[Samba] mount subdirectories from a Windows 2000 share

2004-03-19 Thread Matthias Rau
Hello list,

is it possible to mount directly subdirectories from a Windows2000 share with smbmnt,
like  mount -t smbfs -o username=xxx  server\\share\\subdir  /mnt ?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba mounting files

2004-03-19 Thread geralds
Hi
whenever i try to mount a samba share which is a samba server i get an error 
message that says   smbmnt must be installed suid root for direct 
mounts(500, 500) smbmnt failed1

On that note i tried to run smbmount as root but this did't work out. i also 
tried to run smbmnt as root, up to now my problem was not solved.

Anybody there who can help please?

Thanks.
Rgds
   Segie.
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Communication error on samba server

2004-03-19 Thread geralds
Hi

I tried to log in on the Samba server as a  normal user but failed . The
followingKDE error message displayed out;

could not read network connection list
/home/user/.DCOPserver_linux-server_0
Check to see if DCOPserver program is running

ANYbody to help me out of this problem?
Thanks.
RGDS,
  SEGIE.




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba printing problem

2004-03-19 Thread geralds
Hi

I've got a printer connected on my samba server as a local printer. On my 
network i've got a win98 machine and a windowsXP macchine. A user on the 
win98 machine  is able to print (after configuring  a network printer on 
win98)  but the windowsXP machine is not able to print (i configured the 
printer anyway). It says, sometimes permission denied or Drivers on print 
server are not there and in this case the user logged in can view all samba 
files he has permission to.

my smb.conf for the printer is as follows;

[printers]
comment = All Printers
path = /var/tmp
printable = yes
guest ok = true
create mask = 0600
browseable = no
[print$]
comment = Printer Drivers
path = /var/lib/samba/drivers
write list = @ntadmin root
force group = ntadmin
create mask = 0664
directory mask = 0775


Any out there who can help me out of this problem?

Thanks.
Rgds,
 Segie.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


AW: [Samba] Samba3 with W2K Native Mode

2004-03-19 Thread Axel Spallek
Hi.

I have news.
The Problem with  3.0.2-29 persisted, so I compiled 3.0.2a.
./configure --with-acl-support --with-winbind --with-ldap --with-ldapsam --w
ith-pam --with-pam_smbpass --with-krb5=/usr/local --with-ads

One problem after that was the missing pam_winbind.so used by
nssswitch.conf(?).
Now I am as far as with 2.0.2-29. I can get an kinit Administrator-Ticket
and can do a net join ads.
But when I try to click on s7 in the Network-Section of S4 I get a

[2004/03/19 09:33:06, 2] smbd/sesssetup.c:setup_new_vc_session(591)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.
[2004/03/19 09:33:06, 1] smbd/sesssetup.c:reply_spnego_kerberos(173) Failed
to verify incoming ticket!
[2004/03/19 09:33:06, 2] smbd/server.c:exit_server(558) Closing connections

That worked with 3.0.2-29.
I can connect via net use m: \\ip\share.
I think there is a problem with
nsswitch
pam_*.so
/lib/security/samba
But how can I debug this?


Sincerly,

Axel Spallek
Hülenweg 21
89134 Blaustein
http://mail.map24.com/axel_spallek

-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Auftrag von
Axel Spallek
Gesendet: Freitag, 27. Februar 2004 10:51
An: Samba
Betreff: [Samba] Samba3 with W2K Native Mode


Hi.
I use Samba 3.0.2-29 on Server S7.
In our network is a W2K Server named S4 running in Native Mode, Domain Name
hel.lan.
I tried to join the S4-Domain hel.lan.


s7:~ # kinit [EMAIL PROTECTED]
[EMAIL PROTECTED]'s Password:
s7:~ # net ads join
[2004/02/27 08:20:54, 0] libads/ldap.c:ads_add_machine_acct(1006)
  Host account for s7 already exists - modifying old account
Using short domain name -- HEL
Joined 'S7' to realm 'HEL.LAN'
s7:~ # klist
Credentials cache: FILE:/tmp/krb5cc_0
Principal: [EMAIL PROTECTED]

  Issued   Expires  Principal
Feb 27 08:20:12  Feb 27 18:20:12  krbtgt/[EMAIL PROTECTED]
Feb 27 08:20:19  Feb 27 18:20:12  [EMAIL PROTECTED]
Feb 27 08:20:19  Feb 27 18:20:12  kadmin/[EMAIL PROTECTED]

rcsmb restart
rcwinbind restart

Last two are needed (don't know why) otherwise the new Credentials are not
usable (getent gives error).
These steps I have to do every morning, because the credentials expired. Is
there a workaround?


So far so good.
Next I tried to use these

getent passwd
wbinfo -u
wbinfo -g
getent group


without any problem. They work fine, I can see all users and groups from
ADS.
Next I tried to use a share.
My smb.conf:

# Samba config file created using SWAT
# from 172.23.4.3 (172.23.4.3)
# Date: 2004/02/16 15:00:31

# Global parameters
[global]
unix charset = LOCALE
workgroup = HEL
realm = HEL.LAN
interfaces = 127.0.0.1, eth0
bind interfaces only = Yes
security = ADS
password server = s4.hel.lan
log level = 2
preferred master = No
local master = No
domain master = No
wins server = s4.hel.lan
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind separator = +
winbind use default domain = Yes

[asx]
path = /mnt/testsamba
force user = root
read only = No

[test]
path = /mnt/Test
#   force user = root
read only = No
create mask = 0700
force create mode = 0700
directory mask = 0700
force directory mode = 0700




The directories definitively exist, but the only share I can use is the asx
with force user = root. No matter which other user I try (even without the
force user) I get the following error message in log.smbd:

[2004/02/27 08:22:38, 2] smbd/server.c:open_sockets_smbd(318)
  waiting for a connection
[2004/02/27 08:34:53, 2] smbd/sesssetup.c:setup_new_vc_session(591)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]

asx works:

[2004/02/27 08:35:33, 1] smbd/service.c:make_connection_snum(705)
  172.23.4.3 (172.23.4.3) connect to service asx initially as user root
(uid=0, gid=0) (pid 732)


I can move the force user= root to the test share and I have the same
problem with asx.

s7:~ # dir /mnt
total 0
drwx--7 root root  184 Feb 16 13:41 .
drwxr-xr-x   20 root root  464 Feb 18 12:20 ..
drwxrwxrwx3 as   Domänen-Benutzer   72 Feb 16 13:57 Test
drwxrwxrwx3 akey users 440 Feb 18 13:11 testsamba

As you can see the rights are 

[Samba] Please, help with mput/mask!!! Thanks!

2004-03-19 Thread Ruslan Moskalenko
Guys, I really need some help.

Samba version

samba-client-2.2.7-3.7.2
samba-2.2.7-3.7.2
samba-swat-2.2.7-3.7.2
samba-common-2.2.7-3.7.2


I'm trying to upload all *.gz files only from dir* dirs.

I do

mask *.gz
recurse
mput dir*

See the detailed output below

But mput keeps grabbing non *.gz files IGNORING the mask *.gz command.

Am I doing something stupid here?

Thanks,
Ruslan.

[root at www005 root]# cd /var/log/httpd/www/ltest
[root at www005 ltest]# ls -l d*
dir1:
total 608
-rw-r--r--1 root root81543 Mar  4 23:51
Mar-04-2004-www005.driver-access.log.gz
-rw-r--r--1 root root   528990 Mar  7 05:46
Mar-07-2004-www005.driver-access.log

dir2:
total 628
-rw-r--r--1 root root99400 Mar  6 23:58
Mar-06-2004-www005.driver-access.log.gz
-rw-r--r--1 root root   528990 Mar  7 05:46
Mar-07-2004-www005.driver-access.log
[root at sfa30035www005 ltest]# /usr/bin/smbclient '//x.x.x.x/rawlogs$' -U
x%X
...
Domain=[DDD] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
smb: \ mask *.gz
smb: \ recurse
directory recursion is now on
smb: \ mask *.gz
smb: \ mput dir*
Put directory dir2? y
Put file dir2/Mar-06-2004-www005.driver-access.log.gz? y
putting file dir2/Mar-06-2004-www005.driver-access.log.gz as
\dir2\Mar-06-2004-www005.driver-access.log.gz (2426.8 kb/s) (average
2426.8 kb/s)
Put file dir2/Mar-07-2004-www005.driver-access.log? n
Put directory dir1? y
Put file dir1/Mar-07-2004-www005.driver-access.log? n
Put file dir1/Mar-04-2004-www005.driver-access.log.gz? y
putting file dir1/Mar-04-2004-www005.driver-access.log.gz as
\dir1\Mar-04-2004-www005.driver-access.log.gz (3062.8 kb/s) (average
2677.3 kb/s)
smb: \ quit
[root at www005 ltest]#.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] mount subdirectories from a Windows 2000 share

2004-03-19 Thread PIGNOL, Christian
Hello,

I don't know if it is possible to do that !

The easy way I find to do that is :

1. Mount all my windows shares in a particular folder ... /mnt for
example, using a particular subfoldername (created manually) like
/mnt/ServerName_ShareName . I mount my windows shares with a script named
MySmbMount reading configuration informations from a text file named
MySmbMount.conf. I can use this script by typing MySmbMount start for
mounting shares and MySmbMount stop for unmounting shares ... You can of
course include it in /etc/init.d for commodidity at reboot time.

2. Define symbolic names (ln -s) for all my applications at the rigth
place (/ApplicationName/MyFolder/subfolder-of-a-window-share). I do that
with a script named MySymbolicNames running on demand and reading
configuration informations from a text file named MySymbolicNames.conf. I
can use this script by typing MySymbolicNames start for creating symbolic
names and MySymbolicNames stop for deleting symbolix names ...

With two shell scripts and two text configuration files, it's really easy to
do that.

I hope this answer can help you.

regards 

Christian PIGNOL
* (+33) 473 67 62 96
*   (+33) 473 67 61 29
*  [EMAIL PROTECTED]


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Matthias Rau
Sent: vendredi 19 mars 2004 09:07
To: [EMAIL PROTECTED]
Subject: [Samba] mount subdirectories from a Windows 2000 share


Hello list,

is it possible to mount directly subdirectories from a Windows2000 share
with smbmnt,
like  mount -t smbfs -o username=xxx  server\\share\\subdir  /mnt ?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba



--
Notice:  This e-mail message, together with any attachments, contains
information of Merck  Co., Inc. (One Merck Drive, Whitehouse Station, New
Jersey, USA 08889), and/or its affiliates (which may be known outside the
United States as Merck Frosst, Merck Sharp  Dohme or MSD and in Japan as
Banyu) that may be confidential, proprietary copyrighted and/or legally
privileged. It is intended solely for the use of the individual or entity
named on this message.  If you are not the intended recipient, and have
received this message in error, please notify us immediately by reply e-mail
and then delete it from your system.
--
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] time server option ?

2004-03-19 Thread M. Vancl
Hi,

does anybody know usage of  parameter time server = yes ?
Exactly, how can I utilize this function on my Windows clients ?

Thanks

M. Vancl



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] time server option ?

2004-03-19 Thread Norbert Gomes
M. Vancl a écrit:

Hi,

does anybody know usage of  parameter time server = yes ?
Exactly, how can I utilize this function on my Windows clients ?
Thanks

M. Vancl



 

Hello,

When Samba is a time server, all clients clocks are set to the server 
clock with the command net time \\server_name /set /yes in your logon 
script

Cheers

Norbert

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] time server option ?

2004-03-19 Thread Erik Hoitinga
By using the command 'net time \\SERVNAME /SET /YES' in your client logon 
script or on the command line.

Cheers,

Erik.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf
Of M. Vancl
Sent: vrijdag 19 maart 2004 09:48
To: [EMAIL PROTECTED]
Subject: [Samba] time server option ?


Hi,

does anybody know usage of  parameter time server = yes ?
Exactly, how can I utilize this function on my Windows clients ?

Thanks

M. Vancl



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba mounting files

2004-03-19 Thread David Morel
Le ven 19/03/2004 à 09:21, geralds a écrit :
 Hi
 whenever i try to mount a samba share which is a samba server i get an error 
 message that says   smbmnt must be installed suid root for direct 
 mounts(500, 500) smbmnt failed1
 
 On that note i tried to run smbmount as root but this did't work out. i also 
 tried to run smbmnt as root, up to now my problem was not solved.
 
 Anybody there who can help please?

Not without proper error messages. smbmount is the proper way to go;
what options did you pass it, and what errors did you get ?
-- 
***
[EMAIL PROTECTED]
OpenPGP public key: http://www.amakuru.net/dmorel.asc
28192ef126bc871757cb7d97f4a44536




signature.asc
Description: Ceci est une partie de message	=?ISO-8859-1?Q?num=E9riquement?= =?ISO-8859-1?Q?_sign=E9e=2E?=
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: time server option ?

