Re: [Samba] samba, --with-utmp support

2004-05-17 Thread Robin M.
On Mon, 17 May 2004, Budhi Setiawan wrote:

 I'm compiling samba-2.2.9 with with --with-utmp support,
 but when I type last or lastlog in my samba server there is no information
 about all users who can success login to all workstation ?

 do you have any hints or references ?

Did you put utmp = Yes in your smb.conf ?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] strange dos directory names - mangle?

2004-05-17 Thread notbuu
hi list!

first, excuse my bad english! ;-)

second, i've installed samba 3.0.4 on redhat 9.0 and have a problem with dos
directory names. under samba 2.2.X i've created an directory like e.g:

z under windows/linux.

to my dos clients this directory was showed as e.g:

XX~1 under dos. this was ok and very good.

since i've updated the samba version to 3.0.4 i've the following behavior:
e.g:
z under windows/linux

but under dos e.g:
YAZ8MQ~1 under dos. unreadable.

so my question is:

i'm realy to stupid to configure samba the right way?
or is this an bug?

can anyone help me to configure samba the right way, so that is the same
behavior like under samba 2.2x? i've searched on internet many days and found
that some people had the same problem but no workaround or answer. :-(

thank you all for your help!

best regards

mario

--
]= LINUX =[
Open Minds. Open Sources. Open Future.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] one physical server multiple virtual servers or...

2004-05-17 Thread Götz Reinicke
Hi,
is it possible, to configure one physical samba server to listen on 
multiple NICs?

I have two subnetworks to which I'd like to connect my samba server, but 
I dont want both networks to see each other, so the server should not 
be a router.

The Clients in both networks should see the same serverstructure (Users, 
Shares,...)

Thanks for any hints and tips!
cu...
...Götz
--
Götz Reinicke
IT Koordinator - IT OfficeNet
Tel. +49 (0) 7141 - 969 420
Fax  +49 (0) 7141 - 969 55 420
[EMAIL PROTECTED]
Filmakademie Baden-Württemberg
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to disable changing of modification times on file access?

2004-05-17 Thread Hannu Koivisto
Gerald (Jerry) Carter [EMAIL PROTECTED] writes:

 My observations is that the behavior is by design in
 applications like Excel.

I could believe it about Excel, but why would it be by design in
applications like cat, less (Cygwin ports), CAD-UL C++ compiler and
cmd (when I say type foo.cpp) or any other trivial application
that simply reads the file as its input?

-- 
Hannu
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] wrong file size

2004-05-17 Thread Marco Berizzi
I'm having a problem coping a 5GB file from
Windows NT 4 TSE to samba 3.0.4

This is the output from stat on this file:

  File: `priv.edb'
  Size: 5393883136 Blocks: 8388728IO Block: 4096   regular file
Device: 308h/776d Inode: 9   Links: 1
Access: (0744/-rwxr--r--)  Uid: (1/DOMAIN\!schedule)   Gid: (1/DOMAIN\Domain 
Users)
Access: 2004-05-17 10:07:22.0 +0200
Modify: 2004-05-14 23:30:27.0 +0200
Change: 2004-05-15 00:35:53.0 +0200

Size field shows the correct size, but blocks aren't
correct.

stat output on a catted file 'cat priv.edb  catted':

  File: `catted'
  Size: 5393883136 Blocks: 10534928   IO Block: 4096   regular file
Device: 308h/776d Inode: 82  Links: 1
Access: (0644/-rw-r--r--)  Uid: (0/root)   Gid: (0/root)
Access: 2004-05-17 09:59:11.0 +0200
Modify: 2004-05-17 10:07:22.0 +0200
Change: 2004-05-17 10:07:22.0 +0200
 
Here file size and blocks are correct.

My env: Slackware Linux 9.1 + vanilla 2.4.26 +
samba 3.0.4 + gcc 3.2.3 + glibc 2.3.2


PS: Please cc me.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] nmbd - multiple pids

2004-05-17 Thread asky
Hi,
could somebody explain the meaning of this.
[EMAIL PROTECTED] root]# service smb status
smbd (pid 3753 3696 28083) is running...
nmbd (pid 3517 3507 3500 3483 3472 3464 3462 3454 3452 3446 3430 3412 
3404 3396 30256 30254 30248 30232 30226 30219 30211 30205 30203 30197 
30190 30181 30154 30148 30141 30140 30134 30126 30118 30117 30108 30106 
30100 30092 30091 30085 30077 30075 30068 30050 30042 30024 30012 30003 
3 29994 29987 29980 29978 29959 29941 29934 29918 29912 29906 29898 
29884 29878 29863 29829 29822 29815 29814 29810 29799 29797 29792 29775 
29767 29760 29759 29743 29734 29725 29718 29710 29701 29693 29688 29680 
29676 29667 29647 29641 29640 29633 29630 29622 29620 29613 29607 29599 
29593 29584 29576 29575 29569 29568 29560 29541 29533 29517 29507 29497 
29487 29481 29472 29454 29441 29423 29413 29405 29396 29372 29353 29345 
29339 29327 29282 29275 29274 29267 29249 29248 29240 29233 29228 29196 
29179 29170 29162 29140 29129 29119 29111 29102 29068 29059 28991 28974 
28951 28946 28918 28899 28884 28878 28872 28862 28825 28817 28808 28797 
28789 28773 28763 28745 28723 28692 28686 28676 28664 28658 28648 28641 
28635 28624 28604 28597 28589 28581 28573 28563 28549 28542 28533 28528 
28523 28513 28494 28489 28480 28475 28468 28460 28453 28448 28439 28432 
28428 28420 28403 28398 28389 28379 28373 28365 28357 28349 28341 28331 
28322 28296 28273 28265 28256 28250 28243 28233 28223 28217 28209 28202 
28192 28182 28160 28154 28148 28143 28134 28128) is running...

I setup a samba-3 and openldap-2.1.25  pdc runing on mandrake10. I have 
some issues but right now my major concern is this nmbd. I need to 
understand why this is happening.

Thanks for any help.
Asky
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: write list bug reports [was Re: [Samba] OTHER BUG IN SAMBA 3.0.4?! FORCE USE

2004-05-17 Thread Yohann Ferreira
Hi jerry, and hi everyone !!!
I've seen the bug 1319 has appeared...
(Remember I previously applied the 1315 ?)
Has this one something to do with ADS domain member and winbind 
authentification for shares ?

Thanks for reading !
Regards to the Samba Team !
Bertram

From: Gerald (Jerry) Carter [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
CC: [EMAIL PROTECTED]
Subject: write list bug reports [was Re: [Samba] OTHER BUG IN SAMBA 3.0.4?! 
FORCE USER]
Date: Sat, 15 May 2004 07:39:12 -0500

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
[EMAIL PROTECTED] wrote:
| ¿ isn't it:
|   write list = user1 , user2   ?
|
| look at the blank between 'write' and 'list'
Doesn't matter.  Parameter names are sase and
whitesapce insensitive.  And both whitespace and ','
are valid delimters in username/group lists.
However, there are a couple fo bugs logged against
'write list'.  See
https://bugzilla.samba.org/show_bug.cgi?id=1319
https://bugzilla.samba.org/show_bug.cgi?id=1254


cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFApg9wIR7qMdg1EfYRAta7AKCCf7cMyBLTuhKMYc+KWrwNFY1qKwCgyl4R
Mz46lOL3EiGSqiwCjokcu9k=
=hkZ8
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
_
Dialoguez en direct et gratuitement avec vos amis sur 
http://g.msn.fr/FR1001/866 MSN Messenger !

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Domain unavailable

2004-05-17 Thread Craig Jackson
Hey People,

I am getting this error on Windows client after bootup:

The system cannot log you on now because the domain LANGROUP is not available.

After waiting a few minutes, I am then able to log in.  What causes this delay?

The client is XP with SP2 beta (maybe SP2 is the problem?)

Thanks,
Craig
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] one physical server multiple virtual servers or...

2004-05-17 Thread RRuegner
Götz Reinicke schrieb:
Hi,
is it possible, to configure one physical samba server to listen on 
multiple NICs?

I have two subnetworks to which I'd like to connect my samba server, but 
I dont want both networks to see each other, so the server should not 
be a router.

The Clients in both networks should see the same serverstructure (Users, 
Shares,...)

Thanks for any hints and tips!
cu...
...Götz
Hi, this is no problem,
i have samba running on many machines with many nics,
some are only acting on routers as wins proxy for example
Regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wrong file size

2004-05-17 Thread Mac

  File: `priv.edb'
  Size: 5393883136 Blocks: 8388728IO Block: 4096   regular file
Device: 308h/776d Inode: 9   Links: 1   =20
Access: (0744/-rwxr--r--)  Uid: (1/DOMAIN\!schedule)   Gid: =
(1/DOMAIN\Domain Users)
Access: 2004-05-17 10:07:22.0 +0200
Modify: 2004-05-14 23:30:27.0 +0200
Change: 2004-05-15 00:35:53.0 +0200

Size field shows the correct size, but blocks aren't
correct.

Have you checked the file's contents?

In many modern UNIX filesystems the file is only allocated blocks where
it needs them.  If there's a large chunk of the file that's empty then
the system doesn't bother using up disk blocks for it.


You need to do a check on the whole contents of the file.  I think
you'll find it's all there.





   Mac
  Assistant Systems Adminstrator @nibsc.ac.uk
[EMAIL PROTECTED]
   Work: +44 1707 641565  Everything else: +44 7956 237670 (anytime)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wrong file size

2004-05-17 Thread Marco Berizzi

Mac wrote:

 
   File: `priv.edb'
   Size: 5393883136 Blocks: 8388728IO Block: 4096   regular file
 Device: 308h/776d Inode: 9   Links: 1   =20
 Access: (0744/-rwxr--r--)  Uid: (1/DOMAIN\!schedule)   Gid: =
 (1/DOMAIN\Domain Users)
 Access: 2004-05-17 10:07:22.0 +0200
 Modify: 2004-05-14 23:30:27.0 +0200
 Change: 2004-05-15 00:35:53.0 +0200
 
 Size field shows the correct size, but blocks aren't
 correct.

