Undelivered mail: Thank you!

2003-09-08 Thread DrWeb-DAEMON
Dear User,

The message with the following attributes has not been delivered,
because it contains an infected object.

Sender = [EMAIL PROTECTED]
Recipients = [EMAIL PROTECTED]
Subject= Thank you!
Message-ID = h88BPKDE021968

Antiviral filter report:
--- Dr.Web report ---

infected with Win32.HLLM.Reteras

plain] - Ok
movie0045.pif infected with Win32.HLLM.Reteras

known virus is found : 1

--- Dr.Web report ---

---
   Antivirus service provided by Dr.Web(R) Daemon for Unix
   (http://www.drweb.ru, http://www.dials.ru/english)
  [EMAIL PROTECTED],

,() [EMAIL PROTECTED],
.

 = [EMAIL PROTECTED]
  = [EMAIL PROTECTED]
= Thank you!
Message-ID  = h88BPKDE021968

  :
--- Dr.Web report ---

infected with Win32.HLLM.Reteras

plain] - Ok
movie0045.pif infected with Win32.HLLM.Reteras

known virus is found : 1

--- Dr.Web report ---

---
  
   Dr.Web(R) Daemon for Unix (  Daniloff's Labs)
   (http://www.drweb.ru, http://www.DialogNauka.ru)
Received: from micro.relinfo.ru [195.161.208.139]
	by DrWeb Sendmail Filter v4.29 with id h88BPKDE021968
Received: from MANAGER (levak-19-19.mitino.ptt.ru [195.34.19.19] (may be forged))
	by micro.relinfo.ru (8.12.9/8.12.9) with ESMTP id h88BOZLw094041
	for [EMAIL PROTECTED]; Mon, 8 Sep 2003 15:24:35 +0400 (MSD)
	(envelope-from [EMAIL PROTECTED])
Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Thank you!
Date: Mon, 8 Sep 2003 15:24:40 +0400
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
	boundary=_NextPart_000_0307AE48


[Samba] Join DOM_A with user validation on DOM_B?

2003-09-08 Thread Kraa de Simon
Using version 2.2.8a.

I want my server to be a member of domain DOM_A while user validation is
done on domain DOM_B.

So for example user DOM_B\someuser can connect to MYSERVER that is a member
of DOM_A.

Something like:

smbpasswd -j DOM_B (or should it be smbpasswd -j DOM_A?)

[global]
workgroup = DOM_A
netbios name = MYSERVER
security = DOMAIN
password server = PDC_B, BDC_B

I cannot seem to get this working...

Is this possible?

Thanks,

Simon.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba-LDAP Howto

2003-09-08 Thread Ganael LAPLANCHE
Hi all,

For those of you who speak French, I've writtent a small Samba 2.2.8a/Ldap
Howto.
It's available on my website : http://www.martymac.com (Avoid the html
format still the conversion isn't really perfect !).
I hope this document will help you :)

Regards,
Ganaël LAPLANCHE.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: Re: Re: My details

2003-09-08 Thread MAILsweeper
An e-mail you sent to the following recipients was infected with a virus and was not 
delivered:
[EMAIL PROTECTED]
 
MessageID: T648bb7e8f00a0802745e8
Subject: Re: Re: My details
Attachment: 
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Executables: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Threat: 'W32/Sobig-F' detected 
by 'Sophos AV Interface for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Restricted File Types by extension: A filename 
matching the file mask was detected: 'your_document.pif'.
Scenarios/Incoming/Block Incoming Executables by byte pattern: 'ItemLength.GE.0'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.


Please determine and clean the source of the virus before resending an attachment.

