 2.2.8a installed from SuSE-RPMs

the NAS is mounted with following line in fstab:

IP-Number:/vgroup00/data02/data /mnt/nas01nfs 
rsize=8192,wsize=8192,soft  0 0

I tried to save a file from word which lead to a aprox. 1 minute hang of 
my Win2k/SP3. The log of the machine showed following lines:

[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(657)
  posix_fcntl_lock: WARNING: lock request at offset 2147483539, length 1 
returned
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(658)
  an No locks available error. This can happen when using 64 bit lock 
offsets
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(659)
  on 32 bit NFS mounted file systems.
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(657)
  posix_fcntl_lock: WARNING: lock request at offset 2147483539, length 1 
returned
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(658)
  an No locks available error. This can happen when using 64 bit lock 
offsets
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(659)
  on 32 bit NFS mounted file systems.
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(657)
  posix_fcntl_lock: WARNING: lock request at offset 2147483539, length 1 
returned
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(658)
  an No locks available error. This can happen when using 64 bit lock 
offsets
[2003/11/11 10:20:36, 0] locking/posix.c:posix_fcntl_lock(659)
  on 32 bit NFS mounted file systems.
[2003/11/11 10:21:06, 0] smbd/oplock.c:oplock_break(797)
  oplock_break: receive_smb timed out after 30 seconds.
  oplock_break failed for file Projekte/Ranking 
Internetauftritt/Rankingproblem.doc (dev = a, inode = 1107435404, file_i
d = 12439).
[2003/11/11 10:21:06, 0] smbd/oplock.c:oplock_break(869)
  oplock_break: client failure in oplock break in file Projekte/Ranking 
Internetauftritt/Rankingproblem.doc

What can I do? How can I mount a nfs on 64 bit? Or can I change samba to 
use 32 bit lock offsets on this particular share? Any ideas?

Thanks in advance,

Carsten




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cvs samba-docs missing configure and makefile

2003-11-13 Thread John H Terpstra
On Thu, 13 Nov 2003, Hendrik wrote:

 Hi all,

 I just got the repository samba-docs from pserver.samba.org.
 I want to make the html files out of the docbook tree.

 Please help, what have I to do to convert the existing docbook tree to
 for example html.

Here is a posting from one of the team members recently:

he current docs are building out of cvs now once a
day on samba.or (see ~samba-bugs/bin/build_docs)

Here's the RPMS that I had to install to get it working

~  Omni-0.5.1-3.i386.rpm
~  VFlib2-2.25.6-4.i386.rpm
~  docbook-dtds-1.0-22.1.noarch.rpm
~  docbook-style-dsssl-1.78-2.noarch.rpm
~  docbook-style-xsl-1.61.2-2.1.noarch.rpm
~  docbook-style-xsl-db2latex-0.7pre3-1.noarch.rpm
~  docbook-utils-0.6.13-7.noarch.rpm
~  docbook-utils-pdf-0.6.13-7.noarch.rpm
~  ghostscript-6.52-8.i386.rpm
~  ghostscript-fonts-5.50-3.noarch.rpm
~  libxml2-2.5.11-1.i386.rpm
~  libxml2-devel-2.5.11-1.i386.rpm
~  libxml2-python-2.5.11-1.i386.rpm
~  libxslt-1.0.33-2.i386.rpm
~  libxslt-devel-1.0.33-2.i386.rpm
~  libxslt-python-1.0.33-2.i386.rpm
~  netpbm-9.24-3.i386.rpm
~  netpbm-progs-9.24-3.i386.rpm
~  passivetex-1.21-2.noarch.rpm
~  ttfonts-1.0-9.noarch.rpm
~  urw-fonts-2.0-17.noarch.rpm
~  xml-common-0.6.3-14.noarch.rpm
~  xmltex-2118-13.noarch.rpm
~  xmlto-0.0.12-3.i386.rpm

When you have all these installed, you need to change into the
samba-docs/docbook directory, then run 'autoconf', then 'make html'

This is not trivial. You can obtain updated documentation from the Samba
Web site. It is now generated every day.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Fwd: Re: [Samba] Corruption of floppy link when upgrading to 3.0.0]

2003-11-13 Thread Sam Seaver
forgot to 'cc' this

 Original Message 
Subject:Re: [Samba] Corruption of floppy link when upgrading to 3.0.0
Date:   Thu, 13 Nov 2003 10:04:36 -0600
From:   Sam Seaver [EMAIL PROTECTED]
To: Chris Jones [EMAIL PROTECTED]
References: [EMAIL PROTECTED]


Actually, I spoke too soon...I'm not sure I get this:

Looking up 'unix charset' it says that you're defining the charset that 
your server is using..

but looking up CP850, which is Code Page 850, this is the charset for 
MS-DOS, so how can you say that your unix is using an MS-DOS charset??

S

Chris Jones wrote:

Actually I did have this, it was related to charset in someway or another.
Problems displaying the 1/2 sign. Adding unix charset = CP850 to my
smb.conf fixed it.
-Original Message-
From: Sam Seaver [mailto:[EMAIL PROTECTED]
Sent: Thursday, November 13, 2003 9:19 AM
To: [EMAIL PROTECTED]
Subject: [Samba] Corruption of floppy link when upgrading to 3.0.0
Dear all,

Here's the case, I've got several (5) win2k machines being served by a 
Samba PDC (RH9).

I did an upgrade of samba:

service smb stop
cd /path/samba-3.0.0/source
make install
service smb start
Everything seems to work fine EXCEPT...all the floppy links in all the 
SendTo directories (and Recent, if used) in all the profiles on the 
Samba PDC were corrupted.
This corruption prevented any log-in, because the win2k machines would 
complain that they couldn't copy the file (the name appeared as long 
gibberish).

When I removed all these links, the log in worked just fine.

Has anyone else had this?

The only thing I can think of that may have caused it, is that a 
colleague logged in (forgetting he wasnt supposed to) to the domain, 
just before I stopped the service.
He was still 'logged in' after I restarted the upgraded Samba (I had not 
seen his log-in), and I couldn't log in to the domain from another machine.

I made the machine leave and re-join the domain, and still couldnt 
log-in, it was then that my colleague realised why his machine was 
acting funny, logged out, and told me.
I restarted the smb service all over again, and this time everything 
worked, but for the corrupted floppy links.

Cheers
S
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ODD PAM ERROR

2003-11-13 Thread Brandon Lederer
That did it, thanks much!

John H Terpstra wrote:

On Wed, 12 Nov 2003, Brandon Lederer wrote:

 

I Have a nobody account.  However I didn't have that line in there, or
rather it was commented out.  So, I uncommented it, restarted samba and
winbind to no avail.  No luck with the magic crystal this time.  So that
we have a clear distinct crystal, I will paste my smb.conf file.  My bad.
Comments removed.
   

Ok. Much better info this time! :)

You are configured to be a domain member, therefor you do not need tdbsam.
Also, since you are not doing local authentication you should not specify
obey pam restrictions. Both password chat and passwd bprogram are
not relevant for a Domain Member.
So, comment out the lines above and it should work.

Cheers,
John T.
 

[global]
  workgroup = HMS
  server string = %h server (Samba %v)
  dns proxy = no
  log file = /var/log/samba/log.%m
  max log size = 1000
  syslog = 0
  panic action = /usr/share/samba/panic-action %d
  security = domain
  encrypt passwords = true
  passdb backend = tdbsam guest
  obey pam restrictions = yes
  guest account = nobody
  invalid users = root
  passwd program = /usr/bin/passwd %u
  passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword:* %n\n .
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  idmap uid = 1-2
  idmap gid = 1-2
  template shell = /bin/false
  winbind separator = +
[data]
   path = /data
   public = yes
John H Terpstra wrote:

   

On Fri, 7 Nov 2003, Brandon Lederer wrote:



 

I have set up winbind, made the nsswitch settings, joined the current NT
Domain, got back the message that said Welcome to Domain.  When I try
to access the PC, it brings up IPC$ and wants a password.  The log for
that workstation says PAM:  UNKNOWN PAM ERROR (9) during Account
Management for User:  Domain+USERNAME!  Then it says PAM: Account
Validation Failed - Rejecting User Domain+USERNAME!
Does anyone have any helpful ideas?

   

Brandon,

You are asking us to exercise our worn-out crystal balls by not providing
your smb.conf file, so here goes:
My guess is that your UNIX system does NOT have an account called
nobody. I guess also that given that your system does not have a nobody
account, you also do not have the following entry in your smb.conf file
[globals] section:
	guest account = 'a_valid_unix_account'

So let me know, did my crystal ball work this time. Dang, it's been so
unreliable lately! :)
- John T.

 

   

 

--
Brandon Lederer
Linux Administrator
Cashflow Billing Solutions
(402) 898-2600 x334


**CONFIDENTIALITY STATEMENT**
This e-mail (including attachments) is covered by the Electronic 
Communications Privacy Act, 18 U.S.C. 2510-2521, is confidential and may 
be legally privileged.  It is intended for the use of the individual or 
entity to which it is addressed and may contain information that is 
privileged, confidential, and exempt from disclosure under applicable 
law.  If the reader of this email is not the intended recipient, or 
agent responsible for delivering or copying of this communication, you 
are hereby notified that any retention, dissemination, distribution, or 
copying of this communication is strictly prohibited.  If you have 
received this communication in error, please reply to the sender that 
you have received the message in error, then delete it.  Thank you.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Client accessing Samba doesn't authenticate against Active Directory

2003-11-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jonathan Johnson wrote:
| When a Windows client attempts to browse shares on a Samba 3.0 server
| authenticating against a Windows 2003 Active Directory domain, it
| requests credentials. Typing in user name and password fails
Looks like you don't have the MIT krb5 1.3.1 libs or the
latest version of Heimdal (don't remembe which version
you need...cvs development snapshot maybe).
| Output of smbclient -k -L license [EMAIL PROTECTED]
| [2003/11/12 16:03:45, 0] libsmb/clientgen.c:cli_receive_smb(121)
|   SMB Signature verification failed on incoming packet!
| session setup failed: Server packet had invalid SMB signature!
...
| -
| Interesting lines of /var/log/samba/log.192.168.254.202:
|
| [2003/11/12 14:00:24, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|   Failed to verify incoming ticket!
|  (message is repeated twice)
|
cheers, jerry
- --
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/s7YNIR7qMdg1EfYRAre8AJ4tW64CC2OTjxDD/zaU7k+HFcPungCfdZmC
RLnMHyR095uIzJ48yg5EQ2Y=
=4M/D
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Request for ACL experiences

2003-11-13 Thread Philipp Luttenberger
Hidiho!

A little bit late...

 I'm having trouble with ACL's and wonder how many others are too. I see
 conflicting answers and comments about different aspects of ACL's from
 many
 prople on the list. I was wondering if ANYONE is successfully using ACL's
 with Samba 3.0 or above.

Yes, we use ACLs on our Debian based file server in our Win2k Active Directory 
Domain.

 Was your Samba server configured as the DC?

No, it's only a file server. The DC is running a Win2k Advanced Server with 
SP4

 What client OS were you setting ACL's on the Samba Share with? (Win2000,
 XP)

Win2k, Linux

 What service pack (SP4 on Win2000???)

SP2, SP3 and SP4 on Win2k

 Did you have to have the ACL kernel patch?

We used the XFS kernel patch.

 Did you need nt acl support = yes in each share definition?

No

 How did you setup your shares? (Working share Examples are good)

[software]
comment = Software
path = /mnt/software
writable = yes
guest = no

 Did you have to use the server Tools downloaded from microsoft or could
 you
 simply right click on a file/folder and change the security ACL's?

We tested the server Tools but they didn't work the way we expected. 
Explorer was also tested but meanwhile we don't use it anymore because it 
takes too much time. Now we prefer setfacl because we can write scripts and 
it's really fast.

 How are you verifying the ACL's actually work? Did you fully test any ACL
 you
 set through Windows by actually trying to make a user access a file to see

 that his access matched the ACL you set.

