Request unrecognized

2004-01-27 Thread agora
This mail is not a spam but the automatic reply to your mail;
  Subject: HELLO
  From: [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Date: Tue, 27 Jan 2004 13:46:17 +0200
  Message-Id: [EMAIL PROTECTED]

---
Sorry, your request
  

 wasn't recognized
To get help, just send a mail to [EMAIL PROTECTED], with the body: WWW

Automatically yours,

The DISC Agora Support
[EMAIL PROTECTED]


[Auto Response] Re: Hi

2004-01-27 Thread glennf
Please don't send email to me at this outdated address. Visit 
glennf.com to get my new address.


Re: test

2004-01-27 Thread yvonne
This is an autoresponder. I'll never see your message.


[Samba] Windows NT, long filenames, drag-n-drop, file not found

2004-01-27 Thread Christian Anders
Hi,

I have a problem using drag-n-drop with files that are located on samba
shares, 
and that are not following the Dos 8.3 file convention, with a cmd-file on a
Windows NT Workstation.

I am running Windows NT Workstation with Service Pack 6a in connection with
Samba 2.2.8a shares

on Suse Linux 9.0 Kernel 2.4.21-166. 

By double clicking such a file with a suffix like mdb, doc or xls the
programs associated
with these suffixes will open and load the files without any problems.

Here comes the problem: On the NT Workstation I have a small cmd-file.

@ECHO OFF
ECHO %1
copy %1 c:\
pause

When I am using the file as follows 

test.cmd H:\1234567890.mdb  

test will copy the file from the samba share to drive c:. No Problem.

Now using drag-n-drop H:\1234567890.mdb onto the icon of test.cmd
results in the following messages



H:\1234567890.M
The system cannot find file .

0 File(s) copied


The problem is specific to Windows NT Clients. It does not occur on Windows
XP clients.
The problem is specific to Samba Server. It does not occur on Windows
Servers.
I can switch that problem on and off with samba parameter mangled names.
But it not possible to configure mangled names = yes. So I am looking for
a solution within Windows.



Thanks in advance


-- 
+++ GMX - die erste Adresse für Mail, Message, More +++
Bis 31.1.: TopMail + Digicam für nur 29 EUR http://www.gmx.net/topmail

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] re: cannot map ntgroup to ldap group-fixed

2004-01-27 Thread John H.

ok, i noticed the gid of ldap group users was 539, but the one it was migrated from 
in /etc/group was 100, so I changed the gid and everything seems to work now?  but why 
should it care that the gid is the same as it's /etc/group counterpart?





 --- On Tue 01/27, John H.  [EMAIL PROTECTED]  wrote:
From: John H. [mailto: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Date: Tue, 27 Jan 2004 01:43:58 -0500 (EST)
Subject: [Samba] re: cannot map ntgroup to ldap group

brok, cn=users group has an ldap entry, as you can see below...brbr# Entry 1: 
cn=users,ou=Group,dc=INTRANETbrdn: cn=users,ou=Group,dc=INTRANETbrcn: 
usersbruserPassword: {crypt}xbrgidNumber: 539brobjectClass: topbrobjectClass: 
posixGroupbrobjectClass: phpgwAccountbrphpgwAccountStatus: AbrphpgwAccountType: 
gbrphpgwAccountExpires: -1brbrI can type net groupmap ntgroup=Domain Power 
Users unixgroup=bin and it will work, but it will not do it to unixgroup=users, but 
why?brbrI used phpldapadmin to do it manually, but it ends up only doing 
thisbrnet groupmap listbrbrDomain Power Users 
(S-1-5-21-4070452498-3149834983-2923667569-1201) - 539brbrbrstill not mapping 
it to the group, like the one down below doesbrDomain Admins 
(S-1-5-21-4070452498-3149834983-2923667569-512) - ntadminbrbrhere are the 
exported entries of both groups, so what is the problem?br# Entry 1: 
cn=ntadmin,ou=Group,dc=INTRANETbrdn: cn=ntadmin,ou=Group,dc=INTR
 ANETbrobjectClass: posixGroupbrobjectClass: sambaGroupMappingbrcn: 
ntadminbruserPassword:brgidNumber: 504brsambaSID: 
S-1-5-21-4070452498-3149834983-2923667569-512brsambaGroupType: 2brdisplayName: 
Domain Adminsbrdescription: Local Unix groupbrbr# Entry 1: 
cn=users,ou=Group,dc=INTRANETbrdn: cn=users,ou=Group,dc=INTRANETbrcn: 
usersbruserPassword:brgidNumber: 539brsambaGroupType: 2brsambaSID: 
S-1-5-21-4070452498-3149834983-2923667569-1201brdisplayName: Domain Power 
UsersbrobjectClass: posixGroupbrobjectClass: sambaGroupMappingbrdescription: 
Local Unix Groupbrbrbri seem to be so close to getting ldap working with samba:) 
users and all work, I just need to get these mappings and i can switch for good over 
to ldap from 
smbpasswd.brbrbr___brNo banners. 
No pop-ups. No kidding.brIntroducing My Way - http://www.myway.combr-- brTo 
unsubscribe from this list go to the following URL a
 nd read thebrinstructions:  http://lists.samba.org/mailman/listinfo/sambabr

___
No banners. No pop-ups. No kidding.
Introducing My Way - http://www.myway.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Terminal Server Whitepaper

2004-01-27 Thread Per Kjetil Grotnes
Ok, I have had a preview of the document.  The Terminal Server issues
are as far as I can see all covered except one.  This issue is related
to a Solaris 32 bit application limitation. I do not know if HP-UX got
this limitation aswell as our HP-UX samba userload is not high enough to
reach this limitaion (if any).

Here is a Sun statement which describes the problem:

For a 32-bit application, a stdio library FILE structure represents the
underlying file descriptor as an unsigned char, limiting the range of
fds
which can be opened as FILE's to 0-255 inclusive. A common, known
problem is
that when the 32-bit stdio is used for a large server application, the
255
limit is frequently exceeded. Although this limitation does not exist
for
64-bit applications, this problem will always remain for 32-bit
applications.

Without the netbios or hosts 'fix' described in Erics whitepaper one
would easily reach this limitation. The samba server smbd process for
this TS would have a large amount of open files (  256).

To solve this on Solaris we compiled the samba source with the gcc -m64
option making the samba binaries 64 bit and increased the default
settings for max file descriptors in /etc/system.

Is this something which should be added in some sort of
documentation/whitepaper?  

 Sorry about the Terminal Server Whitepaper attachment 
 fiasco.  HP will 
 host both the Samba and the HP CIFS Server  versions at 
Attached is a 500KB read-only .doc file with a Samba and Terminal 
Server
whitepaper.  I have tried to hit every known issue and all available 
workarounds.  If anyone has comments or suggestions, let me know.  JT 


Regards
Per Kjetil Grotnes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.2 and Windows 2003 ADS.

2004-01-27 Thread giuseppe panei
Same problem on my network: PDC win2000 ADS . I use mandrake 9.1, kerberos 
1.2.7 (by mandrake cdrom) and samba 3.0.0.  I too can use smbclient -k with 
no password, but from windows clients i must input password. net ads testjoin 
is ok.
I have read: Using Samba, Samba HOWTO (domain membership), archive of mailing 
list, kerberos documentation and some italian review.
I have seen many question on this problem but no reply.
I wonder if a Samba host can join to win2k domain, with my disappoint.


Giuseppe 



On Monday 26 January 2004 11:57 pm, Christian Arguello wrote:
 Hi.

 I have installed samba 3.0.2 in my redhat 7.3, and Kerberos 1.2.4

 I can make my Linux act as ADS Domain Membership whit out any problem,

 When I made this command:

 /usr/local/samba/bin/net ads join Computers -Uusuario%clave

 I get this message that tell me that everything is ok.

 Using short domain name -- DOMAIN2003
 Joined 'PROTON' to realm 'DOMAIN2003.COM'

 I also have another PC with windows 2000, which is joined too, to my
 Windows 2003 Server. From my Linux I can connect with out any problem to
 this machine using smbclient and with no password. But when I try to
 connect form Windows 2000 to my Linux using this command: net use *
 \\server\share file:///\\server\share , it asks me for a password,
 and in the samba log I see this:

 [2004/01/26 17:41:57, 1] smbd/sesssetup.c:reply_spnego_kerberos(173)
   Failed to verify incoming ticket!

 What is missing?? What am I doing wrong???

 In the HOW-to say that to probe this kind of configuration I have to use
 the net command form Windows, and if it doesn't work I have to use
 klist tickets, when I run that command I get this:

 [EMAIL PROTECTED] root]# klist tickets
 klist: No credentials cache found (ticket cache FILE:tickets)

 Wich ticket is missing?? Or how do I have to add a ticket???

 My krb5.com looks like this:
 [logging]
  default = FILE:/var/log/krb5libs.log
  kdc = FILE:/var/log/krb5kdc.log
  admin_server = FILE:/var/log/kadmind.log

 [libdefaults]
  ticket_lifetime = 24000
  default_realm = DOMAIN2003.COM
  dns_lookup_realm = false
  dns_lookup_kdc = false
  default_tkt_enctypes = DES-CBC-MD5
  default_tgs_enctypes = DES-CBC-MD5

 [realms]
 DOMAIN2003.COM = {
   kdc = server2003.domain2003.com:88
   admin_server = server2003.domain2003.com:749
   default_domain = domain2003.com
  }
 [domain_realm]
   .domain2003.com = DOMAIN2003.COM
   comain2003.com = DOMAIN2003.COM

 [kdc]
  profile = /var/kerberos/krb5kdc/kdc.conf

 [appdefaults]
  pam = {
debug = false
ticket_lifetime = 36000
renew_lifetime = 36000
forwardable = true
krb4_convert = false


 And my smb.conf like this:

 [global]
 workgroup = domain2003
 netbios name = proton
 server string = Inetserver
 domain master = no
 local master = yes
 preferred master = yes
 max connections = 0
 interfaces = 192.168.1.0/255.255.255.0
 name resolve order = bcast wins hosts
 socket options = TCP_NODELAY
 security = ADS
 realm = domain2003.com
 encrypt passwords = yes
 update encrypted = yes
 unix password sync = yes
 printing = lprng
 printcap name = /etc/printcap
 load printers = yes
 dns proxy = yes
 allow trusted domains = yes
 wins support = no
 password server = server2003
 winbind cache time = 10

 [homes]
comment = Home Directories
writable = yes
browseable = no
valid users = %U

 [netlogon]
 comment = Logon scripts
 path = /home/netlogon
 read only = yes
 write list = @users

 [Profiles]
 comment = Profiles directory
 path = /home/profiles
 read only = no
 create mask = 0600
 directory mask = 0700

 [install]
 public = yes
 writeable = yes
 comment = Instaladores
 path = /home/samba/install
 force directory mode = 0777

 Thanks in advance..

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Terminal Server Whitepaper

2004-01-27 Thread Dan Am
Am Montag, 26. Januar 2004 23:52 schrieb Eric Roseme:
 HP will
 host both the Samba and the HP CIFS Server  versions at www.docs.hp.com
 on January 30th.
...but I want it _now_ ! ;-) 

Regards 
Dan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: test [Authorize]

2004-01-27 Thread Steve Brazzell
Hi,

You just sent an email to my [EMAIL PROTECTED] account, which 
is now being managed by my Mailblocks spam-free email service. Because this 
is the first time you have sent to this email account, please confirm yourself 
so you'll be recognized when you send to me in the future.

It's simple. To prove your message comes from a human and not a computer, go to: 
http://app2.mailblocks.com/confirm2.aspx?ck=CGJyYXp6ZWxsDm1haWxibG9ja3MuY29tFXNhbWJhQGxpc3RzLnNhbWJhLm9yZ3h8IVo*a=1
 

This is the email message you have sent that is in my Pending folder waiting 
for your quick authentication:

Subject: test 
Sent: Jan 26, 11:48 PM 

If you have not confirmed within several days, your message will automatically be 
deleted. 

-
Email for Humans... Mailblocks
Try Mailblocks web-based personal email -- faster, cleaner interface, more 
storage, bigger attachments, and 100% spam-free.  
http://about.mailblocks.com/?src=emailspiderauth 

(c) 2003 Mailblocks Inc.  All rights reserved.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Domain + Workgroup with same name: problem?

2004-01-27 Thread Alexander Goeres
I thought this bit about local master was the default setting, but I 
specified it anyway. I also put in os level = 200, and hope the domain will 
be working on and on and on until the people in the bureau forget where the 
machine stands...

thanx

Alexander

Am Montag, 26. Januar 2004 11:51 schrieb rruegner:
 up this os level = 255
 add this too
 local master = yes
 regards
 - Original Message -
 From: Alexander Goeres [EMAIL PROTECTED]
 To: samba liste [EMAIL PROTECTED]
 Sent: Monday, January 26, 2004 11:25 AM
 Subject: [Samba] Domain + Workgroup with same name: problem?


 Hello everybody!

 I finally managed to set up a Samba 3.0.1 PDC that ran perfectly in the
 test-environment. Problems arose, when I installed it in a real bureau
 network.

 On a prepared w2k client that was already a domain member one could log on
 to
 the domain with the administrator's account, but trying to add other w2k
 clients failed with error msgs like: Domain controller not found.

 That was strange, because the PDC was obviously there and the Administrator
 was already logged in and in the test environment adding a machine worked
 without any problems.

 After several hours search I found out, that there existed some (hidden in
 a back room.. :-\) XP Home clients that were members of a workgroup with
 the same name as the domain. They were already running when I introduced
 the Samba PDC into the network. When I switched them off and restarted
 Samba the PDC could be found sometimes but sometimes not.

 After messing around with what I took to be cached data on the Samba Server
 refering to WINS aso. I took the radical way and reinstalled Samba with the
 same configs but with a different domain name. That solved the problem for
 once.

 But it leaves a general problem: It looks as if you can render a PDC
 unusable
 if you introduce a machine into its network, that is in a workgoup of the
 same name as the domain.

 So my question is:
 How do I configure the Samba PDC that clients within the same network know
 who
 is the master of the universe and who is just an impostor? Especially the
 PDC
 itself should not get confused about this!

 The relevant entries (I think) in my smb.conf are:
 domain master = Yes
 domain logons = Yes
 preferred master = Yes
 wins support = Yes
 os leve = 64

 greetings

 Alexander
 --
 ---
 agoeres _at_ lieblinx.net
 tel.: +49 (0)30 / 61 20 26 87
 fax: +49 (0)30 / 61 20 26 89
 ---
 lieblinxNET
  we do software
 a Marwood  Thiele GbR
 ---
 reichenberger straße 125
 10999 Berlin

 http://lieblinx.net
 ---

-- 
---
agoeres _at_ lieblinx.net
tel.: +49 (0)30 / 61 20 26 87
fax: +49 (0)30 / 61 20 26 89
---
lieblinxNET
 we do software
a Marwood  Thiele GbR
---
reichenberger straße 125
10999 Berlin

http://lieblinx.net
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Client Software for Windows

2004-01-27 Thread Buchan Milne
On Tue, 27 Jan 2004, Markus Feldmann wrote:

 Hallo,
 
 is there a Client Software for Windows that offers a possibility to
 take a different Username to mount Samba shares at the Startup of Windows,
 like the Netware Client for WIndows.
 

THe whole point of samba is to provide file-sharing, print-serving and 
authentiction services to Windows clients without additional software.

 For Example:
 In our Manufacture all Clients have got one User, this is Administrator.

Unless you have chnaged the rights of Administrator, this is bad 
practice, and a security risk.

 But to mount a share from our Linux Server it should be a different User.
 Therefor the Worker shall only write a other Username in the Login-Window at
 Startup although the Workstation shall take the local Profil from the
 Administrator.
 This is like the Netware Client for Windows if you know this.
 
 The Reason for this is that every Worker may work on any Workstation he want
 to
 and we do not want to create 20 Profils on every Windows Client.

Why not use roaming profiles instead, with domain user accounts?

Regards,
Buchan

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] The Bombardier Transportation virus scanner detected a virus in a document you authored.

2004-01-27 Thread DEMALNH1
Please contact your local system administrator, and ask for a virus scan of your
local machine.


The infected file attachment in the scanned document was deleted.


Virus Information:
The attachment document.scr contained the virus [EMAIL PROTECTED] and was deleted.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Warning: E-mail viruses detected

2004-01-27 Thread MailScanner
Our virus detector has just been triggered by a message you sent:-
  To: [EMAIL PROTECTED]
  Subject: Mail Transaction Failed
  Date: Tue Jan 27 10:10:07 2004
Any infected parts of the message have not been delivered.

This message is simply to warn you that your computer system may have a
virus present and should be checked.