(smpnote3)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Report to Recipient(s)

2003-09-08 Thread PUNEMAIL/TCSPUNE/TCS
Incident Information:-

Originator: [EMAIL PROTECTED]
Recipients: [EMAIL PROTECTED]
Subject:[Samba] RE: Re: Re: My details

Message from [EMAIL PROTECTED] was quarantined because it
contained banned content.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] mount

2003-09-08 Thread sonjaya
how tou automatic mount file server , so every boot automatic mounting .
here detail :
1.file server ( 172.18.1.10 ) sharring path = home so : //172.18.1.10/home
  login with PDC authentic ( running in winNT PDC )
2.linux workstation and have smb installed ( mandrake 9.1 or redhat 9.0 )
  mount to /mnt/filesharing
3.i want mount with linux ws every boot with one login ( exs: datasharing
pass:data ) .
i try with this :
[EMAIL PROTECTED] samba]# smbclient //172.18.1.10/home/ -U datasharing
added interface ip=172.18.18.14 bcast=172.18.255.255 nmask=255.255.0.0
session request to 172.18.13.111 failed (Called name not present)
session request to 172 failed (Called name not present)
Password:
Domain=[UB-NET] OS=[Windows 5.0] Server=[Windows 2000 LAN Manager]
tree connect failed: NT_STATUS_BAD_NETWORK_NAME


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba-LDAP Howto

2003-09-08 Thread Raj Saxena
Ganael,
 How about a lesson in French to us English speaking folks? :)

Raj


-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of Ganael LAPLANCHE
Sent: Monday, September 08, 2003 1:08 AM
To: [EMAIL PROTECTED]
Subject: [Samba] Samba-LDAP Howto


Hi all,

For those of you who speak French, I've writtent a small Samba 2.2.8a/Ldap
Howto.
It's available on my website : http://www.martymac.com (Avoid the html
format still the conversion isn't really perfect !).
I hope this document will help you :)

Regards,
Ganaël LAPLANCHE.


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

---
Incoming mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.515 / Virus Database: 313 - Release Date: 9/1/2003

---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.515 / Virus Database: 313 - Release Date: 9/1/2003

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Anybody knows?

2003-09-08 Thread Pablo Jejcic
What is the meaning of this message in the log files:

Smbd/nttrans.c: (1762)
Call_nt_transact_ioctl: Currently not implemented

Samba Version: 2.2.2
Client Windows XP Professional


Any ideas or anything that you can tell me will be really appreciated.

Cheers!

***
Pablo Jejcic
Smartweb Senior system Administrator
School of Computing - Robert Gordon University  
http://www.smartweb.rgu.ac.uk   
***
The greatest homage we can pay truth is to use it. - Ralph Waldo Emerson

***


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Report to Recipient(s)

2003-09-08 Thread csd
Incident Information:-

Originator: CN=charanjit dingri/O=Volac International
Recipients: [EMAIL PROTECTED]
Subject:Virus Found in message Re: Thank you!

Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: roaming profile

2003-09-08 Thread Dragan Krnic
 I have followed the notes from Using Samba for 
 an XP client. However when I goto  create the 
 profile I get permission denide. However, as 
 you see below, the permissions I'm using 
 on /etc/samba/profiles is 777 so that is a 
 little confusing.
 ...
 [EMAIL PROTECTED]:/etc/samba# testparm /etc/samba/smb.conf

That wasn't necessary, Aschley. It would have been
better to just show us your smb.conf, not all the
defaults that smbd would assume. But before a smart
Alec quotes your whole posting all over again, here
is what I think is wrong:

 [global]
 .
   logon script = %U.bat
   logon path = \\%L\etc\samba\profiles\%U
   logon drive = 
   logon home = \\%N\%U
 .
 [homes]
   comment = Home Directories
   read only = No
   browseable = No
 
 [netlogon]
   comment = Network Logon Service
   path = /etc/samba/netlogon
   guest ok = Yes
   share modes = No
 
 [profiles]
   path = /etc/samba/profiles
   read only = No
   create mask = 0600
   directory mask = 0700
   browseable = No
   csc policy = disable

The profiles paths in [global] and in [profiles]
are contradictory. The [profiles] path is OK if
your profiles are on your samba server under
/etc/samba/profiles. But the logon path in [global]
should then be \\%L\profiles\%U because profiles
is the share not /etc/samba/profiles, which is just
the path to it for samba to know what to export as
share profiles.