2004-03-19 Thread M. Vancl

Norbert Gomes [EMAIL PROTECTED] wrote:

When Samba is a time server, all clients clocks are set to the server
clock with the command net time \\server_name /set /yes in your logon
script

I'm sorry, but due my test I think, that it is not right purpose of this
parameter.
Call net time \\server give me right reply independently its value.

M. Vancl



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] XP Home Issues

2004-03-19 Thread Benoît Milgram
Hi there,

This is my first post, so I say hello to everyone.

We just buy a server with redhat 9 and samba 2.2.8a. It's configure and work
fine but I got trouble with my XP Home client :
I've got two sort of directory : some public that can be access to all
valable users and some restrict to some particular ones...

With XP Home I create a letter (With the menu connect a network drive) to
each directory, that solution provide a different user/pass that the xp
logon.
It works fine but the things is that if I connect to a directory restrict to
the user X1 first I cannot connect to an other directory resctrict to user
X2 but I can connect to other directory.
I got a mapping user error. (Sorry for the terms I work in French, not a
good translator).

What's seems to happen is that if I connect with a user/pass to a directory,
XP Home keep a session with this user/pass... Or maybe it's samba ?

So far has you know is there a way to pass this ?

I know that theye are some trouble with XP home and domain, but I only work
with workgroup !

Thanks for any clue !


Benoît MILGRAM | Développeur Multimédia
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Disabling Machine Account password change

2004-03-19 Thread Florian Thiel
Gerald (Jerry) Carter schrieb:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Florian Thiel wrote:
 
 | Ooops, my fault. I only read the last line and thought
 | you meant setting the clients is the best way to get rid
 | of the whole problem. In fact you spoke of testing. Sure!
 | Shame on me
 
 no problem.  Let me know kif it works though.  Would be
 good to know whether I should look at the including the
 patch in the main tree or just as a side item.

In Samba2 it does not compile.

Compiler output:

---
Compiling rpc_server/srv_netlog_nt.c
Compiling rpc_server/srv_pipe_hnd.c
Compiling rpc_server/srv_reg.c
Compiling rpc_server/srv_reg_nt.c
rpc_server/srv_reg_nt.c: In function `_reg_info':
rpc_server/srv_reg_nt.c:143: `regvals' undeclared (first use in this
function)
rpc_server/srv_reg_nt.c:143: (Each undeclared identifier is reported only
once
rpc_server/srv_reg_nt.c:143: for each function it appears in.)
rpc_server/srv_reg_nt.c:145: `val' undeclared (first use in this function)
make: *** [rpc_server/srv_reg_nt.o] Error 1
---


Code after patching:


source/rpc_server/srv_reg_nt.c
---
if (!uni_key || !buf)
return NT_STATUS_NO_MEMORY;

if ( strequal(name, RefusePasswordChange) ) {
uint32 dwValue = 0x1;

regval_ctr_addvalue(regvals, RefusePasswordChange, REG_DWORD,
(const char*)dwValue, sizeof(dwValue));
val = dup_registry_value( regval_ctr_specific_value( regvals, 0 ) );

status = NT_STATUS_OK;

goto out;
}

---

Does that help?

-- 
Florian Thiel - Medienzentrum Kassel
Systembetreuung Internet- und Kommunikationstechnik
Kasseler Schulen am Netz - http://www.medienzentrum-kassel.de
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MS Word doesnt set attribute bits on share

2004-03-19 Thread ben
Hi All,

I first psoted this in on the technical list but not sure if it shouldnt 
be here instead.

I have searched the mailing lists for this problem and cant find any 
answers so I am posting this here in the hopes of some help.

I have a samba test server (v 3.0.1) running on Redhat 9 kernel  2.6.1 
with acl support enabled.

Also another live samba server (v 3.0.1) running on Redhat 9 kernel 
2.4.20-8 with no acl support.(to be updated when test server is ok).

The problems I am having exist on both servers and involves the archive 
bit not getting set properly. This causes problems with our backup 
software. If I cant fix this problem I will have to consider moving the 
server back to MS which I dont really want to do.

smb.conf contains the following
[global]
map archive =  Yes
map system = Yes
map hidden = Yes
dos filemode = Yes
create mask = 0777
[homes]
comment = Home Directories
valid users = %D_%U
read only = No
oplocks = No
level2 oplocks = No
browseable = No
Have tried with oplocks enabled and disabled as well.

I have tried both Win2k and WinXP clients.

On the live server NON Word files seem to get the archive bit (mapped to 
x user unix bit) set correctly as long as it is the owner modifying the 
file. If any other user changes the file the bit doesnt change. I know 
this is down to linux only allowing the owner to change permission bits.

With Word files, even if the owner modifies it, the archive bit does not 
get set. I am using MS Word 2000. I can see Word create a temp file of 
the same name with the first 2 letters changed to ~$ . I assume this is 
for file locking, and gets deleted after the document is closed. Once 
closed the attributes of the original file remain unchanged. The date 
modifed is changed.

The test server is slightly differnt as I have modified dosmode.c to 
save the dos attributes in a unix extended attribute, based on a section 
of code Jeremy posted in another thread for samba v2.2.x.

This seems to work lovely and allows non-owners of a file to set the 
archive bit correctly. However I still have exactly the same problem 
with Word. Heaven knows what MS are doing. Curiously Excel 2000 has no 
such problems on either system.

It is just not the archive bit that is not being set. I have noticed on 
an NT server, the temporary file created by MS Word is also hidden, but 
on the samba server this is also not getting set either.

I am thinking MS Word must be trying to set the attribute bits in a non 
standard way.
I have no problems changing the attirbutes from the properties in 
windows explorer.

* addendum **
Have also now tried using Word from Office 97 running on Windows 98 and 
it appears to set the archive bits correctly. Not sure if this is 
because it is a different version of Word or a different version of Windows.
*

many thanks for any thoughts.



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smbclient failing to connect to Win2k PDC:NT_STATUS_LOGON_FAILURE

2004-03-19 Thread Keppler
it creates an account in the samba! in the machine windows goes in panel of
controleusuáriosadicionar using; I will choose the user who vc created in
the Samba and place in the group administrators; soon, you it will not have
plus this error


Jason Mealins [EMAIL PROTECTED] escreveu na mensagem
news:[EMAIL PROTECTED]
 I am running samba 3.0.2 on Mac OS X and samba 2.2.7 on Redhat ES 2.1, and
I am trying to connect to
 an Windows 2000 Machine that is also the DC. I have made sure that
SMB-packet signatures are
 disabled, but I am at a loss why both clients continue to show
NT_STATUS_LOGON_FAILURE. The
 passwords are correct as well as the account names. The following urls
contain the smb.conf,
 the ethereal trace from the samba 3.0.2 connection (smbclienttrace), and
the debug 10 dump of the
 smbclient connection, these are all from the OS X machine. For the life of
me I cannot figure out what is going wrong.
 http://peon.supfoo.org/smb.conf
 http://peon.supfoo.org/smbclienttrace
 http://peon.supfoo.org/smbclient_debug

 Jason Mealins
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Change hostname from localhost

2004-03-19 Thread Bjørn Næsby Nielsen

Neil Muller [EMAIL PROTECTED] skrev i en meddelelse
news:[EMAIL PROTECTED]
In your hosts file try

192.168.1.11
poweredge   poweredge

Neil


Hi Neil, and thanks. I've done this adjustsment (and then some), and it has
finally started working. Phew.

So it seems the LMHOSTS file used by Samba is a kind of backup for the
actual hosts file? Why the need for two, almost identical files? (I am
trying to get to grips with the basics of Samba, but couldn't find any info
on this)



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-2 and ADS: do I need to set up krb?

2004-03-19 Thread Boniforti Flavio
As the subject states... do I have to set up Kerberos while using 
Samba-2 to join an ADS?
I was reading through the docs and got my Samba-2 Linux-box joined to 
ADS (with smbpasswd -j DOM -r SERVER -U Administrator)...

Now, I'd like to be able to assign permissions to the shares of Samba 
with the users of my ADS.

What else do I have to do now?

Thanks...

--
---
Boniforti Flavio
Provincia del Verbano-Cusio-Ossola
Ufficio Informatica
Tecnoparco del Lago Maggiore
Via dell'Industria, 25
28924 Verbania
---
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Fwd: Re: [Samba] samba mounting files

2004-03-19 Thread geralds
--  Forwarded Message  --

Subject: Re: [Samba] samba mounting files
Date: Fri, 19 Mar 2004 10:07:14 +0100
From: David Morel [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: Samba Mailing List [EMAIL PROTECTED]

Le ven 19/03/2004 à 09:21, geralds a écrit :
 Hi
 whenever i try to mount a samba share which is a samba server i get an
 error message that says   smbmnt must be installed suid root for direct
 mounts(500, 500) smbmnt failed1

 On that note i tried to run smbmount as root but this did't work out. i
 also tried to run smbmnt as root, up to now my problem was not solved.

 Anybody there who can help please?
.
Not without proper error messages. smbmount is the proper way to go;
what options did you pass it, and what errors did you get ?
--
***

I tired smbmount  username   where username stands for the username.
Ten i get a message that says could not resolve mount point.

But also i think this has to be automatic in a way that when a user mounts a 
share it automatically mounts provided the username and the password are 
valid.

Hope to hear from you soon.

Thanks
Rgds,
   Segie




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NetBios Access Problem.

2004-03-19 Thread Marco F. Cavaliere
Hi everybody.
I'm new to this list, so be patient. :-)

I've a problem to access to my linux box, using the NETBIOS name. If I use
the IP addres all the things seems work.
I've ear that this is a well know bug, but (there is always a but) I'dont
find the resolution.
I use a debian with hte packet provided by the samba repository, and the
standard debian kerberos library (not heimdal version that dosen't work with
my Active directory server).


Any Suggest?
10x
*M*


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re:RE:Cupsprinter over samba won't work from w2k clients

2004-03-19 Thread Angela Gavazzi
Marcel de Riedmatten wrote:

[snip]
 
 
 At this point i would stop samba, remove
 /var/lib/samba/ntdrivers.tdb and ntprinters.tdb,
 restart samba and have a try with the original windows drivers.
 
 Have a good day.


Hallo!

thank you for the answer. It helped a little.
Even if I only have one driver installed, after deleting the tbd files, I
was able to reinstall the driver to samba and after that again on the
client. I'm also able to show the printer properties on the client after
this, even if I get the same error message and not all properties are
shown.

Interesting is that I'm able to print, but the pages are not logged
in .../cups/pages_log. And I really need this for billing.
It looks like the pages would not be spooled on samba, but sent directly to
the printer.

With the other printer I can print without problems and all is logged, so I
think it is a driver problem and not a samba problem.

When fully installing the driver on the client there is also another piece
of software that works with the printer driver. They call it Network
Extensions. After installing this I have the missing properties within the
printerdriver window, but only for the locally installed printer. I suppose
that this is the cause for the error message. 

I also don't really understand the connection between the locally (on the
samba server) installed ppd for cups and the windows driver I use to
install on the clients. What's used finally to send the job to the printer?
I install the windows driver on samba, then on the client but depending on
the URI for the ppd-printer under cups the jobs can or not be printed. ???

Could it be a ipp problem?

the printer understands 4 URIs
http://ip.ad.re.ss/ipp
http://ip.ad.re.ss:631/ipp
http://ip.ad.re.ss/ipp/lp
http://ip.ad.re.ss:631/ipp/lp

I use http://ip.ad.re.ss:631/ipp 
With other Uris the jobs don't reach the printer...

Thanks i.a. again...

Ang

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Alias and config files

2004-03-19 Thread Benoît Milgram
Hi there,

I resolve my trouble with xp home client by using the netbios aliases
thing...

But.

In my smb.conf I got a

netbios name = serveur
netbios aliases = serveur2
config file = /etc/samba/smb.conf.%L

And in my smb.conf.serveur2

netbios name  = serveur2

The share in my regular smb.conf and in my other smb.conf (for serveur2)
are different

But when I'm browsing I see the two different name but with the exact
properties (shares and server string are sames)

I check my config with testparm and all is fine.

Any idea ?