The virus detector said this about the message:
Report: /home/spool/MailScanner/incoming/i0RA9bT24350/message.zip-message.doc 
is a security risk or a 
backdoor program

-- 
MailScanner
Email Virus Scanner
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] trustrelation ship

2004-01-27 Thread Aniruddh Singh

 hi
i have successfully established trust relation ship with samba 3.x
 domain and NT4 with service pack 6 but when i try to logon into NT
 machine with user created in samba it says  make sure your domain and
 user name is correct and when i try to logon into samba machine with
 user created in NT it says login failure 
 can any body help me ?
 
-- 
Aniruddh Singh : 98-108-64654

legal software @ fractional cost : http://www.kalculate.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] make: *** [dynconfig.o] Error 1

2004-01-27 Thread Antje Rau






hi darren,

do you get any suggestions/solutions for your problem ?
i have the same currently, and hope you can help me.

thanks,
antje


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Failed to setup a TLS session

2004-01-27 Thread patrice raby
Hi all,

I'm trying to configure Samba with ldap support, i have compiled samba with ldap... 

openldap seems to work fine, users can connect with ssh but when they try to connect 
to samba, i have the following
error message:

[2004/01/27 12:20:40, 0] passdb/pdb_ldap.c:ldap_open_connection(129)
  Failed to setup a TLS session
[2004/01/27 12:20:40, 0] passdb/pdb_ldap.c:ldap_connect_system(172)
  Bind failed: Can't contact LDAP server
[2004/01/27 12:20:40, 0] passdb/pdb_ldap.c:ldap_open_connection(129)
  Failed to setup a TLS session
[2004/01/27 12:20:40, 0] passdb/pdb_ldap.c:ldap_connect_system(172)
  Bind failed: Can't contact LDAP server

I tried from a windows client and with smbclient, but the problem is the same.

aragorn:/# smbclient //aragorn/www -U patrice
added interface ip=192.168.1.10 bcast=192.168.1.255 nmask=255.255.255.0
Password:
session setup failed: NT_STATUS_LOGON_FAILURE

and when i tried to connect without authentification, it works...

I've searched about the message Failed to setup a TLS session but i have found 
nothing...

Any Ideas?

Thanks.

Patrice.
_
Patrice RABY-Email: [EMAIL PROTECTED]
GARGUL STUDIO - 20 Av d'Aquitaine 13600 La Ciotat
Tél (+33) 612 583 594  -  Fax (+33) 442 081 605
http://www.gargul-studio.com
_
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Wierd failure when adding W2K to Samba3.0.0+LDAP Domain

2004-01-27 Thread Frédéric Descamps
hello the list,

I've seen in the archive (from october 2003) of the list a message from
Eivind Trondsen having exactly the same problem as I'm having right now.

My question (particulary to Eivind), did you find the problem ? and if
is so what was it ?


thank you


best regards,


fred

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread alert
The Star Internet anti-virus service, powered by MessageLabs, 
discovered a possible virus or unauthorised code (such as a joke 
program or trojan) in an email sent by you.

This email has now been quarantined and was not delivered. 

Please read this whole email carefully. It explains what has happened 
to your email, which suspected virus has been caught, and what to do if 
you need help.

To help identify the email:

The message sender was 
[EMAIL PROTECTED]

The message was titled 'HI'
The message date was Tue, 27 Jan 2004 12:14:03 +
The message recipients were 
[EMAIL PROTECTED]

The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
'473312_3X_AZ-S_PA2__message.pif'


Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-11.tower-22.messagelabs.com (id 473312_1075205515) and will be held 
for 30 days before being 
destroyed.

For more information please visit 
http://www.star.net.uk/Support/Faq/FAQ.asp

If you sent the email from a corporate network, please contact your IT 
Helpdesk or Support Department for assistance. They will be able to 
help you disinfect your workstation.

If you would like further information on how to subscribe to the Star 
Internet anti-virus service, a proactive anti-virus service working 
around the clock, around the globe, please complete our enquiry form

Star Internet is a business to business service provider. If you are a 
home user you should contact your anti-virus software vendor or obtain 
help from http://www.star.net.uk/Support/Faq/FAQ.asp

This e-mail has been scanned for all viruses by Star Internet. The
service is powered by MessageLabs. For more information on a proactive
anti-virus service working around the clock, around the globe, visit:
http://www.star.net.uk
_
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread alert
The Star Internet anti-virus service, powered by MessageLabs, 
discovered a possible virus or unauthorised code (such as a joke 
program or trojan) in an email sent by you.

This email has now been quarantined and was not delivered. 

Please read this whole email carefully. It explains what has happened 
to your email, which suspected virus has been caught, and what to do if 
you need help.

To help identify the email:

The message sender was 
[EMAIL PROTECTED]

The message was titled 'Server Report'
The message date was Tue, 27 Jan 2004 12:15:50 +
The message recipients were 
[EMAIL PROTECTED]

The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
'3335855_3X_AZ-S_PA2__body.bat'


Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-22.tower-35.messagelabs.com (id 3335855_1075205615) and will be 
held for 30 days before being 
destroyed.

For more information please visit 
http://www.star.net.uk/Support/Faq/FAQ.asp

If you sent the email from a corporate network, please contact your IT 
Helpdesk or Support Department for assistance. They will be able to 
help you disinfect your workstation.

If you would like further information on how to subscribe to the Star 
Internet anti-virus service, a proactive anti-virus service working 
around the clock, around the globe, please complete our enquiry form

Star Internet is a business to business service provider. If you are a 
home user you should contact your anti-virus software vendor or obtain 
help from http://www.star.net.uk/Support/Faq/FAQ.asp

This e-mail has been scanned for all viruses by Star Internet. The
service is powered by MessageLabs. For more information on a proactive
anti-virus service working around the clock, around the globe, visit:
http://www.star.net.uk
_
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread alert
The Star Internet anti-virus service, powered by MessageLabs, 
discovered a possible virus or unauthorised code (such as a joke 
program or trojan) in an email sent by you.

This email has now been quarantined and was not delivered. 

Please read this whole email carefully. It explains what has happened 
to your email, which suspected virus has been caught, and what to do if 
you need help.

To help identify the email:

The message sender was 
[EMAIL PROTECTED]

The message was titled 'test'
The message date was Tue, 27 Jan 2004 12:16:10 +
The message recipients were 
[EMAIL PROTECTED]

The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
'3335861_3X_AZ-S_PA2__document.pif'


Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-22.tower-35.messagelabs.com (id 3335861_1075205637) and will be 
held for 30 days before being 
destroyed.

For more information please visit 
http://www.star.net.uk/Support/Faq/FAQ.asp

If you sent the email from a corporate network, please contact your IT 
Helpdesk or Support Department for assistance. They will be able to 
help you disinfect your workstation.

If you would like further information on how to subscribe to the Star 
Internet anti-virus service, a proactive anti-virus service working 
around the clock, around the globe, please complete our enquiry form

Star Internet is a business to business service provider. If you are a 
home user you should contact your anti-virus software vendor or obtain 
help from http://www.star.net.uk/Support/Faq/FAQ.asp

This e-mail has been scanned for all viruses by Star Internet. The
service is powered by MessageLabs. For more information on a proactive
anti-virus service working around the clock, around the globe, visit:
http://www.star.net.uk
_
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 3.0.2rc1 - PANIC: smb_xmalloc: malloc fail.

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 09:51, Eric Brueggmann wrote:
 I'm not sure if this is a known issue or not.

Is this with 'security=server' or 'encrypt passwords = no'?

If so, then I have fixed this issue, which results from an uninitialised
user session key.  (used on line 345 of srv_pipe_hnd.c, patch is 
http://build.samba.org/?function=difftree=sambadate=1075083769author=abartlet
)
Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] AU www.samba.org mirror

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 12:58, Peter Giorgilli wrote:
 All,
 
 Are my eyes deceiving me, or is the Australian mirror site 
 (http://samba.mirror.aarnet.edu.au/samba/samba.html) linked-to from 
 www.samba.org, out of date?
 
 The main page has the release of Samba-3.0.0 RC3, dated Sep 8 2003, as the first 
 news item.

I had a more recent view, but when I refreshed it went backwards!

The problem with mirror.aarnet is that the team cannot automatically
verify it as being up-to-date, because it blocks traffic from samba.org
(and all other non-AU sites).  

(We normally run scripts to automatically add/remove sites from the
front page, depending on how up to date they are).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: test

2004-01-27 Thread sysconne
You have reached an invalid email account for Sysco Food Services of Northern New 
England.  

ACCOUNT = [EMAIL PROTECTED]

This account does not accept email.  Your message has been deleted.

Please call for a valid email address.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Setting printer properties with prnadmin.dll (W2k ResourceKit)

2004-01-27 Thread Stefan Klein
On Mon, 26 Jan 2004 13:57:20 -
Chris Aitken [EMAIL PROTECTED] wrote:

  For some models[1] setting the properties via a dumped file works
  without any
  Problems.
 
  For some other printermodels[2] it doesn't work, the properties are not
  saved
  on the samba-server. If we set the propertiess once by hand the
  script works
  and samba is storing the properties from the dumped file correctly.
 
 For printers in 2, can't you use CUPS built in drivers, and use the
 windows postscript drivers?

We changed the mimehandling of CUPS to fit the needs of an application that
is also printig via the same CUPS servers. So it isn't an option to use the
CUPS build in drivers.

regards,
-- 
Stefan Klein, Systems Engineer

MATERNA GmbH Information  Communications
Theodor-Heuss-Str. 59, 61118 Bad Vilbel, Germany
phone: +49 6101 806 0   |   fax: +49 6101 806 590
mobile: +49 160 12 108 338  |   [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] PDC/BDC Questions

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 08:44, Cybr0t McWhulf wrote:
 Software:
 OS:   Redhat 9
 Samba Ver:Samba 3.0.0 (Plus excel writelock patch, waiting for 3.0.2!)
 OpenLDAP Ver: 2.0.27-8
 
 Just a quick question about PDC / BDC interaction, my plan is to distribute
  Samba (with slave ldap backend) BDCs to remote facilities, as well as 
 have one on each network segment in the hopes of avoiding unnecessary 
 nmb broadcast traffic.
 
 My question is this: Will the PDC / BDC(s), acting as master browsers
 for their segments, exchange netbios information (i.e. netbios names,
  browsing info, etc.) via nmb?  Or do they exchange this information via 
 tcp?  Or at all for that matter?

If they can't see each other, they will not exchange it at all.  If it
is intended that they not see each other, you may set each up as a 'PDC'
on each site.  

 Also as a complete sidenote, what I think would be a nifty feature:
 (This would only be useful to those running an ldap backend (possibly 
 mysql?)
 When setting an account to disabled, have an option to set the loginShell 
 attribute to something, such as /sbin/nologin (Should be configurable of 
 course).  Should be a fairly trivial thing.. just altering another 
 attribute, if my C foo wasn't so weak I might attempt to add this
 feature myself.  Just a possible suggestion :)

We would rather not modify attributes that are not mandated by our
schema, but I would certainly look favourably on a patch that allowed
integrated updates with things like posixAccount and the shadow
attributes.  (The problem with setting a shell to /sbin/nologin is
deciding what to set it back to...)

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] user granted access, but still no shell prompt

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 01:22,   wrote:
 Hi all!
 
 Again (and still) trying to log (or ftp) to a samba 3.0.1 on Solaris 9
 Have the following output.
 I have read samba Digest, Vol 13, Issue 43, msg 7 and 10, have /bin/sh as the 
 template shell
 But still no result...
 PLS, help!

Check the pam account module.  I found that the pam_winbind account
module was misbehaving for me, and removed it.  (it performs no useful
checks anyway).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] MS Word and Samba File Permissions Problem

2004-01-27 Thread Alexander Goeres
Hello everybody!

Obviously Samba as a PDC and Fileserver for w2k clients is not as easy as I 
first thought.

Soon after setup and integration in a network a problem with the shares and MS 
Word appeared.

Any time a file is opened with M$ Word directly from a share and edited it 
can't be saved. The M$ user gets the msg that the file is write-protected and 
on the samba side the file permissions are changed to r-xr-xr-x even if they 
have been 770 before.

Here some of my configs:
###
+Samba 3.0.1 on Debian 3.0

+ Groupmapping:
- Domain Admins - root
- Domain Users - domuser
- Domain Guests - nogroup

+ smb.conf:
[global]
...
admin users = +root
write list = +root +domuser
create mask = 0775
directory mask = 0775
...
[share]
force create mode = 0660
force directory mode = 0770
force group = domuser

Client-side: MS Office 2000 on w2k 
###
All the files/directories on this share belong to the group domuser. 

I found a hint in the Samba HowTo collection:
http://de.samba.org/samba/docs/man/AccessControls.html#id2920312
According to that I set the sgid bit on all the directories (rwxrws---) and 
did set the force create/directory mode but that doesn't help.

If anyone came across a similar problem or even a solution, please help me. A 
samba fileserver. that scrambles write-rights in conjunction with M$ Word is 
pretty useless ..

Thanx in advance

Alexander

-- 
---
agoeres _at_ lieblinx.net
tel.: +49 (0)30 / 61 20 26 87
fax: +49 (0)30 / 61 20 26 89
---
lieblinxNET
 we do software
a Marwood  Thiele GbR
---
reichenberger straße 125
10999 Berlin

http://lieblinx.net
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] MS Word and Samba File Permissions Problem

2004-01-27 Thread Chris Aitken
 Hello everybody!

 Obviously Samba as a PDC and Fileserver for w2k clients is not as
 easy as I
 first thought.

 Soon after setup and integration in a network a problem with the
 shares and MS
 Word appeared.

 Any time a file is opened with M$ Word directly from a share and
 edited it
 can't be saved. The M$ user gets the msg that the file is
 write-protected and
 on the samba side the file permissions are changed to r-xr-xr-x
 even if they
 have been 770 before.

 Here some of my configs:
 ###
 +Samba 3.0.1 on Debian 3.0

 + Groupmapping:
 - Domain Admins - root
 - Domain Users - domuser
 - Domain Guests - nogroup

 + smb.conf:
 [global]
 ...
 admin users = +root
 write list = +root +domuser
 create mask = 0775
 directory mask = 0775
 ...
 [share]
 force create mode = 0660
 force directory mode = 0770
 force group = domuser

 Client-side: MS Office 2000 on w2k
 ###
 All the files/directories on this share belong to the group domuser.

 I found a hint in the Samba HowTo collection:
 http://de.samba.org/samba/docs/man/AccessControls.html#id2920312
 According to that I set the sgid bit on all the directories
 (rwxrws---) and
 did set the force create/directory mode but that doesn't help.

 If anyone came across a similar problem or even a solution,
 please help me. A
 samba fileserver. that scrambles write-rights in conjunction with
 M$ Word is
 pretty useless ..


Hi Alexander

I had this problem at work (Debian 2.2.3a).

My shares now look like this:

[Share]
   comment = description
   path = /home/projects
   browseable = yes
   read only = no
   force create mode = 0060
   force directory mode = 0070
   create mask = 0770
   directory mask = 0770

mode is drwxrwx--- owned by root.staff

All users in company are in group staff. No sticky bit set (although we are
running a similar share for out R  D dept with the mode drwxrwx--T

Everything runs happily now. All files are owned by the creator  group
staff. I also had an issue when i had set veto files (but I think that was
because I had put veto files in the global section).

As a return favour - have you got add user script/add group script etc
working properly yet? Could you share your scripts with me pls - as I have
issues with this in 3.0.0fianl.

Regards,

Chris


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] The Bombardier Transportation virus scanner detected a virus in a document you authored.

2004-01-27 Thread DEMALNH1
Please contact your local system administrator, and ask for a virus scan of your
local machine.


The infected file attachment in the scanned document was deleted.


Virus Information:
The attachment body.zip contained the virus [EMAIL PROTECTED] and was deleted.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread alert
The Star Internet anti-virus service, powered by MessageLabs, 
discovered a possible virus or unauthorised code (such as a joke 
program or trojan) in an email sent by you.

This email has now been quarantined and was not delivered. 

Please read this whole email carefully. It explains what has happened 
to your email, which suspected virus has been caught, and what to do if 
you need help.

To help identify the email:

The message sender was 
[EMAIL PROTECTED]

The message was titled 'Mail Delivery System'
The message date was Tue, 27 Jan 2004 11:40:06 +
The message recipients were 
[EMAIL PROTECTED]

The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
'569029_2X_PM4_EMS_MA-OCTET=2DSTREAM__readme.scr'


Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-7.tower-1.messagelabs.com (id 569029_1075203607) and will be held 
for 30 days before being 
destroyed.

For more information please visit 
http://www.star.net.uk/Support/Faq/FAQ.asp

If you sent the email from a corporate network, please contact your IT 
Helpdesk or Support Department for assistance. They will be able to 
help you disinfect your workstation.