The logon home is also ambiguous, unless your samba
server is itself the NIS server. It would better be
\\%L\$U. 

 [EMAIL PROTECTED]:/etc/samba# ls -al
 total 68
 drwxr-xr-x  5 0/0  4096 Sep  5 22:57 .
 drwxr-xr-x 42 0/0  4096 Sep  4 14:20 ..
 drwxrwxrwx  2 0/0  4096 Aug  6 09:27 netlogon
 drwx--  2 0/0  4096 Aug  6 09:29 private
 drwxrwxrwx  2 0/0  4096 Sep  5 20:53 profiles
 -rw-r--r--  1 0/0  7201 Sep  5 20:52 smb.conf
 -rw-r--r--  1 0/0  9044 Mar 16 07:52 smb.conf-sample
 -rw-r--r--  1 0/0 23858 Aug 17 15:59 smb.conf.bak
 -rw-r--r--  1 0/0  4096 Sep  5 22:57 typescript

You don't really want 777 perms for netlogn and
profiles, 775 is OK if you don't mind everyone
being able to know what users there are, 771 is 
much better, because it prevents everyone else from 
even finding out what users there are and still 
everyone can get his roaming profiles if you set
proper perms on the individual subdirectories.



Get advanced SPAM filtering on Webmail or POP Mail ... Get Lycos Mail!
http://login.mail.lycos.com/r/referral?aid=27005
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Information: IRIX 6.5.21 and samba 3.0.0RC2

2003-09-08 Thread Knut Hellebø
Regards,

I have seen one posting regarding the

  Error loading module '/local/samba/lib/charset/ISO8859-1.so':
291311:/local/samba/sbin/smbd: rld: Fatal Error: Cannot Successfully map
soname '/local/samba/lib/charset/ISO8859-1.so' under any of the
filenames /local/samba/lib/charset/ISO8859-1.so

message and a reply from Samba team member Gerald Carter 
Please note that when compiling 3.0.0RC2 for IRIX, it seems that IRIX
versions up to and including 6.5.21 need GNU libiconv to avoid the
errormessages above. That is, do a configure including the
--with-libiconv=/path/to/GNU/libiconv switch. If someone did manage to
install 3.0.0RC2 on IRIX without use of GNU libiconv and avoiding the
above messages, please drop me a note at [EMAIL PROTECTED]
Compiler used: MIPSpro 7.4
-- 

  **
  * Knut Hellebø | DAMN GOOD COFFEE !! *
  * Hydro IS Partner ESI (Unix) Team | (and hot too)   *
  * Phone: +4755996870, Fax: +4755995620 | *
  * Cellular Phone: +47 93005151 | *
  * E-mail: [EMAIL PROTECTED]   | Dale Cooper, FBI*
  **
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] NT domain user and local unix group

2003-09-08 Thread Simone
Hi,
i need to add NT domain user to a local unix user; the samba server 3.0 isn't 
a PDC or a BDC but only a domain machine member with on share directory. Now 
i use ACL on filesystem to setting permissions.
What i need is to setting this permissions based on local unix group and add 
NT domain members on this local group.
Winbind works fine, so I can see domain users and domain groups, even with 
wbinfo and getent commands (I setup the nsswitch.conf file).
I try to add a domain user to local unix group with gpasswd but winbind ignore 
it so i can't access to a directory with ACL for this local unix group.

Thanks in advance,

Simone

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] pam_smbpass.so + samba300RC2 + LDAP

2003-09-08 Thread Service Informatique

  We've got the 'ldap auth sync = yes' working perfectly, but we'd like to have
the SMB's passwords updated via passwd an PAM aware apps.