Yes, I have to test every ACL. First I verify by getfacl then users should 
test the ACLs.

 What didn't work with ACL's that you thought should?

The Trace folder/execute files didn't work the way I expected. It takes two 
steps to make them work (a klick on the List folder-permission also 
aktivates the read-permission. You have to change this by hand in the 
advanced-section).
Nested groups still don't work.
We have a lot of troubles with the group mapping. Sometimes user aren't mapped 
in groups - it makes no difference if the group is a new created or existing 
one (we already filled a bug report). 

 Are you compareing the windows ACL's to the output of getfacl?

Yes

 Could you use ACL's to add users to Samba printers?

I don't know - we never tried.

 Did you have to do any setfacl commands in Linux?

Yes, because we had some others-permissions which shouldn't be there.

 Did you have to run winbind?

Yes

 Did you have to do any net groupmap commands to make ACL's work?

 I.E. net groupmap modify ntgroup=Domain Admins unixgroup=root

No

 Were there any commands/configurations you had to use to make ACL's work
 that
 were not covered in the 3.0 HowTo?

No.

 If you see any missing questions that you think
 might be useful to using ACL's, please add them!

How about some examples in the HowTos? You have to go to acl.bestbits.at to 
get some real examples.
It would be nice to have a overview which win2k-permissions works and which 
not (in a spreadsheet). Maybe with two columns: the first shows the 
(advanced) windows permission and in the second column there just stands a 
w (yeah, it works), a dw (sorry, but it doesn't work) or a a (yes 
it works, but maybe not the way you'll expect and you'll need a workAround)

hth

   Phil

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Client accessing Samba doesn't authenticate against A ctive Directory

2003-11-13 Thread Brian Spiegel

| When a Windows client attempts to browse shares on a Samba 3.0 server
| authenticating against a Windows 2003 Active Directory domain, it
| requests credentials. Typing in user name and password fails

I am having this exact same issue.  Attached is a sample copy of my smb.conf
and krb5.conf along with some errors I got from the smbd logs (max debug
level).

smb.conf

[global]
server string = Samba 3.0.0
workgroup = DOMAIN
hosts allow = 192.168.3. 127.
security = ADS
realm = DOMAIN.COM
client use spnego = yes
password server = ads.domain.com
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = no
domain master = no
preferred master = no
domain logons = no
name resolve order = host
dns proxy = yes
 

[test]
comment = Test Share
path = /home/user/test
read only = no
browsable = yes
writable = yes
guest ok = yes

krb5.conf

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 

[libdefaults]
 ticket_lifetime = 24000
 default_realm = DOMAIN.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 

[realms]
  MATCHNET.COM = {
  kdc = ads.domain.com:88
  admin_server = ads.domain.com:749
  default_domain = domain.com
 }
 

[domain_realm]
 .domain.com = DOMAIN.COM
 domain.com = DOMAIN.COM
 

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
 

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

smb log snippet

[2003/11/12 17:54:31, 10] passdb/secrets.c:secrets_named_mutex(697)
  secrets_named_mutex: got mutex for replay cache mutex
[2003/11/12 17:54:31, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [16] failed to decrypt with error Bad
encryption type
[2003/11/12 17:54:31, 3] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [3] failed to decrypt with error Decrypt
integrity check failed
[2003/11/12 17:54:31, 10] libads/kerberos_verify.c:ads_verify_ticket(310)
  ads_verify_ticket: enc type [1] failed to decrypt with error Bad
encryption type
[2003/11/12 17:54:31, 10] passdb/secrets.c:secrets_named_mutex_release(709)
  secrets_named_mutex: released mutex for replay cache mutex
[2003/11/12 17:54:31, 3] libads/kerberos_verify.c:ads_verify_ticket(317)
  ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
[2003/11/12 17:54:31, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!
[2003/11/12 17:54:31, 3] smbd/error.c:error_packet(94)
  error string = No such file or directory
[2003/11/12 17:54:31, 3] smbd/error.c:error_packet(113)
  error packet at smbd/sesssetup.c(173) cmd=115 (SMBsesssetupX)
NT_STATUS_LOGON_FAILURE


Anyone run into this as well?

Thanks,
Brian


-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED] 
Sent: Thursday, November 13, 2003 8:49 AM
To: Jonathan Johnson
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Client accessing Samba doesn't authenticate against
Active Directory

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jonathan Johnson wrote:
| When a Windows client attempts to browse shares on a Samba 3.0 server
| authenticating against a Windows 2003 Active Directory domain, it
| requests credentials. Typing in user name and password fails

Looks like you don't have the MIT krb5 1.3.1 libs or the
latest version of Heimdal (don't remembe which version
you need...cvs development snapshot maybe).

| Output of smbclient -k -L license [EMAIL PROTECTED]
| [2003/11/12 16:03:45, 0] libsmb/clientgen.c:cli_receive_smb(121)
|   SMB Signature verification failed on incoming packet!
| session setup failed: Server packet had invalid SMB signature!
...
| -
| Interesting lines of /var/log/samba/log.192.168.254.202:
|
| [2003/11/12 14:00:24, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
|   Failed to verify incoming ticket!
|  (message is repeated twice)
|


cheers, jerry
- --
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/s7YNIR7qMdg1EfYRAre8AJ4tW64CC2OTjxDD/zaU7k+HFcPungCfdZmC
RLnMHyR095uIzJ48yg5EQ2Y=
=4M/D
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  

[Samba] Accessing shares through XP on an NT4 domain

2003-11-13 Thread Eric Geater 11/10/03
Hello!

I have a Mandrake 9.1 box running Samba 2.2.7 (not ready to upgrade
yet).  Using both Swat and vim-ing the smb.conf file (and restarting
after every change, just to see), I've finally gotten back to where I
was yesterday, which is for my XP computer to be able to see the
Mandrake box.

Problem is, I have to type in the IP address of the box.  For whatever
reason, it doesn't show up in Network Neighborhood.  That's problem one.

Second of all, I can see the three printers available on the Mandrake
computer, as well as the shares I've created.  But when I doubleclick
the shares, I get a password request window that forces my username as
guest, and none of my passwords work.  Prior to that, I was at least
able to change usernames, even though none of my passwords work.

I want to be able to authenticate to my NT domain, but all attempts to
do this have failed.  Let me at least ask how to get the NetBIOS name,
DRAKEJAX, to appear to the Network Neighborhood, and how to remove the
forced guest username when I connect to a share.

Thanks

Eric 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Best way for exchange?

2003-11-13 Thread rruegner
Exchange 2000 needs active direc., so you have to have a working active
directory with a win 2k
server as Pdc, Samba cant act only as member of active directory.
Exchange 2000 will never accept a Samba Pdc
It should be possible with exchange 5.5 cause samba 3 can act like win nt 4
server
But exchange 5.5 will outdated very soon, take a look to comercial exchange
alternatives
like samsung or suse,
or free produkts like kolab ,opengroupware
that will do the job of exchange too.
The problem with using linux mailservers with funktions like exchange is the
client ( outlook )
there are comercial conectors which enables outlook to use linux mailserver
with the exchange funktions.

Best Regards
- Original Message - 
From: Don Bivens [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, November 12, 2003 11:58 PM
Subject: Re: [Samba] Best way for exchange?


 Active Directory is not a PDC.  You have to forest prep and domain
 prep against the Directory and then install Exchange.  It works easiest
 on the machine that hosts AD (assuming you only have one) but it can be
 installed on a seperate box from the DC.

 Allen Bolderoff wrote:

 So, E2k requires w2k acting as PDC? Or can it be a member server?
 
 
 -Original Message-
 From: Don Bivens [mailto:[EMAIL PROTECTED]
 Sent: Thursday, 13 November 2003 9:18 AM
 To: Allen Bolderoff
 Cc: [EMAIL PROTECTED]
 Subject: Re: [Samba] Best way for exchange?
 
 E2K requires W2K
 
 Allen Bolderoff wrote:
 
 
 
 I have been asked to set up a customer with Exchange 2000.
 
 I have tried to convert them, so please don't suggest it.
 
 We have 3 boxes we can use to do this with.
 
 We want to use Samba 3 as the PDC (ldap backend) and Samba 3 as BDC
(ldap
 backend), with the exchange box as a domain member.
 
 Will this work?
 
 If not, what is the best way to ensure that :
 a. We have PDC and BDC for authentication purposes.
 b. Exchange server works as it should, authentication being from said
 PDC or BDC.
 c. File serving at minimum should be from Samba
 
 
 Do I understand right that ES2k needs AD? If so, does this mean I have
to
 run 2 x W2k servers in order to achieve this? (1 w2k PDC and 1 w2k BDC)
 
 Is there any way to do it, or is anyone doing it with samba as the PDC
and
 BDC?
 
 
 TIA
 
 Allen
 
 
 
 
 
 
 
 
 
 
 


 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Best way for exchange?

2003-11-13 Thread rruegner
Samba can act only as member of active directory is right, sorry
- Original Message - 
From: rruegner [EMAIL PROTECTED]
To: Don Bivens [EMAIL PROTECTED]; [EMAIL PROTECTED]
Sent: Thursday, November 13, 2003 6:42 PM
Subject: Re: [Samba] Best way for exchange?


 Exchange 2000 needs active direc., so you have to have a working active
 directory with a win 2k
 server as Pdc, Samba cant act only as member of active directory.
 Exchange 2000 will never accept a Samba Pdc
 It should be possible with exchange 5.5 cause samba 3 can act like win nt
4
 server
 But exchange 5.5 will outdated very soon, take a look to comercial
exchange
 alternatives
 like samsung or suse,
 or free produkts like kolab ,opengroupware
 that will do the job of exchange too.
 The problem with using linux mailservers with funktions like exchange is
the
 client ( outlook )
 there are comercial conectors which enables outlook to use linux
mailserver
 with the exchange funktions.

 Best Regards
 - Original Message - 
 From: Don Bivens [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Wednesday, November 12, 2003 11:58 PM
 Subject: Re: [Samba] Best way for exchange?


  Active Directory is not a PDC.  You have to forest prep and domain
  prep against the Directory and then install Exchange.  It works easiest
  on the machine that hosts AD (assuming you only have one) but it can be
  installed on a seperate box from the DC.
 
  Allen Bolderoff wrote:
 
  So, E2k requires w2k acting as PDC? Or can it be a member server?
  
  
  -Original Message-
  From: Don Bivens [mailto:[EMAIL PROTECTED]
  Sent: Thursday, 13 November 2003 9:18 AM
  To: Allen Bolderoff
  Cc: [EMAIL PROTECTED]
  Subject: Re: [Samba] Best way for exchange?
  
  E2K requires W2K
  
  Allen Bolderoff wrote:
  
  
  
  I have been asked to set up a customer with Exchange 2000.
  
  I have tried to convert them, so please don't suggest it.
  
  We have 3 boxes we can use to do this with.
  
  We want to use Samba 3 as the PDC (ldap backend) and Samba 3 as BDC
 (ldap
  backend), with the exchange box as a domain member.
  
  Will this work?
  
  If not, what is the best way to ensure that :
  a. We have PDC and BDC for authentication purposes.
  b. Exchange server works as it should, authentication being from said
  PDC or BDC.
  c. File serving at minimum should be from Samba
  
  
  Do I understand right that ES2k needs AD? If so, does this mean I have
 to
  run 2 x W2k servers in order to achieve this? (1 w2k PDC and 1 w2k
BDC)
  
  Is there any way to do it, or is anyone doing it with samba as the PDC
 and
  BDC?
  
  
  TIA
  
  Allen
  
  
  
  
  
  
  
  
  
  
  
 
 
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0 and freebsd 5.1

2003-11-13 Thread Aaron Collins
I've been working on getting freebsd 5.1 to be a member of and active
directory domain.  I have everything up and running fine, but I'm
running in to a brick wall when trying to get nsswitch to use the 
libnss_winbind.so  I understand that nss is new in BSD, but I am told it
is supposed to work.  Has anyone here got it to work right yet? 
I have samba, winbind and kerberos working fine. I get all of my users
when I do a wbinfo -u  I copied the correct nss libs to /usr/lib  If
anyone has any Info I'd greatly appreciate it.

