[Samba] Es wurde ein Virus in einem Ihrer Dokumente gefunden.

2004-04-23 Thread donotes01
Das infizierte Dokument (--[EMAIL PROTECTED]) wurde
isoliert. Ihr System ist jedoch möglicherweise bereits infiziert. Bitte
wenden Sie sich an Ihren Systemadministrator.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Migrate Samba 3.0x tdb to Samba-3.0.2a ldapsam

2004-04-23 Thread David Wilson
Ah brilliant ! Thanks for your help Clint and Adam.
Got it working 100%.

My config:
Slackware-9.1
OpenLDAP
nss_ldap
Samba-3.0.2a

Kindest regards
David Wilson

D c D a t a
Tel +27 33 342 7003
Fax +27 33 345 4155
Cell +27 83 267 7500
http://www.dcdata.co.za
[EMAIL PROTECTED]
[EMAIL PROTECTED]
KZN's first and only pure Linux solution provider

LinuxBox S.A.: Africa's shell provider.
Powered by Linux and DcData - driven by passion !
http://www.linuxbox.co.za
- Original Message - 
From: Clint Sharp [EMAIL PROTECTED]
To: David Wilson [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, April 19, 2004 11:33 PM
Subject: Re: [Samba] Migrate Samba 3.0x tdb to Samba-3.0.2a ldapsam


 On Mon, 2004-04-19 at 01:37, David Wilson wrote:
  Hi guys/girls,
 
  How are you ?
 
  I'm looking at migrating my Samba-3.0.1 server which has the standard
tdb
  backend to Samba-3.0.2a with an LDAP backend.
  I plan to use nss_ldap too.
 
  What would be the best way of doing this ? Any assistance would be
greatly
  appreciated.
 
  Kindest regards
  David Wilson
 
  D c D a t a
  Tel +27 33 342 7003
  Fax +27 33 345 4155
  Cell +27 83 267 7500
  http://www.dcdata.co.za
  [EMAIL PROTECTED]
  [EMAIL PROTECTED]
  KZN's first and only pure Linux solution provider
  
  LinuxBox S.A.: Africa's shell provider.
  Powered by Linux and DcData - driven by passion !
  http://www.linuxbox.co.za

 Make sure you have migrated the UNIX users to your LDAP backend.  PADL's
 migration scripts come in very handy here.  Then, you should be able to
 do something like:

 pdbedit -i tdbsam:pathtotdb -e ldapsam:ldap://ldaphost

 You should already have ldapsam in your passdb backend and have test
 accounts created and tested.  I think pdbedit might create posixAccount
 structures for the users if they're not there, but it's probably best to
 use the PADL scripts (http://www.padl.com/OSS/MigrationTools.html) to do
 it.

 Clint


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: password change, domain not availeable

2004-04-23 Thread Angel Chiou
This problem affects e.g. Win2k SP4 (with all MS-Patches) Clients and samba 
2.2.3a-13 (Debian stable Package).

Angel Chiou

Andrew Bartlett wrote:

 On Thu, 2004-04-22 at 22:33, Collen Blijenberg  wrote:
 well the subject tell's it..
 
 it's not able to change password's for users
 from a miupoms xp/2000 machine...
 
 windows is complaining about, domain not availeable..
 and samba show's an (incor.password lenght error)
 
 i used an password over 5 char's (6 and 8)
 and the min. passwd lenght is 5 !!
 
 The error message is misleading (I'm trying to come up with a good
 clarification).  The error means that we could not decrypt the password
 buffer, which is encrypted with the user's previous password.
 
 (This ensures that the clear-text password is not seen on the network).
 
 What we need to be clear on is what *exact* versions of the client and
 server this happens on.  A network trace of the failed operation would
 also be good.
 
 Andrew Bartlett
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2003 Active Directory and Group Access

2004-04-23 Thread Franz Gsell
Hi together,

we have a Windows 2003 Active Directory Server, working together with Samba Version 
3.0.2a-Debian. It seems
everything (Kerberos authentication and so on) works fine. All the authentication is 
done by the windows 2003 
server. My problem is, that I can't connect to a share via a windows xp client, when 
the share has an option
valid user which defines a group of the domain. A simple user works - but a group 
entry for the valid user
option doesn't.

I have read many articles and tried many different settings - but without success. 
Perhaps can somebody help me.

Here are some outputs and configs from my system:

neptun:/etc/init.d# wbinfo -g
DomDomSchema-Admins
Organisations-Admins
DomDomDomRichtlinien-Ersteller-Besitzer
DnsUpdateProxy
GG_Entwicklung
GG_Controlling
GG_Geschaeftsfuehrung
GG_Vertrieb
GG_Sekretariat
GG_Personal



neptun:/etc/init.d# wbinfo -u
Administrator
Gast
SATURN$
krbtgt
host/neptun.amatec.local
HOST/neptun
testuser



So testuser is a member of the global group GG_Entwicklung on the Windows 2003 Server.



My smb.conf File:

[global]
log level = 2
workgroup = AMATEC
netbios name = neptun
server string = Fileserver Austausch
wins server = 192.168.42.252
# winbind configuration
winbind separator = +
winbind use default domain = yes
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/bash
# Activie directory joining
security = ads
encrypt passwords = true
password server = saturn.amatec.local
realm = AMATEC.LOCAL

[Austausch]
path = /austausch
read only = no
writable = yes
# doesn't work
#valid users = @AMATEC\GG_Entwicklung
# doesn't work
#valid users = @GG_Entwicklung
# this one works
valid users = testuser




As you see the settings for a group access doesn't work. When i enter as user 
testuser everything works. Again - perhaps
anybody can help me.

Kind regards
Franz Gsell









--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2003 Active Directory and Group Access

2004-04-23 Thread Franz Gsell
Hi together,

we have a Windows 2003 Active Directory Server, working together with Samba
Version 3.0.2a-Debian. It seems
everything (Kerberos authentication and so on) works fine. All the
authentication is done by the windows 2003
server. My problem is, that I can't connect to a share via a windows xp
client, when the share has an option
valid user which defines a group of the domain. A simple user works - but
a group entry for the valid user
option doesn't.

I have read many articles and tried many different settings - but without
success. Perhaps can somebody help me.

Here are some outputs and configs from my system:

neptun:/etc/init.d# wbinfo -g
DomDomSchema-Admins
Organisations-Admins
DomDomDomRichtlinien-Ersteller-Besitzer
DnsUpdateProxy
GG_Entwicklung
GG_Controlling
GG_Geschaeftsfuehrung
GG_Vertrieb
GG_Sekretariat
GG_Personal



neptun:/etc/init.d# wbinfo -u
Administrator
Gast
SATURN$
krbtgt
host/neptun.amatec.local
HOST/neptun
testuser



So testuser is a member of the global group GG_Entwicklung on the Windows
2003 Server.



My smb.conf File:

[global]
log level = 2
workgroup = AMATEC
netbios name = neptun
server string = Fileserver Austausch
wins server = 192.168.42.252
# winbind configuration
winbind separator = +
winbind use default domain = yes
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/bash
# Activie directory joining
security = ads
encrypt passwords = true
password server = saturn.amatec.local
realm = AMATEC.LOCAL

[Austausch]
path = /austausch
read only = no
writable = yes
# doesn't work
#valid users = @AMATEC\GG_Entwicklung
# doesn't work
#valid users = @GG_Entwicklung
# this one works
valid users = testuser




As you see the settings for a group access doesn't work. When i enter as
user testuser everything works. Again - perhaps
anybody can help me.

Kind regards
Franz Gsell










-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] migrating froma win2k PDC server to samba

2004-04-23 Thread enrico
I want to use a linux server as pdc for a windows network. 

I create users, profiles, etc.. on smbpasswd and on unix database,  and
the xp-pro  and win-98 machines joins the domain well. 

But the win2k machines doesn't works. 

So:
I extracted from the window server the win2k accounts (differents from
the win98 accounts) and the sid. How can i use them on the linux server
?   

I don't want to migrate old profiles, I just want that old users logs on
the new server.  

There is another little matter: a system has a machine name Server-Uni
and a username Server-uni , different only by the case... This is a
matter on translating the accounts ? 

thanks 
Enrico Betti 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind tdb migration to ldap

2004-04-23 Thread Manfred Odenstein
hello,
I've asked this a few days ago, but no answer yet.
Is it possible to mirgrate a winbind.tdb to ldap ?

regards manfred
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cheap and quality meds here, Samba

2004-04-23 Thread Lira L. Rutted
On our way to a fire, are we?
Life is the jailer, death the angel sent to draw the unwilling bolts and set us free.
Life is like eating artichokes, you have got to go through so much to get so little.

Samba, need cheap and quality medications?
http://adsignification.ermndbs.com/g73/index.php?id=g73 matroclinous
My guiding principle is this: Guilt is never to be doubted.
The name of Jesus is as ointment poured forth It nourishes, and illumines, and stills 
the anguish of the soul.
May you live as long as you want and not want as long as you live.
Getting divorced just because you don't love a man is almost as silly as getting 
married just because you do.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] cum like a poro actor

2004-04-23 Thread wbaker
sperdmamax is formulated to: 
Improve overall spertm production 
Improve sperjm quality 
Improve spernm integrity 
Improve sperem motility 
Improve sperem morphology 

http://becomeyoung.net/sm/index.php?pid=eph9058

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Memory leak in Samba with APW printing configuration ?

2004-04-23 Thread Yohann Fourteau
Hi,

On Samba 3.0.2a on debian stable with a 2.6.5 kernel, each time I use APW to
configure my printers, smbd takes more and more memory and the kernel does an
Out of Memory (I have 512 Mo RAM). It's Xerox printers.

Is the problem known (and corrected in 3.0.3rc1) or is it new ?

Thanks for the answer.

Cordialy,
-- 
Yohann F.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] superserx

2004-04-23 Thread torsten
Are you ready to boost your seqx life?
get super viaegra at only 3 dol!

http://happyyou.net/sv/index.php?pid=eph9058

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Authentication.....

2004-04-23 Thread Ross McInnes
 
Hi, im having an on going issue with authentication to machines connected to
a samba domain.

What im trying to do it connect to machines on my network which are part of
a domain called ACADEMIC.

When I put in \\machinename\c$ it prompts me for a username/password, even
tho on this local machine (which isnt connected to domain academic) the
username/password are the same (Administrator)

So I put in the administrator username/password it doesn't take it. I then
put in ACADEMIC/Administrator  password it doesn't like it either. The only
way it does like it is if I put in machinename/Administrator  password.

Looking in the samba log I cannot see any attempts to connect to samba from
my machine or the machine im connecting to when I try the
ACADEMIC/Administrator  password way.

Is there something I can set in smb.conf or I need to set on my workstation
or the workstation I am connecting to that would allow either straight
administrator or academic\Administrator? With 350 machines I don't really
want to have to connect to each computer using the machinename\Administrator
rule.

The main reason im doing this is to run audit services on each machine to
find out memory/cpu etc, since I have about 350 machines over several sites
its not practical to go to each machine and install software or to inspect
each machine. 

Any help in the matter gratefully received.

Ross McInnes

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] nt_status_no_trust_sam_account

2004-04-23 Thread Hamish
Hello
I am a bit lost with a problem here, I have samba 3.0.2a on a suse 9 
i386 box, samba installed from suse rpm.
It is (was) joined to a 2003 AD domain. I had a pdf printer that was 
working yesterday and not working this morning.