Hi Mac,

Thanks for the reply.

 Have you checked the file's contents?

Yes I checked the contents. The copied file is different
from the NT system: md5sum on those file are different.

This file is an M$-Exchange database: when exchange try
to open this file, it complain that it is corrupted.
My suspect is that there is some problem with files larger
more than 4GB.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re[2]: [Samba] Pdb-useredit

2004-05-17 Thread Collen Blijenberg MLHJ
Thx, i'll try to do some minor fixes, like speeding
it up a little..
-
Collen Blijenberg   (Montessori Lyceum Herman Jordan)

Monday, May 17, 2004, 12:43:39 PM, you wrote:

JV Hi Collen,

JV The editor looks nice, nice work!

JV Cheers,

JV Jelmer

JV On Mon, May 10, 2004 at 01:31:27PM +0200, Collen Blijenberg
JV MLHJ wrote about 'Re[2]: [Samba] Pdb-useredit':
 Oeps.. sorry.. try again
 -
 Collen Blijenberg   (Montessori Lyceum Herman Jordan)

 Monday, May 10, 2004, 12:40:11 PM, you wrote:

 JV Hi Collen,

 JV On Mon, May 10, 2004 at 10:47:40AM +0200, Collen Blijenberg
 JV MLHJ wrote about '[Samba] Pdb-useredit':
  i had a few day's off, and was able to make
  samba-3's first user editor (it's actualy an front-end for pdbedit!!)

  check out : http://213.34.118.231/pdbedit/
 JV That host appears to be down.

 JV Cheers,

 JV Jelmer



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Linux CIFS client with Samba 2.0.x or 2.2.x ?

2004-05-17 Thread Dexter Filmore

Forget about 2.0, 2.2.7 or later req'ed iirc. About your perm prob: upgrade
client side VFS module to 1.0.4 (if it isn't already in 2.6.6) and mount.cifs
to latest version, some credentials issues patched there, too.
Apart from that - when you got it working, can you try copying a few hundred
MB (one big file or many small doesn't matter) and check for hangs?

Dex


On 15 May 2004 18:32:48 -0400
Patrick J. LoPresti [EMAIL PROTECTED] wrote:

 Hi.  I am experimenting with the Linux CIFS client included with Linux
 2.6.6, and I am having some problems.
 
 First, I tried to map shares from a Samba 2.0.10 server (old machine).
 Is this supposed to work at all?  The mount succeeds, and I can
 traverse and list directories, but any attempt to open a file for
 reading results in permission denied.  The Samba server logs this
 message:

snip
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] about a pdc

2004-05-17 Thread charly.amiel
please can you explain me how to configurate samba as primary domain controller.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Clock skew and net ads join problem

2004-05-17 Thread Sahibzada Junaid Noor
HI,

   when i try to execute the kinit command on my Red
hat 9 system with samba 3 i get the following error

 [EMAIL PROTECTED] root]# kinit [EMAIL PROTECTED]
 Password for [EMAIL PROTECTED]:
 kinit(v5): Clock skew too great while getting initial
   credentials

so how do i solve the clock skew problem cause i have
checked the time on both of them it is the same. 

the net ads join command doesnt give any error but i
still see nothing in the active directory computers
list

also should the smbd, nmbd and winbind be running when
i am running the commands 
 kinit 
  and 
  net ads join?

here is the global section of my smb.conf

workgroup = MYGROUP
server string = Samba Server
printcap name = /etc/printcap
load printers = yes
log file = /var/log/samba/smbd.log
max log size = 50
realm = NIIT.EDU.PK
security = ADS
password server = 10.10.11.1(IP of the machine running
Active directory)
encrypt passwords = yes
dns proxy = no

And here is my krb5.conf. 

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log
 
  
 
[libdefaults]
 ticket_lifetime = 24000
 default_realm = NIIT.EDU.PK
 dns_lookup_realm = false
 dns_lookup_kdc = false
 forwardable = true
 default_tkt_enctypes = des-cbc-crc
 default_tgs_enctypes = des-cbc-crc
 
[realms]
 NIIT.EDU.PK = {
  kdc = mnsvr.niit.edu.pk:88
  admin_server = mnsvr.niit.edu.pk:749
  default_domain = niit.edu.pk
 }
[domain_realm]
 .niit.edu.com = NIIT.EDU.PK
 niit.edu.pk = NIIT.EDU.PK
  
  
[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
 afs_salt = NIIT.EDU.PK
  
  
[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }


plz help me with the skew problem cause i have checked
the time on both linux and domain controllers they are
the same.

also the net ads join command doesnt give any error
but still i cannot see the machine in the AD computers
list.

and should the three samba daemons be running when i
execute the kinit and net ads join commands?




  

=

  Sahibzada Junaid Noor  
  Ph   #  (+92) (051) 5950 940
  Cell #   (+92) (0333) 5223586
  Qazi plaza,Third Floor,Commerical Market,Chaklala Scheme 3,
  Rawalpindi
  Islamic Republic of Pakistan 









__
Do you Yahoo!?
SBC Yahoo! - Internet access at a great low price.
http://promo.yahoo.com/sbc/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Doman Group in new version of samba

2004-05-17 Thread Kit



Actually, there is...

What it means:
The group NT group the user belongs to is not defined.
As backup measure, Samba will give the Unix groupname.

Groups are now maintained by the [net] command.
[Taken from http://www.osnews.com/story.php?news_id=6684page=2 ]

net groupmap modify ntgroup=Domain Admins unixgroup=admins
net groupmap modify ntgroup=Domain Users unixgroup=users
net groupmap add ntgroup=Teachers unixgroup=teachers
net groupmap add ntgroup=Students unixgroup=students

Have fun!

-Oorspronkelijk bericht-
Van: Patrick Nelson [mailto:[EMAIL PROTECTED] 
Verzonden: zondag 16 mei 2004 20:43
Aan: Samba List
Onderwerp: Re: [Samba] Doman Group in new version of samba

On Sat, 2004-05-15 at 13:52, Patrick Nelson wrote:
 New to list sorry if this has been address but didn't see it in recent
 archives.
 
 FC1 with Samba 3.0.2
 
 I had an older RH73 system running samba 2 on it and recent moved up
to
 FC and samba 3.  Most everything transfered over well.  I just took my
 smb.comf from the old system and put it on the new system and then ran
 swat making sure I didn't forget anything.  Restarted server and
wow...
 It worked.  However, I get errors in my SYSTEM.log files like:
 
 rpc_server/srv_util.c:get_domain_user_groups(372) 
 get_domain_user_groups:
 primary gid of user [fa.bohema] is not a Domain group ! 
 get_domain_user_groups: You should fix it, NT doesn't like that : 2
 Time(s)
 
 I have tried to figure out how to correct this, but I'm at a loss...
 
 Anyone know what I'm missing?

How about a specific place I could research?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] migrating files, directorys and share ?

2004-05-17 Thread ouenjli
Hallo !
how kann i migrate  files, directorys and shares from NT server to samba with keeping  
access controls on the shares?

Thank you
aziz



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] How to revalidate user?

2004-05-17 Thread aluba1231.tw
 I changed the password for a samba user. I want the
change to effect immediately, so i restart samba. But
this cause the windows client fail to logon anymore, 
the reason is windows will cache old username/password
pairs and used it all the time unless I logout the
windows. If there is any way to force windows client
to re-enter the username and password?

-
Email
Yahoo!
http://tw.companion.yahoo.com/
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win2k AD with LDAP unix auth

2004-05-17 Thread VR-Bug Support

Hi,

I'd like to know if this is actually possible, a simple yes or no would suffice, but 
any pointers would be more helpful...

I'd like to have windows users within the AD be able to access a linux server share 
(having been authenticated by AD), and read / write / execute files within that share 
according to unix permissions (obtained by an Open LDAP server running on another 
Linux server)

Firstly, is that possible?

Secondly, is this scenario / method unusual?

Thanks

Luke.


_
A winner every minute of the day - The 24 Hour Drop www.24hourgames.tv

Any views or opinions expressed in this e-mail are solely those of the author and do 
not necessarily represent those of ENDEMOL UK plc unless specifically stated.
This email and the information it contains are confidential and intended solely for 
the use of the individual or entity to which it is addressed. If you have received 
this email in error please notify us immediately and delete the copy you have received 
from your system.
You should not copy it for any purpose, re-transmit it, use it or disclose its 
contents to any other person. If you suspect the message may have been intercepted or 
amended please call the sender.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] one physical server multiple virtual servers or...

2004-05-17 Thread Götz Reinicke

RRuegner schrieb:
Götz Reinicke schrieb:
Hi,
is it possible, to configure one physical samba server to listen on 
multiple NICs?

I have two subnetworks to which I'd like to connect my samba server, 
but I dont want both networks to see each other, so the server 
should not be a router.

The Clients in both networks should see the same serverstructure 
(Users, Shares,...)

Thanks for any hints and tips!
cu...
...Götz
Hi, this is no problem,
i have samba running on many machines with many nics,
some are only acting on routers as wins proxy for example
Regards
Is there anything I have to configur ina special way?
Regards
--
Götz Reinicke
IT Koordinator - IT OfficeNet
Tel. +49 (0) 7141 - 969 420
Fax  +49 (0) 7141 - 969 55 420
[EMAIL PROTECTED]
Filmakademie Baden-Württemberg
Mathildenstr. 20
71638 Ludwigsburg
www.filmakademie.de
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Bug 1315 -- wrong schannel auth len 24 -- am I having same problem on my Mac?

2004-05-17 Thread Huyler, Christopher M
Can someone verify that I am having the same problem with Mac OS X
Panther (10.3.3) using Samba 3.0.2 based on my log below?  I get this
trying to connect from my WinXP machine to my Mac which is configured
with ADS.

If so, can you point me to a set of instructions on upgrading from 3.0.2
to 3.0.4 with this patch?  

I don't have control over the server I authenticate with...it is about
300 miles away, so upgrading my own machine would be the only option.

Here's the log...