I know it has something to do nsswitch because I get these errors in
/var/log/debug.log
smbd: NSSWITCH(nss_method_lookup): winbind, group, setgrent, not found
smbd: NSSWITCH(nss_method_lookup): winbind, group, getgrent_r, not found
smbd: NSSWITCH(nss_method_lookup): winbind, group, endgrent, not found
ls: NSSWITCH(nss_method_lookup): winbind, passwd, setpwent, not found
ls: NSSWITCH(nss_method_lookup): winbind, group, setgrent, not found
ls: NSSWITCH(nss_method_lookup): winbind, passwd, getpwuid_r, not found
ls: NSSWITCH(nss_method_lookup): winbind, group, getgrgid_r, not found
ls: NSSWITCH(nss_method_lookup): winbind, passwd, getpwuid_r, not found
ls: NSSWITCH(nss_method_lookup): winbind, group, getgrgid_r, not found
ls: NSSWITCH(nss_method_lookup): winbind, passwd, getpwuid_r, not found
ls: NSSWITCH(nss_method_lookup): winbind, group, getgrgid_r, not found


Following are my confs

smb.conf
[global]
 
   workgroup = PERSONAL
   netbios name = BSD
   netbios aliases = BSD
   realm = PERSONAL.REALM.COM
   security = ads
   encrypt passwords = yes
   password server = *
   wins server = wins.realm.com
   name resolve order = lmhosts host wins bcast
   log file = /var/log/samba/%m.log
   server string = FreeBSD Samba Server
   log level = 1
   winbind separator = .
   winbind cache time = 10
   winbind enum users = yes
   winbind enum groups = yes
   winbind use default domain = yes
   template shell = /bin/bash
   template homedir = /home/%D/%U
   idmap uid = 1-2
   idmap gid = 1-2

/etc/nsswitch.conf
passwd: files winbind
group:  files winbind



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem compiling 3.0.0

2003-11-13 Thread Ciarochi, Anthony
I am having trouble getting Samba 3.0.0 to compile.  It is actually
failing when it tries to link smbd.  

 

System:

RedHat Linux: 2.4.9 i686

AFS client installed and running

Openssl 0.9.7c installed at /ssl

 

My configuration arguments:

# ./configure --with-afs --with-fake-kaserver --with-ads --with-smbmount
--enable-debug

 

The Error:

# make

Using FLAGS =  -g -I/usr/kerberos/include  -Iinclude
-I/dp/computing/proj/samba/samba-3.0.0/source/include
-I/dp/computing/proj/samba/samba-3.0.0/source/ubiqx
-I/dp/computing/proj/samba/samba-3.0.0/source/smbwrapper  -I.
-D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE
-I/usr/kerberos/include -I/dp/computing/proj/samba/samba-3.0.0/source

  LIBS = -lcrypt -lresolv -lnsl -ldl -L/ssl -L/ssl/lib

  LDSHFLAGS = -shared  -L/usr/kerberos/lib

  LDFLAGS = -L/usr/kerberos/lib

Linking bin/smbd

auth/pass_check.o: In function `afs_auth':

/dp/computing/proj/samba/samba-3.0.0/source/auth/pass_check.c:51:
undefined reference to `setpag'

/dp/computing/proj/samba/samba-3.0.0/source/auth/pass_check.c:52:
undefined reference to `ka_UserAuthenticateGeneral'

collect2: ld returned 1 exit status

make: *** [bin/smbd] Error 1

 

Has anybody run across this?

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] file permissions on home directories and admin user copying files to it

2003-11-13 Thread Christian Nabski
We want to copy files with the group in the admin list of the [homes] 
share. The problem is that the copied files then are owned by root.
I know this is normal unix behavior. However we want the copied files to 
be owned by the user of the homeshare. 

I read the samba howto section Users Cannot Write to a Public Share.
Although I want to set the owner on the home shares and not on a public 
share.
The mentioned section however does not seem to work on Redhat 7.3 nor RH 
AS 3 ?
The group gets set correctly (gets changed to the group who owned the 
directory) but the user stays the same. 
I am wondering if this is a particular issue with the Redhat distribution 
or something else ? 

For now I tried this solution :

in [homes] : 
root preexec = chown -R %S %P

This works but I wonder if this is good solution ?


Christian
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Netatalk and Samba???

2003-11-13 Thread Kevan Carbaugh
Hi all,
 
Looking for a best practices way to share out to both Mac and PC easily.
I know Windoze enables the same sharepoint for both the mac and pc shares
and there don't seem to be any real problems by doing that.  However I
work in an environment which forces us to utilize Win9x through XP as well
as OS 9 through 10.x on the mac side.  I need a user friendly way to use AFP
over IP as well as SMB for the windows users.  Anyone done this in a
production environment?  I will definitely be backing up this machine on a
daily basis, just need to know if Samba and Netatalk will work together.
 
Thanks in advance for Ideas/Comments.
 
Kevan
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Accessing shares through XP on an NT4 domain

2003-11-13 Thread Eric Geater 11/10/03
Do you have a Dummy Device for your network enabled?

I'll bite.  What's a dummy device?

And are you able to find the Mandrake Box by using the windows search 
for-function?

Ironically, I just tried it.  It came up in my search (which may mean
that the NetBIOS recognition through the network may take some time),
but it prompted me for a username and password, which don't work
properly anyway.  That's question number three.

Eric

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Netatalk and Samba???

2003-11-13 Thread Philip Edelbrock
Take a look at Baltra:

http://www.baltra.org/

The idea behind Baltra is to patch up Netatalk so that it accesses and 
stores files on the server in the standard Apple OS-X way instead of the 
funky old Netatalk method (e.g. .AppleDouble directories).  Baltra 
doesn't change the way Netatalk talks to clients, it just tweaks some 
details on how the files are saved on the server (such as UTF-8 names, 
AppleDouble v2 files with only FinderInfo and ResourceFork sections, ._ 
files instead of .AppleDouble directories, etc.).

That way, you can access the files from an OS-X Mac via NFS, SMB, direct 
access, etc. while still keeping the entire file (including resource 
forks) intact.  It also  prevents having stale resource forks or 
multiple resource forks for a file littering the server and causing 
possible corruption or other errors.

Lastly, this allows you to migrate away from Netatalk and to a single 
standard (e.g. SMB) as you reduce the number of OS-9 Macs on your network.

Good luck!

Phil

Kevan Carbaugh wrote:

Hi all,

Looking for a best practices way to share out to both Mac and PC easily.
I know Windoze enables the same sharepoint for both the mac and pc shares
and there don't seem to be any real problems by doing that.  However I
work in an environment which forces us to utilize Win9x through XP as well
as OS 9 through 10.x on the mac side.  I need a user friendly way to use AFP
over IP as well as SMB for the windows users.  Anyone done this in a
production environment?  I will definitely be backing up this machine on a
daily basis, just need to know if Samba and Netatalk will work together.
Thanks in advance for Ideas/Comments.

Kevan
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba FreeBSD problem

2003-11-13 Thread noone
I have installed Samba before on one of my Sun boxes running Solaris, but the box died 
and I'm back on an x86 machine running FreeBSD and now I'm getting some odd errors 
that I cannot track down.  I've searched all the mailing lists and newsgroups and 
tried different solutions that were suggested but to no avail.  Below are my config 
and log file.  I am not using any authentication to access the shares on my server, 
and all the machines on my network can access them even though I am getting the errors 
below.  Does anyone have any suggestions?

*
[global]
workgroup = MY_WORKGROUP_NAME_GOES_HERE
null passwords = yes
encrypt passwords = no
#obey pam restrictions = no
#log file = /var/log/log.%m
max log size = 50
hosts allow = 192.168.2.
#force group = samba
#force user = samba
netbios name = filer
load printers = no
show add printer wizard = no
socket options = TCP_NODELAY 
guest account = samba
guest ok = yes
dns proxy = no 
local master = yes
security = share
root directory = /
guest only = yes
os level = 33
#path = /home/shared
server string = Samba Server
public = yes
writeable = yes

[shares]
guest only = yes
#guest account = samba
path = /home/shared
public = yes
writeable = yes
read only = no

*
SMBD log file
[2003/11/11 13:50:54, 0] smbd/server.c:main(791)
  smbd version 2.2.8a started.
  Copyright Andrew Tridgell and the Samba Team 1992-2002
[2003/11/11 14:03:04, 0] passdb/pampass.c:smb_pam_passcheck(827)
  smb_pam_passcheck: PAM: smb_pam_auth failed - Rejecting User samba !
[2003/11/11 14:19:43, 0] passdb/pampass.c:smb_pam_passcheck(827)
  smb_pam_passcheck: PAM: smb_pam_auth failed - Rejecting User samba !
[2003/11/11 14:35:04, 0] passdb/pampass.c:smb_pam_passcheck(827)
  smb_pam_passcheck: PAM: smb_pam_auth failed - Rejecting User samba !
*
NMBD log file
[2003/11/11 13:40:06, 0] nmbd/nmbd.c:main(795)
  Netbios nameserver version 2.2.8a started.
  Copyright Andrew Tridgell and the Samba Team 1994-2002
[2003/11/11 13:40:10, 0] nmbd/nmbd_responserecordsdb.c:find_response_record(235)
  find_response_record: response packet id 15056 received with no matching record.
[2003/11/11 13:40:10, 0] nmbd/nmbd_responserecordsdb.c:find_response_record(235)
  find_response_record: response packet id 15057 received with no matching record.
[2003/11/11 13:45:52, 0] nmbd/nmbd_become_lmb.c:become_local_master_stage2(404)
  *
  
  Samba name server FILER is now a local master browser for workgroup 
MY_WORKGROUP_NAME_GOES_HERE on subnet 192.168.2.98
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3 Password Ageing and History

2003-11-13 Thread Tony Caddies
- Original Message - 
From: Adam Williams [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Thursday, November 13, 2003 12:34 PM
Subject: Re: [Samba] Samba 3 Password Ageing and History


   The minimum and maximum password age parameters are working as
expected, but the password history parameter appears to be being ignored.
   Has anyone been able to get this to work?  Is my assumption
(documentation on this is difficult to find)
  that setting password history to 3 prevents the same password being
reused within 3
  password changes correct?
  It is not currently implemented.   There is interest on the
  samba-technical list in fixing this however.

 Really!  Because we are using it here. We set the value to 24.  Users
 get a popup saying they can't reuse a previous password,  then they set
 it to something else and it works.

Adam,

Thanks for the response.  Could you let me know the steps you went through
to set this up in case there is something that I missed?

Much appreciated
Tony

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba PDC on RH9 w/ W2k SP4 Client.

2003-11-13 Thread Emannuel Silva
Hi Folks,

  I have a RH9 machine running Samba 3.0.0 (Had the same situation when
  running 2.2.8) and I am not being able to make my W2K SP4 clients or XP
  join the PDC.

  I keep receiving the following message:


   The following error occurred validating the name ADIDOMAIN
   The condition may be caused by a DNS lookup problem. For information 
   about troubleshooting common DNS lookup problems, please see Microsoft 
   Web Site: http://go.microsoft.com/fwlink/?LinkId=5171

   The Specified domain either does no exist or could not be contacted.

My first tough was that nmb was broken, and the netbios name was not
being setup correctly.
But I did the following:


Tried to find the domain:

[EMAIL PROTECTED] root]# nmblookup adidomain
added interface ip=10.179.8.90 bcast=10.179.8.255 nmask=255.255.255.0
querying adidomain on 10.179.8.255
Got a positive name query response from 10.179.8.90 ( 10.179.8.90 )
10.179.8.90 adidomain00


Tried to find the client:

[EMAIL PROTECTED] root]# nmblookup imageadi
added interface ip=10.179.8.90 bcast=10.179.8.255 nmask=255.255.255.0
querying imageadi on 10.179.8.255
Got a positive name query response from 10.179.8.149 ( 10.179.8.149 )
10.179.8.149 imageadi00

both are working!