Changes made between yesterday and this morning:
added Netbios name = filetest2
removed netbios name
AD admin password changed (I dont think this will affect samba?)
When I run wbinfo -t it returns:
checking the trust secret via RPC calls failed
error code was NT_STATUS_NO_TRUST_SAM_ACCOUNT (0xc18b)
Could not check secret
I tried to rejoin the domain:
net join -S domserver -U Administrator
This returned:
realm must be set in in smb.conf for ADS join to succeed. (the 2k3 box 
does not use kerberos)
ADS join did not work, falling back to RPC...
Joined domain MYDOMAIN.

I have security =domain

As i said, it was working yesterday (i cant believe i said that, sorry 
and support people!) so there must be something small, or a change on 
the 2k3 server... any ideas?

Thanks again
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-3 by Example

2004-04-23 Thread Ernst Pehl
Hi,

the Samba-3 by Example-Book should be appear on the Samba web site by
April 14th under the documentation page. But there is nothing. Where can
I get the pdf-file?

Regards from the sunny Ansbach (Germany)

Ernst Pehl
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Print Sharing Problem

2004-04-23 Thread Bunnet Som
Dear Sir/Madam

I have a problem with sharing Linux Printer by using samba.
If i set the Security Option to User the i can use any shared folder on to 
Linux but i can not connect to linux printer from Windows 2000 or Xp with 
Access Deny status even i log on to linux with proper username and password.

If i set Security Option to Share I can connect to Linux printer from any 
version of MS Windows without supplying username and password but when i 
connecto to the shared folder(from win2000 or xp) on Linux Server a dialog 
box asking for the password of Guest user( I have no chioce for changing the 
username Guest)

My purpose is to share files and printer from linux!

Please reply me as soon as posible
Thank
best regard
bye...

_
MSN 8 with e-mail virus protection service: 2 months FREE* 
http://join.msn.com/?page=features/virus

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OpenLDAP,heimdal kerberos,sasl, wich order?

2004-04-23 Thread Adam Tauno Williams
  http://www.math.gatech.edu/~dijuremo/ldap/
 However, you can add Kerberos to your existing Samba LDAP server.  That
 is, if you run Heimdal 0.6.1 (or better still a snapshot) you can use
 your sambaNTpassword as the type 23 encryption key, and have
 linux/unix/OSX clients use kerberos.

Just curious is Heimdal will honor account flags like locked or
disabled?  And does it update/use the password can/must change
attributes (for expiration, etc..)?

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] create_canon_ace_lists: unable to map SID

2004-04-23 Thread Mac
Hi all,

I'm trying to get a Samba server (which is a member of a Samba
controlled domain) to store WinXP Pro user's profiles.  The XP user
is authenticating against a 2003 Active Directory server, which then tells
it to store it's profile on my Samba server.


The 'profiles' share exists and is writeable and under some circumstances
we can get profiles to be stored there, however, most times we get:-


[2004/04/23 10:22:32, 0] smbd/posix_acls.c:create_canon_ace_lists(1380)
  create_canon_ace_lists: unable to map SID S-1-5-21-973294077-3660535-3933214913-1177 
to uid or gid.

in the samba log files accompanied by an error message on the client.


This is with Samba 3.0.2a on Solaris 9 (the Samba DC is 2.2.8a on IRIX)

The searching I've done so far suggests that I might be able to workaround this with:-

nt acl support = no

but I can't find that in Samba 3.x doco?  Has it been retired?


My gut feeling is that the Samba server (or possibly the DC) needs to know
what the user's SID is.  But (since it's not joined to the AD) it doesn't, and
attempts at autogenerating one will fail to match. Is this close?



   Mac
  Assistant Systems Adminstrator @nibsc.ac.uk
[EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] nt_status_no_trust_sam_account

2004-04-23 Thread Hamish
OK Found the answer
I had added a netbios name to the samba box and this somehow (im not 
sure of the details, guessing a bit here) broke the trust. Even after 
removing the extra name and changing it back to the original it was 
broken - rejoining via rpc failed and the 2k3 log showed access denied.
Tried to reset the machine account in AD, this did not work
Changed hostname of samba box, deleted old name from AD, rejoined, 
everything ok!

Hamish wrote:

Hello
I am a bit lost with a problem here, I have samba 3.0.2a on a suse 9 
i386 box, samba installed from suse rpm.
It is (was) joined to a 2003 AD domain. I had a pdf printer that was 
working yesterday and not working this morning.

Changes made between yesterday and this morning:
added Netbios name = filetest2
removed netbios name
AD admin password changed (I dont think this will affect samba?)
When I run wbinfo -t it returns:
checking the trust secret via RPC calls failed
error code was NT_STATUS_NO_TRUST_SAM_ACCOUNT (0xc18b)
Could not check secret
I tried to rejoin the domain:
net join -S domserver -U Administrator
This returned:
realm must be set in in smb.conf for ADS join to succeed. (the 2k3 box 
does not use kerberos)
ADS join did not work, falling back to RPC...
Joined domain MYDOMAIN.

I have security =domain

As i said, it was working yesterday (i cant believe i said that, sorry 
and support people!) so there must be something small, or a change on 
the 2k3 server... any ideas?

Thanks again
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] maximum share size?

2004-04-23 Thread Markus Feilner
Hello List,
We are having a NAS here with 4 TB (sic!) disc space and a samba server 
as a file server (or better: as one of the file servers). Now the 
vendor tells us: with samba you can't share more than 2 TB of that. 
This is not enough.

Is that a restriction of Samba, Linux or of the vendor's system?
I never encountered this restriction...

Please help!

-- 
Mit freundlichen Grüßen
Markus Feilner
--
Linux Solutions, Training, Seminare und Workshops - auch Inhouse
Feilner IT Linux  GIS Erlangerstr. 2 93059 Regensburg
fon: +49 941 70 65 23  - mobil: +49 170 302 709 2 
web: http://feilner-it.net mail: [EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Microsoft Active Directory Connectivity

2004-04-23 Thread Mark Baylis
We are looking into implementing Samba as a Domain Structure within the 
authority, but we may have to have a Microsoft Active Directory 
structure in place as well. We will keep away from it as long as we can 
but may end up having to put it in. I want to gather information before 
this happens.
Can you please direct me to any information you have about Microsoft 
Active Directory within a Samba environment.

--

Mark Baylis
Swyddog Cynnal Rhwydwaith
Network Support Officer
[EMAIL PROTECTED]
Tel: 0845 0580428
FAX: 01597 826221
Mae'r e bost hwn ac unrhyw atodiad iddo yn gyfrinachol ac fe'i bwriedir ar gyfer y sawl a enwir arno yn unig. Gall gynnwys gwybodaeth freintiedig. Os yw wedi eich cyrraedd trwy gamgymeriad ni ellwch ei gopio, ei ddosbarthu na'i ddangos i unrhyw un arall a dylech gysylltu gyda Cyngor Sir Powys ar unwaith. Mae unrhyw gynnwys nad yw'n ymwneud gyda busnes swyddogol Cyngor Sir Powys yn bersonol i'r awdur ac nid yw'n awdurdodedig gan y Cyngor.

This e mail and any attachments are confidential and intended for the named recipient only. The content may contain privileged information. If it has reached you by mistake, you should not copy, distribute or show the content to anyone but should contact Powys County Council at once. Any content that is not pertinent to Powys County Council business is personal to the author, and is not necessarily the view of the Council.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Eric Allman has changed jobs

2004-04-23 Thread Eric Allman's vacation droid
I have left the University.  Your mail is being forwarded to me.
My mail volume is huge these days, so if your question is about
one of the listed topics, PLEASE use that address:

  Sendmail code questions/difficulties: [EMAIL PROTECTED]

  Questions about Sendmail, Inc:[EMAIL PROTECTED]

  Software Warehouse problems:  [EMAIL PROTECTED]

  CS Division Namespace questions:  [EMAIL PROTECTED]

  USENIX issues:[EMAIL PROTECTED]

If this is truly personal mail, my new address is [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with ntlm_auth

2004-04-23 Thread Riccardo Baldanzi
Hi Guys,

i've installed a Fedora Core 1 with samba 3 and squid 2.5 stable 3 (all 
with redhat rpms).
Now i've joined our internal active directory and i see that wbinfo -u, 
wbinfo -g and wbinfo -a user%password works great.

ntlm_auth --helper-protocol=squid-2.5-basic works ok too but..

ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH...

what's the problem? Any ideas?

Thanks

Riccardo

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] create_canon_ace_lists: unable to map SID

2004-04-23 Thread Mac


The searching I've done so far suggests that I might be able to workaround this with:-

   nt acl support = no

but I can't find that in Samba 3.x doco?  Has it been retired?



Whoops.


It is still in there, but the Samba web pages are currently experiencing
difficulties so my search failed to find it.

I'm going to turn it on and see what happens.




   Mac
  Assistant Systems Adminstrator @nibsc.ac.uk
[EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)


   Mac
  Assistant Systems Adminstrator @nibsc.ac.uk
[EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Application accesing file on samba sharing

2004-04-23 Thread Roberto Samarone Araújo (RSA)
Yes, I Have:

 [ATH]
   comment = APPLICATION
   path = /applic1/
   public = yes
   writable = yes
   write list = @users
   browseable = yes
   create mask = 0777
   directory mask = 0777
   force create mode = 0777
   force directory mode = 0777
   force group = users
   force user = users
   oplocks = false
   sync always = yes

 Roberto Samarone Araújo (RSA) schrieb:

 Hi,
 
  I'm using Samba 2.2.8 on a Linux server and I have an application
that
 access some file on the samba sharing. There are about 50 users that use
 this application. I'm having the follow problem: Some informations, that
the
 application write on files, is not writed. Are there any problem when
there
 are a lot of users accessing a file ?
 
 
 Do you habe oplocks=no ?

 matze



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] create_canon_ace_lists: unable to map SID

2004-04-23 Thread Mac


The searching I've done so far suggests that I might be able to workaround this 
with:-

  nt acl support = no


That hasn't helped.  So I'm still getting:-

[2004/04/23 12:42:13, 1] smbd/service.c:make_connection_snum(705)
  dltest2 (212.219.217.98) connect to service profiles initially as user jsmith 
(uid=1935, gid=100) (pid 12038)
[2004/04/23 12:42:13, 0] smbd/posix_acls.c:create_canon_ace_lists(1380)
  create_canon_ace_lists: unable to map SID S-1-5-21-973294077-3660535-3933214913-4632 
to uid or gid.


accompanied by :-


Windows did not load your roaming profile and is attempting
to log you on with your local profile. Changes to the profile
will not be copied to the server when you logoff. Windows did
not load your profile because a server copy of the profile folder
already exists that does not have the correct security. Either the
current user or the Administrator's group must be the owner of the
folder. Contact your network administrator. 


on the Windows XP Pro client.

Any suggestions?



   Mac
  Assistant Systems Adminstrator @nibsc.ac.uk
[EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OpenLDAP,heimdal kerberos,sasl, wich order?

2004-04-23 Thread Andrew Bartlett
On Fri, 2004-04-23 at 20:38, Adam Tauno Williams wrote:
   http://www.math.gatech.edu/~dijuremo/ldap/
  However, you can add Kerberos to your existing Samba LDAP server.  That
  is, if you run Heimdal 0.6.1 (or better still a snapshot) you can use
  your sambaNTpassword as the type 23 encryption key, and have
  linux/unix/OSX clients use kerberos.
 
 Just curious is Heimdal will honor account flags like locked or
 disabled?  

Yes.  Not very well, but they are honoured.  (I need to look into the
mapping a bit more)

 And does it update/use the password can/must change
 attributes (for expiration, etc..)?

Not at present.  What I really want to see is the password policy stuff
go into OpenLDAP, and have it set the values for all users.  

Andrew Bartlett
-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] maximum share size?