If you would like further information on how to subscribe to the Star 
Internet anti-virus service, a proactive anti-virus service working 
around the clock, around the globe, please complete our enquiry form

Star Internet is a business to business service provider. If you are a 
home user you should contact your anti-virus software vendor or obtain 
help from http://www.star.net.uk/Support/Faq/FAQ.asp


This email has been scanned for all viruses by the MessageLabs Email
Security System. For more information on a proactive email security
service working around the clock, around the globe, visit
http://www.messagelabs.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Error Messages please help

2004-01-27 Thread SP
Hi all!
_1. Im running samba 3.0 with RH 9.0. I get error messages after 
successfull Domain-Logon to the Samba-Server. _
I have the following error messages :
Jan 27 14:13:07 thinny smbd[8699]: [2004/01/27 14:13:07, 0] 
rpc_server/srv_pipe.c:api_pipe_netsec_process(1357)
Jan 27 14:13:07 thinny smbd[8699]:   failed to decode PDU
Jan 27 14:13:07 thinny smbd[8699]: [2004/01/27 14:13:07, 0] 
rpc_server/srv_pipe_hnd.c:process_request_pdu(605)
Jan 27 14:13:07 thinny smbd[8699]:   process_request_pdu: failed to do 
schannel processing.

_2. My Server is acting as a PDC._
Is there any wrong in my global section, my be the socket options??Here 
is my global section:
[global]

#Allgemeine Einstellungen für einen PDC
workgroup = Linux
netbios name = thinny
server string = Test
announce as = Linux PDC
announce version = 3.0
domain master = yes
preferred master = yes
domain logons = yes
local master = yes
time server = yes
os level = 33
#Authentifizierung
smb passwd file = /etc/samba/smbpasswd
#Passwort DB syncron halten
passwd program = /usr/bin/passwd %u
pam password change = yes
passwd chat = *password* %n\n *password* %n\n *successfully* \n
passwd chat debug = yes
unix password sync = yes
#Logfiles
log file = /var/log/samba/%m.log
#log level = 1 passdb:2 auth:20
max log size = 1024
#Security
security = user
restrict anonymous = no
encrypt passwords = yes
admin users = @domainadm
guest account = nobody
interfaces = 10.17.1.1
hosts allow = 127.0.0.1 10.17.1. 10.17.2. 10.17.3. 10.17.4. 10.17.5. 
10.17.6. 10.17.7. 127.
password level = 0

#Users Home Drive
logon drive = u:
logon path = \\%N\%u\profiles
#Logon Scripts
#logon script = %u%.bat
logon script = logon.bat
#Performance
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread alert
The MessageLabs SkyScan Anti-Virus service discovered a possible virus
or unauthorised code (such as a joke program or trojan) in an email sent
by you.

The email has now been quarantined and was not delivered.

Please read the whole of this email carefully.  It explains what has
happened to your email, which suspected virus has been caught and what
to do if you need help addressing the problem.

To help identify the quarantined email:

The message sender was 
[EMAIL PROTECTED]

The message recipients were 
[EMAIL PROTECTED]

The message title was ERROR 
The message date was Tue, 27 Jan 2004 09:39:17 -0500
The virus or unauthorised code identified in the email is
 W32/MyDoom.A in '587779_2X_PM4_EMS_MA-OCTET=2DSTREAM__nanjv.pif'


Some viruses forge the sender address. For more information please
visit the link to the virus FAQ's at the bottom of this page.

The message was diverted into the virus holding pen on
mail server server-20.tower-30.messagelabs.com (pen id 587779_1075214380)
and will be held for 30 days before being destroyed

Corporate Users:
If you sent the email from a corporate network, you should first
contact your local IT Helpdesk or System Administrator for advice.
They will be able to help you disinfect your workstation.

If you would like further information on how to subscribe to MessageLabs
SkyScan AV service, a proactive anti-virus service working around the 
clock, around the globe, please complete our enquiry form.

Personal or Home users:
If you sent the email from a personal or home account, you will need
to disinfect your computer yourself.  Please contact your anti-virus
software vendor for support.

You may like to read the virus FAQ's at:
http://www.messagelabs.com/page.asp?id=628
which will answer most virus related questions.


This email has been scanned for all viruses by the MessageLabs Email
Security System. For more information on a proactive email security
service working around the clock, around the globe, visit
http://www.messagelabs.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] re-post [ machine group and pwdump.exe

2004-01-27 Thread Andrew Bartlett
On Mon, 2004-01-26 at 19:34, Beast wrote:
 Anyone dare to explain? 
 For #2 I'm not using rpc vampire because it can't migrate hash password.

What makes you say that?  'net rpc vampire' will quite happily migrate
the password for all accounts.  

What do you have for 'client schannel' in your smb.conf?

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Applying patch-3.0.0-3-0.1-bz2

2004-01-27 Thread mjynht
Hi everyone.

Can somebody tell me how to apply that patch?

I've been downloading the whole source code for samba 3.0.1 and compiling it with the 
same options that 3.0.0, after that I've installed it (i assume i don't have to remove 
the previous version) but, for some reasons, computers stop to be able to share 
resources due to a trust relationship problem.

What am I doing wrong? Is that a samba 3.0.1 bug?

Thanks in advanced for any help...

Cheers,
Rafael
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Terminal Server Whitepaper

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 19:25, Per Kjetil Grotnes wrote:
 Ok, I have had a preview of the document.  The Terminal Server issues
 are as far as I can see all covered except one.  This issue is related
 to a Solaris 32 bit application limitation. I do not know if HP-UX got
 this limitation aswell as our HP-UX samba userload is not high enough to
 reach this limitaion (if any).
 
 Here is a Sun statement which describes the problem:
 
 For a 32-bit application, a stdio library FILE structure represents the
 underlying file descriptor as an unsigned char, limiting the range of
 fds
 which can be opened as FILE's to 0-255 inclusive. 

 Is this something which should be added in some sort of
 documentation/whitepaper?  

Samba 3.0 has a re-implementation of FILE, known as X_FILE, which does
not suffer from this limitation.  Unless of course some poor library is
using FILE...

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba and Oracle directory

2004-01-27 Thread Andrew Bartlett
On Tue, 2004-01-27 at 00:08, Jérôme Tournier wrote:
 Hello !
 Does anyone already configured samba 3 with Oracle directory ? Is it
 possible ? Does anyone has any link to an existing schema ?
 Thanks for any comment :)

There is nothing that prevents you from writing a pdb_oracle - I would
suggest you look closely at pdb_mysql and pdb_pgsql for hints, and
common code to raid.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba / LVS

2004-01-27 Thread Lapin(c)

Hi there,

I'm configuring Samba for a large network (1200 servers, 9 users) and I
wonder if there is some new features or howto about Samba+LVS.

I was thinking about making real servers of the LVS architecture blind, with use
of Iptables to avoid them to see eachother. Their conf if supposed to be PDC
using the same LDAP backend.

has anyone already tried such a scheme ?

tahnks for your answers



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] FW: samba with Linux and Windows clients

2004-01-27 Thread Adriano Donizete de Vasconcelos



From: Adriano Vasconcelos [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: samba with Linux and Windows clients
Date: Mon, 19 Jan 2004 14:25:18 -0200
I don't autenticate linux in the samba server. The usernames are known but 
the passwd are invalid. It happend when try install the pamsmb and NIS. 
What I do?

In the documentation, is necessary modify the autentication for no use MD5 
ou Shadow passord when there are systems operations diferents. Is correct ?

Configuration:
Server - Freebsd - Samba 3
Client - Linux Mandrake 9.1 / Kurumim 2.12
_
MSN Messenger: instale grátis e converse com seus amigos. 
http://messenger.msn.com.br

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Management

2004-01-27 Thread Michael Mann
  a.. Problem: Existing computers are still registered. Win2000 login via domain works 
on PCs that have been domain member before. But if new PCs are to be added to the 
Domain, the domain 
  b.. Question
  c.. System: 
  Linux Suse 9.0 Fileserver, Samba, PDC. W2k domain logon via Samba
  Suse Linux 9.0
  Samba 2.28
  Updated the OS from 8.3 to 9.0. Afterwards the problem occured
  d.. Question: 
  Which file contains the members of the domain? 
  Which attributes does this file have to have ?
  e.. Solution?: I think it may be a problem of setting the correct attributes of 
who's allowed to read/write files etc. 
Kind regards, Michael
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MS Word and Samba File Permissions Problem: probably solved

2004-01-27 Thread Alexander Goeres
Hi Chris!

Am Dienstag, 27. Januar 2004 14:59 schrieb Chris Aitken:
  +Samba 3.0.1 on Debian 3.0
 
  + Groupmapping:
  - Domain Admins - root
  - Domain Users - domuser
  - Domain Guests - nogroup
 
  + smb.conf:
  [global]
  ...
  admin users = +root
  write list = +root +domuser
  create mask = 0775
  directory mask = 0775
  ...
  [share]
  force create mode = 0660
  force directory mode = 0770
  force group = domuser
 
  Client-side: MS Office 2000 on w2k
  ###
  All the files/directories on this share belong to the group domuser.
...
 I had this problem at work (Debian 2.2.3a).

 My shares now look like this:

 [Share]
comment = description
path = /home/projects
browseable = yes
read only = no
force create mode = 0060
force directory mode = 0070
create mask = 0770
directory mask = 0770

 mode is drwxrwx--- owned by root.staff

I'll test that configuration next time when I'm allowed to stop the relevant 
bureau-net.
But I found a different solution:
setting oplock = Yes on the share worked. It looked as if my samba 
installation couldn't handle this opportunistic locking thing the w2k 
clients required (even though man smb.conf said it was turned on by 
default). I had to enable it on the share. Now the M$ Word problem is gone.
I found some hints about that problem (via the Samba HowTo) in the MS 
knowledge-base:
About XP Problems and oplocking: 
http://support.microsoft.com/default.aspx?scid=kb;EN-US;812937
About opportunistic locking in general:
http://support.microsoft.com/default.aspx?scid=kb;EN-US;296264
First time that an MS help was of some use..

 As a return favour - have you got add user script/add group script etc
 working properly yet? Could you share your scripts with me pls - as I have
 issues with this in 3.0.0fianl.

 Regards,

 Chris

For the add group script I use what is given as an example in the Samba 
HowTo:
http://de.samba.org/samba/docs/man/groupmapping.html#smbgrpadd.sh
The add user script is just the normal useradd-comand:
- /usr/sbin/useradd -d /home/%u -c DomainUser -s /bin/false  %u
That only worked correctly when I omitted the -g whateverPrimaryGroup . 
Apparently Samba adds the user to the group later:
- set primary group script = /usr/sbin/usermod -g %g %u
Giving passwords to users only worked after I adapted the passwd chat to the 
Debian passwd program:
- passwd chat = *new*password* %n\\n *new*password* %n\\n *updated*
New compis are added to the group nogroup in my config:
- add machine script = /usr/sbin/useradd -d /dev/null -s /bin/false -c 
DomainMachines -g nogroup %u

And (nearly) finally all that only worked after I did set the rights right:
Groupmapping: see above
smb.conf: see above and  valid users = +root, +domuser, +nogroup

Really finally: That's with Debian 3.0 and the Debian Samba package 3.0.1-2

Don't know if that helps, but I hope

regards

Alexander

-- 
---
agoeres _at_ lieblinx.net
tel.: +49 (0)30 / 61 20 26 87
fax: +49 (0)30 / 61 20 26 89
---
lieblinxNET
 we do software
a Marwood  Thiele GbR
---
reichenberger straße 125
10999 Berlin

http://lieblinx.net
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] user is NOT known to account management

2004-01-27 Thread James
is NOT known to account management I get this error in my logs. 
I am running samba 3.0.1 in a windows 2000 domain, running in legacy
mode. 
I have joined the domain, I can browse the domain from the linux client.
However, I have problems accessing the shares on this box. I am running
redhat 9. Here is my config file:
 
[global]
workgroup = truss
server string = samba server
hosts allow = 192.168.0. 192.168.1. 192.168.1. 127.
 
printcap name = /etc/printcap
load printers = yes
 
printing = cups
 
 
log file = /var/log/samba/%m.log
 
max log size = 1024
 
security = domain
password server = server
 
;  password level = 8
;  username level = 8
 
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
 
;   ssl CA certFile = /usr/share/ssl/certs/ca-bundle.crt
 
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
 
pam password change = yes
 
;  username map = /etc/samba/smbusers
 
obey pam restrictions = yes
 
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 
;   interfaces = 192.168.12.2/24 192.168.13.2/24
 
remote browse sync = 192.168.0.1
remote announce = 192.168.0.255
 
;   local master = no
 
;   os level = 33
 
;   domain master = yes
 
;   preferred master = yes
 
;   domain logons = yes
 
;   logon script = %m.bat
;   logon script = %U.bat
 
;   logon path = \\%L\Profiles\%U
 
;   wins support = yes
 
wins server = 192.168.0.1
 
;   wins proxy = yes
 
guest ok = yes
guest account = root
dns proxy = yes
 
;  preserve case = no
;  short preserve case = no
;  default case = lower
;  case sensitive = no
 
winbind separator = +
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/winnt/%D/%U
template shell = /bin/bash
 
[homes]
comment = Home Directories
browseable = no
writeable = yes
valid users = %S
create mode = 0664
directory mode = 0775
map to guest = root
 
; [netlogon]
;   comment = Network Logon Service
;   path = /usr/local/samba/lib/netlogon
;   guest ok = yes
;   writable = no
;   share modes = no
 
;[Profiles]
;path = /usr/local/samba/profiles
;browseable = no
;guest ok = yes
 
[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
printable = yes
 
[tmp]
comment = Temporary file space
path = /tmp
writeable = yes
invalid users = %S
 
[public]
comment = Public Stuff
path = /home/samba
guest ok = yes
writeable = yes
printable = no
write list = @staff
 
[root directory]
path = /
writeable = yes
 
[c$]
path = /c$
writeable = yes
guest ok = yes
 
Thanks, 
James 
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Strange Samba Behavior....

2004-01-27 Thread Tait Shrum
We have a user at one of our remote sites that is not getting an H: 
drive.  This is a problem that we've normally been able to resolve.  In 
this instance, when looking at the logs - there are no errors or even no 
mention of the user attempting to connect to her home directory.  Samba 
does record, however, her connection to her apps drive and other 
miscellaneous drives.  Samba is at version3.0.2pre1-1. We automatically 
rectified any permissions issues, but that didn't solve anything.  We 
deleted the user and added her back.  No go.  We even removed her home 
directory and and let the server recreate the directory when her account 
was added back.  That didn't fix the problem.  At the moment, she is 
able to login with another username and everyone else at this school has 
a home directory. But, we want her to be able to login with her real 
username.  This problem has existed since we upgraded to Samba 3.0 
beta.Can anyone help decipher what's going wrong here?

[global]
   workgroup = SES
   netbios name = SESSAMBA
   server string = Salem Samba File Server
   encrypt passwords = Yes
   passwd chat debug = Yes
   security = user
   log level = 2
   password level = 4
   syslog = 2
   log file = /var/log/samba/log.%m
   max log size = 50
   debug hires timestamp = Yes
   debug pid = Yes
   debug uid = Yes
   time server = Yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   logon script = logon.bat
   domain logons = Yes
   preferred master = Yes
   domain master = Yes
   dns proxy = No
   wins support = Yes
   read only = No
   short preserve case = No
   logon home = \\ses\profile
   logon path = \\ses\profile
   printcap name = cups
   printing = cups
   load printers = Yes
   unix password sync = no
   ldap passwd sync = yes
   passwd program = /usr/local/sbin/smbldap-passwd -o %u
   passwd chat = *new*password* %n\n *Re-enter*new*password* %n\n 
*password*changed*
   add machine script =  /usr/local/sbin/smbldap-useradd -w %u
   utmp = yes
   pam password change = no
   null passwords = yes
   oplocks = no
   level2 oplocks = no
   blocking locks = no
   veto files 
=/*.scr/sample.exe/httpodbc.dll/csrss.exe/*.eml/*.nws/riched20.dll/*.{*}
   oplock break wait time = 30
   interfaces = eth0
   ldap ssl = no
   ldap admin dn = cn=Manager,dc=bryantschools,dc=org
   ldap suffix = dc=bryantschools,dc=org
   ldap user suffix = ou=Users
   passdb  backend  =  ldapsam:ldap://localhost;
   ldap machine suffix = ou=Computers
   ldap user suffix = ou=Users
  os level = 64

#include = /etc/samba/smblpr.conf
#config file = /etc/samba/smb.%g
[homes]
   comment = Home Directory
   path = /home/%u/smbhome
   valid users = %S
   create mask = 0650
   directory mask = 0750
   browseable = No
   followsymlinks = yes
[web]
   comment = Web Directory
   path = /home/%u/smbhome/web
   valid users = %s
   create mask = 0650
   directory mask = 0750
   browseable = No
   followsymlinks = yes
[profile]
   path = /home/%u/profile
   read only = no
   create mode = 600
   directory mode = 770
   browseable = no
   guest ok = no
   followsymlinks = yes
[printers]
   admin users = @tech
   comment = All Printers
   path = /var/spool/samba
   browseable = Yes
   printable = Yes
[netlogon]
   comment = NETLOGON Service
   path = /smbshares/netlogon/%G
   admin users = @tech
   read only = yes
   write list = @tech
   public = no
   browseable = no
[tech]
   admin users = @tech
   valid users = @tech tshrum
   comment = Bryant root directory
   path = /smbshares
   followsymlinks = yes
[home]
   admin users = @tech
   valid users = @tech
   comment = Home root directory
   path = /home
   followsymlinks = yes
   browseable = no
[fdrive]
   path = /smbshares/%G
   comment = F Drive for Salem Elementary
   browseable = yes
   followsymlinks = yes


TIA,
Tait Shrum
Bryant Public Schools
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MS Word and Samba File Permissions Problem

2004-01-27 Thread Alexander Goeres
sorry, misdirected it and klicked too early on send.. :-(

--  Weitergeleitete Nachricht  --

Subject: Re: [Samba] MS Word and Samba File Permissions Problem
Date: Dienstag, 27. Januar 2004 17:16
From: Alexander Goeres [EMAIL PROTECTED]
To: Collen Blijenberg (MLHJ) [EMAIL PROTECTED]

Hi Collen,

Am Dienstag, 27. Januar 2004 15:25 schrieb Collen Blijenberg (MLHJ):
 Had the same prob with 3.0.0 version, but it's gone with 302rc1

 creator group  creator owner are the prob..
 some how the 300 version added an extra group to my shares (creator group)
 and made it r+x causing the prob.
 just update to latest samba, or make an extra creator group mapping..

 dunno.. prob passsed...

 l8r
 Collen

thanks for the hint, but I for myself don't dare to use a release candidate.
But I'll see forward to a final verion of 3.0.2..