Then I tough it was probably something to do with my client. For some
reason, my client was not being able to see my domain. Then I tried:

net use h: \\adidomain\homes /user:myuser 
ping adidomain

and both works!

Checked my services: (/etc/services)

netbios-ns  137/tcp # NETBIOS Name Service
netbios-ns  137/udp
netbios-dgm 138/tcp # NETBIOS Datagram
Service
netbios-dgm 138/udp
netbios-ssn 139/tcp # NETBIOS session service
netbios-ssn 139/udp
microsoft-ds445/tcp
microsoft-ds445/udp

seens okay.

Checked the proccess:


root  5807  0.0  1.0  9620 2580 ?S14:26   0:00 smbd -D
root  5811  0.0  0.9  7840 2436 ?S14:26   0:00 nmbd -D
nobody5890  0.0  1.2 10088 3244 ?S14:54   0:00 [smbd]
nobody5891  0.0  1.2 10096 3252 ?S14:54   0:00 [smbd]

seens okay also.


checked my config file:

[global]
add user script = /usr/sbin/useradd -d /dev/null -g workstations -s
/bin/false -M %u
create mask = 0664
dead time = 0
debug level = 3
default case = lower
directory mask = 0770
dns proxy = no
domain logons = yes
domain master = yes
dos filetimes = yes
encrypt passwords = yes
hide dot files = yes
interfaces = tr0
load printers = no
local master = yes
log file = /var/log/samba/log.%m
log level = 2
logon drive = H:
logon path  = \\%L\profiles\%u
logon home  = \\%L\%U\.profile
logon script = netlogin.bat
max log size = 50
name resolve order = host wins bcast
netbios name = adidomain
os level = 64
passwd program = /usr/bin/passwd %u
os level = 64
passwd program = /usr/bin/passwd %u
password level = 8
preferred master = yes
printcap name = /etc/printcap
security = user
server string = ADI Primary Domain Controller (Samba %v PDC)
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192
SO_SNDBUF=8192
smb passwd file = /etc/samba/smbpasswd
time server = yes
unix password sync = yes
username level = 8
username map = /etc/samba/smbusers
wins support = yes
workgroup = ADI
null passwords = no


[netlogon]
  path  = /home/domain/netlogon
  read only = yes
  browseable= no
  write list= @admin


[profiles]
path = /home/domain/profiles
read only = no
path = /home/domain/profiles
read only = no
create mask = 0600
directory mask = 0700
force directory mode = 0700
inherit permissions = yes
nt acl support = yes
map system = yes
map hidden = yes
browseable = no
comment = User profile directory on %L (Samba %v PDC)
profile acls = yes


[homes]
  comment   = Home Directories
  browseable= no
  writeable = yes


Does not looks like I have a problem here. testparm is happy also.


I did my homework by googling and looking for things in the maillist.
Found lot of info on SP4 + Samba.
Things I tried (All the combinations of the following were tried):

- Disable LMSHOSTS
- Add samba server to DNS configuration
- Add samba server to wins configuration
- Change the netlogon\parameters thing on the REGEDIT, even knowing its
only for windows XP pro.


And its still not working, still giving that DNS message.

Is there anything else I could try? Do any of you guys have experience in
this scenario? 
Any help would be greatly appreciated.

Thank you very much,

  Emannuel Silva
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Accessing shares through XP on an NT4 domain

2003-11-13 Thread Kai Zimmer
Eric Geater 11/10/03 wrote:

Do you have a Dummy Device for your network enabled?

I'll bite.  What's a dummy device?
With the dummy networking device you can configure an IP-adress 
independent of an existing networking device. It is also loadable as a 
module. But it could make some trouble with Samba.

And are you able to find the Mandrake Box by using the windows search 
for-function?

Ironically, I just tried it.  It came up in my search (which may mean
that the NetBIOS recognition through the network may take some time),
but it prompted me for a username and password, which don't work
properly anyway.  That's question number three.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 'Account disabled due to email bouncing' madness

2003-11-13 Thread Daniel Kasak
We have a mail filter ( CanIt, by Roaring Penguin, see 
http://www.roaringpenguin.com ) that is doing a very good job indeed of 
blocking spam and viruses.
And I certainly get a lot from this list ... so much that without the 
use of CanIt, I would have already had to retire my email address, and 
possibly even our entire domain, to avoid the constant march of crap.

But ... the list server keeps locking my account, because messages are 
bouncing. That's how CanIt works - it bounces spam and viruses.

So, I'd either like:

1) The virus and spam problem solved permanently ;) or
2) The rules on the list server relaxed a little so I don't have to keep 
re-activating my account.

Dan

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Printing with CUPS. Drivers Client issues. [Updated]

2003-11-13 Thread Alan Munday

Success: First of all I've managed to get my network printing working. Thank
you to those who provided support.

In working through the How-to I found that the CUPS/Samba drivers did not
work at all. See below.

However there were no installation issues with the Adobe drivers for 2000/XP
and one minor issue for X86.

The minor issue for X86 (ME in this case) was that during the client driver
install it failed to see the PrinterName.PPD file even though this was
present and access was available. I.e. the client could browse this file via
\\server\print$.

One item in the how-to suggests that the Adobe drivers can be difficult to
obtain. My method was to download the current Adobe Universal Postscript
Windows Driver Installer. On a client I ran the .exe but stopped when it was
ready for user input. If you then go into the windows temp directory (e.g.
C:\windows\temp on ME) there will be two new directories. One with the
install app the other with the Postscript drivers. You can go directly into
these directories and copy the drivers you need. A couple of the x86 drivers
may need renaming to uppercase. The 2000/XP drivers will need renaming and
from the how-to it is obvious which to rename to what. You can then close
the driver install program.

regards

Alan

-Original Message-
From: Alan Munday [mailto:[EMAIL PROTECTED] 
Sent: 09 November 2003 00:09
To: 'Alan Munday'; [EMAIL PROTECTED]
Subject: [Samba] Printing with CUPS. Drivers  Client issues. [Updated]



Trying to follow the Samba CUPS HowTo as closely as possible I chose to
install the CUPS drivers. As in I'm trying to achieve 19.4 Advanced
intelligent printing with postscript Driver Download


Installing from cups-samba-1.1.19 all went OK other than it reported that it
was actually installing 1.1.17.

As others have reported Clients are not able to install/connect to the
printer which for me was due to Samba clients not having access to the
Drivers file store. Maybe an additional note in the howto?

That fixed and my XP client connects and installs the printer into the local
printers and faxes folder.

However going into the Printers and Faxes folder on either the server or
client and bringing up the properties results in an error:

The 'printer_name' printer driver is not installed on this computer. Some
printer properties will not be accessible unless you install the printer
driver. Do you want to install the driver now?

Selecting no gets me to the properties panel and show the printer as a Samba
printer port device.

Asking for a test print, or printing from any applications fails, no jobs
show in the print queue either on the client or on the server.

Checking with rpcclient I'm suspecting that the fact it is expecting a RAW
input is the cause of my problem.

[Windows NT x86]
Printer Driver Info 3:
Version: [2]
Driver Name: [OfficeJet]
Architecture: [Windows NT x86]
Driver Path: [\\jasper\print$\W32X86\2\cupsdrvr.dll]
Datafile: [\\jasper\print$\W32X86\2\OfficeJet.ppd]
Configfile: [\\jasper\print$\W32X86\2\cupsui.dll]
Helpfile: [\\jasper\print$\W32X86\2\cups.hlp]


Monitorname: []
Defaultdatatype: [RAW]


Having said that letting XP load drivers also fails, and the load of the
drivers themselves is not persistent. 

At this point I'm going round in circles trying to check that I have
understood and completed all the items needed from the howto.

I'm not sure if I've missed something out here or have completely
misunderstood the printing architecture.

One other thing is that since rebuilding Samba from the src.rpm I've been
seeing a lot of the following in the logs.

[2003/11/08 22:34:24, 0] lib/util_str.c:safe_strcpy_fn(577)
  ERROR: NULL dest in safe_strcpy

Regards

Alan

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Fwd: Re: [Samba] Corruption of floppy link when upgrading to 3.0.0]

2003-11-13 Thread Andrew Bartlett
On Fri, 2003-11-14 at 03:04, Sam Seaver wrote:
 forgot to 'cc' this
 
  Original Message 
 Subject:  Re: [Samba] Corruption of floppy link when upgrading to 3.0.0
 Date: Thu, 13 Nov 2003 10:04:36 -0600
 From: Sam Seaver [EMAIL PROTECTED]
 To:   Chris Jones [EMAIL PROTECTED]
 References:   [EMAIL PROTECTED]
 
 
 
 Actually, I spoke too soon...I'm not sure I get this:
 
 Looking up 'unix charset' it says that you're defining the charset that 
 your server is using..
 
 but looking up CP850, which is Code Page 850, this is the charset for 
 MS-DOS, so how can you say that your unix is using an MS-DOS charset??

Exactly.  See, what happened with Samba 2.2 was that if you didn't set
any charset settings, we just copied the bytes from the client.  If the
client was in CP850, that's how the files appeared.

Anyway, Samba 3.0 moved to using unicode on the wire, so it could no
longer just copy what the client sent - this was a very good thing too,
as we could finally put a real barrier between the client and server
codepages.

So, you have files on your disk in CP850, but Samba 3.0's default
charset is UTF8, for perfect unicode rendition.  

Your options are to rename the files into their UTF8 form, or to just
use CP850 as the unix charset.  The command line 'iconv' utility will
help with renaming files.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Authentication against AD

2003-11-13 Thread Andrew Bartlett
On Fri, 2003-11-14 at 05:49, Morten-Christian Bernson wrote:
 We have a FreeBSD webserver with Samba 2.2.8.  It has been set up as a
 member-server of our active directory domain, and all seems good so
 far.
 
 What I want is to let a set of users access a share (www) as the
 www-user, and they should authenticate against AD, and they should not
 need an account on the BSD machine at all.  I don't want any add user
 script and so on, I only want them to access the share if they are one
 of the defined users, and the password is aproved by the windows
 servers.

You still need user accounts, sorry.  Use winbind (which needs nsswitch,
which needs some bleeding edge version of FreeBSD) or add the users
manually.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] NT4 PDC and Samba 3 issues...

2003-11-13 Thread Don Bivens
Andrew et.al.,

I have the packet capture and the log files.  I have them saved for the 
approximate duration of the failed file copy transaction from NT4 server 
to Samba 3 server using winbind for authentication.  I'm trying to 
figure out how much of this data to include.  I don't want to overwhelm 
anyone who is kind enough to help with a bunch of stuff.  The files 
sizes are:

29k cap.log
1.2Mlog.nmbd
357klog.smbd
496klog.winbindd
Thanks!

Andrew Bartlett wrote:

On Thu, 2003-11-13 at 10:30, Don Bivens wrote:
 

Yeah, the logs contain no apparent errors.  
   

Then turn up the debug level.  The usual 'samba has gone away' means
that Samba has crashed, but there is also the distinct possibility for
network glitches.
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Authentication against AD

2003-11-13 Thread Aaron Collins
When you say bleeding edge, does that include FreeBSD 5.1?  Are there
any patches to get it to work with 5.1?

On Thu, 2003-11-13 at 14:45, Andrew Bartlett wrote:
 On Fri, 2003-11-14 at 05:49, Morten-Christian Bernson wrote:
  We have a FreeBSD webserver with Samba 2.2.8.  It has been set up as a
  member-server of our active directory domain, and all seems good so
  far.
  
  What I want is to let a set of users access a share (www) as the
  www-user, and they should authenticate against AD, and they should not
  need an account on the BSD machine at all.  I don't want any add user
  script and so on, I only want them to access the share if they are one
  of the defined users, and the password is aproved by the windows
  servers.
 
 You still need user accounts, sorry.  Use winbind (which needs nsswitch,
 which needs some bleeding edge version of FreeBSD) or add the users
 manually.
 