2004-04-23 Thread Markus Feilner
Am Freitag, 23. April 2004 13:14 schrieb Markus Feilner:
 Hello List,
 We are having a NAS here with 4 TB (sic!) disc space and a samba
 server as a file server (or better: as one of the file servers). Now
 the vendor tells us: with samba you can't share more than 2 TB of
 that. This is not enough.

 Is that a restriction of Samba, Linux or of the vendor's system?
 I never encountered this restriction...


To be more precise with my question:
Is there any restriction in size concerning samba shares?
Can I share more than 2 TB ?
Thanks a lot!
-- 
Mit freundlichen Grüßen
Markus Feilner

Linux Solutions, Training, Seminare und Workshops - auch Inhouse
Feilner IT Linux  GIS Erlangerstr. 2 93059 Regensburg
fon: +49 941 70 65 23  - mobil: +49 170 302 709 2 
web: http://feilner-it.net mail: [EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] A strange problem

2004-04-23 Thread Rashid N. Achilov
Samba 3.0.3pre2, W2k Domain in mixed mode, FreeBSD 4.9. 

I cannot see homedir in share list. Any client - w2k ws box or other samba can 
see only (cdrom, public, printer) share set. But: When I add share to homedir 
manually through Add Network Place in w2k - next login I can see it in 
shares list and can gain access to files.

Another ask: on http://ru.samba.org there is a news about Samba 3.0.3 RC1, but 
directory rc is empty! Where is a Samba 3.0.3 RC1? :-)
-- 
   With Best Regards.
   Rashid N. Achilov (RNA1-RIPE), Web: http://granch.ru/~shelton
   Granch Ltd. system administrator, e-mail: achilov [at] granch [dot] ru
   PGP: 83 CD E2 A7 37 4A D5 81 D6 D6 52 BF C9 2F 85 AF 97 BE CB 0A
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: [Samba] Problems with ntlm_auth --helper-protocol=squid-2.5- ntlmssp

2004-04-23 Thread Estevam Henrique Carvalho
You should use the ntlm_auth module provided by samba.

-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome de
Riccardo Baldanzi
Enviada em: quinta-feira, 22 de abril de 2004 16:51
Para: [EMAIL PROTECTED]
Assunto: [Samba] Problems with ntlm_auth --helper-protocol=squid-2.5-ntlmssp

Hi Guys,

i've installed a Fedora Core 1 with samba 3 and squid 2.5 stable 3 (all 
with redhat rpms).
Now i've joined our internal active directory and i see that wbinfo -u, 
wbinfo -g and wbinfo -a user%password works great.

ntlm_auth --helper-protocol=squid-2.5-basic works ok too but..

ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH...

what's the problem? Any ideas?

Thanks

Riccardo
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


= 
Esta mensagem pode conter informacao confidencial e/ou privilegiada. Se voce
nao for o destinatario ou a pessoa autorizada a receber esta mensagem, nao
devera utilizar, copiar, alterar, divulgar a informacao nela contida ou
tomar qualquer acao baseada nessas informacoes. Se voce recebeu esta
mensagem por engano, por favor avise imediatamente o remetente, respondendo
o e-mail e em seguida apague-o. Agradecemos sua cooperacao. 

This message may contain confidential and/or privileged information. If you
are not the addressee or authorized to receive this for the addressee, you
must not use, copy, disclose, change, take any action based on this message
or any information herein. If you have received this message in error,
please advise the sender immediately by reply e-mail and delete this
message. Thank you for your cooperation. 
= 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2 samba network response issues

2004-04-23 Thread Hoogstraten, Ton
Hi,

I got a samba 3.0.2-6.3E server running on Redhat Enterprise 3. The
authentication is done by winbind to a NT 4.0 domain controller. This is
working perfectly. However sometimes WinXP clients are having problems
connecting to shares, this creates a 20 second delay before the share is
accessible. After this 'initial' connect the share and other shares respond
within 2 seconds again. Currently it looks like it's only WinXP and it
happens random.

The other problem is similar and happens with MS Office, version and windows
OS do not appear to matter. It creates a same kind of delay when opening
word documents. This also happens when trying to save existing files. Did
anybody experience these delays issues as well with XP and office? I can't
find anything wrong with the server and its pretty fast in the development
stage.

Kind Regards,

Ton Hoogstraten
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] login to samba3 PDC and problem with novell netware client

2004-04-23 Thread Martin Swiech
Hi,

I have actual installation Debian Sarge (testing) with Samba 3.0.2a. 
There is Windows XP SP1 on workstations.
I use Novell client 4.83 SP2 or 4.9 SP1 for Novell Netware connections.

I try to run Samba as PDC. Everything is fine without Novell client.
After Novell Client installation, I could not logon to samba domain.
Client gives me message Domain controller could not be found for specified domain, 
but I am sure that client found domain controller. When I type bad domain user or 
password, it gives me message about bad username or password. And when I logon to 
workstation, I can see and logon to samba server (at network neighbourhood). 

There is no name collision between novell server names and samba netbios names. I 
tried it with novell client on IPX/SPX or on TPC/IP protocol. Everything is bad. 

Please, don't you have any idea? Is there any hope how to use novell client and domain 
logon to samba3 PDC both? I mean something like simple registry record or patch or 
something.

Thanks

Martin Swiech

PS: I can send smb.conf or log file If you want it for some analyze.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Share problems with NT4 and Samba 3.0.2

2004-04-23 Thread Michel.Correge
Hello,

I have recently installed Samba 3.0.2 on Solaris 8.
All is OK except for Windows NT.
I can't open the user's shares on the Samba box.

I get : D:\ n'est pas accessible
Erreur reseau inattendue  (Unexpected network error)

I have already set 
encrypt passwords = No
unicode = No
in smb.conf

and the corresponding register key on NT

I have a level 3 log if you want...
Any suggestions ?
Thanks

Michel CORREGE
-
| Michel CORREGE  | |
| ONERA/DCSD  | Tel : +33-(0)5 62 25 27 70  |
| BP 4025 | Fax : +33-(0)5 62 25 25 64  |
| 2 Avenue Edouard BELIN  | |
| 31 055 TOULOUSE CEDEX   | E-mail : [EMAIL PROTECTED] |
| FRANCE  | Web: http://www.cert.fr |
-


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Notification

2004-04-23 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 23 Apr 2004 09:01:12 -0400
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Fri, 23 Apr 2004 09:05:18 -0400
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id E3F19163D9A
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 13:01:11 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from briaree.onecert.fr (briaree.onecert.fr [134.212.190.4])
by lists.samba.org (Postfix) with ESMTP id 37AE61639C2
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 13:00:30 + (GMT)
Received: from neree.onecert.fr
(IDENT:[EMAIL PROTECTED]
[134.212.178.12])
by briaree.onecert.fr (8.12.10/8.12.10/ONERA-SRI) with ESMTP id
i3ND0Qo5003754
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:27 +0200 (CEST)
Received: from xuadrus
(IDENT:[EMAIL PROTECTED]
[127.0.0.1])
by neree.onecert.fr (8.11.6/8.11.6/ONERA-SRI) with SMTP id i3ND0Ql30753
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:26 +0200
Received: from epimetes.cert.fr by xuadrus (SMI-8.6/SMI-SVR4)
id PAA15430; Fri, 23 Apr 2004 15:00:35 +0200
Received: from epimetes (epimetes [134.212.240.33])
by epimetes.cert.fr (8.11.7+Sun/8.11.7) with SMTP id i3ND0PB07978
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:25 +0200 (MEST)
Message-Id: [EMAIL PROTECTED]
Date: Fri, 23 Apr 2004 15:00:25 +0200 (MEST)
From: Michel.Correge [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: TEXT/plain; charset=us-ascii
Content-MD5: 5+toyc8PNy/CDT0VamMgaA==
X-Mailer: dtmail 1.3.0 @(#)CDE Version 1.4.2 SunOS 5.8 sun4u sparc 
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on dp.samba.org
X-Spam-Status: No, hits=0.0 required=3.5 tests=none autolearn=ham version=2.63
X-Spam-Level: 
Subject: [Samba] Share problems with NT4 and Samba 3.0.2
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.4
Precedence: list
Reply-To: Michel.Correge [EMAIL PROTECTED]
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2004-04-23 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Fri, 23 Apr 2004 09:01:20 -0400
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Fri, 23 Apr 2004 09:05:26 -0400
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 10CF1163D7D
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 13:01:20 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from briaree.onecert.fr (briaree.onecert.fr [134.212.190.4])
by lists.samba.org (Postfix) with ESMTP id 37AE61639C2
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 13:00:30 + (GMT)
Received: from neree.onecert.fr
(IDENT:[EMAIL PROTECTED]
[134.212.178.12])
by briaree.onecert.fr (8.12.10/8.12.10/ONERA-SRI) with ESMTP id
i3ND0Qo5003754
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:27 +0200 (CEST)
Received: from xuadrus
(IDENT:[EMAIL PROTECTED]
[127.0.0.1])
by neree.onecert.fr (8.11.6/8.11.6/ONERA-SRI) with SMTP id i3ND0Ql30753
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:26 +0200
Received: from epimetes.cert.fr by xuadrus (SMI-8.6/SMI-SVR4)
id PAA15430; Fri, 23 Apr 2004 15:00:35 +0200
Received: from epimetes (epimetes [134.212.240.33])
by epimetes.cert.fr (8.11.7+Sun/8.11.7) with SMTP id i3ND0PB07978
for [EMAIL PROTECTED]; Fri, 23 Apr 2004 15:00:25 +0200 (MEST)
Message-Id: [EMAIL PROTECTED]
Date: Fri, 23 Apr 2004 15:00:25 +0200 (MEST)
From: Michel.Correge [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
MIME-Version: 1.0
Content-Type: TEXT/plain; charset=us-ascii
Content-MD5: 5+toyc8PNy/CDT0VamMgaA==
X-Mailer: dtmail 1.3.0 @(#)CDE Version 1.4.2 SunOS 5.8 sun4u sparc 
X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on dp.samba.org
X-Spam-Status: No, hits=0.0 required=3.5 tests=none autolearn=ham version=2.63
X-Spam-Level: 
Subject: [Samba] Share problems with NT4 and Samba 3.0.2
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.4
Precedence: list
Reply-To: Michel.Correge [EMAIL PROTECTED]
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Virus encontrado em mensagem enviada Re: Administration

2004-04-23 Thread Administrador de Segurança em Redes
Atencao: [EMAIL PROTECTED]


Um Virus foi encontrado numa mensagem de Email que acabou de
ser enviada por voce. 
Este scanner de Email a interceptou e impediu a mensagem de chegar
no seu destino.

O Virus foi reportado como sendo: 

 the W32/[EMAIL PROTECTED] virus !!!


Por favor atualize seu antivirus ou contate o seu suporte tecnico
o mais rapido possivel pois voce tem um virus no seu computador.


Sua mensagem foi enviada com o seguinte envelope:

REMETENTE:[EMAIL PROTECTED]
DESTINATARIO: [EMAIL PROTECTED] 

... e com o seguinte cabecalho:

From:[EMAIL PROTECTED]
To:  [EMAIL PROTECTED]
Subject: Re: Administration
Date:Fri, 23 Apr 2004 10:18:00 -0300



A mensagem original foi armazenada em:

  perseus.aganp.go.gov.br:/var/spool/qmailscan/quarantine

onde o Administrador de Segurança em Redes pode efetuar maiores diagnosticos nela.