Benoît MILGRAM | Développeur Multimédia
--
 eLearning Agency
 3 Cité Paradis F-75010 PARIS
 Tel : + 33 1 47 70 04 04 | Fax : + 33 1 47 70 01 11
 http://www.elearningagency.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba,ldap and kerberos

2004-03-19 Thread aarumuga arumugam
Hi ,
  In the configuration file , which has been posted , the password server is mentioned 
as kerbere.eng.utoledo.edu. It is an old configuration file.In the  new one the server 
name is changed to kerby.eng.utoledo.edu , otherwise everything remains the same.  we 
dont use ADS . but we need the samba and ldap to be authenticated with kerberos. Any 
suggestions apprecited
Thanx in advance
aarumugam


aarumuga arumugam [EMAIL PROTECTED] wrote:
Hi Everybody,
We are integrating samba,kerberos and ldap
samba-3.0.2a
sun kerberos
sun ldap
all the three servers are on three different solaris machines.
 
we were able to successfully integrate samba and ldap and works fine. When trying to 
bring in kerberos support , we changed the samba configuration file as follows
interfaces  = 131.183.20.96
bind interfaces only= true
workgroup   = SAMBA_200X
server string   = ECC Samba3.02a Secure Server
#adding kerberos security ADS
security =ADS
realm   =ENG.UTOLEDO.EDU
password server=kerbere.eng.utoledo.edu
# ldap parameters
ldap admin dn   =cn=mgradmin
ldap ssl= no
passdb backend  = ldapsam:ldaps://sunldap.eng.utoledo.edu:389
ldap suffix = dc=eng,dc=utoledo,dc=edu
ldap user suffix = ou=People
ldap machine suffix= ou=machines
ldap group suffix = ou=Group
ldap filter = ((uid=%u)(objectclass=sambaSamAccount))
ldap delete dn  =no
hosts allow = 131.183.16. 131.183.17. 131.183.18. 131.183.19. \
  131.183.20. 131.183.21. 131.183.22. 131.183.22. \
  131.183.23. \
  131.183.117.  127.0.0.1
deadtime= 0 # idle time out
getwd cache = yes
create mode = 0600

log file= /servers/sambatest/%v/var/logs/%m
max log size= 1000  # KB
utmp = true
utmp directory  = /var/adm/
wtmp directory  = /var/adm/
lock directory  = /servers/sambatest/%v/var/locks/
pid directory   = /servers/sambatest/%v/var/
encrypt passwords   = yes
# enforcing case sensitivity
username= 0

# See speed.txt and the manual pages for details
socket options  = TCP_NODELAY

 
 
I am able to obtain a kerberos ticket for a user who has administrative right in the 
samba server.and when i use
net ads join -U [EMAIL PROTECTED] -d10
It tries to obtain ldap information. but it looks into the kerberos server on port 389 
and fails with no error.
The debug information is as follows.
 
[2004/03/18 17:15:46, 6] libads/ldap.c:ads_find_dc(147)
  ads_find_dc: looking for realm 'ENG.UTOLEDO.EDU'
[2004/03/18 17:15:46, 8] libsmb/namequery.c:get_sorted_dc_list(1240)
  get_sorted_dc_list: attempting lookup using [ads]
[2004/03/18 17:15:46, 10] libsmb/namequery.c:internal_resolve_name(1006)
  internal_resolve_name: looking up kerby.eng.utoledo.edu#20
[2004/03/18 17:15:46, 5] lib/gencache.c:gencache_init(59)
  Opening cache file at /servers/sambatest/3.0.2a/var/locks//gencache.tdb
[2004/03/18 17:15:46, 10] lib/gencache.c:gencache_get(264)
  Returning valid cache entry: key = NBT/KERBY.ENG.UTOLEDO.EDU#20, value = 
131.183.18.105:0, timeout = Thu Mar 18 17:25:28 2004
[2004/03/18 17:15:46, 5] libsmb/namecache.c:namecache_fetch(201)
  name kerby.eng.utoledo.edu#20 found.
[2004/03/18 17:15:46, 10] libsmb/namequery.c:remove_duplicate_addrs2(312)
  remove_duplicate_addrs2: looking for duplicate address/port pairs
[2004/03/18 17:15:46, 4] libsmb/namequery.c:get_dc_list(1389)
  get_dc_list: returning 1 ip addresses in an ordered list
[2004/03/18 17:15:46, 4] libsmb/namequery.c:get_dc_list(1390)
  get_dc_list: 131.183.18.105:389
[2004/03/18 17:15:46, 5] libads/ldap.c:ads_try_connect(56)
  ads_try_connect: trying ldap server '131.183.18.105' port 389
[2004/03/18 17:15:46, 10] libsmb/conncache.c:add_failed_connection_entry(132)
  add_failed_connection_entry: added domain ENG.UTOLEDO.EDU (131.183.18.105) to failed 
conn cache
[2004/03/18 17:15:46, 1] utils/net_ads.c:ads_startup(181)
  ads_connect: Transport endpoint is not connected
[2004/03/18 17:15:46, 2] utils/net.c:main(767)
  return code = -1

can some one help me in proceeding the kerberos.
 
thanx in advance
eccsamba
 
 
 
 
 


Do you Yahoo!?
Yahoo! Mail - More reliable, more storage, less spam

Do you Yahoo!?
Yahoo! Mail - More reliable, more storage, less spam
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] stupid message on the windwos-client

2004-03-19 Thread Jrn Frenzel
hi outside,

how can i prevent the stupid windows-message while login on the samba (3.0.2) 
there is no serverside profile ... blablablab. we want it only for 
authentication not for holding data. i know that there are two options   
(logon home and logon path ) - but if i leave them empty it does not 
work. i even know, that there are some ways to tell windows to store the 
profiles local. but this must be done on the win-machines. and we really 
don't want to do this on over 400 clients :-) REALlY NO !

grtnx




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unknown Search Filter in LDAP by SAMBA !!!

2004-03-19 Thread Michael Gasch
hi

viewing my logs i saw some weird saerch filters by sambav3 using 
openldapv2

filter: 
(((objectClass=sambaSamAccount)(?=undefined))(objectClass=sambaSamAccount))

smb.conf related entries:

   passdb backend = ldapsam:ldap://localhost:389
   ldap suffix = dc=eva,dc=mpg,dc=de
   ldap admin dn = cn=manager,dc=eva,dc=mpg,dc=de
   ldap filter = ((objectclass=sambaSamAccount)(uid=%u))
   ldap machine suffix = ou=machines
   ldap user suffix  = ou=users
   ldap group suffix = ou=groups
   idmap backend = ldap://localhost:389

why is there undefined ?

thx in advance

bye



--

 Matrix - more than a vision

**
 Michael Gasch
   - Central IT Department -

Max Planck Institute for Evolutionary Anthropology
Deutscher Platz 6
04103 Leipzig
Germany
**
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] MS Word doesnt set attribute bits on share

2004-03-19 Thread Matt Perkins
Ben,
Think outside the archive bit. Why do you need the archive bit for
backups? Does you backup software not allow you to backup files based on
the date the file was changed?

Matt

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
ben
Sent: Friday, March 19, 2004 4:50 AM
To: [EMAIL PROTECTED]
Subject: [Samba] MS Word doesnt set attribute bits on share

The problems I am having exist on both servers and involves the archive 
bit not getting set properly. This causes problems with our backup 
software. If I cant fix this problem I will have to consider moving the 
server back to MS which I dont really want to do.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Version 3.0.2a + AIX

2004-03-19 Thread Karakontakis Apostolos
Hi to all,

The situation is like this.

I use a linux box with kernel 2.6.4 + samba 3.0.2a + Realtech (8139too) 
Network card.Also there is an AIX server running lan manager.
I connect to the server (mount a share resource) without problem,i can 
see all the contents of the shared resource without problem but
when i try to copy a file from AIX server to linux box no matter the 
size, the copying never stops.
   The size of the destination file is increasing continuesly beyond 
the normal file size.I tried to copy a 5KB txt file from AIX server to 
the linux
box but the copying never stoped.I interrupted the proccess and i saw 
that the destination file was very large.When i open the destination
file i saw at the begining of the file tha the data were all right but 
after that the file was emty filled with spaces until the end.Has anyone
had the same problem ?.Using another linux box with kernel 2.4.18 and 
samba 2.2.x and with another network card there was no problem.
Could it be the network card (Realtech) that causes this problem ?.
Also when i try to copy a file from linux box to the AIX server, the 
copy is going well but at the end it freezes.Although the file was 
successfully
copied.


http://www.freemail.gr -.
http://www.freemail.gr - free email service for the Greek-speaking.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] stupid message on the windwos-client

2004-03-19 Thread Norbert Gomes
Hello,

Which version of Windows do you use ?

For W95 / 98 / Me, there's a registry key in 
[HKEY_LOCAL_MACHINE\Network\Logon] :

Create a DWORD value named UserProfiles and set it to 0, this could 
disable the Profiles.

You can use it by your logon script :

Create a file named disableprofiles.reg and type in the following lines 
(repect the empty lines) :
REGEDIT4

[HKEY_LOCAL_MACHINE\Network\Logon]
UserProfiles=dword:
Note that the file must be ended by 1 or 2 empty lines to be interpreted 
by regedit command.

Then place in your logon script (if you have one) the command :

regedit /s \\server\netlogon\disableprofiles.reg

This command will update the registry (you may need to restart the 
computer...)

Hope this will help ;)



Jörn Frenzel a écrit:

hi outside,

how can i prevent the stupid windows-message while login on the samba (3.0.2) 
there is no serverside profile ... blablablab. we want it only for 
authentication not for holding data. i know that there are two options   
(logon home and logon path ) - but if i leave them empty it does not 
work. i even know, that there are some ways to tell windows to store the 
profiles local. but this must be done on the win-machines. and we really 
don't want to do this on over 400 clients :-) REALlY NO !

grtnx



 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] MS Word doesnt set attribute bits on share

2004-03-19 Thread ben
Matt

I am currently using a cron job to set the archive bit on recently 
modified files as a work around. It just bugs me that the bits aren't 
getting set properly. It appears to only be Word 2000 that is causing 
this problem. Not sure about newer versions as we dont have any.

I will modify my live server to use EA's to store the dos attributes 
once I am happy that it is ok as I dont really like the linux execute 
bits being used, even though at the moment the only access to the server 
is through Samba.

Ben



Ben,
Think outside the archive bit. Why do you need the archive bit for
backups? Does you backup software not allow you to backup files based on
the date the file was changed?
Matt

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
ben
Sent: Friday, March 19, 2004 4:50 AM
To: [EMAIL PROTECTED]
Subject: [Samba] MS Word doesnt set attribute bits on share
The problems I am having exist on both servers and involves the archive 
bit not getting set properly. This causes problems with our backup 
software. If I cant fix this problem I will have to consider moving the 
server back to MS which I dont really want to do.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Win 98 loosing it.

2004-03-19 Thread Bob Crandell
This is great.  You've made her look like a hero.  Maybe I'll get a pan of
applecrisp out of this.  Want me to email you some?

Thanks
Bob

VR-Bug Support ([EMAIL PROTECTED]) wrote:



 This may have something to do with it, but as the article states Win9x timeouts 
 can't be
 changed, and it doesn't explain why 2 of your 4 systems are OK - just a thought.

 http://support.microsoft.com/default.aspx?scid=kb;EN-US;297684

 Regards,

 Luke.

  Simon
 
 
 That was one of the first things I checked.  Power save and screen savers are
 the first to go when I troubleshoot a Windoze issue.

 Thanks


 __
 Any views or opinions expressed in this e-mail are solely those of the author and do 
 not
 necessarily represent those of ENDEMOL UK plc unless specifically stated.
 This email and the information it contains are confidential and intended solely for 
 the
 use of the individual or entity to which it is addressed. If you have received this
 email in error please notify us immediately and delete the copy you have received 
 from
 your system.
 You should not copy it for any purpose, re-transmit it, use it or disclose its 
 contents
 to any other person. If you suspect the message may have been intercepted or amended
 please call the sender.



--
Assured Computing, Inc.
When you need to be sure.
http://www.assuredcomp.com/
P.O. Box 40814
Eugene, OR 97404
Voice - 541-868-0331
FAX - 541-463-1627


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Unknown Search Filter in LDAP by SAMBA !!!

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Michael Gasch wrote:
hi

viewing my logs i saw some weird saerch filters by sambav3 using 
openldapv2

filter: 
(((objectClass=sambaSamAccount)(?=undefined))(objectClass=sambaSamAccount)) 

smb.conf related entries:

   passdb backend = ldapsam:ldap://localhost:389
   ldap suffix = dc=eva,dc=mpg,dc=de
   ldap admin dn = cn=manager,dc=eva,dc=mpg,dc=de
   ldap filter = ((objectclass=sambaSamAccount)(uid=%u))
 ^^^

Don't use this.  It will most likely break things.