Greetings

Alexander

---
agoeres _at_ lieblinx.net
tel.: +49 (0)30 / 61 20 26 87
fax: +49 (0)30 / 61 20 26 89
---
lieblinxNET
 we do software
a Marwood  Thiele GbR
---
reichenberger straße 125
10999 Berlin

http://lieblinx.net
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Member Server won't work.

2004-01-27 Thread Vincent Poitras
Here are the configs of my PDC. (Ip: 192.168.10.2)
 
workgroup = COREDIUM
netbios name = IMBRIUM
server string = Samba Server Imbrium
encrypt passwords = Yes
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
log level = 0
log file = /var/log/samba/log.%m
max log size = 50
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
logon script = netall.bat
domain logons = Yes
local master = Yes
os level = 255
preferred master = Yes
domain master = Yes
wins support = Yes
security = user
 
This works fine.
 
The problem is the Domain member server I am trying to put on. Here are
the configs for it:
   workgroup = COREDIUM
   netbios name = CORUM
   server string = Samba Server Corum
   guest account = coredium
   log file = /var/log/samba/%m.log
   max log size = 50
   security = domain
   password server = *
   encrypt passwords = yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = no
   os level = 33
   domain master = no
   preferred master = no
   domain logons = no
   wins server = 192.168.10.2
   dns proxy = no
 
 
When I run testparm it tells me that everything is ok. 
 
But we are not able to browse any share on the member server.
Does someone know what im doing wrong???
 
 
Vincent Poitras
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] WARNING. You tried to send a potential virus or unaut horised code

2004-01-27 Thread TIZIE, Francois
I guess this email is sent to any subscriber.
As far as I am concerned, I have never sent anything, because until today I did not 
have any time to send responses or requests for help, etc.
Please do consider the content of your email which can sometimes be ambiguous.

 

Regards

François T.
SAP GLOBAL IT FRANCE
SAP Internal IT Support

T   +33 1 55 30 23 57 (internal 2357)
M   +33 6 03 53 03 95 (internal 62357)
F   +33 1 55 30 20 33
mailto:[EMAIL PROTECTED]



-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED]
Sent: mardi 27 janvier 2004 12:40
To: [EMAIL PROTECTED]
Subject: [Samba] WARNING. You tried to send a potential virus or unauthorised code


The Star Internet anti-virus service, powered by MessageLabs, 
discovered a possible virus or unauthorised code (such as a joke 
program or trojan) in an email sent by you.

This email has now been quarantined and was not delivered. 

Please read this whole email carefully. It explains what has happened 
to your email, which suspected virus has been caught, and what to do if 
you need help.

To help identify the email:

The message sender was 
[EMAIL PROTECTED]

The message was titled 'Mail Delivery System'
The message date was Tue, 27 Jan 2004 11:40:06 +
The message recipients were 
[EMAIL PROTECTED]

The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
'569029_2X_PM4_EMS_MA-OCTET=2DSTREAM__readme.scr'


Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-7.tower-1.messagelabs.com (id 569029_1075203607) and will be held 
for 30 days before being 
destroyed.

For more information please visit 
http://www.star.net.uk/Support/Faq/FAQ.asp

If you sent the email from a corporate network, please contact your IT 
Helpdesk or Support Department for assistance. They will be able to 
help you disinfect your workstation.

If you would like further information on how to subscribe to the Star 
Internet anti-virus service, a proactive anti-virus service working 
around the clock, around the globe, please complete our enquiry form

Star Internet is a business to business service provider. If you are a 
home user you should contact your anti-virus software vendor or obtain 
help from http://www.star.net.uk/Support/Faq/FAQ.asp


This email has been scanned for all viruses by the MessageLabs Email
Security System. For more information on a proactive email security
service working around the clock, around the globe, visit
http://www.messagelabs.com

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Permission Mangling while migrating W2k fileserver to samba

2004-01-27 Thread alaslavic




I am migrating a rather large Windows 2k fileserver to samba.   I have
acl's working acceptably in samba, but am having trouble getting data from
the windows server, to the Samba server with all (would settle for most) of
the permissions intact.  Have tried XCOPY, and various backup, and
archiving programs, and while most of the ACL's make it over, the owner
permission seems to get clobbered, and set to whichever user I was logged
in as while initiating the copy.

My goal here is not to have to wade through thousands of directories to
correct permissions.  Somebody must have run into this before?  Any
suggestions?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Blocked delivery of your email to ammanathb@mbtpost.agw.bt.c.persistent.co.in

2004-01-27 Thread sandeepd
 BLOCKED DELIVERY OF YOUR EMAIL TO [EMAIL PROTECTED] 

Your email has been stopped for reasons stated at the bottom of this mail.

If your message is HTML/RichText and wrongly reported as SPAM below 
send the email again in plain-text format. 

If your message is reported to have virus, please check your system 
for virii and clean it up. 

If you still think that your message is free of all the above, please 
report it to [EMAIL PROTECTED] or [EMAIL PROTECTED] 


Email was blocked due to the presence of a virus
Comment: Virus detected in the mail

/unpacked/document.htm 
 .exe - Win32/Mydoom.A worm


End.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Rezultate scanare antivirus.

2004-01-27 Thread admin

RAV AntiVirus for UnixWare i386 version: 8.3.0 (snapshot-20011005)

Fisierul (part0003:xhxn.zip)-xhxn.scr atasat la mesajul de e-mail (cu subiectul: 
Server Report) trimis de utilizatorul [EMAIL PROTECTED] catre utilizatorul [EMAIL 
PROTECTED], 
este infectat cu virusul: Win32/[EMAIL PROTECTED]
Fisierul nu poate fi dezinfectat.
Fisierul nu poate fi sters (probabil este o arhiva).
Fiserul nu a fost transmis pentru ca este posibil sa fie infectat.

Scan engine 8.11 for i386.
Last update: Tue Jan 27 05:03:51 2004
Scanning for 89279 malwares (viruses, trojans and worms).

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] trustrelation ship

2004-01-27 Thread Aniruddh Singh
  hi
i have successfully established trust relation ship with samba 3.x
  domain and NT4 with service pack 6 but when i try to logon into NT
  machine with user created in samba it says  make sure your domain and
  user name is correct and when i try to logon into samba machine with
  user created in NT it says login failure 
  can any body help me ?
  
 
 
-- 
Aniruddh Singh : 98-108-64654

legal software @ fractional cost : http://www.kalculate.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undelivered mail: MAIL TRANSACTION FAILED

2004-01-27 Thread DrWeb-DAEMON
Dear User,

the message with following attributes has not been delivered,
because contains an infected object.

Sender = [EMAIL PROTECTED] (may be forged)
Recipients = [EMAIL PROTECTED] 
Subject = MAIL TRANSACTION FAILED
Message-ID = i0RDVRlh033718

Antivirus filter report:
--- Dr.Web report ---
Following virus(es) has been found:
infected with Win32.HLLM.MyDoom.32768

Dr.Web detailed report:
drweb.tmp.jCX8OM - archive MAIL
drweb.tmp.jCX8OM/[text:plain] - Ok
drweb.tmp.jCX8OM/document.exe infected with Win32.HLLM.MyDoom.32768

Dr.Web scanning statistic:
Infected : 1

--- Dr.Web report ---

The original message was stored in archive record named: 
drweb.quarantine.Y9Bm8O 
In order to receive the original message, please send request to 
postmaster, referring to the archive record 
name given above.

---
   Antivirus service provided by Dr.Web(R) Daemon for Unix
   (http://www.drweb.ru, http://www.dials.ru/english)
  [EMAIL PROTECTED] !

, (  
  )  () [EMAIL PROTECTED] 
.

--- Dr.Web report ---
() () ():
infected with Win32.HLLM.MyDoom.32768

  Dr.Web:
drweb.tmp.jCX8OM - archive MAIL
drweb.tmp.jCX8OM/[text:plain] - Ok
drweb.tmp.jCX8OM/document.exe infected with Win32.HLLM.MyDoom.32768

  Dr.Web:
Infected : 1

--- Dr.Web report ---

  :
drweb.quarantine.Y9Bm8O

   ,   
  postmaster,  ,  
.

---
  
   Dr.Web(R) Daemon for Unix (  Daniloff's Labs)
   (http://www.drweb.ru, http://www.DialogNauka.ru)
Received: from relay1.sky.od.ua [81.25.226.2]
by inetforce.com.ua (Dr.WEB Sendmail filter 4.29.12f)
id i0RDVRlh033718; Tue, 27 Jan 2004 15:31:34 EET
Received: from samba.org (inetforce.sky.od.ua [81.25.224.76])
by Snakepit.sky.od.ua (8.12.10/8.12.10) with ESMTP id i0RDVMbF026662
for [EMAIL PROTECTED]; Tue, 27 Jan 2004 15:31:23 +0200
Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: MAIL TRANSACTION FAILED
Date: Tue, 27 Jan 2004 15:31:42 +0200
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0003_89DD0702.D4216ECC
X-Priority: 3
X-MSMail-Priority: Normal
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Failed to setup a TLS session

2004-01-27 Thread Jérôme Tournier
Le Tue, Jan 27, 2004 at 12:09:22PM +0100, patrice raby a ecrit:
 Hi all,
 I'm trying to configure Samba with ldap support, i have compiled samba with ldap... 
 openldap seems to work fine, users can connect with ssh but when they try to connect 
 to samba, i have the following
 error message:
 [2004/01/27 12:20:40, 0] passdb/pdb_ldap.c:ldap_open_connection(129)
   Failed to setup a TLS session
Is your ldap server configured to accept TLS session (did you create
certificates) ?
-- 
Jérôme
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undelivered mail: hi

2004-01-27 Thread DrWeb-DAEMON
Dear User,

the message with following attributes has not been delivered,
because contains an infected object.

Sender = [EMAIL PROTECTED] (may be forged)
Recipients = [EMAIL PROTECTED] 
Subject =  hi
Message-ID = [unknown-id]

Antivirus filter report:
--- Dr.Web report ---
Following virus(es) has been found:
infected with Win32.HLLM.MyDoom.32768

Dr.Web detailed report:
ns.stu.neva.ru:1332/[text/plain] - Ok
ns.stu.neva.ru:1332/message.zip infected with Win32.HLLM.MyDoom.32768

Dr.Web scanning statistic:
Infected : 1

--- Dr.Web report ---

The original message was stored in archive record named: 
drweb.quarantine.T0fO52 
In order to receive the original message, please send request to 
[EMAIL PROTECTED], referring to the archive record 
name given above.

---
   Antivirus service provided by Dr.Web(R) Daemon for Unix
   (http://www.drweb.ru, http://www.dials.ru/english)
  [EMAIL PROTECTED] !

, (  
  )  () [EMAIL PROTECTED] 
.

--- Dr.Web report ---
() () ():
infected with Win32.HLLM.MyDoom.32768

  Dr.Web:
ns.stu.neva.ru:1332/[text/plain] - Ok
ns.stu.neva.ru:1332/message.zip infected with Win32.HLLM.MyDoom.32768

  Dr.Web:
Infected : 1

--- Dr.Web report ---

  :
drweb.quarantine.T0fO52

   ,   
  [EMAIL PROTECTED],  ,  
.

---
  
   Dr.Web(R) Daemon for Unix (  Daniloff's Labs)
   (http://www.drweb.ru, http://www.DialogNauka.ru)
Received: from lists.samba.org (unknown [212.220.66.235])
by ns.stu.neva.ru (Postfix) with ESMTP
for [EMAIL PROTECTED]; Tue, 27 Jan 2004 20:18:42 +0300 (MSK)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: hi
Date: Tue, 27 Jan 2004 22:18:46 +0500
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary==_NextPart_000_0014_E2111642.F14049A2
X-Priority: 3
X-MSMail-Priority: Normal
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Does winbindd/pam transmit cleartext authneticating against an NT PDC

2004-01-27 Thread Karl DeBisschop
I'm being told that when winbindd is used to connect a Linux client to
an NT PDC, that encrypted passwords cannot be used in transport. In
other words that passwords are sent over the wire in clear text.

I find this surprising. Nor can i find documentation of this assertion
anywhere.  Can anyone definitively say this is true or false?

Thanks.

-- 
Karl DeBisschop [EMAIL PROTECTED]
Pearson Education/Information Please

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Proof my LDAP indices ACLs for Samba 3.0.1?

2004-01-27 Thread Jim C.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Can someone check these over for me? I think I might be doing something
wrong.  I keep getting an error in my ldap logs for example:
Jan 27 09:44:01 enigma slapd[3338]: = equality_candidates db open
failed (memberUid.dbb)
Here are my indices:

index
objectClass,uidNumber,gidNumber,memberUid,sambaSID,sambaPrimaryGroupSID,sambaDomainName
eq
index   mail,givenname  eq,subinitial
index   cn,sn,uid,displayName   pres,sub,eq
index   default sub
[EMAIL PROTECTED] openldap]# cat slapd.access.conf
# This is a good place to put slapd access-control directives
access to dn=.*,dc=j9starr,dc=net attr=userPassword,lmPassword,ntPassword
~by dn=cn=root,dc=j9starr,dc=net write
~by self write
~by * auth
access to dn=.*,dc=j9starr,dc=net attr=mail
~by dn=cn=root,dc=j9starr,dc=net write
~by self write
~by * read
access to dn=.*,ou=People,dc=j9starr,dc=net
~by * read
access to dn=.*,dc=j9starr,dc=net
~by self write
~by * read
- --

- -
| I can be reached on the following messenger services: |
|---|
| MSN: [EMAIL PROTECTED]  AIM: WyteLi0n  ICQ: 123291844 |
|---|
| Y!: j_c_llings   Jabber: [EMAIL PROTECTED]|
- -
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3-nr1 (Windows XP)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAFqPx57L0B7uXm9oRApo4AKCFq66FyooLNd/2fYgDR7hLnh9GmQCffdfR
RbF5aUB5eC3srs/V4qiHcdE=
=2j16
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Domain Member Server won't work.

2004-01-27 Thread Alexander Goeres
Am Dienstag, 27. Januar 2004 17:35 schrieb Vincent Poitras:
 Here are the configs of my PDC. (Ip: 192.168.10.2)

 workgroup = COREDIUM
 netbios name = IMBRIUM
 server string = Samba Server Imbrium
 encrypt passwords = Yes
 smb passwd file = /etc/samba/smbpasswd
 unix password sync = Yes
 log level = 0
 log file = /var/log/samba/log.%m
 max log size = 50
 time server = Yes
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 logon script = netall.bat
 domain logons = Yes
 local master = Yes
 os level = 255
 preferred master = Yes
 domain master = Yes
 wins support = Yes
 security = user

 This works fine.

 The problem is the Domain member server I am trying to put on. Here are
 the configs for it:
workgroup = COREDIUM
netbios name = CORUM
server string = Samba Server Corum
guest account = coredium
log file = /var/log/samba/%m.log
max log size = 50
security = domain
password server = *
encrypt passwords = yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = no
os level = 33
domain master = no
preferred master = no
domain logons = no
wins server = 192.168.10.2
dns proxy = no


 When I run testparm it tells me that everything is ok.