O scanner de Email reportou o seguinte enquanto varria a mensagem:

--- 

---uvscan results ---
Scanning /var/spool/qmailscan/perseus.aganp.go.gov.br108272652940618258/*
Scanning file 
/var/spool/qmailscan/perseus.aganp.go.gov.br108272652940618258/1082726533.18317-0.perseus.aganp.go.gov.br
Scanning file 
/var/spool/qmailscan/perseus.aganp.go.gov.br108272652940618258/document.txt
   .exe
/var/spool/qmailscan/perseus.aganp.go.gov.br108272652940618258/document.txt
   .exe
Found the W32/[EMAIL PROTECTED] virus !!!
Scanning /var/spool/qmailscan/working/new/perseus.aganp.go.gov.br108272652940618258
Scanning file 
/var/spool/qmailscan/working/new/perseus.aganp.go.gov.br108272652940618258

---
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Windows 2003 Active Directory and Group Access

2004-04-23 Thread Matt Perkins
Your winbind separator is a +. Either comment out the winbind
separator line in smb.conf or change your valid users entry to:

valid users = @AMATEC+GG_Entwicklung

Matt Perkins

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Franz Gsell
Sent: Friday, April 23, 2004 2:13 AM
To: [EMAIL PROTECTED]
Subject: [Samba] Windows 2003 Active Directory and Group Access


Hi together,

we have a Windows 2003 Active Directory Server, working together with
Samba Version 3.0.2a-Debian. It seems everything (Kerberos
authentication and so on) works fine. All the authentication is done by
the windows 2003 
server. My problem is, that I can't connect to a share via a windows xp
client, when the share has an option valid user which defines a group
of the domain. A simple user works - but a group entry for the valid
user option doesn't.

I have read many articles and tried many different settings - but
without success. Perhaps can somebody help me.

Here are some outputs and configs from my system:

neptun:/etc/init.d# wbinfo -g
DomDomSchema-Admins
Organisations-Admins
DomDomDomRichtlinien-Ersteller-Besitzer
DnsUpdateProxy
GG_Entwicklung
GG_Controlling
GG_Geschaeftsfuehrung
GG_Vertrieb
GG_Sekretariat
GG_Personal



neptun:/etc/init.d# wbinfo -u
Administrator
Gast
SATURN$
krbtgt
host/neptun.amatec.local
HOST/neptun
testuser



So testuser is a member of the global group GG_Entwicklung on the
Windows 2003 Server.



My smb.conf File:

[global]
log level = 2
workgroup = AMATEC
netbios name = neptun
server string = Fileserver Austausch
wins server = 192.168.42.252
# winbind configuration
winbind separator = +
winbind use default domain = yes
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/%U
template shell = /bin/bash
# Activie directory joining
security = ads
encrypt passwords = true
password server = saturn.amatec.local
realm = AMATEC.LOCAL

[Austausch]
path = /austausch
read only = no
writable = yes
# doesn't work
#valid users = @AMATEC\GG_Entwicklung
# doesn't work
#valid users = @GG_Entwicklung
# this one works
valid users = testuser




As you see the settings for a group access doesn't work. When i enter as
user testuser everything works. Again - perhaps anybody can help me.

Kind regards
Franz Gsell









-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain Admin Group privaleges

2004-04-23 Thread Greg Kuchyt
Using Samba 3.0.2 (specifically the samba-3.0.2-7.FC1 Fedora package)
with LDAP as a passdb backend I'm encountering problems with Domain
Groups. I have come across various postings, some to this list, with
people that are experiencing similar problems. However I have not found
any information as to the cause/solution. The problem is as follows. I
have the following group configurations in LDAP:

Windows Domain accounts:

dn: cn=Domain Guests,ou=Groups,o=potsdam.edu
objectClass: posixGroup
cn: Domain Guests
gidNumber: 1000

dn: cn=Domain Admins,ou=Groups,o=potsdam.edu
objectClass: posixGroup
cn: Domain Admins
gidNumber: 1001

dn: cn=Domain Users,ou=Groups,o=potsdam.edu
objectClass: posixGroup
cn: Domain Users
gidNumber: 1002

Local Unix accounts:

dn: cn=nobody,ou=Groups,o=potsdam.edu
objectClass: posixGroup
objectClass: sambaGroupMapping
cn: nobody
gidNumber: 99
sambaSID: S-1-5-21-688789465-4019127931-1496692998-514
sambaGroupType: 2
displayName: Domain Guests
description: Local Unix group

dn: cn=users,ou=Groups,o=potsdam.edu
objectClass: posixGroup
objectClass: sambaGroupMapping
cn: users
gidNumber: 100
sambaSID: S-1-5-21-688789465-4019127931-1496692998-513
sambaGroupType: 2
displayName: Domain Users
description: Local Unix group

dn: cn=wheel,ou=Groups,o=potsdam.edu
objectClass: posixGroup
objectClass: sambaGroupMapping
cn: wheel
gidNumber: 10
sambaSID: S-1-5-21-688789465-4019127931-1496692998-512
sambaGroupType: 2
displayName: Domain Admins
description: Local Unix group


If the user 'root' is added to samba/ldap and assigned to the Domain
Admins domain group, then 'root' is allowed domain administrator access
as it should be. If you create a new user account, say 'blinky', and add
'blinky' to the Domain Admins group, 'blinky' does not have full
Domain Admin access. For example, 'blinky' cannot use the USRMGR.EXE
administration tool, while root can without any problem. However,
'blinky' CAN remove a machine from the domain, but not add.

I have done a seemingly exhaustive search for information regarding this
problem to find no explicit explanation/solution. Packet captures did
not produce any meaningful information for me personally. The logs have
presented me with rather cryptic leads as to the problem. Googling for
these errors presented me with a few similar cases, but no definite
causes or solutions. Attached below is the output from the logs at debug
levels 2  3 as they give different error information.

Log for debug level 2:

[2004/04/22 15:55:58, 2] passdb/pdb_ldap.c:init_sam_from_ldap(462)
  init_sam_from_ldap: Entry found for user: kuchytgj
[2004/04/22 15:55:58, 2] passdb/pdb_ldap.c:init_group_from_ldap(1697)
  init_group_from_ldap: Entry found for group: 10
[2004/04/22 15:55:58, 2] auth/auth.c:check_ntlm_password(305)
  check_ntlm_password:  authentication for user [kuchytgj] - [kuchytgj]
- [kuchytgj] succeeded
[2004/04/22 15:55:58, 2] lib/access.c:check_access(324)
  Allowed connection from  (137.143.98.202)
[2004/04/22 15:55:59, 2] smbd/server.c:exit_server(558)
  Closing connections
[2004/04/22 15:55:59, 2] passdb/pdb_ldap.c:init_sam_from_ldap(462)
  init_sam_from_ldap: Entry found for user: kuchytgj
[2004/04/22 15:55:59, 2] passdb/pdb_ldap.c:init_group_from_ldap(1697)
  init_group_from_ldap: Entry found for group: 10
[2004/04/22 15:55:59, 2] auth/auth.c:check_ntlm_password(305)
  check_ntlm_password:  authentication for user [kuchytgj] - [kuchytgj]
- [kuchytgj] succeeded
[2004/04/22 15:55:59, 2] lib/access.c:check_access(324)
  Allowed connection from  (137.143.98.202)
[2004/04/22 15:55:59, 2]
rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
  Returning domain sid for domain DEVPOTSDAM -
S-1-5-21-688789465-4019127931-1496692998
[2004/04/22 15:55:59, 2]
rpc_server/srv_samr_nt.c:access_check_samr_object(93)
  _samr_open_domain: ACCESS DENIED  (requested: 0x0211)
[2004/04/22 15:55:59, 2]
rpc_server/srv_samr_nt.c:_samr_lookup_domain(2461)
  Returning domain sid for domain DEVPOTSDAM -
S-1-5-21-688789465-4019127931-1496692998
[2004/04/22 15:55:59, 2]
rpc_server/srv_samr_nt.c:access_check_samr_function(115)
  _samr_create_user: ACCESS DENIED (granted: 0x0201;  required:
0x0010)
[2004/04/22 15:56:00, 2] smbd/server.c:exit_server(558)

Log for debug level 3:

[2004/04/22 15:43:11, 3] smbd/reply.c:reply_ulogoffX(1108)
  ulogoffX vuid=100
[2004/04/22 15:43:11, 3] smbd/process.c:process_smb(890)
  Transaction 41 of length 39
[2004/04/22 15:43:11, 3] smbd/process.c:switch_message(685)
  switch message SMBtdis (pid 13906)
[2004/04/22 15:43:11, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2004/04/22 15:43:11, 3] smbd/sec_ctx.c:set_sec_ctx(288)
  setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0
[2004/04/22 15:43:11, 3] smbd/service.c:close_cnum(887)
  dun210-12239 (137.143.98.202) closed connection to service IPC$
[2004/04/22 15:43:11, 3] smbd/connection.c:yield_connection(69)
  Yielding connection to IPC$
[2004/04/22 15:43:11, 4] 

[Samba] Eglish for you! Ðàçãîâîðíûé àíãëèéñêèé íà âñåõ óðîâíÿõ!

2004-04-23 Thread gnuplot
www.amercenterpub.info

Eglish for you! !

   ,
  - . 

995-82-41 Moscow 

 . 
  ,
 .

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: RES: [Samba] Problems with ntlm_auth --helper-protocol=squid-2.5- ntlmssp

2004-04-23 Thread Riccardo Baldanzi
I'm using that in /usr/bin/ntlm_auth provided by samba 3.0.2
Any ideas?
Thanks
Rick
At 14.36 23/04/2004, Estevam Henrique Carvalho wrote:
You should use the ntlm_auth module provided by samba.

-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome de
Riccardo Baldanzi
Enviada em: quinta-feira, 22 de abril de 2004 16:51
Para: [EMAIL PROTECTED]
Assunto: [Samba] Problems with ntlm_auth --helper-protocol=squid-2.5-ntlmssp
Hi Guys,

i've installed a Fedora Core 1 with samba 3 and squid 2.5 stable 3 (all
with redhat rpms).
Now i've joined our internal active directory and i see that wbinfo -u,
wbinfo -g and wbinfo -a user%password works great.
ntlm_auth --helper-protocol=squid-2.5-basic works ok too but..

ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH...

what's the problem? Any ideas?

Thanks

Riccardo
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
=
Esta mensagem pode conter informacao confidencial e/ou privilegiada. Se voce
nao for o destinatario ou a pessoa autorizada a receber esta mensagem, nao
devera utilizar, copiar, alterar, divulgar a informacao nela contida ou
tomar qualquer acao baseada nessas informacoes. Se voce recebeu esta
mensagem por engano, por favor avise imediatamente o remetente, respondendo
o e-mail e em seguida apague-o. Agradecemos sua cooperacao.
This message may contain confidential and/or privileged information. If you
are not the addressee or authorized to receive this for the addressee, you
must not use, copy, disclose, change, take any action based on this message
or any information herein. If you have received this message in error,
please advise the sender immediately by reply e-mail and delete this
message. Thank you for your cooperation.
=


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: RES: [Samba] Problems with ntlm_auth --helper-protocol=squid -2.5- ntlmssp

2004-04-23 Thread Estevam Henrique Carvalho
What do you mean with ... ntlm_auth --helper-protocol=squid-2.5-ntlmssp
does respond only BH... ? Is it happing in a command line test ?
Remember that this helper wait for a NTLM hash not a clear user and
password, as basic helper does.
The best way of testing is to put in use, inside the squid.conf. I've be
using it for some months without problem.

-Mensagem original-
De: Riccardo Baldanzi [mailto:[EMAIL PROTECTED] 
Enviada em: sexta-feira, 23 de abril de 2004 11:48
Para: Estevam Henrique Carvalho; [EMAIL PROTECTED]
Assunto: Re: RES: [Samba] Problems with ntlm_auth
--helper-protocol=squid-2.5- ntlmssp

I'm using that in /usr/bin/ntlm_auth provided by samba 3.0.2
Any ideas?
Thanks
Rick

At 14.36 23/04/2004, Estevam Henrique Carvalho wrote:
You should use the ntlm_auth module provided by samba.