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAWxprIR7qMdg1EfYRAswHAJ9nnDQEbObkFfcL1SoDqrRNXC8zNQCgr/Y2
TOawiLprrw1riEvjF869/d4=
=7ilQ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba3 installation issues

2004-03-19 Thread DChristensen
I'm trying to install the Samba3 rpm's on a SuSE 9.0 machine.  When I try
it, I get the following message(s):

LX1020:/opt/samba3 # rpm -ivh samba3-*
error: Failed dependencies:
libasn1.so.5 is needed by samba3-3.0.2a-0
libcom_err.so.1 is needed by samba3-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-3.0.2a-0
libdb-4.0.so is needed by samba3-3.0.2a-0
libpopt.so.0 is needed by samba3-3.0.2a-0
libroken.so.9 is needed by samba3-3.0.2a-0
libsasl.so.7 is needed by samba3-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-client-3.0.2a-0
libpopt.so.0 is needed by samba3-client-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-client-3.0.2a-0
libasn1.so.5 is needed by samba3-utils-3.0.2a-0
libcom_err.so.1 is needed by samba3-utils-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-utils-3.0.2a-0
libdb-4.0.so is needed by samba3-utils-3.0.2a-0
libpopt.so.0 is needed by samba3-utils-3.0.2a-0
libroken.so.9 is needed by samba3-utils-3.0.2a-0
libsasl.so.7 is needed by samba3-utils-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-utils-3.0.2a-0
libasn1.so.5 is needed by samba3-winbind-3.0.2a-0
libcom_err.so.1 is needed by samba3-winbind-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-winbind-3.0.2a-0
libdb-4.0.so is needed by samba3-winbind-3.0.2a-0
libpopt.so.0 is needed by samba3-winbind-3.0.2a-0
libroken.so.9 is needed by samba3-winbind-3.0.2a-0
libsasl.so.7 is needed by samba3-winbind-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-winbind-3.0.2a-0

What packages am I missing?  I've been searching and can't find anything
that seems to relate to this issue..

Thanks!


David Christensen
Brokers International, Ltd.
1200 E Main St
Panora, IA  50216
(641) 755-2775
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to control shell access by group?

2004-03-19 Thread Lehman, Jason (Registrar's Office)
Sorry if this is too newbie.  I would appreciate any help.

 

I would like to control shell access by group so that I don't have to
add it to parameter template shell: and give everyone that is
authenticated shell access.  I am using winbind so I see every window
user when I do a getent passwd with /bin/null as their shell but I
don't know how to go and change that for an individual user because I
can't go into edit /etc/passwd and change it like I would for a normal
user.  And it would be easier if I could just delete them out of a
windows group and then they wouldn't have shell access.  Any help would
be appreciated.  Now I know about the add user script and add group
script but they are already users with winbind so why would I want to
add a linux user account if it essentially already exists and if I use
template shell they can get in.

 

Jason Lehman

Webmaster, Registrar's Office

(813)974-4157 Phone

574-4157 Suncom

(813)974-5271 FAX

[EMAIL PROTECTED] Email

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Disabling Machine Account password change

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Florian Thiel wrote:

---
Compiling rpc_server/srv_netlog_nt.c
Compiling rpc_server/srv_pipe_hnd.c
Compiling rpc_server/srv_reg.c
Compiling rpc_server/srv_reg_nt.c
rpc_server/srv_reg_nt.c: In function `_reg_info':
rpc_server/srv_reg_nt.c:143: `regvals' undeclared (first use in this
function)
rpc_server/srv_reg_nt.c:143: (Each undeclared identifier is reported only
once
rpc_server/srv_reg_nt.c:143: for each function it appears in.)
rpc_server/srv_reg_nt.c:145: `val' undeclared (first use in this function)
make: *** [rpc_server/srv_reg_nt.o] Error 1
---
That patch will only work for Samba 3.  I use to have a patch for
the regval stuff in 2.2 but can't find it anymore.  Sorry.
I thought you were running 3.0 ?




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAWyEBIR7qMdg1EfYRApjTAJ95/qj90IR5DmwZH5q4kOU+BDx26ACfWhV2
UErmfAMBHKdxRhNjbIGWU6s=
=bJdB
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 64-bit Windows advanced server 2003 hangs

2004-03-19 Thread Kyle Davenport
I just had the unpleasant experience of crashing a production server
_twice_ when trying to access a file share.

The server is 64-bit Windows 2003 on an itanium3.  My box is RedHat Linux
8.0 with Samba 3.0.0-2.   Here's some messages from syslog:

Mar 19 09:13:58 hedron automount[1037]: attempting to mount entry
/dborg/POS
Mar 19 09:13:58 hedron mount.smbfs[23153]: [2004/03/19 09:13:58, 0]
client/smbmount.c:send_fs_socket(405)
Mar 19 09:13:59 hedron mount.smbfs[23153]:   mount.smbfs: entering daemon
mode for service \\dborg\POS, pid=23153
Mar 19 09:14:29 hedron kernel: SMB server not responding
Mar 19 09:14:29 hedron kernel: smb_get_length: recv error = 5
Mar 19 09:14:29 hedron kernel: smb_trans2_request: result=-5, setting
invalid
Mar 19 09:15:29 hedron kernel: smb_lookup: find //Store_257 failed,
error=-5
Mar 19 09:16:29 hedron kernel: smb_lookup: find //Store_257 failed,
error=-5
Mar 19 09:16:39 hedron kernel: smb_retry: caught signal
Mar 19 09:16:39 hedron kernel: smb_lookup: find //Store_261 failed,
error=-5

Normally, I automount my windows shares.  This has been working actually,
for about 3 months, without a problem.

Call it a testament to the reliability of 64-bit Win2003 that trying to do
a file listing with Samba blue-screens the server.   The first time I
thought it must just be a coincidence, but after a reboot, it did it again!
They have to constantly patch the window's boxes here for security problems
of course; this could be an early warning that M$ has changed something to
be incompatible with Samba.

Kyle



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 64-bit Windows advanced server 2003 hangs

2004-03-19 Thread Leonardo Boselli
On Fri, 19 Mar 2004, Kyle Davenport wrote:
 I just had the unpleasant experience of crashing a production server
 _twice_ when trying to access a file share.
 The server is 64-bit Windows 2003 on an itanium3.  My box is RedHat Linux
 8.0 with Samba 3.0.0-2.   Here's some messages from syslog:
(...) 
 Call it a testament to the reliability of 64-bit Win2003 that trying to do
 a file listing with Samba blue-screens the server.   The first time I
 thought it must just be a coincidence, but after a reboot, it did it again!
 They have to constantly patch the window's boxes here for security problems
 of course; this could be an early warning that M$ has changed something to
 be incompatible with Samba.

Even it had been, the result should have been just an error in your
and/or their log , not a crash on the system .
If it is the case it would be a severe security bug on M$ part, since at
leas anyone could do am easy DoS this way ...
Can someone try to repeat it ? (sorry, no win2003 here ...)



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] How to control shell access by group?

2004-03-19 Thread Lehman, Jason (Registrar's Office)
Bad question I will submit a better one.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf
Of Lehman, Jason (Registrar's Office)
Sent: Friday, March 19, 2004 11:17 AM
To: [EMAIL PROTECTED]
Subject: [Samba] How to control shell access by group?

Sorry if this is too newbie.  I would appreciate any help.

 

I would like to control shell access by group so that I don't have to
add it to parameter template shell: and give everyone that is
authenticated shell access.  I am using winbind so I see every window
user when I do a getent passwd with /bin/null as their shell but I
don't know how to go and change that for an individual user because I
can't go into edit /etc/passwd and change it like I would for a normal
user.  And it would be easier if I could just delete them out of a
windows group and then they wouldn't have shell access.  Any help would
be appreciated.  Now I know about the add user script and add group
script but they are already users with winbind so why would I want to
add a linux user account if it essentially already exists and if I use
template shell they can get in.

 

Jason Lehman

Webmaster, Registrar's Office

(813)974-4157 Phone

574-4157 Suncom

(813)974-5271 FAX

[EMAIL PROTECTED] Email

 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Resetting passwords using pdbedit?

2004-03-19 Thread Ed Ravin
On Thu, Mar 18, 2004 at 07:12:19PM +0100, Gémes Géza wrote:
 | I want to be able to reset user passwords from the command line
 | on the Unix server, without knowledge of the existing password.
 |
 | If I was using an smbpasswd file, I could call the smbpasswd
 | command and it would edit the file.  But with a backend, that's
 | not available to me.
 
 Thats sound quite strange to my knowledge smbpasswd should also examine
 your smb.conf, for the password backend line, and use the specified one.
 It works perfectly for me (tdbsam (for testing only) and ldapsam
 (production))

My mistake - I read the man page for smbpasswd before posting:

   When  run  by root, smbpasswd allows new users to be added
   and deleted in the  smbpasswd  file,  as  well  as  allows
   changes  to  the attributes of the user in this file to be
   made. When run by root,  smbpasswd accesses the local smb-
   passwd  file  directly,  thus  enabling changes to be made
   even if smbd is not running.

But when I actually test it, yes, it's using the backend just like
it should.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Change shell access for a single user that is in windows system

2004-03-19 Thread Lehman, Jason (Registrar's Office)
I know how to change a unix users shell access by going into /etc/passwd
and editing the shell type.  But how do I do it for a user that is
listed when you do a getent passwd.  Or is there a way to import a
single user from windows to unix that would not require them to type
there password in on the unix machine but add them to the passwd file? I
am sure there is a command but I can't find it and that may be I am not
typing in correct search criteria.  And I don't want to give all
authenticated users shell access by using the shell template parameter.
Thanks for any help.

 

Jason Lehman

Webmaster, Registrar's Office

(813)974-4157 Phone

574-4157 Suncom

(813)974-5271 FAX

[EMAIL PROTECTED] Email

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba3 installation issues

2004-03-19 Thread Matt Perkins
Go to http://www.rpmfind.net and search for the files. It will tell you
most if no all of the packages you need. 

Matt

On Monday March 19th, David Christensen wrote:

I'm trying to install the Samba3 rpm's on a SuSE 9.0 machine.  When I
try it, I get the following message(s):

LX1020:/opt/samba3 # rpm -ivh samba3-*
error: Failed dependencies:
libasn1.so.5 is needed by samba3-3.0.2a-0
libcom_err.so.1 is needed by samba3-3.0.2a-0
   libcrypto.so.0.9.6 is needed by samba3-3.0.2a-0
libdb-4.0.so is needed by samba3-3.0.2a-0
libpopt.so.0 is needed by samba3-3.0.2a-0
libroken.so.9 is needed by samba3-3.0.2a-0
libsasl.so.7 is needed by samba3-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-client-3.0.2a-0
libpopt.so.0 is needed by samba3-client-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-client-3.0.2a-0
libasn1.so.5 is needed by samba3-utils-3.0.2a-0
libcom_err.so.1 is needed by samba3-utils-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-utils-3.0.2a-0
libdb-4.0.so is needed by samba3-utils-3.0.2a-0
libpopt.so.0 is needed by samba3-utils-3.0.2a-0
libroken.so.9 is needed by samba3-utils-3.0.2a-0
libsasl.so.7 is needed by samba3-utils-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-utils-3.0.2a-0
libasn1.so.5 is needed by samba3-winbind-3.0.2a-0
libcom_err.so.1 is needed by samba3-winbind-3.0.2a-0
libcrypto.so.0.9.6 is needed by samba3-winbind-3.0.2a-0
libdb-4.0.so is needed by samba3-winbind-3.0.2a-0
libpopt.so.0 is needed by samba3-winbind-3.0.2a-0
libroken.so.9 is needed by samba3-winbind-3.0.2a-0
libsasl.so.7 is needed by samba3-winbind-3.0.2a-0
libssl.so.0.9.6 is needed by samba3-winbind-3.0.2a-0

What packages am I missing?  I've been searching and can't find anything
that seems to relate to this issue..

Thanks!


David Christensen
Brokers International, Ltd.
1200 E Main St
Panora, IA  50216
(641) 755-2775
[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Load balancing Samba print servers on Solaris 8...is is possible?

2004-03-19 Thread Tim
I'll try to keep this short, but feel free to ask for more info if needed.

Basically, we were given two Sun V480 servers and told to make high 
availability windows print servers to replace our current config of two windows 
2000 clusters (4 Windows 2000 server nodes, 2 in each cluster, 
configured active/active).

Solaris 8 was installed (and preferred over Solaris 9 in our environment). We 
then installed Samba 3.02a and cups 1.1.20. Our Domain is a NT 4.0 domain but 
most of our member servers and clients are Windows 2000 machines.

Everything works great. Authentication, speed, automatic driver download (point 
and print)...We're having fun and it works right now.

However, the clustering is throwing us. We've had some issues with VCS (veritas 
cluster server) and were toying with just load balancing. Is this possible? 
We've been reading messages about not being able to load balance SAMBA print 
servers because of limitations with the SMB/CIFS protocol.