 But we are not able to browse any share on the member server.
 Does someone know what im doing wrong???

I'm not sure if that is of help (I never set up such a configuration) but is 
the second server - CORUM - a member of the domain? Did it join the domain as 
described in:
http://de.samba.org/samba/docs/man/domain-member.html#domain-member-server ?

On the other hand I was reading something about the winbind-daemon that is 
used to authenticate a Linux-Client: can be used to resolve user and group 
information from a Windows NT server?



 Vincent Poitras

greetings
Alexander
-- 
---
agoeres _at_ lieblinx.net
tel.: +49 (0)30 / 61 20 26 87
fax: +49 (0)30 / 61 20 26 89
---
lieblinxNET
 we do software
a Marwood  Thiele GbR
---
reichenberger straße 125
10999 Berlin

http://lieblinx.net
---

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Terminal Server Whitepaper

2004-01-27 Thread Jeremy Allison
On Tue, Jan 27, 2004 at 09:25:39AM +0100, Per Kjetil Grotnes wrote:
 Ok, I have had a preview of the document.  The Terminal Server issues
 are as far as I can see all covered except one.  This issue is related
 to a Solaris 32 bit application limitation. I do not know if HP-UX got
 this limitation aswell as our HP-UX samba userload is not high enough to
 reach this limitaion (if any).
 
 Here is a Sun statement which describes the problem:
 
 For a 32-bit application, a stdio library FILE structure represents the
 underlying file descriptor as an unsigned char, limiting the range of
 fds
 which can be opened as FILE's to 0-255 inclusive. A common, known
 problem is
 that when the 32-bit stdio is used for a large server application, the
 255
 limit is frequently exceeded. Although this limitation does not exist
 for
 64-bit applications, this problem will always remain for 32-bit
 applications.

No, this is a Solaris only bug.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Virus found in message from you!

2004-01-27 Thread kavkeeper
You sent a message with a virus !
In the following message:
--
From:[EMAIL PROTECTED]
To:[EMAIL PROTECTED]
--
Please check your computer with Antivirus!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Lots of errors

2004-01-27 Thread Mike Hunacek
My log files are getting quite big because of all the errors I get in a day.
Here is a snipet:

 

Jan 27 10:03:06 localhost smbd[17694]: [2004/01/27 10:03:06, 0]
lib/util_sock.c:get_socket_addr(919)

Jan 27 10:03:06 localhost smbd[17694]:   getpeername failed. Error was
Transport endpoint is not connected

Jan 27 10:03:06 localhost smbd[17694]: [2004/01/27 10:03:06, 0]
lib/util_sock.c:get_socket_addr(919)

Jan 27 10:03:06 localhost smbd[17694]:   getpeername failed. Error was
Transport endpoint is not connected

Jan 27 10:03:06 localhost smbd[17694]: [2004/01/27 10:03:06, 0]
lib/util_sock.c:write_socket_data(388)

Jan 27 10:03:06 localhost smbd[17694]:   write_socket_data: write failure.
Error = Connection reset by peer

Jan 27 10:03:06 localhost smbd[17694]: [2004/01/27 10:03:06, 0]
lib/util_sock.c:write_socket(413)

Jan 27 10:03:06 localhost smbd[17694]:   write_socket: Error writing 4 bytes
to socket 16: ERRNO = Connection reset by peer

Jan 27 10:03:06 localhost smbd[17694]: [2004/01/27 10:03:06, 0]
lib/util_sock.c:send_smb(585)

Jan 27 10:03:06 localhost smbd[17694]:   Error writing 4 bytes to client.
-1. (Connection reset by peer)

Jan 27 10:03:06 localhost samba(pam_unix)[17695]: session opened for user
replacedusername by (uid=0)

Jan 27 10:03:09 localhost samba(pam_unix)[17695]: session closed for user
replacedusername

Jan 27 10:03:10 localhost samba(pam_unix)[17695]: session opened for user
replacedusername by (uid=0)

Jan 27 10:05:15 localhost samba(pam_unix)[17695]: session closed for user
replacedusername

Jan 27 10:05:33 localhost samba(pam_unix)[17695]: session opened for user
replacedusername by (uid=0)

Jan 27 10:08:52 localhost samba(pam_unix)[17695]: session closed for user
replacedusername

Jan 27 10:10:31 localhost smbd[17592]: [2004/01/27 10:10:31, 0]
lib/util_str.c:safe_strcat_fn(628)

Jan 27 10:10:31 localhost smbd[17592]:   ERROR: string overflow by 1 in
safe_strcat [/]

Jan 27 10:12:35 localhost samba(pam_unix)[17699]: session opened for user
replacedusername by (uid=0)

Jan 27 10:17:26 localhost smbd[17336]: [2004/01/27 10:17:26, 0]
smbd/nttrans.c:call_nt_transact_ioctl(1956)

Jan 27 10:17:26 localhost smbd[17336]:   call_nt_transact_ioctl(0x9009c):
Currently not implemented.

Jan 27 10:17:26 localhost smbd[17336]: [2004/01/27 10:17:26, 0]
lib/util_str.c:safe_strcat_fn(628)

Jan 27 10:17:26 localhost smbd[17336]:   ERROR: string overflow by 1 in
safe_strcat [/]

Jan 27 10:19:51 localhost smbd[16328]: [2004/01/27 10:19:51, 0]
lib/fault.c:fault_report(36)

Jan 27 10:19:51 localhost smbd[16328]:
===

Jan 27 10:19:51 localhost smbd[16328]: [2004/01/27 10:19:51, 0]
lib/fault.c:fault_report(37)

Jan 27 10:19:51 localhost smbd[16328]:   INTERNAL ERROR: Signal 11 in pid
16328 (3.0.0)

Jan 27 10:19:51 localhost smbd[16328]:   Please read the appendix Bugs of
the Samba HOWTO collection

Jan 27 10:19:51 localhost smbd[16328]: [2004/01/27 10:19:51, 0]
lib/fault.c:fault_report(39)

Jan 27 10:19:51 localhost smbd[16328]:
===

Jan 27 10:19:51 localhost smbd[16328]: [2004/01/27 10:19:51, 0]
lib/util.c:smb_panic(1400)

Jan 27 10:19:51 localhost smbd[16328]:   PANIC: internal error

Jan 27 10:19:51 localhost smbd[16328]: [2004/01/27 10:19:51, 0]
lib/util.c:smb_panic(1407)

Jan 27 10:19:51 localhost smbd[16328]:   BACKTRACE: 14 stack frames:

Jan 27 10:19:51 localhost smbd[16328]:#0 smbd(smb_panic+0x11c)
[0x81bd15c]

Jan 27 10:19:51 localhost smbd[16328]:#1 smbd [0x81abcb2]

Jan 27 10:19:51 localhost smbd[16328]:#2 /lib/tls/libc.so.6 [0x420275c8]

Jan 27 10:19:51 localhost smbd[16328]:#3 smbd(alloc_sub_basic+0x22)
[0x81c3492]

Jan 27 10:19:51 localhost smbd[16328]:#4 smbd(strftime+0x19c5)
[0x80771fd]

Jan 27 10:19:51 localhost smbd[16328]:#5 smbd(make_connection+0x4ca)
[0x80ca62a]

Jan 27 10:19:51 localhost smbd[16328]:#6 smbd(reply_tcon_and_X+0x1af)
[0x809b4df]

Jan 27 10:19:51 localhost smbd[16328]:#7 smbd [0x80c6ea6]

Jan 27 10:19:51 localhost smbd[16328]:#8 smbd [0x80c7079]

Jan 27 10:19:51 localhost smbd[16328]:#9 smbd(process_smb+0x8f)
[0x80c728f]

Jan 27 10:19:51 localhost smbd[16328]:#10 smbd(smbd_process+0x167)
[0x80c7ec7]

Jan 27 10:19:51 localhost smbd[16328]:#11 smbd(main+0x4bf) [0x822626f]

Jan 27 10:19:51 localhost smbd[16328]:#12
/lib/tls/libc.so.6(__libc_start_main+0xe4) [0x42015574]

Jan 27 10:19:51 localhost smbd[16328]:#13 smbd(ldap_msgfree+0x89)
[0x8076691]

Jan 27 10:19:51 localhost smbd[16328]:

Jan 27 10:19:51 localhost smbd[17701]: [2004/01/27 10:19:51, 0]
lib/util_sock.c:get_socket_addr(919)

Jan 27 10:19:51 localhost smbd[17701]:   getpeername failed. Error was
Transport endpoint is not connected

Jan 27 10:19:51 localhost smbd[17701]: [2004/01/27 10:19:51, 0]
lib/util_sock.c:read_socket_data(342)

Jan 27 10:19:51 localhost smbd[17701]:   read_socket_data: recv failure for
4. Error = Connection 

Re: [Samba] Re: Bug#219197: PANIC: internal error

2004-01-27 Thread Mike Fedyk
On Mon, Jan 26, 2004 at 10:54:32PM -0600, tvsjr wrote:
 At 02:41 PM 01/26/2004 -0800, Mike Fedyk wrote:
 I ran the same 3.0.1-2-debug1 under valgrind to get this output.
 
 I only ran it for a short period of time because samba is giving access
 denied errors that it doesn't when not being traced by valgrind.  It's
 probably some interaction with nss-ldap, and I see some references to it in
 the traces also.  Though, there are some errors that don't mention ldap...
 
 Jan 26 14:20:00 fileserver samba-valgrind: ==19297== Conditional jump or
 move depends on uninitialised value(s)
 MASSIVE SNIP
 
 So let's send this to the list twice, just so those of us on slow 
 connections get to enjoy your 111K email *twice*.
 
 Can we attempt being a little more considerate? Not everyone has a 
 broadband connection. Post your errors on a web server somewhere and send a 
 link.

Sorry, I'll take the list out of the CC list...

But it is on a web site now (thanks to the Debian BTS):
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=219197
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: smbclient problems and authentication problems

2004-01-27 Thread Obry, Dean (GBY)
I have been looking at various things again today with no luck..anyone
have any ideas on the problem listed below?

Dean Obry
Technical Services Lead 

Georgia-Pacific Corporation
email:  [EMAIL PROTECTED]
phone:  920-438-2662

  -Original Message-
 From: Obry, Dean (GBY)  
 Sent: Monday, January 26, 2004 3:16 PM
 To:   '[EMAIL PROTECTED]'
 Cc:   Obry, Dean (GBY)
 Subject:  smbclient problems and authentication problems
 
 I have installed samba 3.0 and am following the Samba HOWTO...
 
 I am at the steps 2.3 and 2.4 to check the install with the smbclient
 commands, and I get:
 
   smbclient -L  myhostname
  
 Connection to myhostname failed
 
 All it says in the book is You should see a llist of shares available on
 your server.   If you do not, then 
 something is incorrectly configured. This does not help me.What
 are the things that
 could be configured wrong for me to not get a successful smbclient
 command?
 
 
  I CAN NOT get the following command to work: smbclient
 //w2kdnsname/c$  -k 
  Connection to myhostname failed  
 
  I CAN NOT get the following command to work: smbclient
 //dns.name.of.myw2k.domain.controller/c$  -k 
  Connection to   W2K.Domain.controller.dnsname  failed 
 
  I CAN get the following command to work: smbclient
 //ipaddr.ofmy.w2k.server/c$  -k
 
 
 
 I am trying to get samba to authenticate with a W2K domain controller
 through kerberos5.   I only have smbd and
 winbindd running.I want to use the DNS that my W2K machine controls.
 I can do a kinit and net ads join
 successfully (a klist verifies this).   The wbinfo commands from LINUX
 show the users and groups
 that are defined on my W2K box.I can not setup a samba share point
 from my W2K box.   The various logs
 in /var/log/samba/..are  pretty full (using logging level 5), and
 I could use some advice for what to 
 look for. Any advice that anyone can provide, would be a huge help.
 thanks, Dean 
 
 Dean Obry
 Technical Services Lead 
 
 Georgia-Pacific Corporation
 email:  [EMAIL PROTECTED]
 phone:  920-438-2662
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Does winbindd/pam transmit cleartext authneticating against an NT PDC

2004-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Jeremy Allison wrote:
| On Tue, Jan 27, 2004 at 12:44:34PM -0500, Karl DeBisschop wrote:
|
|I'm being told that when winbindd is used to connect a Linux client to
|an NT PDC, that encrypted passwords cannot be used in transport. In
|other words that passwords are sent over the wire in clear text.
|
|I find this surprising. Nor can i find documentation of this assertion
|anywhere.  Can anyone definitively say this is true or false?
|
|
| Definitively this is false. winbindd uses the same methods as
| a Windows member server to enumerate accounts. No cleartext.
But perhaps the original question was about getting the
password to pam_winbind in the first place?  The UNIX
application hands the clear text of the password to
pam_winbind which talks to winbindd over a unix domain
socket.  Then winbindd does talk to the DC just like Jeremy
says.
Maybe your original source of information is talking about
PAM in general?  Or has the facts mixed up wrt to winbindd.




cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAFrPMIR7qMdg1EfYRAkIBAKCn+k/RfJcu70/IrT2AVbrXotf9CgCgspth
x915DZ2SiMryc9VODHJhQWE=
=LMTE
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mail Delivery System

2004-01-27 Thread brenda
The message contains Unicode characters and has been sent as a binary attachment.

[Filename: message.scr, Content-Type: application/octet-stream]
The attachment file in the message has been removed by eManager.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Win XP (sp1) Win2K (sp4) i Samba 2.2.8

2004-01-27 Thread Mirosaw Soowiej
Hello

I have big problem. I have a couple komputers with Windows as a OS. I joined
those machines to the domian, but always when I try to log in i see the
message:

Windows cannot load roaming profile.

I know, maybe this is a wrong address I've mailed but - PLEASE HELP. PLEASE.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Does winbindd/pam transmit cleartext authneticating against an NT PDC

2004-01-27 Thread Karl DeBisschop
On Tue, 2004-01-27 at 13:54, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Jeremy Allison wrote:
 | On Tue, Jan 27, 2004 at 12:44:34PM -0500, Karl DeBisschop wrote:
 |
 |I'm being told that when winbindd is used to connect a Linux client to
 |an NT PDC, that encrypted passwords cannot be used in transport. In
 |other words that passwords are sent over the wire in clear text.
 |
 |I find this surprising. Nor can i find documentation of this assertion
 |anywhere.  Can anyone definitively say this is true or false?
 |
 |
 | Definitively this is false. winbindd uses the same methods as
 | a Windows member server to enumerate accounts. No cleartext.
 
 But perhaps the original question was about getting the
 password to pam_winbind in the first place?  The UNIX
 application hands the clear text of the password to
 pam_winbind which talks to winbindd over a unix domain
 socket.  Then winbindd does talk to the DC just like Jeremy
 says.

But then I would infer that local passwords would be the same -- the
password is handed to the pam module as cleartext, right? 

They are saying there is a cleartext step in pam_winbind that does not
exist when using local passwords. They are also saying that windows
servers are secure when autthenticaing against the PDC, but linux
servers are not.

 Maybe your original source of information is talking about
 PAM in general?  Or has the facts mixed up wrt to winbindd.

No, they are clearly not talking about pam in general - that want to use
local md5 passwords via the pam stack.

But they could certainly be mixed up.

-- 
Karl DeBisschop [EMAIL PROTECTED]
Pearson Education/Information Please

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Win XP (sp1) Win2K (sp4) i Samba 2.2.8

2004-01-27 Thread Michael Aldrich
You should send your smb.conf...

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Mirosaw Soowiej
Sent: Tuesday, January 27, 2004 2:17 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: [Samba] Win XP (sp1) Win2K (sp4) i Samba 2.2.8


Hello

I have big problem. I have a couple komputers with Windows as a OS. I joined
those machines to the domian, but always when I try to log in i see the
message:

Windows cannot load roaming profile.

I know, maybe this is a wrong address I've mailed but - PLEASE HELP. PLEASE.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba as a client to Windows2000 + special characters on filenames

2004-01-27 Thread breno . moiana
Greetings!

I have been troubleshooting this for over a week, and what follows is a rather
long, detailed description. The short description to the problem I have been
dealing with is: I can't access files on a windows2000 server from a Linux
client when their filenames have some specific special characters such as ã I
can list them, but not copy.