  We tryed pam_smbpass.so but without any effects no matter of the different
required, sufficient or optionnal keywords in the /etc.pam.d/passwd :
passwd sufficient pam_ldap.so
passwd optionnal pam_smbpass.so audit nullok use_authtok try_first_pass
passwd required pam_unix.so try_first_pass ...

  Has anyone successfully achieved this ?

  I'm wondering if pam_smbpass has been fully rewrited for 3.0.0's branch to
support ldapsam.

  Further, i'd like that a user with only a valid PAM passwd could init his SMB
passwd with a simple passwd... In my oppinion, it should be straightway done by
the use_authtok itself in pam_smbpass.

NOTE: We use Debian's unstable version of the required packages (samba-*,
libpam-smbpass) and the new LDAP SAM schema.


  Thanks in advance,

-- 
Julien DUPRE  Eric DECORNOD
Service Informatique
IUT Louis Pasteur Schiltigheim
Allée d'Athènes 67300 Schiltigheim
Tel : 03 902 42 547
Courriel : [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Samba-3 Ldap Adding Administrator Account

2003-09-08 Thread Service Informatique
[EMAIL PROTECTED] wrote:
How do you add an Administrator account to ldap.
I want to leave root in /etc/passwd but have Administrator in ldap
I have checked Howto Collection and the Samba-Ldap-3 but they contain no information. The Ldap-Howto has a suggestion but then says not to use.
Godfrey 
I don't know which version of samba you have, i use samba 3.0.0rc2 and LDAP.

I didn't wanted to have root in LDAP too as I plan to use my LDAP for 
two servers and I don't want the same root account/password.

In my smb.conf i write :
passdb backend = ldapsam:ldap://127.0.0.1 tdbsam guest
then restart samba, and launch :
pdbedit -b tdbsam -a root
You can check if it worked with
pdbedit -b tdbsam -L -v
It worked for me perfectly.

I've added later root and a few others to the Domain Admin group in a 
LDAP entry.

The drawback is that the account's still named 'root', not 'Administrator'.

 I hope i'll help you a bit.

--
Eric DECORNOD,
Service Informatique
IUT Louis Pasteur Schiltigheim
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with roaming profiles

2003-09-08 Thread Tilo Lutz
Am Son, 2003-09-07 um 15.23 schrieb Tilo Lutz:
 Hi
 
 After changing from samba 2.2.7 to 3.0.rc2 I can't get roaming
profiles
 work. Clients Are W2K and XP.
 I've also switched from smbpasswd backend to ldap. Logon path is only
 set in smb.conf, not in ldap.
 Storing of profiles is working but it takes very long.
 I've tried logon path = \\wilma2\profile\Win2K and \\wilma2\profile.
 But the clients are always storing profile in \\wilma2\profile\Win2K.
 Is it possible windows is caching home path anywere?

If I set attribute sambaProfilePath in ldap profiles are working
Why isn't the global parameter
logon path = \\WILMA2\profile\Win2K
in smb.conf used?
Setting sambaProfilePath = \\WILMA2\profile
has worked, but why?
The correct setting would be \\wilma2\profile\Win2K

Any idea?

Tilo




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: samba+ldap passwd sync

2003-09-08 Thread Service Informatique
Antoine Jacoutot wrote:
Hi !
I'm in trouble...
I'm in the way of building a FreeBSD Samba server with LDAP support.
So far, everything works great except password synchronization.
It is the only thing I need left to do before my server goes into 
production, so I'm really looking for help.
What I need is to be able to synchronize the Windows passwords with the 
Unix passwords. All passwords are stored in LDAP (ntPassword, 
lmPassword, userPassword), so there're no real Unix accounts (I use 
pam_ldap+nss_ldap).
I read a lot of docs, tried a lot of scripts (ldapsync, ldapchpasswd...) 
but I cannot make it work.
First, I think passwd program is never launched, and second, I doubt 
those scripts work well with FreeBSD and crypted passwords.
If there's anyone out there willing to help, I'd really appreciate, I'm 
out of ideas...
Thanks.
Antoine
In samba 3.0.0 (if you use it) you have 'ldap password sync = yes' to 
sync when SMB's passwords change.