 Andrew Bartlett

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 'Account disabled due to email bouncing' madness

2003-11-13 Thread rruegner
Hi,
 1) The virus and spam problem solved permanently ;)
*rofl thats what the whole worlds wants.
Please study i. e. symantec.com or simular and you will find, that there is
now way to
stop infected systems to send out faked mails from faked adresses.
There is nothing a listadmin can do against it.
You should use antispam software and filter lists, the only thing this list
is invoked
in your recieved spam is that your email adress is now in a infected system
adressbook which sends out now virus mails, if this mails comes to another
antivirus gateway this informs you as the faked sender that it did not
deliever the mail you never sended.
This is a setup from brainless ( but good ment ) mailadmins that produces
the info spam, which in some
case makes more traffic as the virus himself
Best Regards
- Original Message - 
From: Daniel Kasak [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, November 14, 2003 10:09 PM
Subject: [Samba] 'Account disabled due to email bouncing' madness


 We have a mail filter ( CanIt, by Roaring Penguin, see
 http://www.roaringpenguin.com ) that is doing a very good job indeed of
 blocking spam and viruses.
 And I certainly get a lot from this list ... so much that without the
 use of CanIt, I would have already had to retire my email address, and
 possibly even our entire domain, to avoid the constant march of crap.

 But ... the list server keeps locking my account, because messages are
 bouncing. That's how CanIt works - it bounces spam and viruses.

 So, I'd either like:

 1) The virus and spam problem solved permanently ;) or
 2) The rules on the list server relaxed a little so I don't have to keep
 re-activating my account.

 Dan

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Add Windows XP

2003-11-13 Thread Manuel Montoya
Hi

Im trying to add a Windows XP to Fedora/samba3.0 PDC server. When I change
the option Workgroup to Domain, XP ask me a user and a password, I type
the root and password from Fedora and then Welcome to Domain later
appear a message tell me about the system mus be restarted, I click on OK
and the XP restart, in the login screen I see the option to add the Domain
I select and in this moment I get the message error :
The procedure is out of range

I think is a group problem, my question is, how must I create the group to
be the same the domain?
Thanks in advance

MM


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] No user logon from w2k/winxp

2003-11-13 Thread Stephan Goeldi
Hello

I can't find same problem in list. If I don't see it, sorry...

I have installed samba-3.0.0.0 an it works with guest-shares, but I can not 
login with an user. I have tried with smbpasswd (if i don't use encrypted 
password then I can connect form linux machine with smbclient and 
user/passwd, but not from win2k or winxp machine with encrypted password) 
and now I tried with tdbsam. Can someone help me? Where's my mistake?

Thanks

Stephan

logfile snipp-
[2003/11/13 23:24:37, 2] auth/auth.c:check_ntlm_password(309)
 check_ntlm_password:  Authentication for user [] - [] FAILED 
with error NT_STATUS_WRONG_PASSWORD
--

smb.conf--

# Global parameters
[global]
workgroup = blub
security = SHARE
passdb backend = tdbsam:/etc/samba/passdb.tdb
log level = 2
time server = Yes
printcap name = cups
os level = 65
preferred master = Yes
ldap ssl = no
printing = cups
[mp3]
path = /musik
guest ok = Yes
[daten]
comment = Datenlaufwerk
path = /daten
--
--
IT FLORA38.CH
--
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC and Samba 3 issues...

2003-11-13 Thread Andrew Bartlett
On Fri, 2003-11-14 at 08:47, Don Bivens wrote:
 Andrew et.al.,
 
 I have the packet capture and the log files.  I have them saved for the 
 approximate duration of the failed file copy transaction from NT4 server 
 to Samba 3 server using winbind for authentication.  I'm trying to 
 figure out how much of this data to include.  I don't want to overwhelm 
 anyone who is kind enough to help with a bunch of stuff.  The files 
 sizes are:

This list takes only small text attachments - so post stuff on a
website.  (And CC me if you actually want me to see it :-).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] NT4 PDC and Samba 3 issues...

2003-11-13 Thread Don Bivens
I just can't figure why some stuff fails and others don't.  The 
interesting part is here

[2003/11/13 17:44:20, 3] smbd/error.c:error_packet(113)
 error packet at smbd/trans2.c(2509) cmd=50 (SMBtrans2) 
NT_STATUS_INVALID_HANDLE

the files are at

http://www.carolinanetworking.com/logs.zip

Thanks again!



Andrew Bartlett wrote:

On Fri, 2003-11-14 at 08:47, Don Bivens wrote:
 

Andrew et.al.,

I have the packet capture and the log files.  I have them saved for the 
approximate duration of the failed file copy transaction from NT4 server 
to Samba 3 server using winbind for authentication.  I'm trying to 
figure out how much of this data to include.  I don't want to overwhelm 
anyone who is kind enough to help with a bunch of stuff.  The files 
sizes are:
   

This list takes only small text attachments - so post stuff on a
website.  (And CC me if you actually want me to see it :-).
Andrew Bartlett

 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net group question

2003-11-13 Thread John H Terpstra
On Fri, 14 Nov 2003, mjynht wrote:

 I groupapped the domadmins group in linux to ntgroup=Domain Admins but instead of 
 mapping to the SID number ending in 512 it's creating a new SID number endind in 
 2025 mapped to domadmins...

 Does anybody knows why??? It worked in the previous server.

 This is the command I execute

 net groupmap add ntgroup=Domain Admins unixgroup=domadmin

Nope! That should have been:

net groupmap modify ntgroup=Domain Admins unixgroup=domadmin


 If I use the rid=512 option I getadding entry for group domadmins failed!  

Now you need to do:

net groupmap delete ntgroup=Domain Admins

That will get rid of the last entry made (yours).

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Question on migrating NT4 shares to Samba 3 (Mandrake)

2003-11-13 Thread John Little
Hi all,

A quick question on migrating some shares so that they retain proper
user and group permissions from NT4 to Samba 3.

I plan on using ch 31 Migration from NT4 PDC to Samba-3 PDC
(http://de.samba.org/samba/docs/man/NT4Migration.html) as a guide to
perform the migration.  User authentication is by winbind.  This is
already up and running with the machine joined to the domain.

The Samba machine will be a member server rather than a domain
controller.  I have already made a trial run at just moving the
directories/files via rsync which went well.  

Since the machine will not be a domain controller, is there any part of
those instructions that I should not perform or additional instruction
listed elsewhere that I should know about?  One that comes to mind is
should I migrate the users since the net rpc vampire command is for use
on a bdc? 

Thanks for any insight.

Regards to all,
John Little

=
Happiness is understanding how things work.

__
Do you Yahoo!?
Protect your identity with Yahoo! Mail AddressGuard
http://antispam.yahoo.com/whatsnewfree
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] file permissions on home directories and admin user copying files to it

2003-11-13 Thread Christian Nabski
Hi Aaron,

Thanks for your answer. 
I already set the create mask for files and directories :
for files 0600 -- user can only write and read
for directories 0700 -- directories can be read and entered (executed) by 
the user

This however only sets the rights and not the ownership.

The problem arises when an admin (in the adminlist) copies files from 
another drive/share/... to the home share of a user via samba.
These copied files have then as owner root. The effect of this (0600 and 
root ) is that the user can not read or write to this file.

This is in fact a test server for a customer. 
What they actually want is the behavior of windows :
the copied files inherit the rights of the directory where they are 
created.
eg : homedir : 0700 owner : the user group domain users
The admin copies or created a file example.txt in homedir.
-- rights of example.txt : 0600 owner the user group domain users

The group ownership is possible with chmod g+s homedir or chmod 2700 
homedir.

If I would set a create mask for files as 0660 and for directories 0770 
the problem would be solved but I wanted the restrict the rights to the 
ones set.
And I don't want to maintain private groups (ala redhat) for these users.

I am just wondering how other people do this with admins which don't know 
anything about unix file permissions ?


Regards,

Christian



Aaron Collins [EMAIL PROTECTED] wrote on 13/11/2003 21:19:13:

 
 You should have a look at the create mask option, it says what the
 default permissions should be on files that get created.  This will
 override the default unix behavior. 
 See also inherit permissions , directory mask, force create mode and
 force directory mode   I think these are the options your looking for in
 your smb.conf
 
 -Aaron c
 
 On Thu, 2003-11-13 at 11:40, Christian Nabski wrote:
  We want to copy files with the group in the admin list of the [homes] 
  share. The problem is that the copied files then are owned by root.
  I know this is normal unix behavior. However we want the copied files 
to 
  be owned by the user of the homeshare. 
  
  I read the samba howto section Users Cannot Write to a Public Share.
  Although I want to set the owner on the home shares and not on a 
public 
  share.
  The mentioned section however does not seem to work on Redhat 7.3 nor 
RH 
  AS 3 ?
  The group gets set correctly (gets changed to the group who owned the 
  directory) but the user stays the same. 
  I am wondering if this is a particular issue with the Redhat 
distribution 
  or something else ? 
  
  For now I tried this solution :
  
  in [homes] : 
  root preexec = chown -R %S %P
  
  This works but I wonder if this is good solution ?
  
  
  Christian
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] file permissions on home directories and admin user copying files to it

2003-11-13 Thread Aaron Collins
I don't think you really can change that, because the default nature of
Unix is who ever creates a file owns it, no matter what directory it's
in(As long as they have write access to that dir).  Samba just does a
remote-local mapping that grant the remote user whatever access they
are mapped to, but when they create the file, they still own it.  If you
use a rpc or ads setup, and configure nss and pam together with it, you
can make so that from windows you could manage file ownership(To a
limited extent, ufs is not ntfs). But as far as making any file that's
in a directory owned by who ever owns that dir, the only way I could
think of to do it is to write a cron script that checks the dir
ownership and sets all files and sub dirs to those permissions every x
amount of time.

-Aaron


On Thu, 2003-11-13 at 17:11, Christian Nabski wrote:
 Hi Aaron,
 
 Thanks for your answer. 
 I already set the create mask for files and directories :
 for files 0600 -- user can only write and read
 for directories 0700 -- directories can be read and entered (executed) by 
 the user
 
 This however only sets the rights and not the ownership.
 
 The problem arises when an admin (in the adminlist) copies files from 
 another drive/share/... to the home share of a user via samba.
 These copied files have then as owner root. The effect of this (0600 and 
 root ) is that the user can not read or write to this file.
 
 This is in fact a test server for a customer. 
 What they actually want is the behavior of windows :
 the copied files inherit the rights of the directory where they are 
 created.
 eg : homedir : 0700 owner : the user group domain users
 The admin copies or created a file example.txt in homedir.
 -- rights of example.txt : 0600 owner the user group domain users
 
 The group ownership is possible with chmod g+s homedir or chmod 2700 
 homedir.
 
 If I would set a create mask for files as 0660 and for directories 0770 
 the problem would be solved but I wanted the restrict the rights to the 
 ones set.
 And I don't want to maintain private groups (ala redhat) for these users.
 
 I am just wondering how other people do this with admins which don't know 
 anything about unix file permissions ?
 
 
 Regards,
 
 Christian
 
 
 
 Aaron Collins [EMAIL PROTECTED] wrote on 13/11/2003 21:19:13:
 
  
  You should have a look at the create mask option, it says what the
  default permissions should be on files that get created.  This will
  override the default unix behavior. 
  See also inherit permissions , directory mask, force create mode and
  force directory mode   I think these are the options your looking for in
  your smb.conf
  
  -Aaron c
  
  On Thu, 2003-11-13 at 11:40, Christian Nabski wrote:
   We want to copy files with the group in the admin list of the [homes] 
   share. The problem is that the copied files then are owned by root.
   I know this is normal unix behavior. However we want the copied files 
 to 
   be owned by the user of the homeshare. 
   
   I read the samba howto section Users Cannot Write to a Public Share.
   Although I want to set the owner on the home shares and not on a 
 public 
   share.
   The mentioned section however does not seem to work on Redhat 7.3 nor 
 RH 
   AS 3 ?
   The group gets set correctly (gets changed to the group who owned the 
   directory) but the user stays the same. 
   I am wondering if this is a particular issue with the Redhat 
 distribution 
   or something else ? 
   