Can anyone shed some light on this? We're listening to all suggestions. Our 
goal is to just have HIGH AVAILABILITY samba print servers. Printing is 
ridiculous here so we need to be able to recover print jobs.

Thanks-
Tim


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: [Samba] Samba3 with W2K Native Mode

2004-03-19 Thread Estevam Henrique Carvalho
Have you locked at samba-3.0.2a/source/nsswitch directory ? Normally the pam
modules and nss libs are there, you need manually copy that to /lib/security
(Debian system. maybe different in your distribution)
Also remember to run ldconfig after copy the files to the lib directory.
Make sure that you /etc/pam.d/login is, some like that:

passwd: winbind files
shadow: files 
group:  winbind files

Ps.: For more information Read
http://us1.samba.org/samba/docs/man/winbind.html


-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome de Axel
Spallek
Enviada em: sexta-feira, 19 de março de 2004 05:41
Para: Samba
Assunto: AW: [Samba] Samba3 with W2K Native Mode

Hi.

I have news.
The Problem with  3.0.2-29 persisted, so I compiled 3.0.2a.
./configure --with-acl-support --with-winbind --with-ldap --with-ldapsam --w
ith-pam --with-pam_smbpass --with-krb5=/usr/local --with-ads

One problem after that was the missing pam_winbind.so used by
nssswitch.conf(?).
Now I am as far as with 2.0.2-29. I can get an kinit Administrator-Ticket
and can do a net join ads.
But when I try to click on s7 in the Network-Section of S4 I get a

[2004/03/19 09:33:06, 2] smbd/sesssetup.c:setup_new_vc_session(591)
setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.
[2004/03/19 09:33:06, 1] smbd/sesssetup.c:reply_spnego_kerberos(173) Failed
to verify incoming ticket!
[2004/03/19 09:33:06, 2] smbd/server.c:exit_server(558) Closing connections

That worked with 3.0.2-29.
I can connect via net use m: \\ip\share.
I think there is a problem with
nsswitch
pam_*.so
/lib/security/samba
But how can I debug this?


Sincerly,

Axel Spallek
Hülenweg 21
89134 Blaustein
http://mail.map24.com/axel_spallek

-Ursprüngliche Nachricht-
Von: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Auftrag von
Axel Spallek
Gesendet: Freitag, 27. Februar 2004 10:51
An: Samba
Betreff: [Samba] Samba3 with W2K Native Mode


Hi.
I use Samba 3.0.2-29 on Server S7.
In our network is a W2K Server named S4 running in Native Mode, Domain Name
hel.lan.
I tried to join the S4-Domain hel.lan.


s7:~ # kinit [EMAIL PROTECTED]
[EMAIL PROTECTED]'s Password:
s7:~ # net ads join
[2004/02/27 08:20:54, 0] libads/ldap.c:ads_add_machine_acct(1006)
  Host account for s7 already exists - modifying old account
Using short domain name -- HEL
Joined 'S7' to realm 'HEL.LAN'
s7:~ # klist
Credentials cache: FILE:/tmp/krb5cc_0
Principal: [EMAIL PROTECTED]

  Issued   Expires  Principal
Feb 27 08:20:12  Feb 27 18:20:12  krbtgt/[EMAIL PROTECTED]
Feb 27 08:20:19  Feb 27 18:20:12  [EMAIL PROTECTED]
Feb 27 08:20:19  Feb 27 18:20:12  kadmin/[EMAIL PROTECTED]

rcsmb restart
rcwinbind restart

Last two are needed (don't know why) otherwise the new Credentials are not
usable (getent gives error).
These steps I have to do every morning, because the credentials expired. Is
there a workaround?


So far so good.
Next I tried to use these

getent passwd
wbinfo -u
wbinfo -g
getent group


without any problem. They work fine, I can see all users and groups from
ADS.
Next I tried to use a share.
My smb.conf:

# Samba config file created using SWAT
# from 172.23.4.3 (172.23.4.3)
# Date: 2004/02/16 15:00:31

# Global parameters
[global]
unix charset = LOCALE
workgroup = HEL
realm = HEL.LAN
interfaces = 127.0.0.1, eth0
bind interfaces only = Yes
security = ADS
password server = s4.hel.lan
log level = 2
preferred master = No
local master = No
domain master = No
wins server = s4.hel.lan
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
winbind separator = +
winbind use default domain = Yes

[asx]
path = /mnt/testsamba
force user = root
read only = No

[test]
path = /mnt/Test
#   force user = root
read only = No
create mask = 0700
force create mode = 0700
directory mask = 0700
force directory mode = 0700




The directories definitively exist, but the only share I can use is the asx
with force user = root. No matter which other user I try (even without the
force user) I get the following error message in log.smbd:

[2004/02/27 08:22:38, 2] smbd/server.c:open_sockets_smbd(318)
  waiting for a connection
[2004/02/27 08:34:53, 2] smbd/sesssetup.c:setup_new_vc_session(591)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close all
old resources.
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 08:35:19, 0] smbd/service.c:make_connection_snum(677)
  '/mnt/Test' does not exist or is not a directory, when connecting to
[test]
[2004/02/27 

[Samba] all machine password changes fail

2004-03-19 Thread Mark
None of the Win 2000 workstations on my Samba 3.02 network is able to change
its password.  Every machine's event log contains error messages every 30
days like this:

Changing machine account password for account P2450-2$ failed with the
following error:
The stub received bad data.

For the machines that are restarted every day, the error message only
appears once or twice evey 30 days.  For machines that are always on, the
error appears many times before the machine gives up and waits another 30
days.  Everything else works fine, so it isn't causing any great problems,
but I suppose it isn't the best security either, if the machine passwords
are forever stuck.

The Samba server is a PDC.  The password backend is smbpasswd.

Mark



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] 64-bit Windows advanced server 2003 hangs

2004-03-19 Thread Jeremy Allison
On Fri, Mar 19, 2004 at 11:14:34AM -0600, Kyle Davenport wrote:
 I just had the unpleasant experience of crashing a production server
 _twice_ when trying to access a file share.
 
 The server is 64-bit Windows 2003 on an itanium3.  My box is RedHat Linux
 8.0 with Samba 3.0.0-2.   Here's some messages from syslog:
 
 Mar 19 09:13:58 hedron automount[1037]: attempting to mount entry
 /dborg/POS
 Mar 19 09:13:58 hedron mount.smbfs[23153]: [2004/03/19 09:13:58, 0]
 client/smbmount.c:send_fs_socket(405)
 Mar 19 09:13:59 hedron mount.smbfs[23153]:   mount.smbfs: entering daemon
 mode for service \\dborg\POS, pid=23153
 Mar 19 09:14:29 hedron kernel: SMB server not responding
 Mar 19 09:14:29 hedron kernel: smb_get_length: recv error = 5
 Mar 19 09:14:29 hedron kernel: smb_trans2_request: result=-5, setting
 invalid
 Mar 19 09:15:29 hedron kernel: smb_lookup: find //Store_257 failed,
 error=-5
 Mar 19 09:16:29 hedron kernel: smb_lookup: find //Store_257 failed,
 error=-5
 Mar 19 09:16:39 hedron kernel: smb_retry: caught signal
 Mar 19 09:16:39 hedron kernel: smb_lookup: find //Store_261 failed,
 error=-5
 
 Normally, I automount my windows shares.  This has been working actually,
 for about 3 months, without a problem.
 
 Call it a testament to the reliability of 64-bit Win2003 that trying to do
 a file listing with Samba blue-screens the server.   The first time I
 thought it must just be a coincidence, but after a reboot, it did it again!
 They have to constantly patch the window's boxes here for security problems
 of course; this could be an early warning that M$ has changed something to
 be incompatible with Samba.

Can you please get an ethereal capture trace of this problem and
send it to [EMAIL PROTECTED] We need to be able to produce a binary
using the smbclient code that can reproduce this so we can send it to
Microsoft and get them to fix it.

Thanks,

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Supplementary Group Changes

2004-03-19 Thread Jon Delheimer
Is there a signal that can be sent to the smbd process, or some other 
method to tell smbd to reload the user's supplementary unix groups? We 
do not use Windows Domains and all access to files is controlled using 
Linux ACLs and supplementary groups defined using a web interface. 
Currently, when a new posix group is created and given access to a 
folder, the members of the group do not gain access unless their 
associated smbd process is killed first. Although this works, it's a bit 
disruptive.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba and Active Directory Permissions RESOLUTION

2004-03-19 Thread John Petro
All,
  Thanks for the responses.  There were two things I had to do to get
this to work.  The first thing was I had to change the readonly
attribute in the smb.conf to NO.  I also noticed that there was an error
in my /etc/fstab so that the options were not read in for some reason.
Once I fixed this and re-mounted the filesystem with the ACL option, I
was able to do what I needed to do.  Thanks again for all your
responses.

--John

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of John
Petro
Sent: Thursday, March 18, 2004 12:13 PM
To: [EMAIL PROTECTED]
Subject: [Samba] Samba and Active Directory Permissions

All,

  I am currently running Samba 3.0.2a on a RHEL3 server.  I would like
to use the extended file systems permissions through windows, but I
haven't had much luck.  Here is how I am set up

 

My linux box is joined to my AD domain and appears to be functioning
correctly.  I also have winbind set up, and functioning, although I
still have some tweaking to do, it is assigning user and group ids as I
would expect it to.  I can create a share ok via Samba or active
directory users and computers with out a problem.  However, once I
create this share, and I mount it on a windows client, I can't do
anything as far as  setting or deligating permissions.  When I look at
the folder properties, it says the folder it owned by root on my linux
server.  It will not let me change the ownership to any other user.  I
get a error that says something to the effect that I don't have the
rights to change the permissions.  

 

Has anyone had this issue, and do you know what I can do to get around
this.  I really don't want to go to a windows platform for my
fileservices.

 

--John

 

 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Supplementary Group Changes

2004-03-19 Thread Jeremy Allison
On Fri, Mar 19, 2004 at 01:58:45PM -0600, Jon Delheimer wrote:
 Is there a signal that can be sent to the smbd process, or some other 
 method to tell smbd to reload the user's supplementary unix groups? We 
 do not use Windows Domains and all access to files is controlled using 
 Linux ACLs and supplementary groups defined using a web interface. 
 Currently, when a new posix group is created and given access to a 
 folder, the members of the group do not gain access unless their 
 associated smbd process is killed first. Although this works, it's a bit 
 disruptive.

This could be done by adding a message to smbcontrol to tell an smbd
to do this. Programming this is left as an excersise for the reader :-).

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problem with parameter princap name in samba 3.0.2a

2004-03-19 Thread Claus Svarer
Hi

I have just tried to upgrade to the new version 3.0.2a of samba (from version 2.2.8). 
The operating system is HP-UX 11.11. It seems as the parameters princap name = 
lpstat doesn't work anymore even though the printing system is set to either hpux og 
sysv. Does anyone have a solution for that (of course I can use the more primitive 
/etc/princap) but then I have to do manual editing of the files. When I start the smbd 
daemon I get an error (in log.smbd) like:

[2004/03/19 22:32:03, 0] smbd/server.c:(747)
  smbd version 3.0.2a started.
  Copyright Andrew Tridgell and the Samba Team 1992-2004
[2004/03/19 22:32:03, 0] printing/pcap.c:(361)
  Unable to open printcap file lpstat for read!

Parameters in the global section of smb.conf:

load printers = yes
printcap name = lpstat
printing = hpux
 
I seems as the parameters printcap name is not used anymore?

Does anyone have the same problem?

Best regards
Claus Svarer
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win2k/XP doesn't execute logon.bat while logging in to Samba PDC

2004-03-19 Thread Mats Hemgren
Hi all!

I'm going mad about getting my shares mapped to my win2k and winXP machines from my 
Samba PDC Version 3.0.2 on Debian.

Win-machines doesn't seem to execute logon.bat at all, except when i log on as root. 
I've set the ownership and chmod 0775 all logon.bat files to eatch user on my network.