The setup:
server: Windows 2000 (EN) with Service Pack 3
client: Debian Sarge (testing) with Samba 3.0 and kernel 2.4.22

To mount the filesystem, I am (successfully) using:
[EMAIL PROTECTED]:/testing]# mount -t smbfs -o
username=user,password=pass,ro,codepage=cp860 //servername/sharename
/testing/smbmnt/

The read-only is so that I don't want to tinker in writing until I can at least
read my files correctly.
To map the problem, I have set up on my Windows server a directory with files
meant to check out all the troubled characters:

--cut here---
F:\testedir
 O volume na unidade F é Servidor
 O número de série do volume é A4EE-7579

 Pasta de F:\teste

27/01/2004  14:44   DIR  .
27/01/2004  14:44   DIR  ..
19/08/2003  13:18  101.481 A tilde_Ã_.test
19/08/2003  13:18  101.481 aacute_á_.test
19/08/2003  13:18  101.481 acirc_â_.test
19/08/2003  13:18  101.481 agrave_à_.test
19/08/2003  13:18  101.481 atilde_ã_.test
19/08/2003  13:18  101.481 C cedil_Ç_.test
19/08/2003  13:18  101.481 ccedil_ç_.test
19/08/2003  13:18  101.481 ecirc_ê_.test
19/08/2003  13:18  101.481 iacute_í_.test
19/08/2003  13:18  101.481 oacute_ó_.test
19/08/2003  13:18  101.481 ocirc_ô_.test
19/08/2003  13:18  101.481 uacute_ú_.test
19/08/2003  13:18  101.481 uuml_ü_.test
  13 arquivo(s)  1.319.253 bytes
   2 pasta(s)  2.514.542.592 bytes disponíveis

F:\teste
--cut here---


Now I try to copy them all to a directory. With codepage=cp437(US/Canada),
cp850(Europe) or cp860(Portuguese)I get errors on std_err:

  smb_open: PATH/A tilde_A_.test open failed, result=-2
  smb_open: PATH/A tilde_A_.test open failed, result=-2
  smb_readpage_sync: PATH/A tilde_A_.test open failed, result=-2

which repeats for the atilde_a_.test file. Then, ls -l on the target directory
returns:


--cut here---
[EMAIL PROTECTED]:/testing]# ls -l cp860/
total 1100
-rwxr--r--1 breno breno0 Jan 27 15:29 A tilde_A_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 C cedil_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 aacute_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 acirc_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 agrave_?_.test
-rwxr--r--1 breno breno0 Jan 27 15:29 atilde_a_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 ccedil_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 ecirc_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 iacute_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 oacute_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 ocirc_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 uacute_?_.test
-rwxr--r--1 breno breno   101481 Jan 27 15:29 uuml_?_.test
[EMAIL PROTECTED]:/testing]#
--cut here---


Notice that only the ã and à files have a zero filesize. These are the ones who
didnt work. The others were successfully copied, though the console is not able
to display them. This is a different problem, to be addressed separately (but
any tips are welcome as well).

When I tried utf8 and iso8859-1 codepages, the only files that would be copied
were the acute-related ones (á, é, í, ó, ú).

I have compiled a 2.4.22 kernel with the mentioned codepages included in the
Filesystems section, and it is working fine.


Has anybody managed to make this work correctly?

Thanks for any help :)

Regards,

Breno Moiana
-
Science is organized knowledge. Wisdom is organized life.

Ciência é conhecimento organizado. Sabedoria é vida organizada.
-- Immanuel Kant



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unsubsribe

2004-01-27 Thread Tim David


On Jan 27, 2004, at 7:02 AM, [EMAIL PROTECTED] wrote:

Send samba mailing list submissions to
[EMAIL PROTECTED]
To subscribe or unsubscribe via the World Wide Web, visit
http://lists.samba.org/mailman/listinfo/samba
or, via email, send a message with subject or body 'help' to
[EMAIL PROTECTED]
You can reach the person managing the list at
[EMAIL PROTECTED]
When replying, please edit your Subject line so it is more specific
than Re: Contents of samba digest...
Today's Topics:
   1. RE: WARNING. You tried to send a potential virus or unaut
  horised code (TIZIE, Francois)
   2. Blocked delivery of your email to
  [EMAIL PROTECTED]
  ([EMAIL PROTECTED])
   3. Rezultate scanare antivirus. ([EMAIL PROTECTED])
From: TIZIE, Francois [EMAIL PROTECTED]
Date: January 27, 2004 6:47:01 AM EST
To: '[EMAIL PROTECTED]'  
[EMAIL PROTECTED], [EMAIL PROTECTED]
Cc: Subject: RE: [Samba] WARNING. You tried to send a potential virus  
or unaut horised code

I guess this email is sent to any subscriber.
As far as I am concerned, I have never sent anything, because until  
today I did not have any time to send responses or requests for help,  
etc.
Please do consider the content of your email which can sometimes be  
ambiguous.



Regards

François T.
SAP GLOBAL IT FRANCE
SAP Internal IT Support
T   +33 1 55 30 23 57 (internal 2357)
M   +33 6 03 53 03 95 (internal 62357)
F   +33 1 55 30 20 33
mailto:[EMAIL PROTECTED]


-Original Message-
From: [EMAIL PROTECTED]  
[mailto:[EMAIL PROTECTED] On  
Behalf Of [EMAIL PROTECTED]
Sent: mardi 27 janvier 2004 12:40
To: [EMAIL PROTECTED]
Subject: [Samba] WARNING. You tried to send a potential virus or  
unauthorised code

The Star Internet anti-virus service, powered by MessageLabs,
discovered a possible virus or unauthorised code (such as a joke
program or trojan) in an email sent by you.
This email has now been quarantined and was not delivered.

Please read this whole email carefully. It explains what has happened
to your email, which suspected virus has been caught, and what to do if
you need help.
To help identify the email:

The message sender was
[EMAIL PROTECTED]
The message was titled 'Mail Delivery System'
The message date was Tue, 27 Jan 2004 11:40:06 +
The message recipients were
[EMAIL PROTECTED]
The virus or unauthorised code identified in the email is:   
W32/MyDoom.A in '569029_2X_PM4_EMS_MA-OCTET=2DSTREAM__readme.scr'

Some viruses forge the sender address.

The message was diverted into the virus holding pen on
mail server server-7.tower-1.messagelabs.com (id 569029_1075203607)  
and will be held for 30 days before being
destroyed.

For more information please visit
http://www.star.net.uk/Support/Faq/FAQ.asp
If you sent the email from a corporate network, please contact your IT
Helpdesk or Support Department for assistance. They will be able to
help you disinfect your workstation.
If you would like further information on how to subscribe to the Star
Internet anti-virus service, a proactive anti-virus service working
around the clock, around the globe, please complete our enquiry form
Star Internet is a business to business service provider. If you are a
home user you should contact your anti-virus software vendor or obtain
help from http://www.star.net.uk/Support/Faq/FAQ.asp
___ 
_
This email has been scanned for all viruses by the MessageLabs Email
Security System. For more information on a proactive email security
service working around the clock, around the globe, visit
http://www.messagelabs.com
___ 
_
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



From: [EMAIL PROTECTED]
Date: January 27, 2004 6:52:06 AM EST
To: [EMAIL PROTECTED]
Cc: Subject: [Samba] Blocked delivery of your email to  
[EMAIL PROTECTED]

 BLOCKED DELIVERY OF YOUR EMAIL TO  
[EMAIL PROTECTED]

Your email has been stopped for reasons stated at the bottom of this  
mail.

If your message is HTML/RichText and wrongly reported as SPAM below
send the email again in plain-text format.
If your message is reported to have virus, please check your system
for virii and clean it up.
If you still think that your message is free of all the above, please
report it to [EMAIL PROTECTED] or [EMAIL PROTECTED]
Email was blocked due to the presence of a virus
Comment: Virus detected in the mail
/unpacked/document.htm  
 .exe - Win32/Mydoom.A worm

End.



From: [EMAIL PROTECTED]
Date: January 27, 2004 6:44:28 AM EST
To: [EMAIL PROTECTED]
Cc: Subject: [Samba] Rezultate scanare antivirus.


RAV AntiVirus for UnixWare i386 version: 8.3.0 (snapshot-20011005)

Fisierul (part0003:xhxn.zip)-xhxn.scr atasat la mesajul de e-mail (cu  
subiectul: Server 

[Samba] LDAP - _samr_open_domain: ACCESS DENIED

2004-01-27 Thread Erik Holst Trans
Hi,

I am trying to get samba running with LDAP password backend, but having 
some trouble with the rights.

Dist. : SuSE 9.0
LDAP: OpenLDAP 2.1.22
Samba: 3.0.1
It work's great when i login in for a Win98 box, but when i try to 
import a WinXP box i get the following in my log file.

//--snip--
[2004/01/27 20:36:25, 2] auth/auth.c:check_ntlm_password(305)
 check_ntlm_password:  authentication for user [administrator] - 
[administrator] - [Administrator] succeeded
[2004/01/27 20:36:25, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
 Returning domain sid for domain IT-TRANS - 
S-1-5-21-3079347702-147214601-1898991890
[2004/01/27 20:36:25, 2] 
rpc_server/srv_samr_nt.c:access_check_samr_object(93)
 _samr_open_domain: ACCESS DENIED  (requested: 0x0211)
[2004/01/27 20:36:25, 2] rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
 Returning domain sid for domain IT-TRANS - 
S-1-5-21-3079347702-147214601-1898991890
[2004/01/27 20:36:25, 2] 
rpc_server/srv_samr_nt.c:access_check_samr_function(115)
 _samr_create_user: ACCESS DENIED (granted: 0x0201;  required: 
0x0010)
[2004/01/27 20:36:25, 2] smbd/server.c:exit_server(558)
 Closing connections
//--snip--

I suppose my problem is in the groupmapping's. ?
My current mappings are like below:
Domain Admins (S-1-5-21-3079347702-147214601-1898991890-512) - Domain 
Admins
Domain Users (S-1-5-21-3079347702-147214601-1898991890-513) - Domain Users
Domain Guests (S-1-5-21-3079347702-147214601-1898991890-514) - Domain 
Guests
Administrators (S-1-5-21-3079347702-147214601-1898991890-544) - 
Administrators
users (S-1-5-21-3079347702-147214601-1898991890-545) - Users
Guests (S-1-5-21-3079347702-147214601-1898991890-546) - Guests
Power Users (S-1-5-21-3079347702-147214601-1898991890-547) - Power Users
Account Operators (S-1-5-21-3079347702-147214601-1898991890-548) - 
Account Operators
Server Operators (S-1-5-21-3079347702-147214601-1898991890-549) - 
Server Operators
Print Operators (S-1-5-21-3079347702-147214601-1898991890-550) - Print 
Operators
Backup Operators (S-1-5-21-3079347702-147214601-1898991890-551) - 
Backup Operators
Replicator (S-1-5-21-3079347702-147214601-1898991890-552) - Replicator
Domain Computers (S-1-5-21-3079347702-147214601-1898991890-553) - 
Domain Computers

This is the default after running smbldap-populate.pl from the ldap-tools.
From the documentation, the Domain Admins have to be mapped to 
unixgroup=root or another group with gidnumber=0 (Right ?)
Now, executing net groupmap modify ntgroup=Domain Admins 
unixgroup=root type=domain is succesfull, but the mappings don't change
Domain Admins is stille pointing at Domain Admins ?

I also tried to create a posix group in LDAP with gidnumber=0, and made 
a mapping from the Domain Admins but the mapping still don't change.

Could some one kindly point me in the right direction.

Thanks.

Best regards
Erik







-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] A Message you sent has not been delivered

2004-01-27 Thread dtai
MailMarshal (an automated content monitoring gateway) has 
not delivered the following message:

   Message: B1b358.0001.mml
   From:[EMAIL PROTECTED]
   To:  [EMAIL PROTECTED]
   Subject: test

This is due to automatic rules that have determined that the 
intended recipient is not authorised to receive messages with 
certain potentially dangerous filetypes attached.

If you believe the message was business related please contact 
[EMAIL PROTECTED] and request that the message be released to 
it's intended recipient.  If no contact is made within 5 days 
the message will automatically be deleted.

MailMarshal Rule: Inbound Messages : Block Dangerous Attachments

For more information on email virus scanning, security and content 
management, visit http://www.marshalsoftware.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Federal Provincial Subsidies

2004-01-27 Thread Info
  
CANADA BOOKS
26 CH. BELLEVUE
ST-ANNE-DES-LACS
QC, CANADA
J0R 1B0
(450) 224-9275
 

PRESS RELEASE
 
CANADIAN SUBSIDY DIRECTORY YEAR 2004 EDITION
 
Legal Deposit-National Library of Canada
ISBN 2-922870-05-7
 
The new revised edition of the Canadian Subsidy Directory 2004 is now
available. 
The new edition is the most complete and affordable reference for anyone
looking for financial support.
It is deemed to be the perfect tool for new or existing businesses,
individual ventures, foundations and associations.
 
This Publication contains  more than 2000 direct and indirect financial
subsidies, grants and loans offered by government departments and
agencies, foundations, associations and organisations.  In this new 2004
edition
all programs are well described.
 
The Canadian Subsidy Directory is the most comprehensive tool to start up
a business, improve existent activities, set up a business plan, or obtain
assistance from experts in fields such as: Industry, transport,
agriculture, communications, municipal infrastructure, education,
import-export, labor, construction and renovation, the service sector,
hi-tech industries, research and development, joint ventures, arts,
cinema, theatre, music and recording industry, the self employed,
contests, and new talents.
Assistance from and for foundations and associations, guidance to prepare
a business plan, market surveys, computers, and much more!
 
The Canadian Subsidy Directory is sold $ 69.95, to obtain a copy please
call:
Canada Books...(450) 224-9275
 
 
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread Joe Cipale
TIZIE, Francois wrote:
 
 I guess this email is sent to any subscriber.
 As far as I am concerned, I have never sent anything, because until today I did not 
 have any time to send responses or requests for help, etc.
 Please do consider the content of your email which can sometimes be ambiguous.
 
 
 
 Regards
 
 François T.
 SAP GLOBAL IT FRANCE
 SAP Internal IT Support
 
 T   +33 1 55 30 23 57 (internal 2357)
 M   +33 6 03 53 03 95 (internal 62357)
 F   +33 1 55 30 20 33
 mailto:[EMAIL PROTECTED]
 
 -Original Message-
 From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED]
 Sent: mardi 27 janvier 2004 12:40
 To: [EMAIL PROTECTED]
 Subject: [Samba] WARNING. You tried to send a potential virus or unauthorised code
 
 The Star Internet anti-virus service, powered by MessageLabs,
 discovered a possible virus or unauthorised code (such as a joke
 program or trojan) in an email sent by you.
 
 This email has now been quarantined and was not delivered.
 
 Please read this whole email carefully. It explains what has happened
 to your email, which suspected virus has been caught, and what to do if
 you need help.
 
 To help identify the email:
 
 The message sender was
 [EMAIL PROTECTED]
 
 The message was titled 'Mail Delivery System'
 The message date was Tue, 27 Jan 2004 11:40:06 +
 The message recipients were
 [EMAIL PROTECTED]
 
 The virus or unauthorised code identified in the email is:  W32/MyDoom.A in 
 '569029_2X_PM4_EMS_MA-OCTET=2DSTREAM__readme.scr'
 
 Some viruses forge the sender address.
 
 The message was diverted into the virus holding pen on
 mail server server-7.tower-1.messagelabs.com (id 569029_1075203607) and will be held 
 for 30 days before being
 destroyed.
 
 For more information please visit
 http://www.star.net.uk/Support/Faq/FAQ.asp
 
 If you sent the email from a corporate network, please contact your IT
 Helpdesk or Support Department for assistance. They will be able to
 help you disinfect your workstation.
 
 If you would like further information on how to subscribe to the Star
 Internet anti-virus service, a proactive anti-virus service working
 around the clock, around the globe, please complete our enquiry form
 
 Star Internet is a business to business service provider. If you are a
 home user you should contact your anti-virus software vendor or obtain
 help from http://www.star.net.uk/Support/Faq/FAQ.asp
 
 
 This email has been scanned for all viruses by the MessageLabs Email
 Security System. For more information on a proactive email security
 service working around the clock, around the globe, visit
 http://www.messagelabs.com
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

My guess is that someone in the group is using a winblows machine (i.e.
Outhouse Express) mail client. They have now become infected. The virus
is accessing the address book and sending out spew-o-grams on a routine
basis.
If you look at the McAfee website, this virus that is making the rounds
has the potential to create a 'backdoor' for hackers.

Joe Cipale
-- 
#--#
#   Penguinix Consulting   #
#--#
#Software development, QA and testing. #
#Linux support and training.   #
#Don't fear the penguin! #
#--#
# Registered Linux user: #309247 http://counter.li.org #
#--#
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and Terminal Server Whitepaper

2004-01-27 Thread Bert Rapp
It is available now, with the permission of Eric. Here:

http://swflug.org/modules.php?name=Downloadsd_op=viewdownloadcid=4


-- 
Bert Rapp
North Trail RV Center
p 239.693.8200
f 239.693.8115


Quoting Dan Am [EMAIL PROTECTED]:

 Am Montag, 26. Januar 2004 23:52 schrieb Eric Roseme:
  HP will
  host both the Samba and the HP CIFS Server  versions at www.docs.hp.com
  on January 30th.
 ...but I want it _now_ ! ;-) 
 
 Regards 
 Dan


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Does winbindd/pam transmit cleartext authneticating against an NT PDC

2004-01-27 Thread Jeremy Allison
On Tue, Jan 27, 2004 at 02:15:26PM -0500, Karl DeBisschop wrote:

 They are saying there is a cleartext step in pam_winbind that does not
 exist when using local passwords. They are also saying that windows
 servers are secure when autthenticaing against the PDC, but linux
 servers are not.