[2004/05/17 09:43:34, 2]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:setup_new_vc_s
ession(591)
  setup_new_vc_session: New VC == 0, if NT4.x compatible we would close
all old resources.
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_sesssetu
p_and_X_spnego(518)
  Doing spnego session setup
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_sesssetu
p_and_X_spnego(549)
  NativeOS=[Windows 2002 2600 Service Pack 1] NativeLanMan=[Windows 2002
5.1] PrimaryDomain=[]
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_n
egotiate(427)
  Got OID 1 2 840 48018 1 2 2
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_n
egotiate(427)
  Got OID 1 2 840 113554 1 2 2
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_n
egotiate(427)
  Got OID 1 3 6 1 4 1 311 2 2 10
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_n
egotiate(430)
  Got secblob of size 1583
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/passdb/secrets.c:secrets_named_
mutex(698)
  secrets_named_mutex: got mutex for replay cache mutex
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [18] failed to decrypt with error Bad
encryption type
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [16] failed to decrypt with error Bad
encryption type
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [23] failed to decrypt with error Decrypt
integrity check failed
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [1] failed to decrypt with error Bad
encryption type
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [3] failed to decrypt with error Bad
encryption type
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(323)
  ads_verify_ticket: enc type [2] failed to decrypt with error Bad
encryption type
[2004/05/17 09:43:34, 10]
/SourceCache/samba/samba-56/samba/source/passdb/secrets.c:secrets_named_
mutex_release(710)
  secrets_named_mutex: released mutex for replay cache mutex
[2004/05/17 09:43:34, 3]
/SourceCache/samba/samba-56/samba/source/libads/kerberos_verify.c:ads_ve
rify_ticket(330)
  ads_verify_ticket: krb5_rd_req with auth failed (Bad encryption type)
[2004/05/17 09:43:34, 1]
/SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:reply_spnego_k
erberos(173)
  Failed to verify incoming ticket!

# -Original Message-
#
# The fix for 3.0.4 is attached to
#
#   https://bugzilla.samba.org/show_bug.cgi?id=1315
#
# Anders, I posted this previsouly in response to one of
# the threads you referred to.
#
# http://lists.samba.org/archive/samba/2004-May/085842.html
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] about a pdc

2004-05-17 Thread Manfred Odenstein
this is only a hint :-)
http://us1.samba.org/samba/docs/man/howto/

regards

Am Montag, 17. Mai 2004 14:37 schrieb charly.amiel:
 please can you explain me how to configurate samba as primary domain
 controller.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Printi command not used ??

2004-05-17 Thread Collen Blijenberg MLHJ
Hmm, gues i missed something...

i updated to samba 304, and i had a print script
(print command = script)
but it's not executed annymore ??
i do use cups to get the papers roling...!
i did saw some info in the man, saying, that samba
compiled against libcups, is not using the print command annymore ??
Huh.. why ??

is there a way to use my cups printer daemon, and the print command ?
l8r
-
Collen Blijenberg (Systeem/Netwerk Beheerder)

Montessori Lyceum 
Herman Jordan
Zeist

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Bug 1315 -- wrong schannel auth len 24 -- am I having same problem on my Mac?

2004-05-17 Thread William R. Lorenz
Hi Chris,

I remember seeing the 'Failed to verify incoming ticket!' over the course
of my adventures, and I think that it's rather safe to say that if you're
trying to use Samba to authenticate against an Active Directory server, it
would be wise to start with 3.0.4 and a working patch. ;)  I've heard that
downgrading to a specific version will help to fix this as well, though.

Maybe someone with a more authoritive answer could hop in on this thread.

I will have RPM packages w/ 3.0.4 and the patch available later this
afternoon for a Fedora Core 1 installation.  The packages also work on a
Fedora Core 2 install, which is due out for public consumption tomorrow, I
do believe.  Everything works hunky-dory on FC2 for me with the packages:  
winbind against ADS, `wbinfo -u,-g,-t`, ext3 with FS ACLs set via Samba,
users, groups, and the rest of the goods.  I'm quite pleased now. :)

The patch is attached to https://bugzilla.samba.org/show_bug.cgi?id=1315
and can be applied to a tarball (.tar.gz) using the `patch` utility, too.

On Mon, 17 May 2004, Huyler, Christopher M wrote:

 Can someone verify that I am having the same problem with Mac OS X
 Panther (10.3.3) using Samba 3.0.2 based on my log below?  I get this
 trying to connect from my WinXP machine to my Mac which is configured
 with ADS. If so, can you point me to a set of instructions on upgrading

  [...]

 [2004/05/17 09:43:34, 1]
 /SourceCache/samba/samba-56/samba/source/smbd/sesssetup.c:
  reply_spnego_kerberos(173) Failed to verify incoming ticket!

 # -Original Message-
 #
 # The fix for 3.0.4 is attached to
 #
 # https://bugzilla.samba.org/show_bug.cgi?id=1315
 #
 # Anders, I posted this previsouly in response to one of
 # the threads you referred to.
 #
 # http://lists.samba.org/archive/samba/2004-May/085842.html

--  _ 
__ __ ___ _| | William R. Lorenz [EMAIL PROTECTED] 
\ V  V / '_| | http://www.clevelandlug.net/ ; Every revolution was 
 \./\./|_| |_| first a thought in one man's mind. - Ralph Waldo Emerson 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: Bug 1315 -- wrong schannel auth len 24 -- am I having same problem on my Mac?

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Huyler, Christopher M wrote:
| Can someone verify that I am having the same problem
| with Mac OS X Panther (10.3.3) using Samba 3.0.2 based
| on my log below?  I get this trying to connect from
| my WinXP machine to my Mac which is configure with ADS.
|
| If so, can you point me to a set of instructions on upgrading
| from 3.0.2 to 3.0.4 with this patch?
|
| I don't have control over the server I authenticate
| with...it is about 300 miles away, so upgrading my own
| machine would be the only option.
This is not the same as bug #1315.  This is a krb5 lib
problem.  You need to use a version of kerberos that supports
the ARCFOUR_HMAC_MD5 (23) encryption type.  Looks like
either you have an old version of krb5 libs (assuming
included with Panther) or a misconfiguration.
| ads_verify_ticket: krb5_rd_req with auth failed (Bad
|   encryption type)
| Failed to verify incoming ticket!


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAqNDBIR7qMdg1EfYRAmCBAKDhKuRN6Rxm5iv70/kM02Q63LYiuQCfXcR5
eYXw/NqxSSopTRUNMpXvvaI=
=RcsC
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbindd growing

2004-05-17 Thread Simone
Hi list,
I have a samba 3.0.2a running on a Red Hat EL 3.0 in a ADS win2k domain. 
The server is a domain member and all is working just fine. People connect 
to the shares using kerberos, no problems. I'm a bit worried cause winbindd 
is growing every day, if I look at the running processes through webmin I get

9972   root166452 kBwinbindd-B
This morning the process was 139000 Kb. Last week I've had samba crashing 
for the first time, or better, winbindd crashing, cause restarting it 
solved the problem.
What I could check before restarting winbindd was it's size around 
14Kb. Is it normal that winbindd grows that much? We have only 40 
clients and the traffic is not heavy at all.

As usual any suggestion really appreciated.
Have a nice day
Simone
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba-server-3.0.4-2mdk

2004-05-17 Thread Tim Jordan
I took your advice late in the day Friday and pointed my urpmi sources
at cooker.  It took care of the Perl upgrade. 

I'm hoping to find time for configuration against the Openldap server I
built.  I really can't believe the Mandrake doc's got me up and running
so quickly.  I even created accounts in ldap for fellow staff memebers,
including the boss,  and had them log in.  Love the pam_mkhomedir
module!

I've been thinking this morning about how I might duplicate our existing
Active Directory server.  I was thinking of recuiting some scripting
help and just run an ldap search against AD  ldif file.  Then uploading
the ldif file to my Openldap server.  Perhaps that is what Samba's net
vampire script does but I really don't know

Thoughts?

TJ
On Sun, 2004-05-16 at 04:15, Buchan Milne wrote:

 yOn Fri, 14 May 2004, Tim Jordan wrote:
 
  On Fri, 2004-05-14 at 08:39, Buchan Milne wrote:
  
   Sure. Just look on any cooker mirror. proxad.net is pretty fast:
   ftp://ftp.proxad.net/pub/Distributions_Linux/Mandrakelinux/devel/cooker/i586/Mandrake/RPMS
   
   The 3.0.4-2mdk packages were there yesterday when I mailed you ...
   
  
  Having trouble upgrading Perl-base so the samba-server package will
  install.  Please advise:
  
  # rpm -i samba-server-3.0.4-2mdk.i586.rpm
  error: Failed dependencies:
  perl-base = 2:5.8.4 is needed by samba-server-3.0.4-2mdk
  perl(Net::LDAP) is needed by samba-server-3.0.4-2mdk
  perl(Net::LDAP::LDIF) is needed by samba-server-3.0.4-2mdk
  
 
 D'Oh, forgot perl had been upgraded in cooker ... but, you can (in this 
 case) just --nodeps the samba-server package .. the existing perl-ldap 
 packages you have will work if you don't upgrade perl (so don't).
 
 
  
  # rpm -i perl-base-5.8.4-2mdk.i586.rpm
  file /usr/bin/perl5 from install of perl-base-5.8.4-2mdk
  conflicts with file from package perl-base-5.8.3-5mdk
  file /usr/bin/suidperl from install of perl-base-5.8.4-2mdk
  conflicts with file from package perl-base-5.8.3-5mdk
  
  # rpm -U perl-base-5.8.4-2mdk.i586.rpm
  error: Failed dependencies:
  perl-base = 2:5.8.3-5mdk is needed by (installed)
  perl-5.8.3-5mdk
 
 Either, keep your existing perl-base package, or wait until I have 
 packages on the samba FTP mirrors (early this coming week hopefully).
 
 Regards,
 Buchan
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba-3.0.4.tar.gz Is not available

2004-05-17 Thread Tom Skeren
What's going on?  Have you pulled it?  Like to know.   Last official 
email said to use 3.0.4 as production release.