Am i just blind or are there something obvious/very wrong with my config?

my smb.conf


#=== Global Settings ===

[global]
   panic action = /usr/share/samba/panic-action %d
   netbios name = MIDIAN
   workgroup = hemgren.com
   guest ok = no
   invalid users = bin deamon sys man mail ftp
   admin users = root administratör mats
   hosts allow = 192.168.64.
   domain admin group = root
   domain admin users = mats
   log level = 2
   log file = /var/log/samba/log.%m
   max log size = 1000
   debug timestamp = yes
   logon path /home/%L/profiles/
   logon script = logon.bat
   security = user
   encrypt passwords = true
   socket options = TCP_NODELAY IPTOS_LOWDELAY SO_SNDBUF=8192 SO_RCVBUF=8192
   time server = yes
# --- Browser Control Options ---
   local master = yes
.  os level = 65
   domain master = yes
   preferred master = yes
# --- End of Browser Control Options ---
   wins support = yes
   name resolve order = lmhosts host wins bcast
   preserve case = yes
   short preserve case = yes
   unix password sync = false
   domain logons = yes

#=== Share Definitions ===

[homes]
   comment = Home Directories
   browseable = yes
   writable = yes
   create mask = 0775
   directory mask = 0775

[misc]
   comment = misc
   path = /share/one
   browsable = yes
   writeable = yes
   create mask = 0775

 directory mask = 0775

[anime]
   comment = anime
   path = /share/two
   browsable = yes
   writeable = yes
   create mask = 0775
   directory mask = 0775

[hanna]
   comment = hanna
   path = /home/hanna
   browsable = yes
   writeable = yes
   create mask = 0775
   directory mask = 0775

[www]
   comment = www
   path = /var/www
   browsable = yes
   writable = yes
   create mask = 0775
   directory mask = 0775

[mats]
   comment = mats
   path = /home/mats
   browsable = yes
   writable = yes
   create mask = 0775
   directory mask = 0775

[netlogon]
   comment = Network Logon Service
   path = /home/%L/netlogon
   public = yes
   writable = no
   browsable = yes

[profiles]
   comment = Roaming Profiles Service
   path = /home/profiles
   writable = yes
   create mask = 0700
   directory mask = 0700
   browsable = no

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: time server option ?

2004-03-19 Thread Andrew Bartlett
On Fri, 2004-03-19 at 20:08, M. Vancl wrote:
 Norbert Gomes [EMAIL PROTECTED] wrote:
 
 When Samba is a time server, all clients clocks are set to the server
 clock with the command net time \\server_name /set /yes in your logon
 script
 
 I'm sorry, but due my test I think, that it is not right purpose of this
 parameter.
 Call net time \\server give me right reply independently its value.

This parameter decides if samba will advertise itself as a time server. 
It will always reply, but I think you can say 'net time', and your
client will find local 'time servers' for you.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] 2.2.8a with kernel-2.4.22 has kernel oplock problems (NOT Failed to setup RT_SIGNAL_LEASE handler)

2004-03-19 Thread Urs Rau
I have a samba problem on a redhat 9 box that appears to be clearly linked to a new kernel 
2.4.22nptl when using kernel oplocks = yes.

I am trying to install a printer driver on a win98se box that tries loading the driver files from a 
share on the 2.2.8a server. The installation fails as win98se cannot read all the files as it would 
like to.

I have two things I can do to avoid the problem.
1. if I set kernel oplocks = no
2. if I go back to the former kernel 2.4.20-19.9 without nptl
then the operation does not fail.
At first I thought it was just the annoying Failed to setup RT_SIGNAL_LEASE handler bug, but then 
I patched this as follows:
--- samba-2.2.7a/source/smbd/oplock_linux.c.orig	2003-06-05 14:40:49.0 -0400
+++ samba-2.2.7a/source/smbd/oplock_linux.c	2003-06-06 13:34:29.0 -0400
@@ -40,7 +40,7 @@
 #endif

 #ifndef RT_SIGNAL_LEASE
-#define RT_SIGNAL_LEASE 33
+#define RT_SIGNAL_LEASE (SIGRTMIN+1)
 #endif
 #ifndef F_SETSIG
--- samba-2.2.7a/source/smbd/notify_kernel.c.orig   2003-06-06 13:33:56.0 
-0400
+++ samba-2.2.7a/source/smbd/notify_kernel.c2003-06-06 13:37:44.0 -0400
@@ -39,7 +39,7 @@
 #ifndef RT_SIGNAL_NOTIFY
-#define RT_SIGNAL_NOTIFY 34
+#define RT_SIGNAL_NOTIFY (SIGRTMIN+2)
 #endif
 #ifndef F_SETSIG

That did get rid of the Failed to setup RT_SIGNAL_LEASE handler messages in the log for both 
kernels 2.4.20 + 2.4.22 but I still can't install the printer driver files from the samba share when 
kernel oplocks = yes.

I can't get to the bottom of this. I have a debug level 10 log file for this, would anybody be 
willing to look into it and tell me what I need to change?

Many thanks in advance.

Urs Rau
Head of IT
OM UK Headquarters
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba supporting SSL?

2004-03-19 Thread Andrew Bartlett
On Fri, 2004-03-19 at 09:53, Graham Leggett wrote:
 Hi all,
 
 Is it possible for Win2k/XP clients to connect to a Samba server using 
 an encrypted SSL/TLS connection?

NO.  (sorry, this used to be a FAQ, because people always think 'is SSL,
is good').  Also, before you ask - the --with-ssl flag from 2.2's
configure has been removed from 3.0, because no microsoft client used
it.

The only way to do this does not involve samba, but creative use of
stunnel.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Samba supporting SSL?

2004-03-19 Thread Jeff Umbach
I've never used STUNNEL, but I have been able to set up IPSec connections
between Samba and Win2k/XP Pro using FreeSWAN on the Linux end and the local
security policies on Win2k/XP Pro.  Everything going between the server and
client will be encrypted, but IPSec may add more network overhead than you
would like.

Andrew Bartlett [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Share access from xp to 98 samba PDC??

2004-03-19 Thread agzatoth
Hi
  i have a SaMBa server acting as a PDC, replacing a win2000, everithing
is working fine but just a small problem, in the network there are some
winXP, and  when they try to access a win 98 share this happens.

1.- it asks for a username and password (the machine name and paswword for
the domain dont work).

2.- if use another domain acount it work but that sucks cause i will be
using diferent usernames and passwords for every machine

in the win98 the shared directory is configured with share level access
control

if i turn off samba and use the Winbugs 2000 it works well, but i would
hate to use WinBUGS, i dont know if its something about samba but i will
apreciate any help.


Thanks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 2.2 as a pdc

2004-03-19 Thread Varun Aggarwal
 Hello all

iam trying to configure samba 2.2 as a PDC for our small network in which i
have windows as clients. Well i made changes to smb.conf file and added the
machine account . but when iam trying to join a windows machine to samba
domain it asks me for user name and password. i gave my root username and
the passwod for the same but it says that that the account is not autorized
to log on from this station.this is my smb.conf file

[global]
netbios name =linsys
workgroup = incitetoday
passdb backend = tdbsam
os level = 33
preferred master = yes
domain master = yes
local master = yes
security = user
domain logons = yes
logon path = \{}\{}%N\{}profiles\{}%u
logon drive = H:
logon home = \{}\{}homeserver\{}%u\{}winprofile
logon script = logon.cmd
[netlogon]
path = /var/lib/samba/netlogon
read only = yes
write list = ntadmin
[profiles]
path = /var/lib/samba/profiles
read only = no
create mask = 0600
directory mask = 0700
 

plzzz help its urgent  thanks in advance
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba BDC refuses to become local master browser?

2004-03-19 Thread Per olof Ljungmark
Need help debugging the following, thanks.

All Samba setup over three subnets:

192.168.4.0---192.168.1.0192.168.3.0
BDC here  PDC here   BDC here
weir  ripple hart
netmask 255.255.255.0

from log.nmdb at weir after elections have settled:

[2004/03/20 02:25:22, 4, pid=1291, effective(0, 0), real(0, 0)] 
nmbd/nmbd_workgroupdb.c:dump_workgroups(266)
  dump_workgroups()
   dump workgroup on subnet   192.168.4.206: netmask=  255.255.255.0:
STARLIGHT(1) current master browser = STOCKHOLM02
WEIR 40019b1b (Samba 3.0.2a)
STOCKHOLM02 42069243 ()
[2004/03/20 02:25:22, 4, pid=1291, effective(0, 0), real(0, 0)] 
nmbd/nmbd_workgroupdb.c:dump_workgroups(266)
  dump_workgroups()
   dump workgroup on subnet  UNICAST_SUBNET: netmask=0.0.0.0:
STARLIGHT(1) current master browser = UNKNOWN
WEIR 40019b1b (Samba 3.0.2a)

smb.conf:

[global]
unix charset = ISO8859-15
workgroup = STARLIGHT
min passwd length = 4
passdb backend = ldapsam:ldap://localhost:389
pam password change = Yes
passwd program = /usr/local/sbin/smbldap-passwd -o %u
passwd chat = *new*password* %n\n *new*password* %n\n *successfully*
passwd chat debug = Yes
username map = /usr/local/lib/samba/users.map
unix password sync = Yes
log level = 6
max log size = 500
debug pid = Yes
debug uid = Yes
add user script = /usr/local/sbin/smbldap-useradd -m -a %u
delete user script = /usr/local/sbin/smbldap-userdel %u
add group script = /usr/local/sbin/smbldap-groupadd -p %u
add user to group script = /usr/local/sbin/smbldap-groupmod -m %u %g
set primary group script = /usr/local/sbin/smbldap-usermod -g %g %u
add machine script = /usr/local/sbin/smbldap-useradd -w -g 553 %u
logon path = /usr/local/lib/samba/Profiles/%U
domain logons = Yes
os level = 65
domain master = No
wins server = 192.168.1.14
ldap suffix = dc=starlight,dc=se
ldap machine suffix = ou=Computers
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap admin dn = cn=Manager,dc=starlight,dc=se
ldap ssl = no
ldap passwd sync = Yes
ldap delete dn = Yes
lock directory = /var/lock
remote announce = 192.168.3.255/STARLIGHT 192.168.1.255/STARLIGHT
remote browse sync = 192.168.3.2 192.168.1.255
idmap backend = ldap:ldap://ripple.i.inter-sonic.com:389
create mask = 0774
directory mask = 0775
[homes]
valid users = %S
read only = No
only user = Yes
[netlogon]
path = /usr/local/lib/samba/netlogon
read only = No
create mask = 0600
directory mask = 0700
guest ok = Yes
browseable = No
[Profiles]
comment = Roaming profiles
path = /usr/local/lib/samba/Profiles
read only = No
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ADS controller connection issue; clients work fine.

2004-03-19 Thread Jeremy Allison
On Wed, Mar 17, 2004 at 11:31:40AM -0800, Tom Dickson wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Jeremy Allison wrote:
 | On Wed, Mar 17, 2004 at 09:26:45AM -0800, Tom Dickson wrote:
 |
 |-BEGIN PGP SIGNED MESSAGE-
 |Hash: SHA1
 |
 |I've joined Samba to the domain, and everything seems to work fine.
 |Clients can login to their windows 2000 machines and access the Samba
 |server, which authenticates using kerberos to the 2003 AD controller.
 |
 |However, if I logon ON the 2003 AD controller, it can't access the Samba
 |server. The same user logged onto any of the clients does work fine.
 |Changing the passwords and rebooting things does not seem to help.
 |
 |Am I missing something easy? I can get logs and config files if needed.
 |
 |
 | Debug 10 logs from the smbd would help.
 |
 | Jeremy.
 |
 | .
 |
 Ok. See attached! Thank you!

Ok, looking at this it looks like you have a problem with encryption
types. Are you sure it's using krb5 to allow clients access ? It may
be falling back to NTLMSSP. What does your krb5.conf look like ? What
version of MIT Kerberos are you using ?

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: Change hostname from localhost

2004-03-19 Thread Neil Muller
Hi Bjorn,

The lmhosts files is used by windows to resolve netbios names into ip 
addresses so I guess that Samba uses it for the same thing with the 
proviso that the names have to conform to the rules for netbios names 
... otherwise it is very similar to the hosts file.  On the systems I 
configure I usually have samba acting as a wins server and resolve 
netbios names from dns so my lmhosts file just contains

127.0.0.1  localhost

In hosts files there is often an additional name on each line which 
provides an alternate name for the machine at the specified address such as

127.0.0.1 localhost.localdomain  localhost

which allows you to use any of these elements as synonym for 127.0.0.1 
(or whatever address is on the line). You can also use this feature to 
block ads etc. Google for netbios name rules, hosts file and lmhosts 
file for more info.

Glad you got it all working.

Cheers,

Neil

Bjørn Næsby Nielsen wrote:

Neil Muller [EMAIL PROTECTED] skrev i en meddelelse
news:[EMAIL PROTECTED]
 

In your hosts file try

192.168.1.11
poweredge   poweredge
Neil
   



Hi Neil, and thanks. I've done this adjustsment (and then some), and it has
finally started working. Phew.
So it seems the LMHOSTS file used by Samba is a kind of backup for the
actual hosts file? Why the need for two, almost identical files? (I am
trying to get to grips with the basics of Samba, but couldn't find any info
on this)
 



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: time server option ?