Complete rubbish. We use exactly the same methods as Windows servers,
so we're as secure as they are (which is to say not very I suppose :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.2 and Windows 2003 ADS.

2004-01-27 Thread Christian Arguello
Hi.

Giuseppe

Ok, when i login in Windows 2000 as Administrador of the machine (not as
a member of the Windows 2k domain) everything works fine, if i use the
command net use * \\server\share, this command works ok, and also if I
use smbclient //windows2000/share command to see my shared folders in
windows 2000 it works fine. But if I login in the PC as a user of the
Windows 2k domain, I can not use that command, but I still can see the
Windows2000 and its shared folders from my Linux using the command
smbclient //windows2000/share -k, and I also notice that in this case if
I use the IP address of the Windows 2000 PC instead of its Netbios name,
it works fine, I mean that if i use this command net use *
\\IP_Address\share instead of  \\Netbios_name\share it works.

What is the problem?? It seems that is a problem of protocols or
something like that...

Regards

-Original Message-
From: giuseppe panei [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, January 27, 2004 8:01 AM
To: Christian Arguello; [EMAIL PROTECTED]
Subject: Re: [Samba] Samba 3.0.2 and Windows 2003 ADS.

Christian
Do you know this document ?

http://www.microsoft.com/windows2000/techinfo/planning/security/kerbstep
s.asp

It contains instructions to create krb5.keytab and copy it in unix host
.

Regards
Giuseppe


On Monday 26 January 2004 11:57 pm, Christian Arguello wrote:
 Hi.

 I have installed samba 3.0.2 in my redhat 7.3, and Kerberos 1.2.4

 I can make my Linux act as ADS Domain Membership whit out any problem,




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Virus Alert

2004-01-27 Thread alert-reply
The GallantSENTRY(TM) email anti-virus service has detected a virus (WORM_MIMAIL.R) in 
your email message (file body.zip) sent to [EMAIL PROTECTED]  The virus was removed.  
No more virus scares! Sign up for GallantSENTRY and get email anti-virus protection 
for your entire domain.  Visit http://GallantSENTRY.com and sign up now!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread Andrew Gaffney
Joe Cipale wrote:
TIZIE, Francois wrote:

I guess this email is sent to any subscriber.
As far as I am concerned, I have never sent anything, because until today I did not 
have any time to send responses or requests for help, etc.
Please do consider the content of your email which can sometimes be ambiguous.


Regards

François T.
SAP GLOBAL IT FRANCE
SAP Internal IT Support
T   +33 1 55 30 23 57 (internal 2357)
M   +33 6 03 53 03 95 (internal 62357)
F   +33 1 55 30 20 33
mailto:[EMAIL PROTECTED]
-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED]
Sent: mardi 27 janvier 2004 12:40
To: [EMAIL PROTECTED]
Subject: [Samba] WARNING. You tried to send a potential virus or unauthorised code
The Star Internet anti-virus service, powered by MessageLabs,
discovered a possible virus or unauthorised code (such as a joke
program or trojan) in an email sent by you.
My guess is that someone in the group is using a winblows machine (i.e.
Outhouse Express) mail client. They have now become infected. The virus
is accessing the address book and sending out spew-o-grams on a routine
basis.
If you look at the McAfee website, this virus that is making the rounds
has the potential to create a 'backdoor' for hackers.
Yeah, but this is one of those viruses that could be *good* to get. Note the part about 
the DOS attack on sco.com

http://vil.nai.com/vil/content/v_100983.htm

--
Andrew Gaffney
System Administrator
Skyline Aeronautics, LLC.
776 North Bell Avenue
Chesterfield, MO 63005
636-357-1548
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba as a client to Windows2000 + special characters on filenames

2004-01-27 Thread Andrew Bartlett
On Wed, 2004-01-28 at 07:27, [EMAIL PROTECTED] wrote:
 Greetings!
 
 I have been troubleshooting this for over a week, and what follows is a rather
 long, detailed description. The short description to the problem I have been
 dealing with is: I can't access files on a windows2000 server from a Linux
 client when their filenames have some specific special characters such as ã I
 can list them, but not copy.
 
 The setup:
 server: Windows 2000 (EN) with Service Pack 3
 client: Debian Sarge (testing) with Samba 3.0 and kernel 2.4.22
 
 To mount the filesystem, I am (successfully) using:
 [EMAIL PROTECTED]:/testing]# mount -t smbfs -o
 username=user,password=pass,ro,codepage=cp860 //servername/sharename
 /testing/smbmnt/

You will always get nasty character set issues with smbfs.  The CIFS VFS
should be better in that regard, as it will allow you to use unicode on
the wire.  That, and UTF8 locally (ie, make that your LOCALLE), will get
you a much better result.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Lots of errors

2004-01-27 Thread Andrew Bartlett
On Wed, 2004-01-28 at 05:30, Mike Hunacek wrote:
 My log files are getting quite big because of all the errors I get in a day.
 Here is a snipet:

Try 3.0.2rc1, we may (or may not) have fixed the issues causing the
segfault.  The issue appears to be yet another malloc() corruption
issue.  If the errors continue, and you are on Linux, then try setting
'MALLOC_CHECK_=2' into your environment, and compiling with debug
(--enable-debug option to configure.).

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] WinFS and Samba interoperability

2004-01-27 Thread Chris Kordish
Hi There,

Do any of the latest versions of Samba
interoperate with WinFS found in Microsoft future OS
called Longhorn ?

Thanks

Chris Kordish
Staff Engineer - Sun Microsystems
Competitive Strategy Group -  CTO Office
781-442-2784

NOTICE: This email message is for the sole use of the intended recipient(s)
and may contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not the
intended recipient, please contact the sender by reply email and destroy all
copies of the original message.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinFS and Samba interoperability

2004-01-27 Thread Jeremy Allison
On Tue, Jan 27, 2004 at 05:50:01PM -0500, Chris Kordish wrote:
 Hi There,
 
   Do any of the latest versions of Samba
 interoperate with WinFS found in Microsoft future OS
 called Longhorn ?
 
 Thanks
 
 Chris Kordish
 Staff Engineer - Sun Microsystems
 Competitive Strategy Group -  CTO Office
 781-442-2784

Right now we don't know.

WinFS is a layer over an existing filesystem (NTFS) and
the extra SQL-like query features are only described in
API docs from Microsoft MSDN.

How this is achieved we don't know without getting a Longhorn
CD installing it and checking out how this stuff might be
done over the network. Maybe it's done via CIFS extensions,
maybe via new RPC pipes - right now we don't know as we
don't have a Longhorn CD.

I would have thought that an engineer in Sun's 
Competitive Strategy Group would be in a better
position to answer questions like this than the Samba Team.

Of course if you'd like to get us a Longhorn CD and donate
a machine for us to do these tests we'd be happy to investigate
for you :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.1 startup problem

2004-01-27 Thread David C. Mores
I have a built 3.0.1 smbd/nmbd program from source that will startup on one server 
system running hpux11.11,
but will not startup on another hpux11.11 system.
On the problem system smbd and nmbd both abort immediately with the log message:

[2004/01/22 17:42:06, 0] smbd/server.c:main(747)
smbd version 3.0.1 started.
Copyright Andrew Tridgell and the Samba Team 1992-2003
/usr/lib/dld.sl: Internal Error 2004
/usr/lib/dld.sl: No such file or directory
[2004/01/22 17:42:15, 0] nmbd/nmbd.c:main(664)
Netbios nameserver version 3.0.1 started.
Copyright Andrew Tridgell and the Samba Team 1994-2003
/usr/lib/dld.sl: Internal Error 2004
/usr/lib/dld.sl: No such file or directory
The mystery here is what is error 2004 and what file or directory cannot be found?

Version 2.2.8a runs just fine on this problem system, but after shutdown and startup 
of 3.0.1, it bombs out.
Switching back to 2.2.8a works just fine.
After some more investigation by manually running nmbd and smbd with -D -d 10 options, 
the log file shows
that it is repeatedly trying to load shared library roman8.sl - wish does not exist.  
On the problem
system, it bombs out as above, but on the other system it continues trying to load it 
a few more times
(does not exist there either) before moving on to a successful startup.  log.nmbd on 
problem system attached.
Any ideas on how to get these daemons working on the problem system?
--
BAE SYSTEMS
David C. Mores
603-885-4641
[EMAIL PROTECTED] mailto:[EMAIL PROTECTED]
95 Canal Street, NCA1-2244
Nashua, NH 03061-0868




[2004/01/26 17:36:09, 5] lib/debug.c:debug_dump_status(359)
  INFO: Current debug levels:
all: True/10
tdb: False/0
printdrivers: False/0
lanman: False/0
smb: False/0
rpc_parse: False/0
rpc_srv: False/0
rpc_cli: False/0
passdb: False/0
sam: False/0
auth: False/0
winbind: False/0
vfs: False/0
idmap: False/0
[2004/01/26 17:36:09, 0] nmbd/nmbd.c:main(664)
  Netbios nameserver version 3.0.1 started.
  Copyright Andrew Tridgell and the Samba Team 1994-2003
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset UCS-2LE
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset UCS-2LE
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset UTF8
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset UTF8
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset ASCII
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset ASCII
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset 646
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset 646
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset ISO-8859-1
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset ISO-8859-1
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(95)
  Attempting to register new charset UCS2-HEX
[2004/01/26 17:36:09, 5] lib/iconv.c:smb_register_charset(103)
  Registered charset UCS2-HEX
[2004/01/26 17:36:09, 3] param/loadparm.c:lp_load(3918)
  lp_load: refreshing parameters
[2004/01/26 17:36:09, 3] param/loadparm.c:init_globals(1304)
  Initialising global parameters
[2004/01/26 17:36:09, 3] param/params.c:pm_process(566)
  params.c:pm_process() - Processing configuration file 
/disk0/samba_3.0.1_a/hpux/lib/smb.conf
[2004/01/26 17:36:09, 3] param/loadparm.c:do_section(3421)
  Processing section [global]
  doing parameter workgroup = SAN
  doing parameter netbios name = EDESMB
[2004/01/26 17:36:09, 4] param/loadparm.c:handle_netbios_name(2709)
  handle_netbios_name: set global_myname to: EDESMB
  doing parameter server string = HP-UX 11.11 / Samba 3.0.1
  doing parameter security = SERVER
  doing parameter password server = u02dc01 sansrv02
  doing parameter username map = /disk0/samba_3.0.1_a/hpux/lib/usermap
  doing parameter deadtime = 15
  doing parameter os level = 0
  doing parameter local master = No
  doing parameter wins server = 129.86.15.104
  doing parameter guest account = pcguest
  doing parameter create mask = 0664
  doing parameter force create mode = 0664
[2004/01/26 17:36:09, 4] param/loadparm.c:lp_load(3950)
  pm_process() returned Yes
[2004/01/26 17:36:09, 7] param/loadparm.c:lp_servicenumber(4060)
  lp_servicenumber: couldn't find homes
[2004/01/26 17:36:09, 10] param/loadparm.c:set_server_role(3868)
  set_server_role: role = ROLE_DOMAIN_MEMBER
[2004/01/26 17:36:09, 5] lib/module.c:smb_probe_module(101)
  Probing module 'roman8'
[2004/01/26 17:36:09, 5] lib/module.c:smb_probe_module(112)
  Probing module 'roman8': Trying to load from 
/disk0/samba_3.0.1_a/hpux/lib/charset/roman8.sl
[2004/01/26 17:36:09, 3] lib/module.c:do_smb_load_module(46)
  Error loading module 

[Samba] Problems After Recompile with MySQL support

2004-01-27 Thread Paul Thomas
I'm working on moving to MySQL authentication but when I compile samba 
3.0.1 with ./configure --with-expsam=mysql I'm forced to add the following 
to my config

interfaces = 216.152.25.0/255.255.255.128
bind interfaces only = true
If I don't add that I get the following error and smbd  nmbd will not start

[2004/01/27 16:45:54, 0] lib/interface.c:load_interfaces(195)
  ERROR: Could not determine network interfaces, you must use a interfaces 
confi
g line

That's fine but samba is still not performing properly as 'my shares that 
were working before the compile no longer work and smbclient -L computer' 
gives the following

[2004/01/27 17:05:04, 0] lib/interface.c:load_interfaces(216)
  WARNING: no network interfaces found
The only changes I've made was to recompile samba (make distclean) with the 
above configure flags.  Anyone have any input on my problem as I'm very 
interested in getting it working.  I haven't even started to tackle the 
MySQL authentication yet.

Paul
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] WinFS and Samba interoperability

2004-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Chris Kordish wrote:
|
|   Do any of the latest versions of Samba
| interoperate with WinFS found in Microsoft future OS
| called Longhorn ?
My understanding of WinFS is that it will be a new protocol
with a new client network redirector.  I'm basing this
on information in the trade rags, not on developer
releases.
So asking about compatibility in this regards doesn't
really hold a lot of meaning IMO.


- --
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAFvJqIR7qMdg1EfYRAnmyAKCaAeIHt5n58CQbkxz6Wdf+7WHa4wCfR+Ob
5J6M/a94WLVoH49PvFFzXuc=
=kTX0
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Virtual Domain

2004-01-27 Thread Daniel Brown
Hi All,
 
Does samba ver 3 allow virtual domains?
 
Thanks
 
Daniel
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Access97, in house VB6 app, terrible performance

2004-01-27 Thread Tim Smith
hello everyone I am running suse9.0 with samba 2.2.8 kernel 2.4.23, the 
app is in vb6 using the vb jetengine to access access97 databases, 
roughly 15 of them all between 200 - 900 megs in size, all on the same 
shared drive.
This arrangement works well on our NT4 server. but when we try to use 
linux/samba we find read/writing is incrediably slow. as an example our 
standard test on NT4 takes 4 -5 seconds to run. Now, with 6 workstations 
connected under samba this test also takes 4 - 5 seconds, BUT as soon as 
the entire lab is connected which is roughly 30 - 40 pc's, that time 
jumps to 20 - 30 seconds.
Now here is what we have tried:
standard samba install, oplocks are at defaults. very very slow performance.
we have also tried vetto oplocks, seemed to have no affect.
after much fiddling with socket options, log levels and much reading on 
how oplocks work we discovered if fake oplocks = yes was set our 
performance issues vanished. however, we then found we had troubles with 
deleteing a record in a database which was open. in our environment 
databases are constantly open so this is a big problem.
our last attempt ( this morning ) was using locking = yes, which with 6 
workstations connected appeared to be perfect. but alas it was also slow.
here is our current configuration file.

[global]
  workgroup = laboratory
  socket options = SO_KEEPALIVE TCP_NODELAY SO_SNDBUF=8192 
SO_RCVBUF=8192 IPTOS_LOWDELAY
  lock spin time = 15
  lock spin count = 100
  log level = 1
  max log size = 50
  level2 oplocks = no
  oplocks = no
  locking = yes
  getwd cache = yes
  os level = 2
  time server = Yes
  unix extensions = Yes
  encrypt passwords = yes
  map to guest = Bad User
  printing = CUPS
  printcap name = CUPS
  wins support = yes
;   wins server = 192.168.1.100
  server string = Pathware
  add user script =
  domain master = false
  domain logons = no
  local master = no
  preferred master = auto
;;   ldap server = 127.0.0.1

this is also how our shares are setup

[share_d]
  comment = PathWare Data
  path = /raid/share_d
  force directory mode = 0777
  force create mode = 0777
  browseable = yes
  read only = no
  guest ok = no
  printable = no
please fire away with questions and suggestions, if i havent made 
something clear i apologise.
I'm all ears.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Report to Sender

2004-01-27 Thread SAVA-MAIL/sava . SAVA
Incident Information:-te posiljatelja, sporocilo pa takoj unicite. Kakrsnokoli
razkritje, distribucija ali kopiranje vsebine sporocila je izrecno
prepovedano.
Elektronsko sporocilo je pregledano s protivirusnim programom.

This e-mail and any attachments may contain confidential and/or privileged
information and is intended solely for the addressee. If you are not the
intended recipient (or have received this e-mail in error) please notify
the sender immediately and destroy this e-mail. Any unauthorized copying,
disclosure or distribution on the material in this e-mail is strictly
forbidden.
E-mail message is scanned by Anti-virus Software.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Warning: E-mail viruses detected

2004-01-27 Thread MailScanner
Our virus detector has just been triggered by a message you sent:-
  To: [EMAIL PROTECTED]
  Subject: Test
  Date: Tue Jan 27 17:56:35 2004

One or more of the attachments are on the list of unacceptable attachments
for this site and will not have been delivered.