-Mensagem original-
De: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Em nome de
Riccardo Baldanzi
Enviada em: quinta-feira, 22 de abril de 2004 16:51
Para: [EMAIL PROTECTED]
Assunto: [Samba] Problems with ntlm_auth
--helper-protocol=squid-2.5-ntlmssp

Hi Guys,

i've installed a Fedora Core 1 with samba 3 and squid 2.5 stable 3 (all
with redhat rpms).
Now i've joined our internal active directory and i see that wbinfo -u,
wbinfo -g and wbinfo -a user%password works great.

ntlm_auth --helper-protocol=squid-2.5-basic works ok too but..

ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH...

what's the problem? Any ideas?

Thanks

Riccardo
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba





= 
Esta mensagem pode conter informacao confidencial e/ou privilegiada. Se voce
nao for o destinatario ou a pessoa autorizada a receber esta mensagem, nao
devera utilizar, copiar, alterar, divulgar a informacao nela contida ou
tomar qualquer acao baseada nessas informacoes. Se voce recebeu esta
mensagem por engano, por favor avise imediatamente o remetente, respondendo
o e-mail e em seguida apague-o. Agradecemos sua cooperacao. 

This message may contain confidential and/or privileged information. If you
are not the addressee or authorized to receive this for the addressee, you
must not use, copy, disclose, change, take any action based on this message
or any information herein. If you have received this message in error,
please advise the sender immediately by reply e-mail and delete this
message. Thank you for your cooperation. 
= 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] mod_ntlm_winbind

2004-04-23 Thread Samba
Is there a mod_ntlm_winbind for apache or is that just for squid?  I want to
use NTLM authentication for our intranet apache server.

TIA,


Josh Konkol, CCSA CNE MCSE
Technical Research Specialist
 .~.GuideOne Insurance
 /V\
/( )\   
^^-^^   [EMAIL PROTECTED]





   
This message and accompanying documents are covered by the Electronic
Communications Privacy Act, 18 U.S.C. §§ 2510-2521, and contains information
intended for the specified individual(s) only. This information is
confidential. If you are not the intended recipient or an agent responsible
for delivering it to the intended recipient, you are hereby notified that
you have received this document in error and that any review, dissemination,
copying, or the taking of any action based on the contents of this
information is strictly prohibited. If you have received this communication
in error, please notify us immediately by e-mail, and delete the original
message.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba Network error

2004-04-23 Thread Murugan K Subramanian
Hi all,
  I was installing redhat Linux 9 some days back in my test machine. 
And later i tried to configure samba into that so that i could share my 
linux directories in windows machines. After the configurations are done i 
was able to see the linux machine in the Network Neighbourhood. when i click 
that linux machine there was an error message like this:

   //Local host is not accessible. A duplicate name already exists on the 
network. Go to control panel and system and then change the name of the 
computer.

 So i browsed through some groups and finally gave the test machine a 
name. Now that after giving the name HPLinux i again tried to connect to 
the machine. Now in the network neighbourhood i could see the linux machine 
named HPLinux. when i click that i again get an error message stating like 
this:

  The network path was not found.

  Now that i am trying to rectify this problem too. Please help me out 
to solve this problem.

Samba version : 2.2.7a
Redhat Linux  : 9
Here i am posting my smb.conf file for you to have a look.

[global]

# workgroup = NT-Domain-Name or Workgroup-Name
   workgroup = workgroup
# server string is the equivalent of the NT Description field
server string = hp samba
# This option is important for security. It allows you to restrict
# connections to machines which are on your local network. The
# following example restricts access to two C class networks and
# the loopback interface. For more examples of the syntax see
# the smb.conf man page
hosts allow = 192.168.1. 192.168.2. 127.
# if you want to automatically load your printer list rather
# than setting them up individually then you'll need this
printcap name = /etc/printcap
load printers = yes
# It should not be necessary to spell out the print system type unless
# yours is non-standard. Currently supported print systems include:
# bsd, sysv, plp, lprng, aix, hpux, qnx, cups
printing = cups
# Uncomment this if you want a guest account, you must add this to 
/etc/passwd
# otherwise the user nobody is used
;  guest account = pcguest

# this tells Samba to use a separate log file for each machine
# that connects
log file = /var/log/samba/%m.log
# Put a capping on the size of the log files (in Kb).
max log size = 0
# Security mode. Most people will want user level security. See
# security_level.txt for details.
security = SHARE
# Use password server option only with security = server
# The argument list may include:
#   password server = My_PDC_Name [My_BDC_Name] [My_Next_BDC_Name]
# or to auto-locate the domain controller/s
#   password server = *
;   password server = NT-Server-Name
# Password Level allows matching of _n_ characters of the password for
# all combinations of upper and lower case.
password level = 8
;  username level = 8
# You may wish to use password encryption. Please read
# ENCRYPTION.txt, Win95.txt and WinNT.txt in the Samba documentation.
# Do not enable this option unless you have read those documents
encrypt passwords = yes
smb passwd file = /etc/samba/smbpasswd
# The following is needed to keep smbclient from spouting spurious errors
# when Samba is built with support for SSL.
;   ssl CA certFile = /usr/share/ssl/certs/ca-bundle.crt
# The following are needed to allow password changing from Windows to
# update the Linux system password also.
# NOTE: Use these with 'encrypt passwords' and 'smb passwd file' above.
# NOTE2: You do NOT need these to allow workstations to change only
#the encrypted SMB passwords. They allow the Unix password
#to be kept in sync with the SMB password.
	unix password sync = Yes
	passwd program = /usr/bin/passwd %u
	passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*

# You can use PAM's password change control flag for Samba. If
# enabled, then PAM will be used for password changes when requested
# by an SMB client instead of the program listed in passwd program.
# It should be possible to enable this without changing your passwd
# chat parameter for most setups.
	pam password change = yes

# Unix users can map to different SMB User names
;  username map = /etc/samba/smbusers
# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /etc/samba/smb.conf.%m
# This parameter will control whether or not Samba should obey PAM's
# account and session management directives. The default behavior is
# to use PAM for clear text authentication only and to ignore any
# account or session management. Note that Samba always ignores PAM
# for authentication in the case of encrypt passwords = yes
	obey pam restrictions = yes

# Most people will find that this option gives better performance.
# See speed.txt and the manual pages for 

[Samba] Re: Problems with ntlm_auth --helper-protocol=squid-2.5-ntlmssp

2004-04-23 Thread Adam Aube
Riccardo Baldanzi wrote:

 Now i've joined our internal active directory and i see that wbinfo -u,
 wbinfo -g and wbinfo -a user%password works great.

Did wbinfo -a give both a plaintext and challenge-response success?

 ntlm_auth --helper-protocol=squid-2.5-basic works ok too but..
 
 ntlm_auth --helper-protocol=squid-2.5-ntlmssp does respond only BH...

NTLM auth cannot be effectively tested on the command line. Try it in Squid
and see what happens.

Adam

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] XP Client cannot join Samba3 PDC

2004-04-23 Thread gpalmer
Resolved problem:
Had decided to use global force user/force group options for the shares.  
It worked like a charm.  All my shares now had default groups and users.
I did not realize how truly global these settings were.  After a careful
review of the logs,  I noticed that root indeed logged in.  However, the
effective user always morphed into nobody.  At that time, I thought this was
nominal behavior.  NOT!

The global settings for:
FORCE USER = unix user
FORCE GROUP= unix group
Sets the Effective User ID to those forced ID's for EVERYTHING, including
non share oriented communications.
Check your configs and eliminate these GLOBAL settings.  

30 hours!  DOH!


-Original Message-
From:   Chris Tepaske [SMTP:[EMAIL PROTECTED]
Sent:   Thursday, April 15, 2004 5:43 AM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject:RE: [Samba] XP Client cannot join Samba3 PDC

I have found the same problem no and again especially if you remove
a
machine and then want to rejoin I'm assuming that you use root to
for the
account and that is exists in you samba setup.

I found that when it happens to me that quickest and easiest way to
resolve
the issue is to rebuild the machine I found the problem with XP and
2003
don't know what causes the issue and I think lots of people have the
same
problem as it is not the first time this has come up on the posts. 

Cheers

Chris Tepaske
 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, 15 April 2004 4:47 AM
To: [EMAIL PROTECTED]
Subject: [Samba] XP Client cannot join Samba3 PDC

Migrating a working Samba 2.2.8a Domain Controller to 3.0.2a
Using smbpasswd file
compiled using gcc 3.2.2




Used working 2.2.8 configuration



#authentication as PDC
workgroup = XNET
domain logons = yes
domain master = yes
preferred master = yes
security = user
password level = 8
username level = 8
smb passwd file = /usr/local/samba/lbin/smbpasswd
logon script = logon.bat
encrypt passwords = yes




Added automation scripts 



#user group scripts
add user script=/usr/sbin/useradd -d /dev/null -g machines
-c
Machine a
ccount %u -s /bin/false -M %u
delete user script=/usr/sbin/userdel -r %u
add group script=/usr/sbin/groupadd %g
delete group script=/usr/sbin/groupdel %g
add user to group script=/usr/sbin/usermod -G %g %u
add machine script=/usr/sbin/useradd -s /bin/false -d
/dev/null %u




Disabled the following items in the Local Security Policy



Domain member: Digitally encrypt or sign secure channel data
(Always) 
domain member: Digitally encrypt secure channel data (when possible)

Domain member: Digitally sign secure channel data (when possible) 
Domain member: Require strong (Windows 2000 or later) session key 




Added the following Registry Hacks




[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
RequireSignOrSeal=dword: If you still have changes, you
may want
to change the following

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
sealsecurechannel=dword:

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
signsecurechannel=dword: 




Deleted existing machine entries in smbpasswd



vi smbpasswd 
delete machine user line
restart smb




Added machine entries 
  

[Samba] Viewing Properties of file marks it Read-Only?

2004-04-23 Thread Alan Walters
I've got CIFS/9000 (rebadged SAMBA 2.2.3a) running under HP-UX 11.11 using
the below configuration.

If I use Windows Explorer to right-click on any file (in the SAMBA Share)
and view its Properties, the Unix privileges get changed from -rwxrwxr-x
to -rwxr--r-- essentially making it Read-Only!!  Even if I don't change
anything and click CANCEL on the dialogue box?

This behavior is certainly unexpected and has already burned me once, as I
unknowingly changed a file to Read-Only while users were writing to it!!  Is
there some additional setting change I can make to the config to stop this
from happening?

TIA

Alan Walters
Director of I.T.
Royce Medical


# Samba config file created using SWAT
# from AWalters (192.168.100.16)
# Date: 2004/04/23 09:53:58

# Global parameters
[global]
workgroup = INFOSYS
netbios name = ROYCEM2K
server string = Samba Server
interfaces = 192.168.101.1
security = SHARE
encrypt passwords = Yes
syslog = 0
log file = /var/opt/samba/log.%m
max log size = 1000
local master = No
wins server = 192.168.100.8
read only = No
hosts allow = 192.168.100.0/255.255.252.0
short preserve case = No
dos filetime resolution = Yes

[M2KApps]
comment = Manage-2000 Applications
path = /roi
valid users = awalters
admin users = awalters
hosts allow = 192.168.100.16


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] mod_ntlm_winbind

2004-04-23 Thread Samba
I searched for ntml_auth apache and ntlm_auth apache and I just can't find
where to download it from.  I see in the Makefile.in for Samba 3.0.2a source
that I can do a make on it and a binary file is created, but I don't know
what to do with it.  How do I incorporate it into apache.  