TMS III
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2a password change issue (without win2k/xp clients)

2004-05-17 Thread Flávio Henrique
Hi all..

I having problems to change the client's autentication password (on Samba
pdc)
I have only win98 clients...
They can login, but can't change their passwords in Control Painel 
Passwords (the error message says that 'password is incorrect')

I'm running Samba 3.0.2a on Mandrake 9.2 with 50 win98 clients...

I know that this version has a bug for password changing with win2k/xp
clients, but someone knows if win98 clients is affected too ??

Or, please, some hint to how to resolve this ?

Thanx

Flávio

my smb.conf option is:

# Global parameters
[global]
workgroup = MYGROUP
server string = Samba Server %v
min passwd length = 5
map to guest = Bad User
passwd program = /usr/bin/passwd %u
unix password sync = Yes
ntlm auth = No
client plaintext auth = No
log level = 1
log file = /var/log/samba3/log.%m
max log size = 50
name resolve order = wins lmhosts host bcast
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = cups
domain logons = Yes
os level = 100
preferred master = Yes
domain master = Yes
enhanced browsing = No
dns proxy = No
wins support = Yes
ldap ssl = no
printer admin = @adm
printing = cups
veto oplock files = /*.mdb/*.MDB/


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] samba-3.0.4.tar.gz Is not available

2004-05-17 Thread Kristyan Osborne
Hiya,
 
Works fine for me.
http://us1.samba.org/samba/ftp/samba-3.0.4.tar.gz
 
Ta
--
Kristyan Osborne - IT Technician
Longhill High School
01273 391672

-Original Message- 
From: [EMAIL PROTECTED] on behalf of Tom Skeren 
Sent: Mon 17/05/2004 16:40 
To: [EMAIL PROTECTED] 
Cc: 
Subject: [Samba] samba-3.0.4.tar.gz Is not available



What's going on?  Have you pulled it?  Like to know.   Last official
email said to use 3.0.4 as production release.

TMS III


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: samba-server-3.0.4-2mdk

2004-05-17 Thread Robin M.
On Mon, 17 May 2004, Tim Jordan wrote:

 I'm hoping to find time for configuration against the Openldap server I
 built.  I really can't believe the Mandrake doc's got me up and running
 so quickly.  I even created accounts in ldap for fellow staff memebers,
 including the boss,  and had them log in.  Love the pam_mkhomedir
 module!

[OT] can you explain how you have integrated pam_mkhomedir with and
example of your pam conf files.
I have tried using this a while back but it would not work. Mebbe I will
take another shot at it.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba-3.0.4.tar.gz Is not available

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 17 May 2004, Tom Skeren wrote:

 What's going on?  Have you pulled it?  Like to know.   Last official email
 said to use 3.0.4 as production release.

Still there.  What mirror are you using ?




cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAqN5HIR7qMdg1EfYRAgKLAJ9lfGE2YdQYU4udC01R4sS5oMnD9QCeJ3ve
IQfnUX99LAM+HRc5PErR5yc=
=t6l3
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Printi command not used ??

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 17 May 2004, Collen Blijenberg MLHJ wrote:

 i updated to samba 304, and i had a print script (print command =
 script) but it's not executed annymore ?? i do use cups to get the
 papers roling...! i did saw some info in the man, saying, that samba
 compiled against libcups, is not using the print command annymore ??
 Huh.. why ??
 
 is there a way to use my cups printer daemon, and the print command ?


set 'printing = bsd' in that printer's section (and only in that printer's 
section).




cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAqN6hIR7qMdg1EfYRArOHAJwMYrhywVztM6ShuokzMDEySRuNAQCdHsDd
J8UBPIulvfI+tiR+KcEoCGc=
=wSHJ
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Documentation discrepancies

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, 16 May 2004, John H Terpstra wrote:

 Sak,
 
 I am the author of this documentation. I will review the issues you have
 raised and will correct errors. You might consider posting a bug report
 on bugzilla.samba.org so that there is an audit trail on this report.
 Thanks for the heads up.
 

John,

Talk to abartlet about the change in behavior.  It was his change.





cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAqN8XIR7qMdg1EfYRAkbdAJ9Cr62cHMXQLzVqXFYT3oMYqsv/dwCeIMCa
kWoUPW37Cpq7yqWGDGD0v+g=
=ZeNR
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: samba-server-3.0.4-2mdk

2004-05-17 Thread Buchan Milne
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Robin M. wrote:
| On Mon, 17 May 2004, Tim Jordan wrote:
|
|
|I'm hoping to find time for configuration against the Openldap server I
|built.  I really can't believe the Mandrake doc's got me up and running
|so quickly.  I even created accounts in ldap for fellow staff memebers,
|including the boss,  and had them log in.  Love the pam_mkhomedir
|module!
|
|
| [OT] can you explain how you have integrated pam_mkhomedir with and
| example of your pam conf files.
| I have tried using this a while back but it would not work. Mebbe I will
| take another shot at it.
This *really* is off-topic, for both samba and openldap lists (but it is
useful for people running winbind or nss_ldap), but all you need is (on
systems with pam_stack and most files in /etc/pam.d/ setup to stack
/etc/pam.d/system-auth) something like the following line in
/etc/pam.d/system-auth:
session required  /lib/security/pam_mkhomedir.so skel=/etc/skel/
umask=0022
The articles Tim is referring to may be of interest (but I really need
to get around to updating them ...), and can be found at
http://mandrakesecure.net
Regards,
Buchan
- --
Buchan Milne  Senior Support Technician
Obsidian Systems  http://www.obsidian.co.za
B.EngRHCE (803004789010797)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQFAqOSvrJK6UGDSBKcRAlAxAJ9Q2nysfD4CjqpNYbaFFTtROdOTxgCcDeo0
AcVK5Zm35eepRwt3N0aSZK4=
=TMXv
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] BUG IN SAMBA 3.0.4: FORCE USER

2004-05-17 Thread Leandro
(excuse me for my bad english)

ALL ANSWERS DON´T RESOLVE MY PROBLEM.


PARAMETER FORCE USER
I used the samba-3.0.1pre1 without problems.
Now, I use the samba-3.0.4 (bug ms04-011 fixed)

Is this a samba 3.0.4 bug ?! :

[rental]
comment = Rental
path = /home/rental
valid users = @administradores @rental mesaayuda ctoledo
public = no
browsable = no
writable = no
writelist = @administradores apetrone
force create mode = 0770
force directory mode = 0770
directory mask = 0770
create mask = 0770
force group = rental

SAMBA 3.0.1pre1   ALL OK (files/dirs:   mod 770   own  %S:rental)
SAMBA 3.0.4   ALL OK (files/dirs:   mod 770   own  %S:rental)


BUT ... when i add the force user parameter

[rental]
comment = Rental
path = /home/rental
valid users = @administradores @rental mesaayuda
public = no
browsable = no
writable = no
writelist = @administradores apetrone
force create mode = 0770
force directory mode = 0770
directory mask = 0770
create mask = 0770
force user = administrador
force group = rental

SAMBA 3.0.1pre1   ALL OK (files/dirs:   mod 770   own  administrador:rental)
SAMBA 3.0.4  i can´t write with all users (administrador, apetrone, administradores, 
etc)


i switch the versions and confirm the error.


Leandro LATTANZIO.
[EMAIL PROTECTED]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] wrong file size

2004-05-17 Thread Marco Berizzi
[EMAIL PROTECTED] wrote:

 I'm having a problem coping a 5GB file from
 Windows NT 4 TSE to samba 3.0.4

 Your message is a little unclear.  It isn't obvious at all from your
 message what you think is the problem, or how Samba is involved at
all.

Sorry. My problem is simple. Md5sum is different
between a file on a NT4TSE file system and a copy
to a samba share on a linux box. If I transfer this
file from this NT4TSE system to the linux box by ftp
md5sum are the same. So IMHO samba is involved.
Isn't it?

 You seem to be having a problem with the way Linux works - your
examples
 don't involve any networking (or Samba) at all.  The way you phrased
the
 question, it would be better asked on a Linux mailing list, not a
Samba
 list!

   File: `priv.edb'
   Size: 5393883136 Blocks: 8388728IO Block: 4096   regular file
  ...
  Size field shows the correct size, but blocks aren't
  correct.

   File: `catted'
   Size: 5393883136 Blocks: 10534928   IO Block: 4096   regular file
  ...
  Here file size and blocks are correct.

 I'm not sure why you think this indicates a problem.  Here is my
guess:
 this is perfectly normal behavior because priv.edb is a sparse file.

 The original file, priv.edb, appears to have holes - blocks that
have
 never been explicitly written to the file.  Actually, this is fairly
 common in Unix database files.  The unix filesystem does not actually
 allocate disk space when a program seeks past the previous end-of-file
 marker and writes a block of data - the intervening blocks are simply
 marked as unallocated space, and if a program should try to read from
 them, the filesystem will return blocks of null bytes (bytes with the
 value 0).  Disk space for these blocks will be written the first time
time
 a program explicitly writes data to those blocks.

 Now, when you use a dumb program like cat to copy the file, it is
 unaware that some of the blocks of the original file were
unallocated - it
 simply reads the entire file in a sequential manner, and writes every
 block to the output file.  So the copy does not have any holes -
because
 every block was explicitly written.

 Actually, NTFS supports sparse files as well, but you must
explicitly
 request this file mode when you use CreateFile in your program.

 I hope that answers your question.

  - john nelson

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] FreeBSD problems

2004-05-17 Thread Tom Skeren
No matter what I do net ads testjoin ALWAYS errors out on FreeBSD 
5.2.1.  I just did a completely fresh install, and used the latest 
samba-devel port and whenever I testjoin I get:

libads/kerberos.c:ads_kinit_password(136)
   kerberos_kinit_password TEST$FSKLAW.NET failed:  Unknown error:  
-1765328360
Join to domain is not valid.