2004-03-19 Thread Mark
 does anybody know usage of  parameter time server = yes ?
 Exactly, how can I utilize this function on my Windows clients ?

In my experience this parameter doesn't do anything.  The net time command
in a login script works whether this is set or not.  And furthermore, win2k
clients can't set their clocks using the w32time service whether this is set
or not.  However, it is possible to set all of your clocks using w32time if
you have an ntp server running on your network.  Here are some notes I wrote
about this for our system admins:

Windows 2000 computers can run the Windows Time Service to
  synchronize clocks with an ntp server on the network.  This
  is better than the method of setting the clock with a
  net time command in the logon script because it keeps the
  clock in sync between logins.

 To make it work follow these steps:

 1. If it is already running, stop the Windows Time Service
on the workstation.
 2. On the workstation, double click the file timeset.reg
to update the registry settings.  See below for what these are.
 3. Set the Startup Type of the Windows Time Service to Automatic
and Start it.

   Although the literature suggests that the workstations should be able to
   find the time server automatically if it is running on the domain
   controller, that does not appear to be true.  The error message received
   is Member of an NT4 domain. Cannot synchronize. So maybe it only works
   in AD style domains, not NT4 style domains, like samba. The registry
changes
   specifically tell the workstation where to look for the ntp server.


The contents of the timeset.reg file are as follows:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time\Parameters]
Period=SpecialSkew
NtpServer=gecko  --- your server here
Type=NTP


   Note that the special skew means that the checks will be performed
   every 45 minutes until 3 successful checks have been made, then once
   every 8 hours after that.

   The Time Service doesn't do any logging, but you can test to see if
   the sync works with the command:

 w32tm -once -test -v

   and you can see what the NtpServer is currently set to with:

 net time /querysntp

Mark Nienberg



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba and omnis 7.1

2004-03-19 Thread Craig Hammond
Hi,
I have a client with a custom database app written in Omnis 7.1. The
datafile is current on a Win NT 4 box
 
I have asked the software company if they have tried putting it on a
samba box.
They said that as long at it does byte-level locking, it should be ok.
 
I will probably be using Samba. 2.2.8a on OpenBSD 3.4, in case the
version of Samba and the OS affect things.
 
Does samba support this ???
 
Thanks,
Craig
 
 
 
 
 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] connections.tdb corruption after changing domain

2004-03-19 Thread Ed Ravin
I'm using Samba 3.0.2a on Linux, acting as a PDC.  When I change the
workgroup =  line in smb.conf in order to change the domain being
served, I get this error whenever someone tries to connect:

  Mar 19 22:02:47 myhost smbd[6861]:   claim_connection: traverse of connections.tdb 
failed with error Locking error.

The client computer gets the resources not available error.

Deleting connections.tdb and restarting smbd fixes the problem.

Is this a problem in Samba or is something wrong with my setup?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.3pre1 Available for Download

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
This is a preview release of the Samba 3.0.3 code base and
is provided for testing only.  This release is *not* intended
for production servers.  However, there have been several bug
fixes and new features added since 3.0.2a that we feel it is
important make it available to the Samba community for wider
testing.
Common bugs fixed in this preview release include:

  o Crash bugs and change notify issues in Samba's printing
code.
  o Honoring secondary group membership on domain member
servers.
  o TDB scalability issue surrounding the TDB_CLEAR_IF_FIRST
flag.
New features introduced in this preview release include:

  o Improved support for i18n character sets.
  o Support for account lockout policy based on bad password
attempts.
  o Improved support for long password changes (14 characters)
and strong password enforcement.
  o Continued work on support Windows aliases (i.e. nested
groups).
The source code can be downloaded from:

  http://download.samba.org/samba/ftp/pre/

The uncompressed tarball and patch file have been signed
using GnuPG.  The Samba public key is available at
  http://download.samba.org/samba/ftp/samba-pubkey.asc

Links to binary packages can be found on the

  http://www.samba.org/samba/samba.html

A simplified version of the CVS log of updates since 3.0.2a
can be found in the the download directory under the name
ChangeLog-3.0.2a-3.0.3pre1.  The release notes are also available
in the same directory.
As always, all bugs are our responsibility.

  --Enjoy
  The Samba Team


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAW8AAIR7qMdg1EfYRAs9aAJ0cqlhKHrlRYVjzmgJn+hdhlplWAwCdHreZ
bInrYNaUVmiMqP/SORMlvo8=
=COoj
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.3pre1 Available for Download

2004-03-19 Thread Beast
* Gerald (Jerry) Carter [EMAIL PROTECTED] nulis:

 New features introduced in this preview release include:
 
o Improved support for i18n character sets.
o Support for account lockout policy based on bad password
  attempts.

Great!

o Improved support for long password changes (14 characters)
  and strong password enforcement.

Great!

o Continued work on support Windows aliases (i.e. nested
  groups).
 

Great!

- Support for grant dialin permision flag?
- Impoved support for inter domain trust?

Closer to Nt4 killer ;-P

 
 As always, all bugs are our responsibility.
 

Tks!

--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.3pre1 Available for Download

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beast wrote:

- Support for grant dialin permision flag?
We're working on it.

- Impoved support for inter domain trust?
We already do this.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAW8SlIR7qMdg1EfYRAsbpAKChPsg1SIfBZh44wEGtAbrM4xFrowCgzKwW
dvAAduDdD675GeWHfRx6Bgw=
=vMXY
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: time server option ?

2004-03-19 Thread Andrew Bartlett
On Sat, 2004-03-20 at 13:45, Mark wrote:
  does anybody know usage of  parameter time server = yes ?
  Exactly, how can I utilize this function on my Windows clients ?
 
 In my experience this parameter doesn't do anything.  The net time command
 in a login script works whether this is set or not.  And furthermore, win2k
 clients can't set their clocks using the w32time service whether this is set
 or not.  However, it is possible to set all of your clocks using w32time if
 you have an ntp server running on your network.  Here are some notes I wrote
 about this for our system admins:

Very nice.  I hope some of this can be picked up by our doco folks ;-)

The way I handle this is by system policy - we run a Samba domain, and I
have a number of NT4 system policies.   The NTP .adm file we use is
attached.  

System polices are not a very easy business - but follow the pattern,
and you can handle almost anything.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
CLASS MACHINE

CATEGORY !!Time
POLICY !!NTPServer
KEYNAME SYSTEM\CurrentControlSet\Services\W32Time\Parameters
PART !!NTP_SERVER   EDITTEXT
VALUENAME NtpServer
END PART
PART !!SERVERTYPE   EDITTEXT
VALUENAME type
END PART
END POLICY
END CATEGORY; Time

[Strings]
Time=Time Servers
NTPServer=NTP Server
NTP_SERVER=NTP Server address
SERVERTYPE=Server Type (ntp)


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba 3.0.3pre1 Available for Download

2004-03-19 Thread Beast
* Gerald (Jerry) Carter [EMAIL PROTECTED] nulis:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 Beast wrote:
 
  - Support for grant dialin permision flag?
 
 We're working on it.
 
  - Impoved support for inter domain trust?
 
 We already do this.
 


This bug is still exist in the new release? I've found nothing on the release notes.

https://bugzilla.samba.org/show_bug.cgi?id=556

Tks.


--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.3pre1 Available for Download

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beast wrote:

- Impoved support for inter domain trust?
We already do this.

This bug is still exist in the new release? I've 
 found nothing on the release notes.

 https://bugzilla.samba.org/show_bug.cgi?id=556

No.  We're still working on that.  I though you referred
to support for establishing trust relationships in general.
Sorry.


cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAW9+GIR7qMdg1EfYRAij3AJ9OssK70GZlporaCqLNxwSLGuqi5ACfZQR0
BbhY0klVb78VDYCV/JA9bkc=
=D3rP
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] WHATSNEW-3.0.3pre1

2004-03-19 Thread Beast


Found interesting info on http://us1.samba.org/samba/ftp/pre/WHATSNEW-3.0.3pre1.txt


Gerald (Jerry) Carter [EMAIL PROTECTED]
* Fixed iterator in tdbsam.
* Fix bug that disabled accounts with a valid NT password 
  hash, but no LanMan hash.

Is this means we can have only sambaNTPassword without having sambaLMPassword 
attribute? it was allowed by the schema anyway.




--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WHATSNEW-3.0.3pre1

2004-03-19 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Beast wrote:
Gerald (Jerry) Carter [EMAIL PROTECTED]
* Fixed iterator in tdbsam.
* Fix bug that disabled accounts with a valid NT password 
  hash, but no LanMan hash.

Is this means we can have only sambaNTPassword without having 
 sambaLMPassword attribute? it was allowed by the schema anyway.

No.  It means that between 3.0.2 and 3.0.2a we fixed a bug that
caused accounts with no lanman password to be marked as 'D'isabled.
It has nothing to do with what attributes were or were not allowed
by the LDAP schema.




cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAW+EXIR7qMdg1EfYRAvaBAJ4oTiOuxrepAJz8OJiOdmZUiNsfKgCg8Xw1
8RWuTeBJ1oNtlxYq/PHiqwg=
=lX4W
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] USB printer

2004-03-19 Thread Pusher

Hello all!

I'm russian, so sorry for my english... :)
I have LAN. LAN consist of one Winxp with shared printer (no password, common access), 
and one linux slackware 9.1. I need print from linux to shared printer of winxp.
Printer of winxp connected by USB.
I can't print!

I was do it on other machines, where printer was connected by LPT1, and no problem, 
printer was printing :)

May be is something tricks and traps with port printer usb?

-- 
Sat Mar 20 12:29:23 UTC 2004
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: CVS update: samba/source

2004-03-19 Thread Simo Sorce
On Thu, 2004-03-18 at 20:22, [EMAIL PROTECTED] wrote:

 The login cache read/write/delete is outside of the ldap backend, so it could
 easily be called by other backends.  tdbsam won't call it for obvious
 reasons, and authors of other backends need to decide if they want to 
 implement it.

Which are these obvious reasons?
Sorry but have followed the discussion around this problem only and
haven't seen the code, can you just put down 2 words?
Wouldn't it be better to be consistent and lett all backend behave the
same way?

Simo.

-- 
Simo Sorce - [EMAIL PROTECTED]
Xsec s.r.l. - http://www.xsec.it
via Garofalo, 39 - 20133 - Milano
mobile: +39 329 328 7702
tel. +39 02 2953 4143 - fax: +39 02 700 442 399


CVS update: sambaweb

2004-03-19 Thread vlendec

Date:   Fri Mar 19 08:52:22 2004
Author: vlendec

Update of /data/cvs/sambaweb
In directory dp.samba.org:/tmp/cvs-serv7904

Modified Files:
samba.html 
Log Message:
Samba has won another award :-)

Volker


Revisions:
samba.html  1.237 = 1.238
http://www.samba.org/cgi-bin/cvsweb/sambaweb/samba.html.diff?r1=1.237r2=1.238


CVS update: samba/source/lib

2004-03-19 Thread idra

Date:   Fri Mar 19 11:28:36 2004
Author: idra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv6912

Modified Files:
  Tag: SAMBA_3_0
replace.c 
Log Message:
backport from head

Revisions:
replace.c   1.26.2.7 = 1.26.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/replace.c.diff?r1=1.26.2.7r2=1.26.2.8


Re: CVS update: samba/source

2004-03-19 Thread Jim McDonough





  The login cache read/write/delete is outside of the ldap backend, so it
could
  easily be called by other backends.  tdbsam won't call it for obvious
  reasons, and authors of other backends need to decide if they want to
  implement it.

 Which are these obvious reasons?
Adding a tdb cache to tdbsam is pointless.  Nothing good can come from it.
Despite our warnings, people use rsync to replicate tdbsam, and I don't
think the interactions would be beneficial.  Also, if the idealx
replication project produces something, I would imagine tdbsam would be the
backend of choice, and we'd be conflicting there.
 Sorry but have followed the discussion around this problem only and
 haven't seen the code, can you just put down 2 words?
 Wouldn't it be better to be consistent and lett all backend behave the
 same way?
besides the tdbsam reasons above:
- Each backend should evaluate if it is even appropriate for that tbackend
- Every backend would already have to have its own way of dealing with
getting time on the backend storage, which in some cases would mean
changing each backend
- It would have been put in more places in passdb than we have backends (I
know, this isn't a valid reason, I'm just pointing it out.

In fact, we need to consider the appropriate way of turning it off when the
user wants, but I didn't consider another smb.conf parm a good thing.  I'm
very open to ideas here.  It was suggested to me as a compile or configure
option, and I thought perhaps of a policy option, or perhaps something in
our ldap schema itself would be more appropriate.