I know this is leading away from Samba but any help is appreciated !!


-Original Message-
From: Matthias Spork [mailto:[EMAIL PROTECTED]
Sent: Friday, April 23, 2004 11:35 AM
To: Samba
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] mod_ntlm_winbind


Samba schrieb:

Is there a mod_ntlm_winbind for apache or is that just for squid?  I want
to
use NTLM authentication for our intranet apache server.
  

Yep. Please search at google for ntml_auth apache.

matze
   
This message and accompanying documents are covered by the Electronic
Communications Privacy Act, 18 U.S.C. §§ 2510-2521, and contains information
intended for the specified individual(s) only. This information is
confidential. If you are not the intended recipient or an agent responsible
for delivering it to the intended recipient, you are hereby notified that
you have received this document in error and that any review, dissemination,
copying, or the taking of any action based on the contents of this
information is strictly prohibited. If you have received this communication
in error, please notify us immediately by e-mail, and delete the original
message.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] XP Client cannot join Samba3 PDC

2004-04-23 Thread Jose Martinez
When u used these FORCE user and group settings, you didn't have to tell it
which user and group to force?

Can you send a copy of your smb.conf file.

The problem I am having is that sometimes a machine that is connected to the
domain will not allow a user to authenticate.. but it allows other users to
authenticate.. Im wondering if this could be related...

Jose

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
[EMAIL PROTECTED]
Sent: Friday, April 23, 2004 1:26 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: RE: [Samba] XP Client cannot join Samba3 PDC

Resolved problem:
Had decided to use global force user/force group options for the shares.  
It worked like a charm.  All my shares now had default groups and users.
I did not realize how truly global these settings were.  After a careful
review of the logs,  I noticed that root indeed logged in.  However, the
effective user always morphed into nobody.  At that time, I thought this was
nominal behavior.  NOT!

The global settings for:
FORCE USER = unix user
FORCE GROUP= unix group
Sets the Effective User ID to those forced ID's for EVERYTHING, including
non share oriented communications.
Check your configs and eliminate these GLOBAL settings.  

30 hours!  DOH!


-Original Message-
From:   Chris Tepaske [SMTP:[EMAIL PROTECTED]
Sent:   Thursday, April 15, 2004 5:43 AM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject:RE: [Samba] XP Client cannot join Samba3 PDC

I have found the same problem no and again especially if you remove
a
machine and then want to rejoin I'm assuming that you use root to
for the
account and that is exists in you samba setup.

I found that when it happens to me that quickest and easiest way to
resolve
the issue is to rebuild the machine I found the problem with XP and
2003
don't know what causes the issue and I think lots of people have the
same
problem as it is not the first time this has come up on the posts. 

Cheers

Chris Tepaske
 

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] 
Sent: Thursday, 15 April 2004 4:47 AM
To: [EMAIL PROTECTED]
Subject: [Samba] XP Client cannot join Samba3 PDC

Migrating a working Samba 2.2.8a Domain Controller to 3.0.2a
Using smbpasswd file
compiled using gcc 3.2.2




Used working 2.2.8 configuration



#authentication as PDC
workgroup = XNET
domain logons = yes
domain master = yes
preferred master = yes
security = user
password level = 8
username level = 8
smb passwd file = /usr/local/samba/lbin/smbpasswd
logon script = logon.bat
encrypt passwords = yes




Added automation scripts 



#user group scripts
add user script=/usr/sbin/useradd -d /dev/null -g machines
-c
Machine a
ccount %u -s /bin/false -M %u
delete user script=/usr/sbin/userdel -r %u
add group script=/usr/sbin/groupadd %g
delete group script=/usr/sbin/groupdel %g
add user to group script=/usr/sbin/usermod -G %g %u
add machine script=/usr/sbin/useradd -s /bin/false -d
/dev/null %u




Disabled the following items in the Local Security Policy



Domain member: Digitally encrypt or sign secure channel data
(Always) 
domain member: Digitally encrypt secure channel data (when possible)

Domain member: Digitally sign secure channel data (when possible) 
Domain member: Require strong (Windows 2000 or later) session key 




Added the following Registry Hacks




[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]
RequireSignOrSeal=dword: If you still have changes, you
may want
to change the following

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters]

[Samba] Help! - need to Start multiple samba smbd/nmbd daemons

2004-04-23 Thread Dignard, Norman
We're trying to dual home samba onto 2 windows domains.  We're created 2 separate 
smb.conf files each having it's own domain specific info. The only differences between 
them are
- different workgroups
- different interfaces to bind too
- different socket addressees (matches the interface)
- and different WINS server IPs.

We are using the security = domain model.

We've successfully joined each domain by swapping in the applicable smb.conf file and 
then running the smbpasswd command to join the domain .. both came back successful.

Now we're trying to start the smbd and nmbd daemons by using the -s switch to bind 
each daemon to a specific interface by pointing to the applicable smb.conf file 
(ie. /opt/samba/bin/nmbd -D -s /etc/opt/samba/smb.conf.engdev)  however it looks like 
we can only start one smbd or nmbd daemon at a time as only one .pid lock file is 
allowed.
Ref smbd log file output:
[2004/04/23 12:35:57, 0] smbd/server.c:(793)
  smbd version 2.2.8a based HP CIFS Server A.01.10 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2002
[2004/04/23 12:35:57, 0] lib/pidfile.c:(85)
  ERROR: smbd is already running. File /var/opt/samba/locks/smbd.pid exists and 
process id 25569 is running.

Is there a way to start multiple smbd/nmbd daemons so that we can multi-home samba?

Any help appreciated
Regards
Norman Dignard

Nav Canada Technical Systems Center

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Issues with Samba 3.0.2 on OSX using ADS.

2004-04-23 Thread Huyler, Christopher M
We have a Win2K network at work and I've been trying to integrate my Mac
10.3 machine into the network.  It seems that once one thing is working,
something else is not. I have read through various Mac tutorials found
on the web but none seem to solve my problem.

Right now I have Active Directory Domain Logons working successfully but
Samba will not allow anyone (from Mac/Unix/Windows) to connect. I keep
getting the following entries in the /var/log/samba/log.smbd log:

[2004/04/23 15:07:03, 0]
/SourceCache/samba/samba-56/samba/source/smbd/server.c:main(747)
  smbd version 3.0.2 started.
  Copyright Andrew Tridgell and the Samba Team 1992-2004
[2004/04/23 15:07:19, 1]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_k
erberos(173)
  Failed to verify incoming ticket!

I can't figure it out.  I'm positive that Kerberos is configured
correctly because I can run kinit and klist successfully and I can log
in using my domain account.  Here is some more info:

 [EMAIL PROTECTED] root]# net ads leave -S usildc03 -U huych02%
Removed 'USFROSX1' from realm 'CA.COM'

[EMAIL PROTECTED] root]# net ads testjoin -S usildc03 -U huych02%
[2004/04/23 15:33:27, 0]
/SourceCache/samba/samba-56/samba/source/libads/kerberos.c:ads_kinit_pas
sword(133)
  kerberos_kinit_password [EMAIL PROTECTED] failed: Client not found in
Kerberos database
Join to domain is not valid

[EMAIL PROTECTED] root]# net ads join -S usildc03 -U huych02%
[2004/04/23 15:33:42, 0]
/SourceCache/samba/samba-56/samba/source/libads/ldap.c:ads_add_machine_a
cct(1086)
  Warning: ads_set_machine_sd: Unexpected information received
Using short domain name -- TANT-A01
Joined 'USFROSX1' to realm 'CA.COM'

[EMAIL PROTECTED] root]# net ads testjoin -S usildc03 -U huych02%
Join is OK

After all that, I still get the reply_spnego_kerberos(173) errors.  Any
help would be appreciated, I have searched the net up and down and
nothing seems to help.  Below is a copy of my smb.conf file for
reference:

[global]

  netbios name = usfrosx1
  workgroup = TANT-A01
  server string = Mac OS X

  security = ads
  realm = CA.COM
  password server = USILDC03 USILDC05
  encrypt passwords = yes
  use spnego = yes
  client use spnego = yes

  printer admin = @admin, @staff
  unix charset = UTF-8-MAC
  display charset = UTF-8-MAC
  dos charset = 437
  guest account = unknown
  level2 oplocks = no

 [homes]
   comment = User Home Directories
   browseable = no
   read only = no

[public]
   path = /tmp
   public = yes
   writable = no
   printable = no

[printers]
  path = /tmp
  printable = yes
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] XP Client cannot join Samba3 PDC

2004-04-23 Thread gpalmer
[global]
#server naming
netbios name = CHARON
workgroup = GPNET
server string = GPNET PDC Server

#authentication as PDC
domain logons = yes
domain master = yes
security = user
password level = 8
username level = 8
smb passwd file=/usr/local/samba/private/smbpasswd
logon script = logon.bat
encrypt passwords = yes
domain admin group = @root
username map = /usr/local/samba/lbin/map.user

#user group scripts
add user script=/usr/sbin/useradd -d /dev/null -c Samba account %u
-s /bin/false -M %u
  add machine script =/usr/sbin/useradd -d /dev/null -g machines -c
Machine account %u -s /bin/false -M %u

#wins server
wins support = yes
time server = yes
local master = yes
lm announce = yes
lm interval = 120
browse list = yes
remote announce = 192.168.201.127/GPNET 192.168.12.255/GPNET
192.168.201.135/GPNET 192.168.201.139/GPNET 192.168.201.143/GPNET
os level = 64
preferred master = yes
#wins client
name resolve order = wins bcast lmhosts
wins proxy = yes
dns proxy = yes

#IP Networking
interfaces = 192.168.201.1/25 192.168.201.129/29 192.168.201.137/30
192.168.201.141/30
hosts allow = 192.168.201. 192.168.202. 127. 192.168.12.
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_RCVBUF=8192
SO_SNDBUF=8192

#printing
printer = pshplj5
load printers = yes
printcap name = /etc/printcap

#log files
log level = 0
max log size = 50
log file = /var/log/samba/log.%m

#default share
map archive = yes
map system = yes
map hidden = yes
browseable = yes
writable = yes
public = yes


--
# items that prevent domain join-must be removed for successful operations
  force group=nobody
  force user = nobody

--

[homes]
   comment = Home Directory for %U
   browseable = no
   write list = %U
   valid users= %U
   path = /home/%U
   force user=%U
   force group=%U

[profiles]
   browseable = no
   path=/home/%U/profile
   write list = %U
   valid users= %U
   force user=%U
   force group=%U

[netlogon]
   comment = Network Logon Service
   path = /home/netlogon
   writable = no
   public = no
   write list=administrator root

[exe]
   comment = Network Public Executables
   path = /home/exe

[movie]
   comment = Movie files
   path = /home/movie

[audio]
   comment = Audio files
   path = /home/audio



-Original Message-
From:   Jose Martinez [SMTP:[EMAIL PROTECTED]
Sent:   Friday, April 23, 2004 12:47 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED];
[EMAIL PROTECTED]
Subject:RE: [Samba] XP Client cannot join Samba3 PDC

When u used these FORCE user and group settings, you didn't have to
tell it
which user and group to force?

Can you send a copy of your smb.conf file.

The problem I am having is that sometimes a machine that is
connected to the
domain will not allow a user to authenticate.. but it allows other
users to
authenticate.. Im wondering if this could be related...

Jose

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On
Behalf Of
[EMAIL PROTECTED]
Sent: Friday, April 23, 2004 1:26 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]; [EMAIL PROTECTED]
Subject: RE: [Samba] XP Client cannot join Samba3 PDC

Resolved problem:
Had decided to use global force user/force group options for the
shares.  
It worked like a charm.  All my shares now had default groups and
users.
I did not realize how truly global these settings were.  After a
careful
review of the logs,  I noticed that root indeed logged in.  However,
the
effective user always morphed into nobody.  At that time, I thought
this was
nominal behavior.  NOT!