In fact every version of 3.x has done this.  I have a Redhat machine, 
and was able to join ADS, however not a single FreeBSD (4 now) is able 
to do so. I copied the conf files from the Redhat system.  What am I 
missing.  I've been at this now for two weeks with no luck.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] access Get Office XP Pro chance for only 100$

2004-05-17 Thread Geraldine Yoder
zero
Usual cost of Window XP is 270$
We brake the rules ! Just for 50$ it available now.
Time limited. Don't think too much.
http://sourcesbest.net/
Many others software products by unbeatable prices you can obtain
at this time if you visit this site.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba user priveleges

2004-05-17 Thread antonio
 Hi,
 I'm kinda new to samba so forgive my ignorance.  I want to set up users so
 that depending on the user you would have access - read, write or
 read/write both. I know that is is possible to specify whether the drive
 is
 read only, write etc.  So is it possible to set priveleges at the user
 level?  thanx.

Yes, it is. Try in the console:
$ man smb.conf
and type '/read only' without quotes to see this info, hit 'n' to go to
the next coincidence. U must see:

read only
writeable
guest ok
valid users
read list
write list

Regards (do not try this in smb.conf)

 Abhishake
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't remove disable flag in 3.0.4

2004-05-17 Thread Ryan Novosielski
Is there some reason smbpasswd -e isn't the solution here?

 _  _ _  _ ___  _  _  _
|Y#| |  | |\/| |  \ |\ |  |  | Ryan Novosielski - Jr. UNIX Systems Admin
|$| |__| |  | |__/ | \| _|  | [EMAIL PROTECTED] - 973/972.0922 (2-0922)
\__/ Univ. of Med. and Dent. | IST/ACS - NJMS Medical Science Bldg - C630

On Thu, 13 May 2004, Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Farkas Levente wrote:
 | hi,
 | I read the archive and recognize that
 | pdbedit -c '[]' -u Administrator whould be
 | the solution, however I can't  delete the diable
 | flag (other flagsa can be set but not the disable
 | flag). what else can I do?

 Set the password.  The password last set time
 cannot be 0.

 | Password last set:0







 cheers, jerry
 - --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 ...a hundred billion castaways looking for a home. --- Sting
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.4 (GNU/Linux)
 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

 iD8DBQFAo2XHIR7qMdg1EfYRAgskAKCDS2AtDY4N6vsOGN369gQjNowstgCdFDHW
 yz8UM6jnMSbaVZ92GAhgBjw=
 =ZFFj
 -END PGP SIGNATURE-
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


write list [was Re: [Samba] BUG IN SAMBA 3.0.4: FORCE USER]

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 17 May 2004, Leandro wrote:

 PARAMETER FORCE USER
 I used the samba-3.0.1pre1 without problems.
 Now, I use the samba-3.0.4 (bug ms04-011 fixed)
 
 Is this a samba 3.0.4 bug ?! :

Yes.  Just confirmed.  See 
https://bugzilla.samba.org/show_bug.cgi?id=1319





cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAqPN6IR7qMdg1EfYRAqceAKCsBtnANdHWyzheP+9fgHKp95gMKwCfR019
Mv55o716V2QI02lCuoALEP0=
=nkjI
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] can't remove disable flag in 3.0.4

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 17 May 2004, Ryan Novosielski wrote:

 Is there some reason smbpasswd -e isn't the solution here?

Better to refer to the release notes for 3.0.2 and 3.0.2a.





cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting 
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQFAqPPTIR7qMdg1EfYRAqbTAKC04DqNiMLDg4HoXOgtyXGCbV3FxACgiHMT
y2IgCqkOy7iKcN5zn//MiCo=
=rYSj
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Renaming machine name

2004-05-17 Thread Jean-Rene Cormier
Hi, I had to rename a machine name today because someone used the same
name on two computers. I just added a random character to the machine
name and I thought that since I have the idealx script setup to
auto-create machines accounts it would add it automatically but it
didn't so I had to get the computer out of the domain and rejoin it with
it's new machine name so it would add it automatically. Is this a bug or
is that how it's supposed to work?

Jean-Rene Cormier


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Linux network with access to NT4 domain

2004-05-17 Thread Jason Romo
Am I not posting this to the correct group?

Thanks

On 5/13/04 9:20 PM, Jason Romo [EMAIL PROTECTED] wrote:

 I have a problem I am trying to resolve.  I have Linux firewalls protecting
 the users on many networks.  Everything works but Domain logons to the NT4
 Domain.  This is due to NETBIOS  and NAT problem.  So I have users that have
 a private address and a PDC that has a pubilc address due to the network
 design that can¹t be changed.  I have install Samba 3.x and thought I could
 join it to the domain to allow the samba server to handle the connection for
 the NATed users.
 
 Is there a way to do this?  I need the local users to be able to
 authenticate to an NT4 domain  or I have to remove the firewalls.  I am
 working on trying to convince them to migrate from the NT4 domain to samba,
 but it is a battle.  If I can show them that Linux can work with the current
 network for now it could by me more time to convince them to migrate.
 
 Thanks in a advance,
 Jason
 
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] winbind - local unix uid

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Paul Brown wrote:
| I am trying to setup samba with winbind to our NT
| domain server. The problem arises when I want to try
| and use an existing unix account which happens to
| have the same name as a windows account (my
| account). It always seems to prefer the domain\uid account.
| Is there a way to map this account to a local
| account similar to net groupadd, or am I missing something
| obvious  ?
This is by design.  However, if you have existing UNIX
accounts for all the Windows users and groups, you can set
'winbind trusted domains only = yes'

cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAqQudIR7qMdg1EfYRAgCQAKDSkLTfdkbcI8iV7tKomAF0Fr25FwCeKlH1
thBnOao7u61Rtx9BfrSZYs8=
=6EBL
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)

2004-05-17 Thread Chris Almond
Has anyone got unix password sync for samba3.0.x running successfully on 
SLES8 server?  Do I need the SLES service packs?  Is there an 
interaction with PAM that I need to be aware of?

I've compiled the full developer build of samba from 3.0.4-4 source. 
Compile was successful.  I'm running tdbsam as password backend.  I've 
troubleshooted quit a bit using google, docs, etc. as guide.

Everytime I get same DEBUG output in the log file:
   [2004/05/17 09:44:08, 0] libsmb/smbencrypt.c:decode_pw_buffer(519)
 decode_pw_buffer: incorrect password length (-2013139859).
   [2004/05/17 09:44:08, 0] libsmb/smbencrypt.c:decode_pw_buffer(520)
 decode_pw_buffer: check that 'encrypt passwords = yes'
and here is the DEBUG source code from smbencrypt.c generating the 
output above:

   /* Password cannot be longer than the size of the password buffer */
if ( (byte_len  0) || (byte_len  512)) {
DEBUG(0, (decode_pw_buffer: incorrect password length 
(%d).\n, byte_len));
DEBUG(0, (decode_pw_buffer: check that 'encrypt passwords 
= yes'\n));
return False;
}

So somewhow the byte_len of the password buffer (first 4 bits of the 
buffer) is not being set correctly.

I've played with many different passwd chat scripts - all leading to the 
same problem.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to add Windows 2K/XP Pro clients to Samba domain

2004-05-17 Thread Patrick Shinpaugh
I have Samba 3.0.2 working with OpenLDAP (ldapsam) as backend except I
can only use Samba as a workgroup not as a domain. Because of the added
security of domain membership, I would like to add all clients as
members of the Samba domain.

When I first add the Windows client, I receive a message returned
stating

The following error occurred attempting to join the domain MYDOMAIN:
The username could not be found.

Checking the ldap database immediately afterward, an entry was added for
the client (add machine script used in smb.conf) but the client was not
added to the domain. If I again attempt to add the Windows client I
receive the message

The following error occurred attempting to join the domain MYDOMAIN:
No mapping between account names and security IDs was done.

though this error obviously has something to do with an entry being
found but the client isn't able to use it properly.

I have disabled several local security policies relating to signing and
encrypting communication with a server but it doesn't seem to have done
anything.

Would anybody have an idea where I may be going wrong? If you need more
info, please let me know.

Thanks,
Patrick

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)

2004-05-17 Thread RRuegner
Chris Almond schrieb:
Has anyone got unix password sync for samba3.0.x running successfully on 
SLES8 server?  Do I need the SLES service packs?  Is there an 
interaction with PAM that I need to be aware of?

I've compiled the full developer build of samba from 3.0.4-4 source. 
Compile was successful.  I'm running tdbsam as password backend.  I've 
troubleshooted quit a bit using google, docs, etc. as guide.

Everytime I get same DEBUG output in the log file:
   [2004/05/17 09:44:08, 0] libsmb/smbencrypt.c:decode_pw_buffer(519)
 decode_pw_buffer: incorrect password length (-2013139859).
   [2004/05/17 09:44:08, 0] libsmb/smbencrypt.c:decode_pw_buffer(520)
 decode_pw_buffer: check that 'encrypt passwords = yes'
and here is the DEBUG source code from smbencrypt.c generating the 
output above:

   /* Password cannot be longer than the size of the password buffer */
if ( (byte_len  0) || (byte_len  512)) {
DEBUG(0, (decode_pw_buffer: incorrect password length 
(%d).\n, byte_len));
DEBUG(0, (decode_pw_buffer: check that 'encrypt passwords = 
yes'\n));
return False;
}

So somewhow the byte_len of the password buffer (first 4 bits of the 
buffer) is not being set correctly.

I've played with many different passwd chat scripts - all leading to the 
same problem.


Hi you should use the suse rpms , from ftp.suse.com people gd , or get 
the latest smba packs from sernet ftp,
yes and of course you have to change /etc/pam.d/login
with something like this
#%PAM-1.0
# password-sync
#
# A sample PAM configuration that shows the use of pam_smbpass to make
# sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
# is changed.  Useful when an expired password might be changed by an
# application (such as ssh).
auth   requisitepam_nologin.so
auth   required pam_unix.so
accountrequired pam_unix.so
password   requisitepam_cracklib.so retry=3
password   requisitepam_unix.so shadow md5 use_authtok 
try_first_pass
password   required pam_smbpass.so nullok use_authtok try_first_pass
sessionrequired pam_unix.so
##
so it will work,
be aware that you will get failure if you client has the latest ms 
patches which breaks this feature, but it should be ok with the latest 
version of stable samba ( which you can get at sernets ftp )
Regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can see server, but can't see shares. Whazzup?