For the reverse, I'm still trying without any results yet.

My current tries are about pam_smbpass.so module, but it seems to be 
more difficult than i'd expect.

In my oppinion, when using ldap password sync, the passord program isn't 
 used any more.

  I hope you'll have more chance than me.

--
Eric DECORNOD
Service Informatique
IUT Louis Pasteur Schiltigheim
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows Progamams and Samba PDC

2003-09-08 Thread axelma4
Hi Samba users !

we set up a samba PDC with a Domain in our school net.
Everything works fine and the W2k Clients are joining the domain.
But some Programs are not running from the w2k box.
On the lokal Machine we need an administrational account in order to 
install the windows programs.
After I log on into the domain I can´t run the programs - it is said,
that I have not the rights to access.
We put a User root with the same password on our lokal Machines - and 
the lokal group of Administrators - but the Programs run only when I 
log in the lokal W2k Wks :(

Please Help!

Thanks a lot !!!

axel 


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbindd instability, inconsistent handling of Domain name

2003-09-08 Thread Alexander List
Hello world,

I'm currently experimenting with a new Samba server that is to be
integrated in an existing ADS domain.

System is Debian Woody, plus samba 3.0.0beta2+3.0.0rc2-1 and necessary
dependencies. Kernel is 2.4.21 + Debian patches + XFS

ii  libc6  2.3.2-5GNU C Library: Shared libraries and
Linux bigberta 2.4.21-4-686-xfs #1 Mon Aug 25 15:44:37 CEST 2003 i686

smbd, nmbd and winbindd are working fine, I could joint the AD Domain in
native mode, created partitions using XFS (with ACL support), and
wbinfo -u bzw. wbinfo -g list the domain users and groups correctly.

My first problem:

After a while, wbinfo [-u|-g] returns

server:/var/log/samba# wbinfo -g
Error looking up domain groups

After restarting winbindd, it works again for a while. What's the proper
way to produce useful debugging information for the developers?



My second problem:

I created a directory /mnt/admin with this ACL:

# file: .
# owner: root
# group: root
user::rwx
user:DOMAIN+username:rwx
group::r-x
mask::rwx
other::r-x

When I create the ACL with setfacl -m u:INTERNAL.DOMAIN.COM:username:rwx,
only DOMAIN+username (the short NETBIOS name of the domain) is listed in
the ACL.

I created the following Samba share:

[admin]
browsable = no
path = /mnt/admin
public = no
write list = DOMAIN+username

This won't work. Windows domain user username gets Access denied when
trying to create a file on the share.

However, this works:

write list = INTERNAL.DOMAIN.COM+username

Is this a bug or a configuration problem on my side?



Another thing I found in the winbindd log file:

[2003/09/07 16:36:26, 1] nsswitch/winbindd_user.c:winbindd_getpwnam(147)
  user 'MACHINE$' does not exist

MACHINE$ is the Windows client I'm using to access the share.

Thanks for any hints!

Alex

-- 
UNLESS someone like you cares a whole awful lot, nothing is going to get
better. It's not. --Dr. Seuss, fromThe Lorax




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Computer Appears in Wrong Workgroup

2003-09-08 Thread Dan Rasmussen
Hello,

I'm using Samba 3.0.0rc2-Debian on Debian unstable.  At the time being it 
does everything I want it to except one: I'm in the wrong workgroup.  
Despite the line
workgroup = BETASIG
in my smb.conf, I show up in the workgroup WORKGROUP.  There is no mention 
of workgroup or WORKGROUP anywhere else in my smb.conf other than this.