I put the generic caching functions in a separate file so other backends
could use them, but just not the logic that decides how to actually cache.
I also didn't use gencache for 3 reasons: it was silly to be going
back/forth from text-numbers just to use them; these are not cache
entries that expire based on a timestamp when they are created, but
relative to the current password policy, so the gencache expiration logic
wouldn't work; wasn't sure it was a great idea for performance, though I
admit this is just conjecture.


Jim McDonough
IBM Linux Technology Center
Samba Team
6 Minuteman Drive
Scarborough, ME 04074
USA

[EMAIL PROTECTED]
[EMAIL PROTECTED]

Phone: (207) 885-5565
IBM tie-line: 776-9984



CVS update: samba/source/param

2004-03-19 Thread idra

Date:   Fri Mar 19 14:31:09 2004
Author: idra

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv8699/param

Modified Files:
loadparm.c 
Log Message:
add privileges support to ldapsam too

Revisions:
loadparm.c  1.536 = 1.537

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.536r2=1.537


CVS update: samba/source/include

2004-03-19 Thread idra

Date:   Fri Mar 19 14:31:09 2004
Author: idra

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv8699/include

Modified Files:
smbldap.h 
Log Message:
add privileges support to ldapsam too

Revisions:
smbldap.h   1.9 = 1.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.9r2=1.10


CVS update: samba/source/lib

2004-03-19 Thread idra

Date:   Fri Mar 19 14:31:09 2004
Author: idra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv8699/lib

Modified Files:
privileges.c smbldap.c 
Log Message:
add privileges support to ldapsam too

Revisions:
privileges.c1.6 = 1.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/privileges.c.diff?r1=1.6r2=1.7
smbldap.c   1.23 = 1.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.23r2=1.24


CVS update: samba/source/passdb

2004-03-19 Thread idra

Date:   Fri Mar 19 14:31:09 2004
Author: idra

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv8699/passdb

Modified Files:
pdb_ldap.c 
Log Message:
add privileges support to ldapsam too

Revisions:
pdb_ldap.c  1.137 = 1.138

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.137r2=1.138


CVS update: samba/source/utils

2004-03-19 Thread idra

Date:   Fri Mar 19 14:31:09 2004
Author: idra

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv8699/utils

Modified Files:
net_privileges.c 
Log Message:
add privileges support to ldapsam too

Revisions:
net_privileges.c1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_privileges.c.diff?r1=1.1r2=1.2


CVS update: samba/source

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:53 2004
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv12853/source

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Makefile.in 
Log Message:
syncing with 3.0

Revisions:
Makefile.in 1.710.2.25 = 1.710.2.26

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.710.2.25r2=1.710.2.26


CVS update: samba/source/client

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:53 2004
Author: jerry

Update of /data/cvs/samba/source/client
In directory dp.samba.org:/tmp/cvs-serv12853/source/client

Modified Files:
  Tag: SAMBA_3_0_RELEASE
clitar.c 
Log Message:
syncing with 3.0

Revisions:
clitar.c1.97.2.5 = 1.97.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/clitar.c.diff?r1=1.97.2.5r2=1.97.2.6


CVS update: samba/source/include

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:54 2004
Author: jerry

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv12853/source/include

Modified Files:
  Tag: SAMBA_3_0_RELEASE
passdb.h smbldap.h 
Log Message:
syncing with 3.0

Revisions:
passdb.h1.27.2.6 = 1.27.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/passdb.h.diff?r1=1.27.2.6r2=1.27.2.7
smbldap.h   1.1.4.9 = 1.1.4.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.1.4.9r2=1.1.4.10


CVS update: samba/source/lib

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:54 2004
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv12853/source/lib

Modified Files:
  Tag: SAMBA_3_0_RELEASE
charcnv.c replace.c smbldap.c util.c 
Log Message:
syncing with 3.0

Revisions:
charcnv.c   1.81.2.17 = 1.81.2.18

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/charcnv.c.diff?r1=1.81.2.17r2=1.81.2.18
replace.c   1.34.2.1 = 1.34.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/replace.c.diff?r1=1.34.2.1r2=1.34.2.2
smbldap.c   1.1.4.10 = 1.1.4.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.4.10r2=1.1.4.11
util.c  1.404.2.9 = 1.404.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util.c.diff?r1=1.404.2.9r2=1.404.2.10


CVS update: samba/source/pam_smbpass

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:54 2004
Author: jerry

Update of /data/cvs/samba/source/pam_smbpass
In directory dp.samba.org:/tmp/cvs-serv12853/source/pam_smbpass

Modified Files:
  Tag: SAMBA_3_0_RELEASE
pam_smb_auth.c 
Log Message:
syncing with 3.0

Revisions:
pam_smb_auth.c  1.8 = 1.8.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/pam_smbpass/pam_smb_auth.c.diff?r1=1.8r2=1.8.2.1


CVS update: samba/source/passdb

2004-03-19 Thread jerry

Date:   Fri Mar 19 14:53:55 2004
Author: jerry

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv12853/source/passdb

Modified Files:
  Tag: SAMBA_3_0_RELEASE
pdb_ldap.c 
Added Files:
  Tag: SAMBA_3_0_RELEASE
login_cache.c 
Log Message:
syncing with 3.0

Revisions:
login_cache.c   NONE = 1.2.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/login_cache.c?rev=1.2.2.1
pdb_ldap.c  1.116.2.17 = 1.116.2.18

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.116.2.17r2=1.116.2.18


CVS update: samba/source/libsmb

2004-03-19 Thread jerry

Date:   Fri Mar 19 15:52:16 2004
Author: jerry

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv24429/libsmb

Modified Files:
clientgen.c 
Log Message:
wrap cli_tdis() in check to make sure we have a valid cnum

Revisions:
clientgen.c 1.228 = 1.229

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.228r2=1.229


CVS update: samba/source/libsmb

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:21:50 2004
Author: jerry

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv30058/libsmb

Modified Files:
cliconnect.c clientgen.c 
Log Message:
cleaning up a few compiler warngings

Revisions:
cliconnect.c1.149 = 1.150

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/cliconnect.c.diff?r1=1.149r2=1.150
clientgen.c 1.229 = 1.230

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.229r2=1.230


CVS update: samba/source/lib

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:22:47 2004
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv30139/lib

Modified Files:
  Tag: SAMBA_3_0
util_sock.c 
Log Message:
updating release notes  merging Derrel Lipman's libsmbclient patch from HEAD

Revisions:
util_sock.c 1.57.2.24 = 1.57.2.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.57.2.24r2=1.57.2.25


CVS update: samba/source/libsmb

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:22:47 2004
Author: jerry

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv30139/libsmb

Modified Files:
  Tag: SAMBA_3_0
cliconnect.c clientgen.c libsmb_cache.c libsmbclient.c 
Log Message:
updating release notes  merging Derrel Lipman's libsmbclient patch from HEAD

Revisions:
cliconnect.c1.71.2.53 = 1.71.2.54

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/cliconnect.c.diff?r1=1.71.2.53r2=1.71.2.54
clientgen.c 1.190.2.23 = 1.190.2.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.190.2.23r2=1.190.2.24
libsmb_cache.c  1.2.2.4 = 1.2.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/libsmb_cache.c.diff?r1=1.2.2.4r2=1.2.2.5
libsmbclient.c  1.50.2.14 = 1.50.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/libsmbclient.c.diff?r1=1.50.2.14r2=1.50.2.15


CVS update: samba/source

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:23:54 2004
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv30253

Modified Files:
  Tag: SAMBA_3_0
VERSION 
Log Message:
bumping version to 3.0.3pre2

Revisions:
VERSION 1.1.2.11 = 1.1.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/VERSION.diff?r1=1.1.2.11r2=1.1.2.12


CVS update: samba/source/lib

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:25:01 2004
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv30340/source/lib

Modified Files:
  Tag: SAMBA_3_0_RELEASE
util_sock.c 
Log Message:
tightening down the release branch now -- last planned merge from 3.0

Revisions:
util_sock.c 1.78.2.8 = 1.78.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.78.2.8r2=1.78.2.9


CVS update: samba

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:25:01 2004
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv30340

Modified Files:
  Tag: SAMBA_3_0_RELEASE
WHATSNEW.txt 
Log Message:
tightening down the release branch now -- last planned merge from 3.0

Revisions:
WHATSNEW.txt1.57.2.78 = 1.57.2.79

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.57.2.78r2=1.57.2.79


CVS update: samba/source/libsmb

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:25:02 2004
Author: jerry

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv30340/source/libsmb

Modified Files:
  Tag: SAMBA_3_0_RELEASE
cliconnect.c clientgen.c libsmb_cache.c libsmbclient.c 
Log Message:
tightening down the release branch now -- last planned merge from 3.0

Revisions:
cliconnect.c1.137.2.12 = 1.137.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/cliconnect.c.diff?r1=1.137.2.12r2=1.137.2.13
clientgen.c 1.221.2.7 = 1.221.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.221.2.7r2=1.221.2.8
libsmb_cache.c  1.5 = 1.5.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/libsmb_cache.c.diff?r1=1.5r2=1.5.2.1
libsmbclient.c  1.73.2.3 = 1.73.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/libsmbclient.c.diff?r1=1.73.2.3r2=1.73.2.4


CVS update: samba-docs/docbook/manpages

2004-03-19 Thread samba-bugs

Date:   Fri Mar 19 16:29:58 2004
Author: samba-bugs

Update of /data/cvs/samba-docs/docbook/manpages
In directory dp.samba.org:/home/samba-bugs/src/samba-docs/docbook/manpages

Modified Files:
smbd.8.xml 
Log Message:
fix XML syntax error

Revisions:
smbd.8.xml  1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/manpages/smbd.8.xml.diff?r1=1.3r2=1.4


Re: CVS update: samba/source/utils

2004-03-19 Thread Rafal Szczesniak
On Thu, Mar 18, 2004 at 07:32:15AM +, [EMAIL PROTECTED] wrote:
 
 Date: Thu Mar 18 07:32:15 2004
 Author:   vlendec
 
 Update of /data/cvs/samba/source/utils
 In directory dp.samba.org:/tmp/cvs-serv28359
 
 Modified Files:
   Tag: SAMBA_3_0
   net.c net_rpc.c 
 Log Message:
 Two little annoyances:
 
 net rpc did not inform you if no smbd is running.
 
 I never liked the error message (!) Success! when we established a trust.

Don't you like error message first and then success ? ;-)


cheers,
-- 
Rafal Szczesniak 
Samba Team member  http://www.samba.org



CVS update: samba/source

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:58:17 2004
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv5242

Modified Files:
  Tag: SAMBA_3_0
configure.in 
Log Message:
add --with-libdir and --with-mandir (patch from Guenther Deschner)

Revisions:
configure.in1.300.2.217 = 1.300.2.218

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.300.2.217r2=1.300.2.218


CVS update: samba/source

2004-03-19 Thread jerry

Date:   Fri Mar 19 16:59:59 2004
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv5345

Modified Files:
configure.in 
Log Message:
add --with-libdir and --with-mandir (patch from Guenther Deschner)

Revisions:
configure.in1.531 = 1.532

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.531r2=1.532


CVS update: samba/source

2004-03-19 Thread jerry

Date:   Fri Mar 19 17:00:53 2004
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv5893

Modified Files:
  Tag: SAMBA_3_0_RELEASE
configure.in 
Log Message:
sync configure.in with 3.0

Revisions:
configure.in1.471.2.27 = 1.471.2.28

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.471.2.27r2=1.471.2.28


CVS update: samba

2004-03-19 Thread jerry

Date:   Fri Mar 19 17:03:04 2004
Author: jerry

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv6341

Modified Files:
  Tag: SAMBA_3_0_RELEASE
WHATSNEW.txt 
Log Message:
preparing for release of 3.0.3pre1

Revisions:
WHATSNEW.txt1.57.2.79 = 1.57.2.80

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.57.2.79r2=1.57.2.80


Re: CVS update: samba/source/include

2004-03-19 Thread Rafal Szczesniak
On Thu, Mar 18, 2004 at 08:05:00PM +, [EMAIL PROTECTED] wrote:
 
 Date: Thu Mar 18 20:05:00 2004
 Author:   jmcd
 
 Update of /home/cvs/samba/source/include
 In directory dp.samba.org:/tmp/cvs-serv17754/include
 
 Modified Files:
   passdb.h smbldap.h 
 Log Message:
 merge from 3.0...LDAP password lockout support

Can you see any reason why this could not be written to utilise gencache ?
As far as I can see there's actually no data that couldn't be represented
with gencache entry. If so, I could port it.


cheers,
-- 
Rafal Szczesniak 
Samba Team member  http://www.samba.org



  1   2   >