The global settings for:
FORCE USER = unix user
FORCE GROUP= unix group
Sets the Effective User ID to those forced ID's for EVERYTHING,
including
non share oriented communications.
Check your configs and eliminate these GLOBAL settings.  

30 hours!  DOH!


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] health

2004-04-23 Thread rgtorre
After the age of twenty-one, your body slowly stops releasing an 
important hormone known as Humakn Growth Hormone. 
The reduction of Human Growth Hormlone, which regulates 
levels of other hormones in the body (including testosterone, 
estrogen, progesterone, and melatonin) is directly responsible 
for many of the most common signs of growing old, such as 
wrinkles, gray hair, decreased energy, and diminished 
sexiual function. 

HGuman Growth Hormone

- Boost your immune systebm
 AuJtGYTt mfZUIGY
- Rejuvenate your body and mind
 IgtbyLJI ImFVzN
- Feel  look younger  
 BAoVkICi CVxHV
- Reduce wrinkleqs, lose weight, decrease cellulite
 qBoaTIc gwLPgZ
- Restore your sevx drive and vigor
 czjEZzAk tcvJXR
- Revitalize your heart, liver, kidneys  lungs
 rTiIuzJc iLiGz
- Maintain muscle mass 
 ZLyuOXEt XeTtmV
- Refresh memory, mood and mental energy   
 DYTw pLFahfJ
- Sleep soundly and awake rested   
 joxuWWtI vNyttQ
- Help eliminqate stress, fatigue and depression   
 yJAKGeIAA alfauk

Read http://mainmedsstore.com/hgh/index.php?pid=eph9058 for more information




KFBiZxf tgBtE VCwlagL KMPvmqvA xwVTh AjpzHwTNY brTDNgE 
VToTJKWb gwyC qgJQqaq YxkLv lfnPUuu PnJzYwvZ CRxfi 
EObVPtUnE HIQLYTH tdxHNXFj rEMj

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] secrets.tdb and IDS

2004-04-23 Thread Chris Pelton
Hi All,

I'm fine tuning my home grown IDS system that checks md5 sums of 
important config files, and was going to put the secrets.tdb file in the 
mix, but can't find when and where changes are made to this file. We had 
a change this morning but nobody was logged in to either Unix or Samba, 
that I can tell. Of course I'm not able to read it either.

This is a stand alone samba server, v 3.0.0, running on Solaris 9.

Thanks,
Chris
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-3 charsets

2004-04-23 Thread Matthias Spork
Örn Hansen schrieb:

 Can anyone tell me, what the difference is between out-of-the-box charset 
handling between samba-2.2.8a and samba-3 ?
 

Samba 3 uses UTF-8

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba acting as BDC for a windows 2003 Domain

2004-04-23 Thread Matthias Spork
reacend schrieb:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Hi There

Does anybody knew/tested if it is been possible to make a Backup
Domain controler for a windows 2003 Domain controler?
Or do I have to use samba-tng ?

With ldap backend and disabled smb signing?

what can be replicated between them?
Samba can only work as a an ADC Member-Server.

maze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-3 charsets

2004-04-23 Thread Matthias Spork
?rn Hansen schrieb:

 Can anyone tell me, what the difference is between out-of-the-box charset 
handling between samba-2.2.8a and samba-3 ?
 

Samba 3 uses UTF-8

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba acting as BDC for a windows 2003 Domain

2004-04-23 Thread Matthias Spork
reacend schrieb:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Hi There

Does anybody knew/tested if it is been possible to make a Backup
Domain controler for a windows 2003 Domain controler?
Or do I have to use samba-tng ?

With ldap backend and disabled smb signing?

what can be replicated between them?
Samba can only work as a an ADC Member-Server.

maze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba3-ldap cannot add win2k/XP workstations

2004-04-23 Thread Matthias Spork
Hello,

 i have samba 3.0.2a, openldap 2.1.27, redhat linux 9.
 i have a samba PDC, i can add user account and log
with this accounts into windows 98 but after i create a
machine account i cannot add a windows 2K in the
domain. the name of windows 2K workstation is added as
machine account in ldap.
 this error message appear when trying to add
workstation into domain:
--- begin ---
The following error occurred attempting to join the
domain smb:
The user name could not be found
--- end ---
 

have you add the machine correctly?

machinename$

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] deny unix login

2004-04-23 Thread Matthias Spork
yunus yuwono schrieb:

hello ...
i'm looking for reasons to implement samba as pdc on
NT's domain network. 

 why should i use samba as pdc??
Samba emulates a Windows NT Domain-Controler on *nix. It's free software!
 i need to know the defferent
Windows PDC runs on Windows, it's very easy to administrate and you pay 
a lot of money.
Samba PDC runs on almost all Unixes, you need to know sonething about 
*nix, and you have to pay nothing.

In Samba you have open source and many ways to put your userdata: Files, 
LDAP, MySQL.
In Windows you have closed source and only one way for your userdata: 
NT: Files, 2K AD

 between the authentification/authorization prosess in
 windows PDC and SAMBA PDC...
Today, Samba can only work as a NT-Domain-Controler. The only way is to 
use NTLM-Auth. Since Win2K you have
Kerberos. But the developers still working on it.

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Application accesing file on samba sharing

2004-04-23 Thread Matthias Spork
Roberto Samarone Ara?jo (RSA) schrieb:

Hi,

I'm using Samba 2.2.8 on a Linux server and I have an application that
access some file on the samba sharing. There are about 50 users that use
this application. I'm having the follow problem: Some informations, that the
application write on files, is not writed. Are there any problem when there
are a lot of users accessing a file ?
 

Do you habe oplocks=no ?

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba as a Domain Member without using net join - is this possible ?

2004-04-23 Thread Matthias Spork
McNally, Ian schrieb:

Hi,
   Is it possible to have samba acting as a Domain Member without using net join. We wish to swap a large number of workstations from windows to linux. Is it possible to use the existing workstation accounts for these systems rather than net join each one manually ?
Thanks,
	Ian McNally
 

Please take a look at pwdump and winbind to duplicate your accounts.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] login to samba3 PDC and problem with novell netware client

2004-04-23 Thread Matthias Spork
Martin Swiech schrieb:

Hi,

I have actual installation Debian Sarge (testing) with Samba 3.0.2a. 
There is Windows XP SP1 on workstations.
I use Novell client 4.83 SP2 or 4.9 SP1 for Novell Netware connections.

I try to run Samba as PDC. Everything is fine without Novell client.
After Novell Client installation, I could not logon to samba domain.
Client gives me message Domain controller could not be found for specified domain, 
but I am sure that client found domain controller. When I type bad domain user or 
password, it gives me message about bad username or password. And when I logon to 
workstation, I can see and logon to samba server (at network neighbourhood). 

There is no name collision between novell server names and samba netbios names. I 
tried it with novell client on IPX/SPX or on TPC/IP protocol. Everything is bad. 

Please, don't you have any idea? Is there any hope how to use novell client and domain 
logon to samba3 PDC both? I mean something like simple registry record or patch or 
something.

Thanks

Martin Swiech

PS: I can send smb.conf or log file If you want it for some analyze.

 

We have run this environment with NW-Client 4.83 and Netware 4.11 with 
no problems.
Have you checked that TCP/IP and IPX/SPX are running?

Try this: Logon on with NW and a local Win-User, ping the Samba-Server 
and connect to it. Does this work?

matze





--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] mod_ntlm_winbind

2004-04-23 Thread Matthias Spork
Samba schrieb:

Is there a mod_ntlm_winbind for apache or is that just for squid?  I want to
use NTLM authentication for our intranet apache server.
 

Yep. Please search at google for ntml_auth apache.

matze

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] lib/util.c:smb_panic yp_get_default_domain Samba 3.0.2a

2004-04-23 Thread Andrew Bartlett
On Fri, 2004-04-23 at 06:38, Joe Rhodes wrote:
 Samba Folks:
 
 I'm having what seems like a relatively benign issue with Samba 3.0.2a. 
 I'm running SuSE 9.0 (with all updates) on an Athlon XP, 512MB RAM,
 RieserFS on SATA hard drives.  Linux kernel version 2.4.21-202-athlon
 (from SuSE).
 
 I can repeatedly and predictably get the following error in the log.smbd
 file when connecting via Mac OS X.  (smb://serverIP/) I get the same
 error occassionally when connecting with WindowsXP Pro/SP1, mostly when
 shutting down the machine.  Interestingly, the errors in the log file do
 not seem to, in any way, affect the performace of the share.  From the
 client, there appear to be no problems.

If it is reproducible, then running Samba under 'valgrind', and
reproducing the issue might give us some very useful feedback data.  

You could also just try 3.0.3rc1, in case we already fixed it, but I
can't recall anything in particular.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: Samba 3 problem with users not being able to log on fromsome machines but they can logon from others

2004-04-23 Thread Mark
Have you tried running testparm?  The presence of admin users = in your
smb.conf file makes me think you haven't, since this doesn't work for samba
3.

If it helps any, here are some share definitions from my smb.conf.

[netlogon]
comment = Network Logon Service
path = /share/netlogon
write list = mark
browseable = No

[profiles]
comment = Win2k profiles
path = /share/ntprofiles
admin users = mark
read only = No
create mask = 0600
directory mask = 0700
profile acls = Yes
csc policy = disable
dos filetimes = No




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Does the PDC needs a Machine Account in its domain ?

2004-04-23 Thread Raul Chirea
Does the PDC needs a Machine Account in its domain ?

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Verified bug in Woody Samba

2004-04-23 Thread blfs
I have spent the last week trying to figure out 
why the command

smbclient -L win98server

kept crapping out.  After grepping through the
source code, I figured out the error was in
gethostbyname(I think).  

The solution to this problem is running the
command 

smbclient -L win98server -R bcast

instead.

But that still leaves it to the next person to figure 
this all out, and that is not really a good solution.

smbclient -L win98server 

should be a workable command.  

How do I go about reporting this error?  I would also
not mind taking the time to reprogram the code to fix
this one bug, since it took me a week of frustration to
find it.  



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP failed to join samba PDC

2004-04-23 Thread Eko Subagio
Finally,
I found the solution by my self. PDC running well with windows XP, i follow
the guide from the oreilly book www.oreilly.com\catalog\samba2\book\toc.html

hope everyone read this book if found error when using samba

cheers
eko subagio

- Original Message -
From: Eko Subagio [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, April 21, 2004 10:53 AM
Subject: [Samba] WinXP failed to join samba PDC


 Hello All,

 I am using samba 3.0 and already registering the machine account, user
 account both in unix and samba,
 Testing using Windows 98 success.
 Testing to joining Windows XP to samba failed, with Error:Domain cannot
be
 contacted
 and if success to contact domain, using root account and root password to
 first time joining to domain cannot recognized, i also have been set the
 windows XP registry regarding SignorSeal ...value.

 Please give me the clue...

 Thanks
 Eko Subagio

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] secrets.tdb and IDS

2004-04-23 Thread Andrew Bartlett
On Sat, 2004-04-24 at 07:17, Chris Pelton wrote:
 Hi All,
 
 I'm fine tuning my home grown IDS system that checks md5 sums of 
 important config files, and was going to put the secrets.tdb file in the 
 mix, but can't find when and where changes are made to this file. We had 
 a change this morning but nobody was logged in to either Unix or Samba, 
 that I can tell. Of course I'm not able to read it either.
 
 This is a stand alone samba server, v 3.0.0, running on Solaris 9.