   For now I tried this solution :
   
   in [homes] : 
   root preexec = chown -R %S %P
   
   This works but I wonder if this is good solution ?
   
   
   Christian
  

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Question on migrating NT4 shares to Samba 3 (Mandrake)

2003-11-13 Thread John H Terpstra
On Thu, 13 Nov 2003, John Little wrote:

 Hi all,

 A quick question on migrating some shares so that they retain proper
 user and group permissions from NT4 to Samba 3.

 I plan on using ch 31 Migration from NT4 PDC to Samba-3 PDC
 (http://de.samba.org/samba/docs/man/NT4Migration.html) as a guide to
 perform the migration.  User authentication is by winbind.  This is
 already up and running with the machine joined to the domain.

You will need to unjoin the domain before running the migration process.

 The Samba machine will be a member server rather than a domain
 controller.  I have already made a trial run at just moving the
 directories/files via rsync which went well.

So rsync the directories, the leave the domain, then migrate your users.

 Since the machine will not be a domain controller, is there any part of
 those instructions that I should not perform or additional instruction
 listed elsewhere that I should know about?  One that comes to mind is
 should I migrate the users since the net rpc vampire command is for use
 on a bdc?

You need to configure Samba as a Samba BDC. The run the net rpc vampire
process.

I would suggest you migrate to tdbsam. Then, if you want to use LDAP at
the backend, migrate tdbsam to LDAP using:

pdbedit -i tdbsam -e ldapsam
pdbedit -g -i tdbsam -e ldapsam

Of course, while migrating tdbsam to ldapsam:
passdb backend = tdbsam ldapsam

Then remove tdbsam from the above entry after the transfer from tdbsam to
LDAP is complete.

Cheers,
John T.

 Thanks for any insight.

 Regards to all,
 John Little

 =
 Happiness is understanding how things work.

 __
 Do you Yahoo!?
 Protect your identity with Yahoo! Mail AddressGuard
 http://antispam.yahoo.com/whatsnewfree


-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] file permissions on home directories and admin user copying files to it

2003-11-13 Thread John H Terpstra
On Fri, 14 Nov 2003, Christian Nabski wrote:

 Hi Aaron,

 Thanks for your answer.
 I already set the create mask for files and directories :
 for files 0600 -- user can only write and read
 for directories 0700 -- directories can be read and entered (executed) by
 the user

 This however only sets the rights and not the ownership.

 The problem arises when an admin (in the adminlist) copies files from
 another drive/share/... to the home share of a user via samba.
 These copied files have then as owner root. The effect of this (0600 and
 root ) is that the user can not read or write to this file.

Correct. The same happens when root copies files under UNIX. If you copy
them as a normal user this does not happen. Root always overrides UNIX
security.

- John T.

 This is in fact a test server for a customer.
 What they actually want is the behavior of windows :
 the copied files inherit the rights of the directory where they are
 created.
 eg : homedir : 0700 owner : the user group domain users
 The admin copies or created a file example.txt in homedir.
 -- rights of example.txt : 0600 owner the user group domain users

 The group ownership is possible with chmod g+s homedir or chmod 2700
 homedir.

 If I would set a create mask for files as 0660 and for directories 0770
 the problem would be solved but I wanted the restrict the rights to the
 ones set.
 And I don't want to maintain private groups (ala redhat) for these users.

 I am just wondering how other people do this with admins which don't know
 anything about unix file permissions ?


 Regards,

 Christian



 Aaron Collins [EMAIL PROTECTED] wrote on 13/11/2003 21:19:13:

 
  You should have a look at the create mask option, it says what the
  default permissions should be on files that get created.  This will
  override the default unix behavior.
  See also inherit permissions , directory mask, force create mode and
  force directory mode   I think these are the options your looking for in
  your smb.conf
 
  -Aaron c
 
  On Thu, 2003-11-13 at 11:40, Christian Nabski wrote:
   We want to copy files with the group in the admin list of the [homes]
   share. The problem is that the copied files then are owned by root.
   I know this is normal unix behavior. However we want the copied files
 to
   be owned by the user of the homeshare.
  
   I read the samba howto section Users Cannot Write to a Public Share.
   Although I want to set the owner on the home shares and not on a
 public
   share.
   The mentioned section however does not seem to work on Redhat 7.3 nor
 RH
   AS 3 ?
   The group gets set correctly (gets changed to the group who owned the
   directory) but the user stays the same.
   I am wondering if this is a particular issue with the Redhat
 distribution
   or something else ?
  
   For now I tried this solution :
  
   in [homes] :
   root preexec = chown -R %S %P
  
   This works but I wonder if this is good solution ?
  
  
   Christian
 


-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] file permissions on home directories and admin user copying files to it

2003-11-13 Thread Christian Nabski
So the only way to do this would be like in my initial mail ? 

in [homes] : 
root preexec = chown -R %S %P



John H Terpstra [EMAIL PROTECTED] wrote on 14/11/2003 02:34:06:


 
 On Fri, 14 Nov 2003, Christian Nabski wrote:
 
  Hi Aaron,
 
  Thanks for your answer.
  I already set the create mask for files and directories :
  for files 0600 -- user can only write and read
  for directories 0700 -- directories can be read and entered 
(executed) by
  the user
 
  This however only sets the rights and not the ownership.
 
  The problem arises when an admin (in the adminlist) copies files from
  another drive/share/... to the home share of a user via samba.
  These copied files have then as owner root. The effect of this (0600 
and
  root ) is that the user can not read or write to this file.
 
 Correct. The same happens when root copies files under UNIX. If you copy
 them as a normal user this does not happen. Root always overrides UNIX
 security.
 
 - John T.
 
  This is in fact a test server for a customer.
  What they actually want is the behavior of windows :
  the copied files inherit the rights of the directory where they are
  created.
  eg : homedir : 0700 owner : the user group domain users
  The admin copies or created a file example.txt in homedir.
  -- rights of example.txt : 0600 owner the user group domain users
 
  The group ownership is possible with chmod g+s homedir or chmod 2700
  homedir.
 
  If I would set a create mask for files as 0660 and for directories 
0770
  the problem would be solved but I wanted the restrict the rights to 
the
  ones set.
  And I don't want to maintain private groups (ala redhat) for these 
users.
 
  I am just wondering how other people do this with admins which don't 
know
  anything about unix file permissions ?
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] rid format in sambaSID

2003-11-13 Thread mike

Using ldap as my sam backend and Samba 3.0.0-2, I'm showing that samba
stops parsing a RID when it encounters a letter.  For example, I have an
accounting group with gid 2771 and therefore rid ad3.  When I list the
groups in the samba domain, however, I get this listing:

Domain Admins (DOMAINSID-512) - Domain Admins
Domain Users (DOMAINSID-513) - Domain Users
Domain Guests (DOMAINSID-514) - Domain Guests
marketing (DOMAINSID-0) - marketing
support (DOMAINSID-0) - support
sales (DOMAINSID-0) - sales
integrators (DOMAINSID-0) - integrators
accounting (DOMAINSID-0) - accounting

All of the groups showing RID 0 have RIDs that begin with a letter.  This
behavior applies to every entry in the SAM.  What's going on here?

-- 
Michael D. Jurney
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: 'Account disabled due to email bouncing' madness

2003-11-13 Thread Martin Pool
On Thu, 13 Nov 2003 21:07:56 +, Daniel Kasak wrote:

 We have a mail filter ( CanIt, by Roaring Penguin, see 
 http://www.roaringpenguin.com ) that is doing a very good job indeed of 
 blocking spam and viruses.
 And I certainly get a lot from this list ... so much that without the 
 use of CanIt, I would have already had to retire my email address, and 
 possibly even our entire domain, to avoid the constant march of crap.
 
 But ... the list server keeps locking my account, because messages are 
 bouncing. That's how CanIt works - it bounces spam and viruses.

If this is true, it's pretty stupid.  Bouncing spam/worms messages is
pointless because the from address is usually forged.  

Configure your mailserver to not send bounces and the problem will go
away.  CanIt probably has an option for this.

 So, I'd either like:
 
 1) The virus and spam problem solved permanently ;) or

Patches welcome.

 2) The rules on the list server relaxed a little so I don't have to keep
 re-activating my account.

No, I don't think so.

-- 
Martin

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] which ports need to be open to use an NT password authentication server

2003-11-13 Thread sdani45
Hi,
I am mapping drives to a samba machine during logon.
Samba authenticates through the machine users are loggin on to.
This work fine with no firewall, but introduce it and I get nothing.

I've been playing with this all day.

if I disable the firewall, map the drive and then enable the firewall i can use the 
drive fine.

I am allowing TCP and UDP on 137
TCP on 139 and 445

I am getting UDP packets from the server originating from source ports 137 and 67 that 
connect to ports above 32909

I tried allowign them and then I tried allowing all packets from the server.

Still nothing

any ideas?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] NT4 PDC and Samba 3

2003-11-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Don Bivens wrote:

| When I try to copy almost everything else from anywhere on the LAN to
| the Samba share it freezes up and the connection eventually times out.
|
| I spent the better part of 5 hours banging my head against the wall.
Make sure you swicthes and hubs are not dropping packets.



- --
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/tGRUIR7qMdg1EfYRAmVEAJ4hHhUVOPEHVkxwjD0EfKThkp8LAwCcC5ie
jmnm7RQQA0YQsK4gSqYsmU8=
=NZqZ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] ADS with Kerberos trust

2003-11-13 Thread Fergus McKenzie-Kay
Hi,
We have an environment where we use LDAP and Kerberos and we are having
trouble setting up Samba with both of these.
We also have a win2k Active Directory server that has all the users
mapped to our kerberos realm.  Unfortunately when we try and configure
to use the Active Directory server for authentication it tries to use
the native win2k password and not the kerberos realm mapping.
I have tried to set the smb.conf to the kerberos realm and the password
server to the KDC but I get:
session setup failed: NT_STATUS_NO_LOGON_SERVERS

Does anyone have any ideas how to make samba either use active directory
with the username mappings to kerberos?  Or simply use kerberos
authentication while and LDAP authorisation?
I believe the first solution would be easier as then AD would look after
all the details.. whereas when we tried to setup samba talking to
kerberos and ldap, the ldap config needed changing and samba had to know
how to create users in kerberos and ldap.

Any ideas would be appreciated.

-- 
Fergus McKenzie-Kay [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] rid format in sambaSID

2003-11-13 Thread John H Terpstra
On Thu, 13 Nov 2003 [EMAIL PROTECTED] wrote:


 Using ldap as my sam backend and Samba 3.0.0-2, I'm showing that samba
 stops parsing a RID when it encounters a letter.  For example, I have an
 accounting group with gid 2771 and therefore rid ad3.  When I list the
 groups in the samba domain, however, I get this listing:

 Domain Admins (DOMAINSID-512) - Domain Admins
 Domain Users (DOMAINSID-513) - Domain Users
 Domain Guests (DOMAINSID-514) - Domain Guests
 marketing (DOMAINSID-0) - marketing
 support (DOMAINSID-0) - support
 sales (DOMAINSID-0) - sales
 integrators (DOMAINSID-0) - integrators
 accounting (DOMAINSID-0) - accounting

 All of the groups showing RID 0 have RIDs that begin with a letter.  This
 behavior applies to every entry in the SAM.  What's going on here?

Please file a bug report on https://bugzilla.samba.org

This is a bug.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] rid format in sambaSID

2003-11-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, 13 Nov 2003, John H Terpstra wrote:

 On Thu, 13 Nov 2003 [EMAIL PROTECTED] wrote:
 
 
  Using ldap as my sam backend and Samba 3.0.0-2, I'm showing that samba
  stops parsing a RID when it encounters a letter.  For example, I have an
  accounting group with gid 2771 and therefore rid ad3.  When I list the
  groups in the samba domain, however, I get this listing:
 
  Domain Admins (DOMAINSID-512) - Domain Admins
  Domain Users (DOMAINSID-513) - Domain Users
  Domain Guests (DOMAINSID-514) - Domain Guests
  marketing (DOMAINSID-0) - marketing
  support (DOMAINSID-0) - support
  sales (DOMAINSID-0) - sales
  integrators (DOMAINSID-0) - integrators
  accounting (DOMAINSID-0) - accounting

Did you manually set the sambaSID string?  We always set it in 
decimal.