2004-05-17 Thread Matthew Thurmaier
Hi,
I have configure Samba 2.2.7-5.8.0  on my RH 8 box. The smb.conf file
is attached below.  From my WinXP box, I see the box in my network
neighborhood. But, when I try to open / browse the server from said
box (on the 192.168.0 network),  I get the message:
   \\World2 is not accessible. You might not have permission to use 
this network
   resource. Contact the administrator of this server to find out if 
you have
   access permissions.

The network path was not found.
Of course, it takes 20-30 seconds for it to figure this out.  However, from
the Samba server itself, I can use smbclient '\\world2i\homes' -U matt 
and,
after authentication, all is cool. But, I never even get a chance to 
authenticate
from the XP box.  I've google searched. i've FAQ read, and either I skipped
over it or I'm missing something.

Any help is greatly appreciated.
Cheers,
Matthew
smb.conf file
[global]
   log file = /var/log/samba/%m.log
   smb passwd file = /etc/samba/smbpasswd
   load printers = yes
   passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*a
ll*authentication*tokens*updated*successfully*
   socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
   obey pam restrictions = yes
   encrypt passwords = yes
   passwd program = /usr/bin/passwd %u
   dns proxy = no
   netbios name = world2i
   server string = world2i
   printing = lprng
   default = global
   unix password sync = Yes
   preferred master = no
   workgroup = TCCIHQ
   os level = 20
   socket address = 192.168.0.202
   printcap name = /etc/printcap
   security = user
   max log size = 0
   pam password change = yes
   local master=no
   hosts allow = 127.0.0.1/255.255.255.255 192.168.0.0/255.255.255.0
   interfaces = 127.0.0.1 eth0*

[homes]
   writable = yes
   path = /home
   comment = Home Directories
   valid users = %S
   create mode = 0664
   directory mode = 0775
[printers]
  comment = All Printers
  path = /var/spool/samba
  browseable = no
# Set public = yes to allow user 'guest account' to print
  guest ok = no
  writable = no
  printable = yes
[slash]
   browseable = no
   path = /
--
The rest of the file is commented out.

   

--

*  Those who desire to give up freedom in order to gain*
*security will not have, nor do they deserve, either one.  *
*   - President Thomas Jefferson   *

* Matthew Thurmaier, President *   [EMAIL PROTECTED]  *
* The Computer Classroom, Inc. *   http://www.compclass.com*
* Company HQ/(800) 603-8988*   Me Direct/(386)426-7828 *


# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options (perhaps too
# many!) most of which are not shown in this example
#
# Any line which starts with a ; (semi-colon) or a # (hash) 
# is a comment and is ignored. In this example we will use a #
# for commentry and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command testparm
# to check that you have not made any basic syntactic errors. 
#
#=== Global Settings =
[global]
log file = /var/log/samba/%m.log
smb passwd file = /etc/samba/smbpasswd
load printers = yes
passwd chat = *New*password* %n\n *Retype*new*password* %n\n 
*passwd:*all*authentication*tokens*updated*successfully*
socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
obey pam restrictions = yes
encrypt passwords = yes
passwd program = /usr/bin/passwd %u
dns proxy = no 
netbios name = world2i
server string = world2i
printing = lprng
default = global
unix password sync = Yes
preferred master = no
workgroup = TCCIHQ
os level = 20
socket address = 192.168.0.202
printcap name = /etc/printcap
security = user
max log size = 0
pam password change = yes
local master=no
hosts allow = 127.0.0.1/255.255.255.255 192.168.0.0/255.255.255.0
interfaces = 127.0.0.1 eth0*

[homes]
writable = yes
path = /home
comment = Home Directories
valid users = %S
create mode = 0664
directory mode = 0775

[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
# Set public = yes to allow user 'guest account' to print
   guest ok = no
   writable = no
   printable = yes

# This one 

Re: [Samba] Linux network with access to NT4 domain

2004-05-17 Thread RRuegner
Jason Romo schrieb:
Am I not posting this to the correct group?
Thanks
On 5/13/04 9:20 PM, Jason Romo [EMAIL PROTECTED] wrote:

I have a problem I am trying to resolve.  I have Linux firewalls protecting
the users on many networks.  Everything works but Domain logons to the NT4
Domain.  This is due to NETBIOS  and NAT problem.  So I have users that have
a private address and a PDC that has a pubilc address due to the network
design that can¹t be changed.  I have install Samba 3.x and thought I could
join it to the domain to allow the samba server to handle the connection for
the NATed users.
Is there a way to do this?  I need the local users to be able to
authenticate to an NT4 domain  or I have to remove the firewalls.  I am
working on trying to convince them to migrate from the NT4 domain to samba,
but it is a battle.  If I can show them that Linux can work with the current
network for now it could by me more time to convince them to migrate.
Thanks in a advance,
Jason
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Hi,
youre question , is very complex
all i can say is read samba faqs , and for sure there are possibilities 
to make work what you want ( special if you are allowed to change rules 
on the firewall ), but its hard to so give simple answers to network 
questions without more description of you whole net setup.
Perhaps you should look to a local linux community , and a few people 
which will help you.
It doesnt sound like your problem is very hard to fix.
Best Regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba+cups printing a banner

2004-05-17 Thread Vit
i set up a print server using samba and cups and it seems to be working fine but in my 
environment it is vital for each printjob to have a banner with netbios name on it.
eg i have 700 public computers and 4 printers so i need each computer to print a 
banner with the hostname to distinguish who prints what. i tried to set it up on the 
client side but it doesnt seem to be working.
any help would be greatly appreciated. 10x
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Can see server, but can't see shares. Whazzup?

2004-05-17 Thread antonio

Try to login in xp with a user account + passwd the same that in
smbpasswd; #smbpasswd -a user

I think you have an anonymous account in your winxp.
That prob reminds me the situation in w98 when an user cancel the net
passwd at the start.


Regards

 Hi,

 I have configure Samba 2.2.7-5.8.0  on my RH 8 box. The smb.conf file
 is attached below.  From my WinXP box, I see the box in my network
 neighborhood. But, when I try to open / browse the server from said
 box (on the 192.168.0 network),  I get the message:
 \\World2 is not accessible. You might not have permission to use
 this network
 resource. Contact the administrator of this server to find out if
 you have
 access permissions.

  The network path was not found.

 Of course, it takes 20-30 seconds for it to figure this out.  However,
 from
 the Samba server itself, I can use smbclient '\\world2i\homes' -U matt
 and,
 after authentication, all is cool. But, I never even get a chance to
 authenticate
 from the XP box.  I've google searched. i've FAQ read, and either I
 skipped
 over it or I'm missing something.

 Any help is greatly appreciated.

 Cheers,
 Matthew

 smb.conf file
 [global]
 log file = /var/log/samba/%m.log
 smb passwd file = /etc/samba/smbpasswd
 load printers = yes
 passwd chat = *New*password* %n\n *Retype*new*password* %n\n
 *passwd:*a
 ll*authentication*tokens*updated*successfully*
 socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
 obey pam restrictions = yes
 encrypt passwords = yes
 passwd program = /usr/bin/passwd %u
 dns proxy = no
 netbios name = world2i
 server string = world2i
 printing = lprng
 default = global
 unix password sync = Yes
 preferred master = no
 workgroup = TCCIHQ
 os level = 20
 socket address = 192.168.0.202
 printcap name = /etc/printcap
 security = user
 max log size = 0
 pam password change = yes
 local master=no
 hosts allow = 127.0.0.1/255.255.255.255 192.168.0.0/255.255.255.0
 interfaces = 127.0.0.1 eth0*

 [homes]
 writable = yes
 path = /home
 comment = Home Directories
 valid users = %S
 create mode = 0664
 directory mode = 0775

 [printers]
comment = All Printers
path = /var/spool/samba
browseable = no
 # Set public = yes to allow user 'guest account' to print
guest ok = no
writable = no
printable = yes

 [slash]
 browseable = no
 path = /


 --
 The rest of the file is commented out.






 --
 
 *  Those who desire to give up freedom in order to gain*
 *security will not have, nor do they deserve, either one.  *
 *   - President Thomas Jefferson   *
 
 * Matthew Thurmaier, President *   [EMAIL PROTECTED]  *
 * The Computer Classroom, Inc. *   http://www.compclass.com*
 * Company HQ/(800) 603-8988*   Me Direct/(386)426-7828 *
 
 

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SOLVED: Roaming profiles not updating XP

2004-05-17 Thread Cory Verellen
Amazing, this issue has been killing me for months. Every few weeks when I'm
in the office I put a few hours into it, no luck. Your resolution works as
advertised. Here's what I did

1.  On a windows box, Logon as an administrator.
2.  StartRunservices.msc
3.  Properties of NVIDIA Display Driver Service  Set to Manual
4.  reboot
5.  logon with roaming profile, make a change to verify. (create a
folder on desktop)
6.  logoff/reboot  logon and browse to server profiles share and verify
that the newly created dir is present in %username%\desktop

 

You are a lifesaver. I can't believe nobody (read: Microsoft/Nvidia) has
figured this out! Well not that I've seen.