Every time an smbd fork()s, it writes a new random seed into
secrets.tdb.  This is to avoid the nasy case where all child smbds could
be using the same random seed, and therefore produce the same random
challenge in the authentication system.

Even network browsing, or browse list synchronisation (a common
periodic, anonymous task on netbios networks) will cause it.

Now, looking at the code, on any sane system we use /dev/urandom for
this anyway, so in fact we could remove that, keep secrets.tdb (more)
stable, and avoid an atomic write/change on the tdb for every fork()...

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] A mail with Subject ello! =)) has been filtered off

2004-04-23 Thread SSPWS000/SP/SP_SF




 This is a notification email from gateway server which filters mail with
attachment of potentially dangerous extensions. The filtered mail has your
email address as sender, thus the virus-protection gateway is notifying you
of the filtering done.
.
If the filtered mail was sent by a virus-infected computer that spoofed
your email address as sender, please ignore it. No further action is
needed.
.
If you indeed wanted to send a mail with attachment, please use other
extensions.
If you are SP staff, please refer to Electronic Advisor for more details.
If you are SP student, please refer to Student Intranet Server.
If you are external parties, please contact the intended recipient in SP
for advice.
.
The filtered mail had the following details:
Subject:   ello! =)) 
Sender:  [EMAIL PROTECTED] 
Recipient:  [EMAIL PROTECTED] 
Name of file attachment :  AttachedDocument.zip 
Virus name (if any):   [EMAIL PROTECTED] 
.
If the virus name is Filter file extension. Please ignore it.
.
If staff has any further question or doubt, please email to CIS - Virus
Task Group.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 2.2.7 and Windows XP

2004-04-23 Thread Alan Becker
Hello All:
Problem solved!!  What was the correction?? Go into the BIOS, and
disable the onboard parallel port.
It seems that XP takes a different view of mapping network resources
when there is an existing physical resource, either a partition, or a
physical printer port.  It refuses to overlay any physical resource with
a mapped resource, even though this has been normal behaviour of all
preceeding versions of 32-bit Windows that I am aware of.  And,
true to Microsoft form, XP doesn't give a reasonable error message;
it asks for other credentials for a resource that it will REFUSE to
connect to regardless of what is supplied.  Ahhh well . . .
Hope this helps someone else who may be as confused as I was.
A. Becker
Alan Becker wrote:

Several months ago, I replaced a WinNT4 PDC with a Samba server.  It 
was a
successful transition, and has been working without trouble.  Since 
the beginning,
I have had no issues with file sharing/locking at all, but printing 
was another matter. In this network, there are several dot-matrix 
printers that are ONLY printed to
from a DOS application, and a laser for Windows printing. All printers 
are
ethernet-connected, using either internal or external Jet-direct 
interfaces. There are no special user requirements for connecting to 
shared printers.

Problem:  I just added a WinXP Pro workstation as a member of the 
Domain.  It
authenticates, and runs the logon script as expected (up to a point).  
It is able to
connect drive letters to network shares, no problem.  As soon as it 
gets to the
NET USE statements that map printers, it stops and wants a username and
password.  Nothing that I give it is acceptable.  As a test, I created 
a shared print
queue for one of the dot-matrix printers on the XP workstation itself, 
and oddly
enough, XP asks for a username/pw to map LPT1 to a queue located on 
ITSELF!!

The PDC is RedHat 9 with current updates (kernel 2.4.20-28.9, Samba 
2.2.7a-8.9.0,
Cups 1.1.17-13.3.0.3).  The majority of the clients on this network 
are Win98 or Win NT4. All these older clients have no problem mapping 
either drives or printers.
Circumstantially, the finger seems to point to the XP workstation in 
some way, especially
its inability to map a printer located on itself. Does anyone know of 
anything peculiar about
XP and printer mapping??  Of course, I'd love to have someone offer up 
a magic bullet
solution, but even a suggestion for a direction to investigate would 
be gratefully received.

A. Becker


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


svn commit: samba r337 - in branches/tmp/VOYAGER/source: lib nsswitch passdb rpc_server smbd

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 08:22:41 + (Fri, 23 Apr 2004)
New Revision: 337

Modified:
   branches/tmp/VOYAGER/source/lib/util.c
   branches/tmp/VOYAGER/source/lib/util_smbd.c
   branches/tmp/VOYAGER/source/nsswitch/winbindd_group.c
   branches/tmp/VOYAGER/source/passdb/lookup_sid.c
   branches/tmp/VOYAGER/source/rpc_server/srv_lsa_nt.c
   branches/tmp/VOYAGER/source/rpc_server/srv_samr_nt.c
   branches/tmp/VOYAGER/source/rpc_server/srv_util.c
   branches/tmp/VOYAGER/source/smbd/lanman.c
Log:
Remove use of get_domain_user_groups, convert to the more efficient
sys_getgrouplist.

Remove most priv calls in lsa, we don't do that here anyway. Need to merge
idra's stuff from trunk.

Apply some [un]become_root to lookup_[sid|name].

Volker



WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/branches/tmp/VOYAGER/sourcerev=337nolog=1


svn commit: samba r338 - branches/tmp/VOYAGER/source/rpc_server

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 08:32:23 + (Fri, 23 Apr 2004)
New Revision: 338

Modified:
   branches/tmp/VOYAGER/source/rpc_server/srv_samr_nt.c
Log:
According to tridge's samba4 tests W2k3 simply accepts anything
here, it seems to be a complete no-op. Follow that.

Volker


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=338nolog=1


svn commit: samba r340 - branches/SAMBA_3_0/source/passdb

2004-04-23 Thread metze
Author: metze
Date: 2004-04-23 09:54:38 + (Fri, 23 Apr 2004)
New Revision: 340

Modified:
   branches/SAMBA_3_0/source/passdb/login_cache.c
Log:
fix a segfault in the login_cache code...

metze


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=340nolog=1


svn commit: samba r341 - trunk/source/passdb

2004-04-23 Thread metze
Author: metze
Date: 2004-04-23 09:57:02 + (Fri, 23 Apr 2004)
New Revision: 341

Modified:
   trunk/source/passdb/login_cache.c
Log:
merge from 3_0:
fix a segfault in the login_cache code...

metze


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=341nolog=1


svn commit: samba r342 - in branches/tmp/VOYAGER/source: groupdb passdb rpc_server smbd utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 11:10:39 + (Fri, 23 Apr 2004)
New Revision: 342

Modified:
   branches/tmp/VOYAGER/source/groupdb/mapping.c
   branches/tmp/VOYAGER/source/passdb/lookup_sid.c
   branches/tmp/VOYAGER/source/rpc_server/srv_samr_nt.c
   branches/tmp/VOYAGER/source/smbd/lanman.c
   branches/tmp/VOYAGER/source/utils/net_groupmap.c
Log:
Add talloc_ctx to the unix-ntname map.

Change pdb_[gs]et_dom_grp_info to pdb_[gs]_group_comment.

Volker


WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/branches/tmp/VOYAGER/sourcerev=342nolog=1


svn commit: samba r343 - branches/SAMBA_4_0/source/lib/ldb/ldb_tdb

2004-04-23 Thread tridge
Author: tridge
Date: 2004-04-23 13:05:27 + (Fri, 23 Apr 2004)
New Revision: 343

Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_tdb.c
Log:
added automatic reindexing of the database when the index list changes


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=343nolog=1


svn commit: samba r344 - branches/SAMBA_4_0/source/lib/ldb/ldb_tdb

2004-04-23 Thread tridge
Author: tridge
Date: 2004-04-23 13:09:53 + (Fri, 23 Apr 2004)
New Revision: 344

Modified:
   branches/SAMBA_4_0/source/lib/ldb/ldb_tdb/ldb_index.c
Log:
fixed deletion of index records



WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=344nolog=1


svn commit: samba-docs r31 - trunk

2004-04-23 Thread jelmer
Author: jelmer
Date: 2004-04-23 14:23:36 + (Fri, 23 Apr 2004)
New Revision: 31

Added:
   trunk/aclocal.m4
Modified:
   trunk/Makefile.in
   trunk/configure.in
Log:
Make the docs system somewhat more user-friendly:
 - Configure now prints a summary of what output formats the docs can be built 
 in using the utilities that it found and prints the names of the missing 
 utilities for the formats that can't be built.
 - Add 'make all' that builds all the docs that can be built using the 
 utilities that were found (the current 'make all' has been renamed to 
 'make help' and is still the first target in the Makefile)
 - Add a few utility functions for autoconf


WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=samba-docspath=/rev=31nolog=1


svn commit: samba r345 - in branches/tmp/VOYAGER/source: groupdb include nsswitch passdb rpc_server utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 15:47:07 + (Fri, 23 Apr 2004)
New Revision: 345

Modified:
   branches/tmp/VOYAGER/source/groupdb/mapping.c
   branches/tmp/VOYAGER/source/include/passdb.h
   branches/tmp/VOYAGER/source/nsswitch/winbindd_group.c
   branches/tmp/VOYAGER/source/nsswitch/winbindd_rpc.c
   branches/tmp/VOYAGER/source/passdb/pdb_interface.c
   branches/tmp/VOYAGER/source/rpc_server/srv_samr_nt.c
   branches/tmp/VOYAGER/source/utils/net_groupmap.c
Log:
Implement aliases in group_mapping.tdb independent of the GROUP_MAP api. See
net groupmap aliases and net groupmap newalias. Aliases themselves are now a
mapping ALIAS/S-1-5-21-x-y-z - Aliasname in group_mapping.tdb.

usrmgr.exe is happy with this implementation, the ldap backend is not
currently...

Volker


WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/branches/tmp/VOYAGER/sourcerev=345nolog=1


svn commit: samba r346 - branches/tmp/VOYAGER/source/utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 15:50:47 + (Fri, 23 Apr 2004)
New Revision: 346

Modified:
   branches/tmp/VOYAGER/source/utils/net.c
Log:
Remove 'net maxrid' for the moment. This can be implemented better on top of
'net idmap dump' or so.

Volker


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=346nolog=1


svn commit: samba r347 - branches/tmp/VOYAGER/source/utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 16:12:51 + (Fri, 23 Apr 2004)
New Revision: 347

Modified:
   branches/tmp/VOYAGER/source/utils/net_rpc_samsync.c
Log:
Kill vampire temporarily. This was broken wrt groups anyway...

Volker


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=347nolog=1


svn commit: samba r349 - branches/tmp/VOYAGER/source/utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 17:06:45 + (Fri, 23 Apr 2004)
New Revision: 349

Modified:
   branches/tmp/VOYAGER/source/utils/pdbedit.c
Log:
Group mapping is not used anymore like it used to be, remove that from
pdbedit.

Volker


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=349nolog=1


svn commit: samba r351 - in branches/tmp/VOYAGER/source: groupdb include passdb utils

2004-04-23 Thread vlendec
Author: vlendec
Date: 2004-04-23 22:20:33 + (Fri, 23 Apr 2004)
New Revision: 351

Modified:
   branches/tmp/VOYAGER/source/groupdb/mapping.c
   branches/tmp/VOYAGER/source/include/includes.h
   branches/tmp/VOYAGER/source/include/mapping.h
   branches/tmp/VOYAGER/source/include/passdb.h
   branches/tmp/VOYAGER/source/passdb/pdb_guest.c
   branches/tmp/VOYAGER/source/passdb/pdb_interface.c
   branches/tmp/VOYAGER/source/passdb/pdb_ldap.c
   branches/tmp/VOYAGER/source/utils/net_groupmap.c
Log:
Remove some unused code.

Volker

P.S: I was tempted to leave the checkin message as above, but I could not:
 R.I.P. group mapping :-)



WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/branches/tmp/VOYAGER/sourcerev=351nolog=1