- --
cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/tEY3IR7qMdg1EfYRAh8FAJ9Bej5FcfNQy/t2XiiKAZrIPvR0UACfTbnd
WJ/EQvAnKiMensIYhjCySWg=
=aobt
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Gnome hangs after samba/winbindd configuration

2003-11-13 Thread Distribution Lists
I wonder is anyone has seen this or can give me a clue.

I've configured Samba/Winbindd on a  Linux desktop to authenticate users
to a Windows domain controller, works great... but Gnome hangs for 15
minutes after the user is authenicated and then will continue as normal ?

FYI  - I've configured winbind in my pam modules in /etc/pam.d

Also using ssh works fine and domain users can log onto the system.

Any ideas.

Regards




-- 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE : Curious lock problem

2003-11-13 Thread COLLOT Jean-Yves
This is an issue already fixed in the last Samba/VMS version

-Message d'origine-
De : Terrence Branscombe [mailto:[EMAIL PROTECTED] 
Envoyé : mercredi 12 novembre 2003 03:32
À : [EMAIL PROTECTED]
Objet : Curious lock problem

PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html
PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: samba4/source/librpc/idl

2003-11-13 Thread tridge

Date:   Thu Nov 13 09:26:16 2003
Author: tridge

Update of /home/cvs/samba4/source/librpc/idl
In directory dp.samba.org:/tmp/cvs-serv443

Modified Files:
echo.idl lsa.idl 
Added Files:
dfs.idl 
Log Message:
* fixed conformant arrays in structures

* expanded the rpcecho test

* started adding the NETDFS pipe


Revisions:
dfs.idl NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/idl/dfs.idl?rev=1.1
echo.idl1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/idl/echo.idl.diff?r1=1.1r2=1.2
lsa.idl 1.18 = 1.19

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/idl/lsa.idl.diff?r1=1.18r2=1.19


CVS update: samba4/source

2003-11-13 Thread tridge

Date:   Thu Nov 13 09:26:08 2003
Author: tridge

Update of /home/cvs/samba4/source
In directory dp.samba.org:/tmp/cvs-serv427

Modified Files:
Makefile.in 
Log Message:
* fixed conformant arrays in structures

* expanded the rpcecho test

* started adding the NETDFS pipe


Revisions:
Makefile.in 1.13 = 1.14

http://www.samba.org/cgi-bin/cvsweb/samba4/source/Makefile.in.diff?r1=1.13r2=1.14


CVS update: samba4/source/librpc/ndr

2003-11-13 Thread tridge

Date:   Thu Nov 13 09:26:26 2003
Author: tridge

Update of /home/cvs/samba4/source/librpc/ndr
In directory dp.samba.org:/tmp/cvs-serv461

Modified Files:
libndr.h ndr.c ndr_basic.c ndr_echo.c ndr_echo.h ndr_lsa.c 
ndr_lsa.h 
Added Files:
ndr_dfs.c ndr_dfs.h 
Log Message:
* fixed conformant arrays in structures

* expanded the rpcecho test

* started adding the NETDFS pipe


Revisions:
ndr_dfs.c   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_dfs.c?rev=1.1
ndr_dfs.h   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_dfs.h?rev=1.1
libndr.h1.6 = 1.7

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/libndr.h.diff?r1=1.6r2=1.7
ndr.c   1.7 = 1.8

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr.c.diff?r1=1.7r2=1.8
ndr_basic.c 1.13 = 1.14

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_basic.c.diff?r1=1.13r2=1.14
ndr_echo.c  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_echo.c.diff?r1=1.2r2=1.3
ndr_echo.h  1.2 = 1.3

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_echo.h.diff?r1=1.2r2=1.3
ndr_lsa.c   1.20 = 1.21

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_lsa.c.diff?r1=1.20r2=1.21
ndr_lsa.h   1.18 = 1.19

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/ndr/ndr_lsa.h.diff?r1=1.18r2=1.19


CVS update: samba4/source/librpc/rpc

2003-11-13 Thread tridge

Date:   Thu Nov 13 09:26:35 2003
Author: tridge

Update of /home/cvs/samba4/source/librpc/rpc
In directory dp.samba.org:/tmp/cvs-serv544

Modified Files:
dcerpc.c rpc_echo.c 
Added Files:
rpc_dfs.c 
Log Message:
* fixed conformant arrays in structures

* expanded the rpcecho test

* started adding the NETDFS pipe


Revisions:
rpc_dfs.c   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/rpc/rpc_dfs.c?rev=1.1
dcerpc.c1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/rpc/dcerpc.c.diff?r1=1.4r2=1.5
rpc_echo.c  1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/rpc/rpc_echo.c.diff?r1=1.3r2=1.4


CVS update: samba4/source/torture/rpc

2003-11-13 Thread tridge

Date:   Thu Nov 13 09:26:53 2003
Author: tridge

Update of /home/cvs/samba4/source/torture/rpc
In directory dp.samba.org:/tmp/cvs-serv601

Modified Files:
echo.c lsa.c 
Added Files:
dfs.c 
Log Message:
* fixed conformant arrays in structures

* expanded the rpcecho test

* started adding the NETDFS pipe


Revisions:
dfs.c   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/torture/rpc/dfs.c?rev=1.1
echo.c  1.8 = 1.9

http://www.samba.org/cgi-bin/cvsweb/samba4/source/torture/rpc/echo.c.diff?r1=1.8r2=1.9
lsa.c   1.23 = 1.24

http://www.samba.org/cgi-bin/cvsweb/samba4/source/torture/rpc/lsa.c.diff?r1=1.23r2=1.24


CVS update: samba4/source/librpc/idl

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:08 2003
Author: tridge

Update of /home/cvs/samba4/source/librpc/idl
In directory dp.samba.org:/tmp/cvs-serv6282/librpc/idl

Modified Files:
dfs.idl 
Log Message:
more dfs work

Revisions:
dfs.idl 1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba4/source/librpc/idl/dfs.idl.diff?r1=1.1r2=1.2


CVS update: samba4/source/rpc_client

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:48 2003
Author: tridge

Update of /home/cvs/samba4/source/rpc_client
In directory dp.samba.org:/tmp/cvs-serv6511/rpc_client

Removed Files:
cli_dfs.c cli_ds.c cli_lsarpc.c cli_netlogon.c cli_pipe.c 
cli_reg.c cli_samr.c cli_spoolss.c cli_spoolss_notify.c 
cli_srvsvc.c cli_wkssvc.c 
Log Message:
removed a bunch of the old rpc code in preparation for replacing it all with 
auto-generated code

Revisions:
cli_dfs.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_dfs.c?rev=1.1.1.1
cli_ds.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_ds.c?rev=1.1.1.1
cli_lsarpc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_lsarpc.c?rev=1.1.1.1
cli_netlogon.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_netlogon.c?rev=1.1.1.1
cli_pipe.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_pipe.c?rev=1.1.1.1
cli_reg.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_reg.c?rev=1.1.1.1
cli_samr.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_samr.c?rev=1.1.1.1
cli_spoolss.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_spoolss.c?rev=1.1.1.1
cli_spoolss_notify.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_spoolss_notify.c?rev=1.1.1.1
cli_srvsvc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_srvsvc.c?rev=1.1.1.1
cli_wkssvc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_client/cli_wkssvc.c?rev=1.1.1.1


CVS update: samba4/source/rpc_parse

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:48 2003
Author: tridge

Update of /home/cvs/samba4/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv6511/rpc_parse

Removed Files:
parse_dfs.c parse_ds.c parse_lsa.c parse_misc.c parse_net.c 
parse_prs.c parse_reg.c parse_rpc.c parse_samr.c parse_sec.c 
parse_spoolss.c parse_srv.c parse_wks.c 
Log Message:
removed a bunch of the old rpc code in preparation for replacing it all with 
auto-generated code

Revisions:
parse_dfs.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_dfs.c?rev=1.1.1.1
parse_ds.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_ds.c?rev=1.1.1.1
parse_lsa.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_lsa.c?rev=1.1.1.1
parse_misc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_misc.c?rev=1.1.1.1
parse_net.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_net.c?rev=1.1.1.1
parse_prs.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_prs.c?rev=1.1.1.1
parse_reg.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_reg.c?rev=1.1.1.1
parse_rpc.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_rpc.c?rev=1.1.1.1
parse_samr.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_samr.c?rev=1.1.1.1
parse_sec.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_sec.c?rev=1.1.1.1
parse_spoolss.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_spoolss.c?rev=1.1.1.1
parse_srv.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_srv.c?rev=1.1.1.1
parse_wks.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/parse_wks.c?rev=1.1.1.1


CVS update: samba4/source

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:47 2003
Author: tridge

Update of /home/cvs/samba4/source
In directory dp.samba.org:/tmp/cvs-serv6511

Modified Files:
Makefile.in 
Log Message:
removed a bunch of the old rpc code in preparation for replacing it all with 
auto-generated code

Revisions:
Makefile.in 1.14 = 1.15

http://www.samba.org/cgi-bin/cvsweb/samba4/source/Makefile.in.diff?r1=1.14r2=1.15


CVS update: samba4/source/rpc_server

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:48 2003
Author: tridge

Update of /home/cvs/samba4/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv6511/rpc_server

Removed Files:
srv_dfs.c srv_dfs_nt.c srv_lsa.c srv_lsa_hnd.c srv_lsa_nt.c 
srv_netlog.c srv_netlog_nt.c srv_pipe.c srv_pipe_hnd.c 
srv_reg.c srv_reg_nt.c srv_samr.c srv_samr_nt.c 
srv_samr_util.c srv_spoolss.c srv_spoolss_nt.c srv_srvsvc.c 
srv_srvsvc_nt.c srv_util.c srv_wkssvc.c srv_wkssvc_nt.c 
Log Message:
removed a bunch of the old rpc code in preparation for replacing it all with 
auto-generated code

Revisions:
srv_dfs.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_dfs.c?rev=1.1.1.1
srv_dfs_nt.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_dfs_nt.c?rev=1.1.1.1
srv_lsa.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_lsa.c?rev=1.1.1.1
srv_lsa_hnd.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_lsa_hnd.c?rev=1.1.1.1
srv_lsa_nt.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_lsa_nt.c?rev=1.1.1.1
srv_netlog.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_netlog.c?rev=1.1.1.1
srv_netlog_nt.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_netlog_nt.c?rev=1.1.1.1
srv_pipe.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_pipe.c?rev=1.1.1.1
srv_pipe_hnd.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_pipe_hnd.c?rev=1.1.1.1
srv_reg.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_reg.c?rev=1.1.1.1
srv_reg_nt.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_reg_nt.c?rev=1.1.1.1
srv_samr.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_samr.c?rev=1.1.1.1
srv_samr_nt.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_samr_nt.c?rev=1.1.1.1
srv_samr_util.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_samr_util.c?rev=1.1.1.1
srv_spoolss.c   1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_spoolss.c?rev=1.1.1.1
srv_spoolss_nt.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_spoolss_nt.c?rev=1.1.1.1
srv_srvsvc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_srvsvc.c?rev=1.1.1.1
srv_srvsvc_nt.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_srvsvc_nt.c?rev=1.1.1.1
srv_util.c  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_util.c?rev=1.1.1.1
srv_wkssvc.c1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_wkssvc.c?rev=1.1.1.1
srv_wkssvc_nt.c 1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/srv_wkssvc_nt.c?rev=1.1.1.1


CVS update: samba4/source/lib

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:15:47 2003
Author: tridge

Update of /home/cvs/samba4/source/lib
In directory dp.samba.org:/tmp/cvs-serv6511/lib

Modified Files:
util_sid.c 
Log Message:
removed a bunch of the old rpc code in preparation for replacing it all with 
auto-generated code