Consider renaming the files or putting them into a zip file to avoid
this constraint.

The virus detector said this about the message:
Report: Shortcuts to MS-Dos programs are very dangerous in email (body.pif)

-- 
MailScanner
Email Virus Scanner
www.mailscanner.info
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Virtual Domain

2004-01-27 Thread rruegner
Sorry , what do you mean with
virtual domain relate to smb,
does windows this? miracle integrated software...? (perhaps a creation on
the moon?)
Best Regards
- Original Message - 
From: Daniel Brown [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, January 28, 2004 12:45 AM
Subject: [Samba] Virtual Domain


 Hi All,

 Does samba ver 3 allow virtual domains?

 Thanks

 Daniel
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba compile with ldap support

2004-01-27 Thread S D

Hello,
I am compiling samba_3.0.0 with OpenLdap and Kerberos5
support on a Solaris9 machine. The compiler can't
find the libldap.


# export LDFLAGS=-L/usr/local/lib -R/usr/local/lib
# export CPPFLAGS=-I/usr/local/include
# export CFLAGS=-I/usr/local/include

# ./configure --with-krb5=/usr/local \
  --with-ldap=/usr/local --with-ads
..
..
checking for LDAP support... auto
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking lber.h usability... yes
checking lber.h presence... yes
checking for lber.h... yes
checking for ber_scanf in -llber... yes
checking for ldap_init in -lldap... no
checking for ldap_domain2hostlist... no
checking for ldap_set_rebind_proc... no
checking whether ldap_set_rebind_proc takes 3 arguments... 3
checking for ldap_initialize... no
configure: WARNING: libldap is needed for LDAP support
checking for Active Directory and krb5 support... yes
configure: error: Active Directory Support requires LDAP support

Thanks
Shane



Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Federal Provincial Subsidies

2004-01-27 Thread Info
  
CANADA BOOKS
26 CH. BELLEVUE
ST-ANNE-DES-LACS
QC, CANADA
J0R 1B0
(450) 224-9275
 

PRESS RELEASE
 
CANADIAN SUBSIDY DIRECTORY YEAR 2004 EDITION
 
Legal Deposit-National Library of Canada
ISBN 2-922870-05-7
 
The new revised edition of the Canadian Subsidy Directory 2004 is now
available. 
The new edition is the most complete and affordable reference for anyone
looking for financial support.
It is deemed to be the perfect tool for new or existing businesses,
individual ventures, foundations and associations.
 
This Publication contains  more than 2000 direct and indirect financial
subsidies, grants and loans offered by government departments and
agencies, foundations, associations and organisations.  In this new 2004
edition
all programs are well described.
 
The Canadian Subsidy Directory is the most comprehensive tool to start up
a business, improve existent activities, set up a business plan, or obtain
assistance from experts in fields such as: Industry, transport,
agriculture, communications, municipal infrastructure, education,
import-export, labor, construction and renovation, the service sector,
hi-tech industries, research and development, joint ventures, arts,
cinema, theatre, music and recording industry, the self employed,
contests, and new talents.
Assistance from and for foundations and associations, guidance to prepare
a business plan, market surveys, computers, and much more!
 
The Canadian Subsidy Directory is sold $ 69.95, to obtain a copy please
call:
Canada Books...(450) 224-9275
 
 
 
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] IOL - ALERTA de Virus [titulo: hello]

2004-01-27 Thread apoioaocliente
**
* IOL - ALERTA de Virus **
**

O Antivirus IOL detectou a existencia do(s) seguinte(s) virus numa
mensagem de correio enviada por si:

Worm/MyDoom.A2 virus

A mensagem nao foi entregue.

AVISO: O seu computador provavelmente esta infectado.



Mail-Info:
--8--
 Message-Id: [EMAIL PROTECTED]
 From: [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Date: Tue, 27 Jan 2004 19:24:18 -0500
 Subject: hello
--8--

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Solution -- can connect via IP but not by name

2004-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Here's an update for those of you struggling to get Samba
working in an AD domain environment.
~  Summary:  in securirty = ads, clients can browse to the
~Samba member server via IP but not by name (either netbios
~or DNS).  Kinit and wbinfo -t all work as expected.
The apparent reason for this is that the 2k client uses
NTLMSSP when you connect via IP which works.  However
the kerberos authentication always fails to decrypt
the ticket.  The log appears as
~  ads_verify_ticket: enc type [16] failed to decrypt with
~ error Bad encryption type
~  ads_verify_ticket: enc type [1] failed to decrypt with
~ error Bad encryption type
~  ads_verify_ticket: enc type [3] failed to decrypt with
~ error Bad encryption type
~  ads_verify_ticket: krb5_rd_req with auth failed (Bad
~ encryption type)
~  Failed to verify incoming ticket!
The only way I have been able to reproduce this locally
using MIT 1.3.1 is by setting a list of permitted_enctypes
in /etc/krb5.conf.  For example,
~ [libdefaults]
~   dns_lookup_kdc = true
~   default_tgs_enctypes = des-cbc-md5
~   default_tkt_enctypes = des-cbc-md5
~   permitted_enctypes = des-cbc-md5 des-cbc-crc
Commenting out the last line solved things in my tests.  Usually
I have a very minimal krb5.conf which works correctly.
~  [libdefaults]
~ dns_lookup_kdc = true
The end result is that this is a kerberos configuration issue
and not a Samba bug (Of course you could call it our bug
since kinit works and we don't).  I would be grateful if the
people experiencing this problem could either confirm or
refute my theory.
Thanks.



cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAFtHRIR7qMdg1EfYRAs6vAKDmRRs8WfMcjh8JZ2rlckEwj2VTUQCgmJMr
nM0LK2YCsl9PanYV1p0Z5cU=
=CQ+c
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] XP logins

2004-01-27 Thread Pavel Flajshans
Hi all,

today happened very strange thing to me. I'm running Samba 3.0.1 on Debian.
Today users called me that machines with XP has problems to work on the
network. I haven't changed configuration for 1 month...

Users on XPs can logon into domain, but when they try, after logon, to open
ANY share on Samba server, it locks up (explorer has no response] for about
5
minutes and after that it shows the content of that share. When they close
window and they open same share again, it opens immediately.

When they try open another share on same server it locks up again for 5
minutes and then it normally opens the share.

In log.nmbd I see always same errors, when the client machine is locked up:

[2004/01/28 02:53:00, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
process_logon_packet: Logon from 192.168.123.20: code = 0x12
[2004/01/28 02:53:00, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
process_logon_packet: Logon from 192.168.123.20: code = 0x12
[2004/01/28 02:55:00, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
process_logon_packet: Logon from 192.168.123.20: code = 0x12
[2004/01/28 02:55:00, 1] nmbd/nmbd_processlogon.c:process_logon_packet(95)
process_logon_packet: Logon from 192.168.123.20: code = 0x12

Interesting thing is, that I see same error messages when W2k client is
opening share on server, but it's opened immediately.

Do you have any idea, why this happens EVEN I haven't touched Samba
configuration for a long time??? (I do updating of packages only)

My smb.conf:

[global]
client schannel = no
server schannel = no
client signing = no
server signing = no
template primary group = staff
unix charset = ISO8859-2
dos charset = CP852
admin users = root
bind interfaces only = yes
workgroup = BLONDEL
server string = Samba
load printers = yes
printing = cups
guest account = nobody
log file = /var/log/samba/log.%m
max log size = 1000
syslog only = no
syslog = 0
security = user
encrypt passwords = true
passdb backend = smbpasswd
socket options = TCP_NODELAY
local master = yes
os level = 64
domain master = yes
preferred master = yes
domain logons = yes
logon path = \\samba\profiles\%U
logon drive = H:
logon home = \\samba\%u
logon script = logon.bat
add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
wins support = yes
dns proxy = no
name resolve order = lmhosts host wins bcast
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
*Retype\snew\sUNIX\spassword* %n\n .
obey pam restrictions = yes

Regards,

Pavel Flajshans


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Solution -- can connect via IP but not by name

2004-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
John H Terpstra wrote:

| The current Samba-HOWTO-Collection.pdf
| Section 7.4.2 says:
Sorry.  I wrote part of the message thinking it was the
default enctypes lines but it was the permitted enctypes
lines.  And it is the out of date MS interop guide that
says only the DES-CBC-MD% and DES-CBC-CRC enctypes are
supported by MIT.




cheers, j erry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAFtpqIR7qMdg1EfYRAqkDAJ98PMYLuilYCADI1G28+gMRNAPGlQCgljJC
LbQ6V56jBe1cnpzUoW0M2UI=
=RJYX
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WARNING. You tried to send a potential virus or unauthorised code

2004-01-27 Thread Andrew Bartlett
On Wed, 2004-01-28 at 03:45, Andrew Gaffney wrote:
 Joe Cipale wrote:

 Yeah, but this is one of those viruses that could be *good* to get. Note the part 
 about 
 the DOS attack on sco.com
 
 http://vil.nai.com/vil/content/v_100983.htm

No, that is never acceptable.  Ever.

And giving SCO further excuses does nobody any credit.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba PDC+LDAP+Winbind+Virtual Users/Groups Success

2004-01-27 Thread Clay
Hello All,

I want to thank everyone who reads and responds to this group. You have all
been an invaluable help to me.

I now have a working Samba 3.0.1 LDAP PDC and domain member server using
winbind (both servers are running Slackware 9.1).
I also have virtual users and groups using nss_ldap from www.padl.com,
without pam or users/groups in /etc/passwd or /etc/group only in the LDAP
backend

Everything works great

getent passwd lists the ldap users, getent group lists the groups, wbinfo -u
works, wbinfo -g works...

My only questions are
1. On my domain member server, I have to set the passdb backend = smbpasswd
otherwise if passdb backend = ldapsam:ldap://frodo, then winbindd won't
start...
FYI on the domain member server running winbindd, the smbpasswd file is 0kb
so nothing is being stored there...???


2. Also I have also read about a parameter idmap backend, which works to
ensure the correct user/group id mappings across different servers
running winbind(please correct me if I am wrong about this)

but if i add this parameter in the my smb.conf file like

idmap backend = ldap:ldap://frodo/ the log seems to complain about not
finding a file called ldap.so
and winbindd will again fail to start...

Am I supposed to be running winbindd on the PDC also or just on domain
member server??
Do I need all the LDAP entries on the domain member serverlike on the
PDC??
the results for me anyway are the same in either case ...just curious...

If anyone has any clues into where I am going wrong, please let me know

Below are my two smb.conf files for the PDC and the domain member server

Once again..thanks for all the help and great work Samba team

Clay


Below is the smb file from the PDC.

#=== Global Settings
=
[global]
workgroup = HELMSDEEP
netbios name = FRODO
server string = Samba LDAP Server
log file = /usr/local/samba3/var/%m.log
max log size = 50
log level = 2
;   username map =/etc/samba/usermap
;   hosts allow = 10.1.41.0/255.255.255.0
##Printer Stuff
load printers = yes
printing = cups
printcap name = cups
##LDAP Stuff
ldap suffix = dc=hharchitects,dc=com
ldap user suffix = ou=People
ldap machine suffix = ou=People
;   ldap machine suffix = ou=Computers
ldap group suffix = ou=Groups
ldap ssl = off
ldap admin dn = cn=Manager,dc=hharchitects,dc=com
ldap delete dn = no
ldap filter = (uid=%u)
ldap idmap suffix = ou=Idmap
idmap backend = ldap:ldap://localhost
idmap uid = 2-3
idmap gid = 2-3
winbind separator = +
##Domain Stuff
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
logon path =
logon drive = H:
logon home = \\%L\%U
local master = yes
domain master = yes
domain logons = yes
dns proxy = no
logon script = \\%L\netlogon\logon.bat
os level = 33
security = user
preferred master = yes
###Password stuff
passdb backend = ldapsam:ldap://localhost
;   unix password sync = yes
passwd chat debug = Yes
;   passwd program =/usr/local/sbin/smbldap-passwd.pl -o %u
;   passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password*
%n\n *passwd:*all*authentication*tokens*updated*successfully*
encrypt passwords = yes

##
##User Add Scripts
;add machine script = /usr/local/sbin/smbldap-useradd.pl -a -w %m
add machine script = /usr/sbin/useradd -s /bin/false -d /dev/null -g
machines %u
add user script = /usr/local/sbin/smbldap-useradd.pl -a %u
delete user script = /usr/local/sbin/smbldap-useradd.pl -d %u
add group script = /usr/local/sbin/smbldap-useradd.pl -a -g %g
delete group script = /usr/local/sbin/smbldap-useradd.pl -d -g %g
add user to group script = /usr/local/sbin/smbldap-useradd.pl -j -u
%u -g %g
delete user from group script =
/usr/local/sbin/smbldap-useradd.pl -j -u %u -g %g
set primary group script = /usr/local/sbin/smbldap-useradd.pl -m -u
%u -gid %g
#

[homes]
   comment = Home Directories
   browseable = no
   writable = yes

# Un-comment the following and create the netlogon directory for Domain
Logons
 [netlogon]
   comment = Network Logon Service
   path = /home/netlogon
   guest ok = yes
   writable = no
   share modes = no

[printers]
comment = All Printers
path = /var/spool/samba
browseable = no
public = yes
guest ok = yes
writable = no
  

[Samba] Re: Mail Delivery System

2004-01-27 Thread leo
This is an autoresponder. I'll never see your message.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] [patch] document update for CUPS printing

2004-01-27 Thread JustFillBug

This is what I found useful when put samba and CUPS together.

diff -ur samba-3.0.1.orig/docs/htmldocs/CUPS-printing.html 
samba-3.0.1/docs/htmldocs/CUPS-printing.html
--- samba-3.0.1.orig/docs/htmldocs/CUPS-printing.html   2004-01-28 10:56:08.0 
+0800
+++ samba-3.0.1/docs/htmldocs/CUPS-printing.html2004-01-28 11:23:07.0 
+0800
@@ -1850,7 +1850,11 @@
 parameter (which tries to prepare span class=emphasisemall/em/span active 
CUPS
 printer drivers for download), you might miss if individual printers
 drivers had problems installing properly. Here a redirection of the
-output will help you analyze the results in retrospective.
+output will help you analyze the results in retrospective.p/
+If you getbr/
+SetPrinter call failed!br/
+result was WERR_ACCESS_DENIEDbr/
+It means that you might have set 'use client driver = yes' for this printer. Set it 
to 'no' will solve the problem. Refer to man samba(5) for explanantion on 'use client 
driver'.
 /pdiv class=note style=margin-left: 0.5in; margin-right: 0.5in;h3 
class=titleNote/h3p
 It is impossible to see any diagnostic output if you do not run
 b class=commandcupsaddsmb/b in verbose mode. Therefore, we strongly recommend 
to not
@@ -3165,7 +3169,8 @@
 b class=commandsmbpasswd -a root/b to create the account and
 continue entering the password into the first terminal. Or break
 out of the loop by pressing ENTER twice (without trying to type a
-password)./p/divdiv class=sect2 lang=endiv class=titlepagedivdivh3 
class=titlea name=id2950600/a#8220;span 
class=quotecupsaddsmb/span#8221; Errors/h3/div/divdiv/div/divp
+password)./p
+If the error is tree connect failed: NT_STATUS_BAD_NETWORK_NAME, you might forget 
to create the a href=CUPS-printing.html#id2942980/etc/samba/drivers 
directory./ap//divdiv class=sect2 lang=endiv 
class=titlepagedivdivh3 class=titlea name=id2950600/a#8220;span 
class=quotecupsaddsmb/span#8221; Errors/h3/div/divdiv/div/divp
The use of #8220;span class=quotecupsaddsmb/span#8221; gives 
#8220;span class=quoteNo PPD file for printer.../span#8221; Message While PPD 
File Is Present.
What might the problem be?
/ppHave you enabled printer sharing on CUPS? This means:



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Your email message was blocked

2004-01-27 Thread rms
The following message has not been delivered :

   Message: B000f549ca.0001.mml
   From:[EMAIL PROTECTED]
   To:  [EMAIL PROTECTED]
   Subject: hello

This is due to automatic rules that have determined that the 
intended recipient is not authorized to receive messages with 
certain potentially dangerous filetypes attached.

If you believe the message was business related please contact 
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Access97, in house VB6 app, terrible performance

2004-01-27 Thread Tim Smith
I also forgot to mention that dhcpd is also running on this machine. 
that is the only other extra service.

so anyone had any experiences like this before? i have read whats in the 
archives and they all point to not using oplocks, which i have tried and 
gotten no where, except  with fake oplocks.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


  1   2   >