 

Thanks,

Cory Verellen

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Win2k AD with LDAP unix auth

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
VR-Bug Support wrote:
| Hi,
|
| I'd like to know if this is actually possible, a simple
| yes or no would suffice, but any pointers would be
| more helpful...
|
| I'd like to have windows users within the AD be able
| to access a linux server share (having been authenticated
| by AD), and read / write / execute files within that
| share according to unix permissions (obtained by an Open
| LDAP server running on another Linux server)
|
| Firstly, is that possible?
Yes.
| Secondly, is this scenario / method unusual?
No.  It's basically a Samba member server that is
not running winbindd.  Just use nss_ldap instead.

cheers, jerry
- --
Hewlett-Packard- http://www.hp.com
SAMBA Team -- http://www.samba.org
GnuPG Key   http://www.plainjoe.org/gpg_public.asc
...a hundred billion castaways looking for a home. --- Sting
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAqSrTIR7qMdg1EfYRAshJAKCLEmfOILtb3yNWewvXfp3ROqPOYwCZAdZz
J9gANZa9PqJFzTRMrK64uTw=
=Mky1
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)

2004-05-17 Thread Chris Almond
thanks - I am using a samb3-3.0.4-4 build (src rpm) from sernet.
also, I am actually seeking to get password sync in the other direction 
than that handled by pam_smbpass below.  I want a domain user (say 
running a WinXP client) to change their domain password (w/Samba as 
PDC), and cause this to also change their unix password via password 
sync.  I believe what you describe below is for sync in this direction: 
 /etc/passwd -- /etc/samba/smbpasswd

Because you pointed out PAM as a possible factor in this, I tried 
reading up a little and playing w/PAM settings in smb.conf - no luck - 
still can't sync

 RRuegner wrote:
Hi you should use the suse rpms , from ftp.suse.com people gd , or get 
the latest smba packs from sernet ftp,
yes and of course you have to change /etc/pam.d/login
with something like this
#%PAM-1.0
# password-sync
#
# A sample PAM configuration that shows the use of pam_smbpass to make
# sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
# is changed.  Useful when an expired password might be changed by an
# application (such as ssh).
auth   requisitepam_nologin.so
auth   required pam_unix.so
accountrequired pam_unix.so
password   requisitepam_cracklib.so retry=3
password   requisitepam_unix.so shadow md5 use_authtok 
try_first_pass
password   required pam_smbpass.so nullok use_authtok 
try_first_pass
sessionrequired pam_unix.so
## 

so it will work,
be aware that you will get failure if you client has the latest ms 
patches which breaks this feature, but it should be ok with the latest 
version of stable samba ( which you can get at sernets ftp )
Regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Documentation discrepancies

2004-05-17 Thread Andrew Bartlett
On Tue, 2004-05-18 at 01:49, Gerald (Jerry) Carter wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On Sun, 16 May 2004, John H Terpstra wrote:
 
  Sak,
  
  I am the author of this documentation. I will review the issues you have
  raised and will correct errors. You might consider posting a bug report
  on bugzilla.samba.org so that there is an audit trail on this report.
  Thanks for the heads up.
  
 
 John,
 
 Talk to abartlet about the change in behavior.  It was his change.

I think my hope was that when we print a 'unix' username (ie one
represented by DOMAIN{winbind sep}username, as a single entity) that we
always do it the same way.  

I know more than ever that 'winbind use default domain' is a dog, but
the more consistent dog we make it, the better I was hoping we could
make it behave...

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)

2004-05-17 Thread RRuegner
Hi Chris, this is the procedere
to change the password via pam/samba from a win client,
i have it up and runnig with suse 9 and it works like charme
adding this entries below and having the right entries in smb.conf
Regards
Chris Almond schrieb:
thanks - I am using a samb3-3.0.4-4 build (src rpm) from sernet.
also, I am actually seeking to get password sync in the other direction 
than that handled by pam_smbpass below.  I want a domain user (say 
running a WinXP client) to change their domain password (w/Samba as 
PDC), and cause this to also change their unix password via password 
sync.  I believe what you describe below is for sync in this direction: 
 /etc/passwd -- /etc/samba/smbpasswd

Because you pointed out PAM as a possible factor in this, I tried 
reading up a little and playing w/PAM settings in smb.conf - no luck - 
still can't sync

  RRuegner wrote:
Hi you should use the suse rpms , from ftp.suse.com people gd , or get 
the latest smba packs from sernet ftp,
yes and of course you have to change /etc/pam.d/login
with something like this
#%PAM-1.0
# password-sync
#
# A sample PAM configuration that shows the use of pam_smbpass to make
# sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
# is changed.  Useful when an expired password might be changed by an
# application (such as ssh).
auth   requisitepam_nologin.so
auth   required pam_unix.so
accountrequired pam_unix.so
password   requisitepam_cracklib.so retry=3
password   requisitepam_unix.so shadow md5 use_authtok 
try_first_pass
password   required pam_smbpass.so nullok use_authtok 
try_first_pass
sessionrequired pam_unix.so
## 

so it will work,
be aware that you will get failure if you client has the latest ms 
patches which breaks this feature, but it should be ok with the latest 
version of stable samba ( which you can get at sernets ftp )
Regards

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: samba 3.0.4 on SLES8: password sync will not work...(decode_pw_buffer: incorrect password length)

2004-05-17 Thread RRuegner
Hi Cris again, youre right in this setup i use
smbpasswd backend with  samba 3.0.4 , cause i also patched the pptpd to 
look at it,
but i didnt noticed any problem using smbpasswd instead
of tdb ( but for sure it is not recomended any more )
I use this for a small network, but everything works which is from need 
for a pdc.
In other networks i use ldap, cause of using bdc and advanced features
I think the use of the smb passwd backends (tdb, ldap etc ) has to fit 
to your needs, and what you prefer, in this case pam and smbpasswd gives 
me help
in being compatibel to older stuff which i wanna use ,too.

Regards
Chris Almond schrieb:
thanks - I am using a samb3-3.0.4-4 build (src rpm) from sernet.
also, I am actually seeking to get password sync in the other direction 
than that handled by pam_smbpass below.  I want a domain user (say 
running a WinXP client) to change their domain password (w/Samba as 
PDC), and cause this to also change their unix password via password 
sync.  I believe what you describe below is for sync in this direction: 
 /etc/passwd -- /etc/samba/smbpasswd

Because you pointed out PAM as a possible factor in this, I tried 
reading up a little and playing w/PAM settings in smb.conf - no luck - 
still can't sync

  RRuegner wrote:
Hi you should use the suse rpms , from ftp.suse.com people gd , or get 
the latest smba packs from sernet ftp,
yes and of course you have to change /etc/pam.d/login
with something like this
#%PAM-1.0
# password-sync
#
# A sample PAM configuration that shows the use of pam_smbpass to make
# sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
# is changed.  Useful when an expired password might be changed by an
# application (such as ssh).
auth   requisitepam_nologin.so
auth   required pam_unix.so
accountrequired pam_unix.so
password   requisitepam_cracklib.so retry=3
password   requisitepam_unix.so shadow md5 use_authtok 
try_first_pass
password   required pam_smbpass.so nullok use_authtok 
try_first_pass
sessionrequired pam_unix.so
## 

so it will work,
be aware that you will get failure if you client has the latest ms 
patches which breaks this feature, but it should be ok with the latest 
version of stable samba ( which you can get at sernets ftp )
Regards

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Multiple cpu's supported?

2004-05-17 Thread kirkm
Samba newbie here.
Samba support multiple CPU boxes? Solaris8 
specifically.

thanks
 

_
___
Sent via the EV1 webmail system at mail.ev1.net


 
   
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Having issues with rpcclient's adddriver

2004-05-17 Thread Tim Kent
Hi,
I'm trying to add a Windows NT/2000 OKI C5100 print driver to a Samba 
2.2.3a server.  I've been told that this driver does some server-side 
stuff, so I'll have to use 'adddriver' in rpcclient.

I've read the manual page for rpcclient, and I printed out a 'Windows 
2000 Printer Test Page' to get all the relevant information.

This is probably just something simple, but I've checked this out a 
couple of times and keep getting a syntax error.  Do I have too many 
files listed, and if so do I need all of these listed files?

[EMAIL PROTECTED]:~$ rpcclient test -U root
INFO: Debug class all level = 2   (pid 9287 from pid 9287)
Enter Password:
session setup ok
Domain=[TEST] OS=[Unix] Server=[Samba 2.2.3a-13 for Debian]
rpcclient $ adddriver Windows NT x86 OKI 
C5100:IMFNT4.DLL:OPHCWDDM.SDD:SDNTOK.DLL:OP51ENU.HLP:\
OKI HiperC Language Monitor:RAW:ABEXPW32.DLL,CANLKN.PRF,CNNbapie.DLL,\
CNNsCore.DLL,CNPPDCE.DLL,CNXADR.DLL,CNXCOV1.EMF,CNXCOV2.EMF,\
CNXCOV3.EMF,CNXCOVL.EMF,CNXCR.DLL,CNXDMAN.DLL,CNXECR.DLL,CNXP5EE.DLL,\
CNXP5EE0.CNT,CNXP5EE0.HLP,CNXP5EEP.DLL,CNXP5EEU.DLL,CNXPRASX.DLL,\
CNZ005N.ICC,CNZ006N.ICC,CNZ007N.ICC,CNZE15N.ICC,CNZE18N.ICC,\
CNZE21N.ICC,CNZN15N.ICC,CNZN18N.ICC,CNZN21N.ICC,CNZP15N.ICC,\
CNZP18N.ICC,CNZP21N.ICC,CnP5eE.DLL,CnP5eE0.CNT,CnP5eE0.HLP,\
CnP5eEUI.DLL,CnP5eEUM.DLL,DCS.DLL,DCSTBL.DLL,GP300FK.XPD,GP300PK.XPD,\
IMF32.DLL,IMFPRINT.DLL,ML51NSAR.DLL,OK001U2H.CAP,OK009U0H.CCM,\
OK714NHE.VER,OMRDM32.DLL,OP5100.DAT,OP5100.UNZ,OP51ICB.BIN,\
OPCLB002.DLL,OPCST000.DLL,OPDMN004.DLL,OPDVA002.DLL,OPHCRENU.DLL,\
OPHCSENU.DLL,OPHCWDDM.DLL,OPHCWDUI.DLL,OPHCWINF.DAT,OPHCWM00.DAT,\
OPHCWNXS.DLL,OPHCWNXT.DLL,OPHCWS00.DAT,OPNE000C.SCR,OPRCL000.DLL,\
OPS00ENU.DLL,OPS00JPN.DLL,OPUSB000.DLL,QDPRIOK.DLL,RDMWIN32.DLL,\
SDDM.INI,SDDMOK.DLL,SDDMUK.DLL,SDIMFOK.DLL,SDNTUM4.DLL,SDOK.DLL,\
SQMCODER.DLL,SROK.DLL,ZENOCMM.DLL,ZENOICM.DLL,ZGDIOK.DLL,ZLANG.DLL,\
ZSPOOL.DLL,ZSPOOLOK.EXE,ZTAG32.DLL
Usage: adddriver Environment\
Long Printer Name:Driver File Name:Data File Name:\
Config File Name:Help File Name:Language Monitor Name:\
Default Data Type:Comma Separated list of Files

I know that looks like a very long list, but that's what the 'Windows 
2000 Printer Test Page' told me!  I'm assuming that most of those files 
are related to some kind of monitor that I could perhaps do without.