Revisions:
util_sid.c  1.1.1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba4/source/lib/util_sid.c.diff?r1=1.1.1.1r2=1.2


CVS update: samba4/source/rpc_parse

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:17:20 2003
Author: tridge

Update of /home/cvs/samba4/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv6903/rpc_parse

Removed Files:
.cvsignore 
Log Message:
removed some obsolete .cvsignore files

Revisions:
.cvsignore  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_parse/.cvsignore?rev=1.1.1.1


CVS update: samba4/source/rpc_server

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:17:20 2003
Author: tridge

Update of /home/cvs/samba4/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv6903/rpc_server

Removed Files:
.cvsignore 
Log Message:
removed some obsolete .cvsignore files

Revisions:
.cvsignore  1.1.1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba4/source/rpc_server/.cvsignore?rev=1.1.1.1


CVS update: samba4/source/torture/rpc

2003-11-13 Thread tridge

Date:   Thu Nov 13 10:29:59 2003
Author: tridge

Update of /home/cvs/samba4/source/torture/rpc
In directory dp.samba.org:/tmp/cvs-serv8185

Modified Files:
echo.c 
Log Message:
fixed rpcecho EchoData debug code


Revisions:
echo.c  1.9 = 1.10

http://www.samba.org/cgi-bin/cvsweb/samba4/source/torture/rpc/echo.c.diff?r1=1.9r2=1.10


CVS update: samba/source

2003-11-13 Thread sharpe

Date:   Thu Nov 13 17:04:59 2003
Author: sharpe

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv28052

Modified Files:
aclocal.m4 configure.in 
Log Message:

Keep configure.in in sync with SAMBA-3.0.0



Revisions:
aclocal.m4  1.30 = 1.31

http://www.samba.org/cgi-bin/cvsweb/samba/source/aclocal.m4.diff?r1=1.30r2=1.31
configure.in1.501 = 1.502

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.501r2=1.502


CVS update: samba/source/lib

2003-11-13 Thread sharpe

Date:   Thu Nov 13 17:27:21 2003
Author: sharpe

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv30868/lib

Modified Files:
  Tag: SAMBA_3_0
charcnv.c 
Log Message:

Fix a couple of warnings with casts.



Revisions:
charcnv.c   1.55.2.44 = 1.55.2.45

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/charcnv.c.diff?r1=1.55.2.44r2=1.55.2.45


CVS update: samba/source/lib

2003-11-13 Thread sharpe

Date:   Thu Nov 13 17:30:26 2003
Author: sharpe

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv31173/lib

Modified Files:
  Tag: SAMBA_3_0
util_str.c 
Log Message:

Squelch some warnings with more casty-foo.



Revisions:
util_str.c  1.47.2.45 = 1.47.2.46

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.47.2.45r2=1.47.2.46


CVS update: samba/source/intl

2003-11-13 Thread sharpe

Date:   Thu Nov 13 17:35:00 2003
Author: sharpe

Update of /data/cvs/samba/source/intl
In directory dp.samba.org:/tmp/cvs-serv31724/intl

Modified Files:
  Tag: SAMBA_3_0
lang_tdb.c 
Log Message:

More casty-foo ...



Revisions:
lang_tdb.c  1.7.2.10 = 1.7.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/intl/lang_tdb.c.diff?r1=1.7.2.10r2=1.7.2.11


CVS update: samba/source/rpc_parse

2003-11-13 Thread jerry

Date:   Thu Nov 13 20:15:17 2003
Author: jerry

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv26106/rpc_parse

Modified Files:
  Tag: SAMBA_3_0
parse_spoolss.c 
Log Message:
* Fix from SATOH Fumiyasu for bug 660 (failing to view print
  jobs) by only enforce the 'max reported print jobs' parameter
  when it is non-zero.

* Fixed bug 338 by making sure that data values are written 
  out when we are marshalling an EnumPrinterDataEx() reply.
  This probably fixes other bugs reported against point-n-print
  feature in 3.0.0




Revisions:
parse_spoolss.c 1.155.2.22 = 1.155.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_spoolss.c.diff?r1=1.155.2.22r2=1.155.2.23


CVS update: samba/source/printing

2003-11-13 Thread jerry

Date:   Thu Nov 13 20:15:16 2003
Author: jerry

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv26106/printing

Modified Files:
  Tag: SAMBA_3_0
printing.c 
Log Message:
* Fix from SATOH Fumiyasu for bug 660 (failing to view print
  jobs) by only enforce the 'max reported print jobs' parameter
  when it is non-zero.

* Fixed bug 338 by making sure that data values are written 
  out when we are marshalling an EnumPrinterDataEx() reply.
  This probably fixes other bugs reported against point-n-print
  feature in 3.0.0




Revisions:
printing.c  1.139.2.38 = 1.139.2.39

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/printing.c.diff?r1=1.139.2.38r2=1.139.2.39


CVS update: samba/source/printing

2003-11-13 Thread jerry

Date:   Thu Nov 13 20:16:28 2003
Author: jerry

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv26582/printing

Modified Files:
printing.c 
Log Message:
* Fix from SATOH Fumiyasu for bug 660 (failing to view print
  jobs) by only enforce the 'max reported print jobs' parameter
  when it is non-zero.

* Fixed bug 338 by making sure that data values are written 
  out when we are marshalling an EnumPrinterDataEx() reply.
  This probably fixes other bugs reported against point-n-print
  feature in 3.0.0




Revisions:
printing.c  1.195 = 1.196

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/printing.c.diff?r1=1.195r2=1.196


CVS update: samba/source/rpc_parse

2003-11-13 Thread jerry

Date:   Thu Nov 13 20:16:28 2003
Author: jerry

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv26582/rpc_parse

Modified Files:
parse_spoolss.c 
Log Message:
* Fix from SATOH Fumiyasu for bug 660 (failing to view print
  jobs) by only enforce the 'max reported print jobs' parameter
  when it is non-zero.

* Fixed bug 338 by making sure that data values are written 
  out when we are marshalling an EnumPrinterDataEx() reply.
  This probably fixes other bugs reported against point-n-print
  feature in 3.0.0




Revisions:
parse_spoolss.c 1.206 = 1.207

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_spoolss.c.diff?r1=1.206r2=1.207


CVS update: samba/examples/libsmbclient

2003-11-13 Thread sharpe

Date:   Thu Nov 13 21:40:27 2003
Author: sharpe

Update of /data/cvs/samba/examples/libsmbclient
In directory dp.samba.org:/tmp/cvs-serv3921

Added Files:
testacl.c 
Log Message:

Add this to samba-head.



Revisions:
testacl.c   1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba/examples/libsmbclient/testacl.c.diff?r1=1.1r2=1.2


CVS update: samba/examples/libsmbclient

2003-11-13 Thread sharpe

Date:   Thu Nov 13 21:42:07 2003
Author: sharpe

Update of /data/cvs/samba/examples/libsmbclient
In directory dp.samba.org:/tmp/cvs-serv4416

Modified Files:
Makefile 
Log Message:

Update Makefile ...



Revisions:
Makefile1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba/examples/libsmbclient/Makefile.diff?r1=1.4r2=1.5


CVS update: pidl

2003-11-13 Thread tridge

Date:   Fri Nov 14 02:20:41 2003
Author: tridge

Update of /data/cvs/pidl
In directory dp.samba.org:/tmp/cvs-serv16187

Modified Files:
parser.pm 
Log Message:
* differentiate between pointers and non-pointers in switch_is union
  elements in structures

* layout the pull/push/print generated functions with all push
  together, all pull together etc, as this makes for easier debugging

(note that I have no redirected commit messages for pidl to the
samba-cvs mailing list, so you may be seeing these messages for the
first time. See the pidl cvs repository for details on pidl)




Revisions:
parser.pm   1.19 = 1.20
http://www.samba.org/cgi-bin/cvsweb/pidl/parser.pm.diff?r1=1.19r2=1.20


CVS update: sambaweb

2003-11-13 Thread Martin Pool

Date:   Fri Nov 14 03:24:19 2003
Author: mbp

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv28915

Modified Files:
ml-etiquette.html 
Log Message:
Say that you may receive worms if you post to the list.


Revisions:
ml-etiquette.html   1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/sambaweb/ml-etiquette.html.diff?r1=1.4r2=1.5


CVS update: sambaweb

2003-11-13 Thread Martin Pool

Date:   Fri Nov 14 03:25:38 2003
Author: mbp

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv29087

Modified Files:
ml-etiquette.html 
Log Message:
Refine point about worms.


Revisions:
ml-etiquette.html   1.5 = 1.6

http://www.samba.org/cgi-bin/cvsweb/sambaweb/ml-etiquette.html.diff?r1=1.5r2=1.6


CVS update: samba/source

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:28:03 2003
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv29527

Modified Files:
  Tag: SAMBA_3_0
configure.in 
Log Message:
fix more memory leaks in the LDAP backend code; patches from metze

Revisions:
configure.in1.300.2.189 = 1.300.2.190

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.300.2.189r2=1.300.2.190


CVS update: sambaweb

2003-11-13 Thread Martin Pool

Date:   Fri Nov 14 03:28:03 2003
Author: mbp

Update of /data/cvs/sambaweb
In directory dp.samba.org:/home/httpd/html/samba

Added Files:
donations_list.html 
Log Message:
Add file that for some reason was on the site but not in CVS

Revisions:
donations_list.html NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/sambaweb/donations_list.html?rev=1.1


CVS update: samba/source/passdb

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:28:03 2003
Author: jerry

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv29527/passdb

Modified Files:
  Tag: SAMBA_3_0
pdb_ldap.c 
Log Message:
fix more memory leaks in the LDAP backend code; patches from metze

Revisions:
pdb_ldap.c  1.28.2.95 = 1.28.2.96

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.28.2.95r2=1.28.2.96


CVS update: samba/source/sam

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:28:03 2003
Author: jerry

Update of /data/cvs/samba/source/sam
In directory dp.samba.org:/tmp/cvs-serv29527/sam

Modified Files:
  Tag: SAMBA_3_0
idmap_ldap.c 
Log Message:
fix more memory leaks in the LDAP backend code; patches from metze

Revisions:
idmap_ldap.c1.1.2.18 = 1.1.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_ldap.c.diff?r1=1.1.2.18r2=1.1.2.19


CVS update: samba

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:32:21 2003
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv30512

Modified Files:
  Tag: SAMBA_3_0
WHATSNEW.txt 
Log Message:
first draft of release notes for 3.0.1pre3

Revisions:
WHATSNEW.txt1.52.2.47 = 1.52.2.48

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.52.2.47r2=1.52.2.48


CVS update: samba/examples/libsmbclient

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:36:10 2003
Author: jerry

Update of /data/cvs/samba/examples/libsmbclient
In directory dp.samba.org:/tmp/cvs-serv30980/examples/libsmbclient

Added Files:
  Tag: SAMBA_3_0_RELEASE
testacl.c 
Log Message:
sync tree from 3.0

Revisions:
testacl.c   NONE = 1.2.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/examples/libsmbclient/testacl.c?rev=1.2.2.1


CVS update: samba

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:36:10 2003
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv30980

Modified Files:
  Tag: SAMBA_3_0_RELEASE
WHATSNEW.txt 
Log Message:
sync tree from 3.0

Revisions:
WHATSNEW.txt1.57.2.44 = 1.57.2.45

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.57.2.44r2=1.57.2.45


CVS update: samba/examples/pdb/mysql

2003-11-13 Thread jerry

Date:   Fri Nov 14 03:36:10 2003
Author: jerry

Update of /data/cvs/samba/examples/pdb/mysql
In directory dp.samba.org:/tmp/cvs-serv30980/examples/pdb/mysql

Modified Files:
  Tag: SAMBA_3_0_RELEASE
mysql.dump 
Log Message:
sync tree from 3.0

Revisions:
mysql.dump  1.2 = 1.2.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/examples/pdb/mysql/mysql.dump.diff?r1=1.2r2=1.2.2.1


  1   2   >