As far as my syntax is concerned I have the files in the right order.
Cheers,
Tim
--
Tim Kent CCNA CNS
Wilkinson-Kent Consulting Pty Ltd
t +61 7 3862 1963
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] intermittent slow connection smb domain controller

2004-05-17 Thread Shaun Feeley
hi im running a network of around 25 win98 clients off a smb 2.7 domain
controller.  every couple of days we experience a period of very slow
connection speed - accessing network shares and mail etc.  the logs on
the domain controller produce the following error message during these
times.

kernel: eth0: Too much work at interrupt, IntrStatus=0x0010.

Im thinking perhaps i need a backup domain controller to cope with the
load?  would this be right?

thanks for any help 

shaun

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] RE: CUPS - problems changing printing pref. on Win XP

2004-05-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
C.Lee Taylor wrote:
| | error: ´Function address 0x6a90450e caused a
| | protection fault. (exception code 0xc005).Some or
| | all property page(s) may not be displayed.´
|
| Known bug in 3.0.0.  Suggest you upgrade.
|
| I hate to contradict a Samba developer, but I think
| you might be using the CUPS generic PostScript Windows
| drivers, which has a know fault.
|
| http://www.cups.org/str.php?L488+P0+S-2+C0+I0+E0+QWindows+driver
|
| They hoping to put out a replacment driver soon ...
Maybe this too but there was a EnumPrinterDataEx()
bug in 3.0.0 that misaligned the data and killed explorer.
SO I would at least upgrade Samba to remove one of the
variables when tracking this down.
Thanks for the ups information though.  Good to know.


cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQFAqQmwIR7qMdg1EfYRAsgxAJ9f2typa3E7BDh4kkR0TcZOmE+tIQCghymy
iAi2F9JaZ0R93SNk7NNS1qw=
=8LxG
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbindd growing

2004-05-17 Thread Sak
Simone, maybe upgrading to 3.0.4 will help with this.  I recall seeing 
some mention in the release notes about fixing some memory leaks.

Thanks,
Sak.
On Monday, May 17, 2004, at 07:56 AM, Simone wrote:
Hi list,
I have a samba 3.0.2a running on a Red Hat EL 3.0 in a ADS win2k 
domain. The server is a domain member and all is working just fine. 
People connect to the shares using kerberos, no problems. I'm a bit 
worried cause winbindd is growing every day, if I look at the running 
processes through webmin I get

9972   root166452 kBwinbindd-B
This morning the process was 139000 Kb. Last week I've had samba 
crashing for the first time, or better, winbindd crashing, cause 
restarting it solved the problem.
What I could check before restarting winbindd was it's size around 
14Kb. Is it normal that winbindd grows that much? We have only 40 
clients and the traffic is not heavy at all.

As usual any suggestion really appreciated.
Have a nice day
Simone
-- To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Documentation discrepancies

2004-05-17 Thread Sak
Hey everyone, thanks for your attention on this.  Did you have any 
thoughts on the other issue related to nsswitch.conf differences that I 
mentioned?

Thanks,
Sak.
On Monday, May 17, 2004, at 04:06 PM, Andrew Bartlett wrote:
On Tue, 2004-05-18 at 01:49, Gerald (Jerry) Carter wrote:
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On Sun, 16 May 2004, John H Terpstra wrote:
Sak,
I am the author of this documentation. I will review the issues you 
have
raised and will correct errors. You might consider posting a bug 
report
on bugzilla.samba.org so that there is an audit trail on this report.
Thanks for the heads up.

John,
Talk to abartlet about the change in behavior.  It was his change.
I think my hope was that when we print a 'unix' username (ie one
represented by DOMAIN{winbind sep}username, as a single entity) that we
always do it the same way.
I know more than ever that 'winbind use default domain' is a dog, but
the more consistent dog we make it, the better I was hoping we could
make it behave...
Andrew Bartlett
--
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
 --
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Documentation discrepancies

2004-05-17 Thread Andrew Bartlett
On Tue, 2004-05-18 at 12:30, Sak wrote:
 Hey everyone, thanks for your attention on this.  Did you have any 
 thoughts on the other issue related to nsswitch.conf differences that I 
 mentioned?

winbind doesn't provide a 'shadow' service (it doesn't have the
passwords anyway, pam_winbind has to ask the DC), so it doesn't really
matter.  

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Documentation discrepancies

2004-05-17 Thread Sak
What about the 'hosts' entry?
Thanks,
Sak.
On Monday, May 17, 2004, at 07:58 PM, Andrew Bartlett wrote:
On Tue, 2004-05-18 at 12:30, Sak wrote:
Hey everyone, thanks for your attention on this.  Did you have any
thoughts on the other issue related to nsswitch.conf differences that I
mentioned?
winbind doesn't provide a 'shadow' service (it doesn't have the
passwords anyway, pam_winbind has to ask the DC), so it doesn't really
matter.
Andrew Bartlett
--
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


svn commit: samba r755 - in branches/SAMBA_4_0/source: ntvfs/simple smbd

2004-05-17 Thread metze
Author: metze
Date: 2004-05-17 07:17:51 + (Mon, 17 May 2004)
New Revision: 755

Modified:
   branches/SAMBA_4_0/source/ntvfs/simple/vfs_simple.c
   branches/SAMBA_4_0/source/smbd/process_model.m4
Log:
- disallow process_model _thread when we don't have pwread/pwrite
  and have to use the nonthreadsafe wrapper
- add pread/pwrite wrapper to ntvfs_simple
- fix const warning in ntvfs_simple

metze


WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/branches/SAMBA_4_0/sourcerev=755nolog=1


svn commit: samba r756 - branches/SAMBA_4_0/source/build/pidl

2004-05-17 Thread tpot
Author: tpot
Date: 2004-05-17 11:39:33 + (Mon, 17 May 2004)
New Revision: 756

Modified:
   branches/SAMBA_4_0/source/build/pidl/dump.pm
Log:
Handle default element in union.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=756nolog=1


svn commit: samba r757 - branches/SAMBA_4_0/source/build/pidl

2004-05-17 Thread tpot
Author: tpot
Date: 2004-05-17 11:48:39 + (Mon, 17 May 2004)
New Revision: 757

Modified:
   branches/SAMBA_4_0/source/build/pidl/dump.pm
Log:
Handle empty union arms (ala rid only entries in netlogon).


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=757nolog=1


svn commit: samba r758 - branches/SAMBA_4_0/source/rpc_server

2004-05-17 Thread metze
Author: metze
Date: 2004-05-17 12:21:10 + (Mon, 17 May 2004)
New Revision: 758

Modified:
   branches/SAMBA_4_0/source/rpc_server/config.m4
Log:
just move the util file to the additional object file list

metze


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=758nolog=1


svn commit: samba r759 - branches/SAMBA_4_0/source/build/pidl

2004-05-17 Thread tpot
Author: tpot
Date: 2004-05-17 12:34:17 + (Mon, 17 May 2004)
New Revision: 759

Modified:
   branches/SAMBA_4_0/source/build/pidl/eparser.pm
Log:
Fix some perl warnings.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=759nolog=1


svn commit: samba r760 - trunk/source/smbd

2004-05-17 Thread jra
Author: jra
Date: 2004-05-17 20:35:49 + (Mon, 17 May 2004)
New Revision: 760

Modified:
   trunk/source/smbd/open.c
Log:
Volker discovered that we can truncate a locked file. Well I never ! :-).
Jeremy


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=760nolog=1


svn commit: samba r761 - trunk/source/smbd

2004-05-17 Thread jra
Author: jra
Date: 2004-05-18 00:25:58 + (Tue, 18 May 2004)
New Revision: 761

Modified:
   trunk/source/smbd/uid.c
Log:
Fix for #1319 when security  share.
Jeremy.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=761nolog=1


svn commit: samba r762 - branches/SAMBA_3_0/source/smbd

2004-05-17 Thread jra
Author: jra
Date: 2004-05-18 00:26:06 + (Tue, 18 May 2004)
New Revision: 762

Modified:
   branches/SAMBA_3_0/source/smbd/uid.c
Log:
Fix for #1319 when security  share.
Jeremy.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=762nolog=1


svn commit: samba r763 - trunk/source/libads

2004-05-17 Thread jra
Author: jra
Date: 2004-05-18 01:05:53 + (Tue, 18 May 2004)
New Revision: 763

Modified:
   trunk/source/libads/ldap.c
Log:
More memleak fixes in error code path from [EMAIL PROTECTED]
Jeremy.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=763nolog=1


svn commit: samba r764 - branches/SAMBA_3_0/source/libads

2004-05-17 Thread jra
Author: jra
Date: 2004-05-18 01:05:59 + (Tue, 18 May 2004)
New Revision: 764

Modified:
   branches/SAMBA_3_0/source/libads/ldap.c
Log:
More memleak fixes in error code path from [EMAIL PROTECTED]
Jeremy.


WebSVN: http://websvn.samba.org/websvn/changeset.php?rep=sambapath=/rev=764nolog=1


svn commit: samba-web r63 - trunk/devel

2004-05-17 Thread deryck
Author: deryck
Date: 2004-05-18 03:37:23 + (Tue, 18 May 2004)
New Revision: 63

Modified:
   trunk/devel/index.html
Log:
Updating to read 'latest stable release is 3.0.4' and updating link

WebSVN: 
http://websvn.samba.org/websvn/changeset.php?rep=samba-webpath=/rev=63nolog=1