Would be happy to share my smb.conf if that helps or provide any other 
relevant information.
Thanks,

Daniel Rasmussen

_
Send and receive larger attachments with Hotmail Extra Storage.   
http://join.msn.com/?PAGE=features/es

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Anybody knows?

2003-09-08 Thread John H Terpstra
On Mon, 8 Sep 2003, Pablo Jejcic wrote:

 What is the meaning of this message in the log files:

 Smbd/nttrans.c: (1762)
 Call_nt_transact_ioctl: Currently not implemented

It means the client requested a SMB/CIFS function call that Samba-2.2.2
does not support. You should update to Samba-2.2.8a or Samba-3.0.0 when it
ships (very soon).

 Samba Version: 2.2.2
 Client Windows XP Professional


 Any ideas or anything that you can tell me will be really appreciated.

Hope that helps.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Re: domain join - no sambaSamAccount created

2003-09-08 Thread bjorn . padding
Let's hope so... :) 

if you didn't work it out yet send your smb.conf and attach add 
machine script too, I can test it on this system. Maybe that will give 
us some answers.

Please do a 'reply to all' since I am not in the list.

Cheers!
Bjorn

-Original Message-
From: samba-request [mailto:[EMAIL PROTECTED]
Sent: vrijdag 5 september 2003 17:27
To: samba
Cc: udettmer
Subject: [Samba] Re: domain join - no sambaSamAccount created


Hi,
thanks for your quick answer, Bjorn !

 - first make a machine-account _ONLY_ in PosixAccount.

Yes, I used
/usr/bin/cpu useradd machine$ -d /dev/null -f
/etc/samba/scripts/machadd.cfg -F machine$ -L machine$ -g 511 -p xxx
to create a valid Unix user ( User object with posixAccount auxilliary 
class
extended ). Samba still does not add it's sambaSamAccount class if I 
create
the machine account this way. However, smbpasswd -amn works and I can 
join
the Windows box to the domain if I run both commands manually.

 - then try to run the wizard from XP with a (or better to be sure, 
THE)
 root account.

Sorry, I forget to mention it - I am already using the root account for
this.

 You need to have add machine script configed for this ofcourse.

My problem seems to be, that *only* the add machine script script is
running, but Samba forgets to do it's own job ( adding the 
sambaSamAccount
aux. class to the user object ).

 I had the same problem adding clients to the domain...
 but when I tried this procedure, it worked 4 me.

Hopefully I will get this far soon, too ;-)




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Computer Appears in Wrong Workgroup

2003-09-08 Thread Service Informatique
Dan Rasmussen wrote:
Hello,
I'm using Samba 3.0.0rc2-Debian on Debian unstable.  At the time being 
it does everything I want it to except one: I'm in the wrong workgroup.  
Despite the line
workgroup = BETASIG
in my smb.conf, I show up in the workgroup WORKGROUP.  There is no 
mention of workgroup or WORKGROUP anywhere else in my smb.conf other 
than this.
Would be happy to share my smb.conf if that helps or provide any other 
relevant information.
Thanks,
Daniel Rasmussen
  You can try to backup and remove the content of /var/lib/samba/ and 
restart samba or try a dpkg-reconfigure on the main package.

  I may help, if some of the files are not re-created you can take them 
back from your backup or extract the content of the .deb package 
(dpkg-deb --extract) to find a 'clean' verion of them.

  A more radical stuff you might try is to back-up your smb.conf and 
'purge'-reinstall the package.

  I hope it'll help you, i use the same version of that package and 
don't have such problem.

--
Eric DECORNOD
Service Informatique
IUT Louis Pasteur Schiltigheim
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows Progamams and Samba PDC

2003-09-08 Thread John H Terpstra
On Mon, 8 Sep 2003 [EMAIL PROTECTED] wrote:

 Hi Samba users !

 we set up a samba PDC with a Domain in our school net.
 Everything works fine and the W2k Clients are joining the domain.
 But some Programs are not running from the w2k box.
 On the lokal Machine we need an administrational account in order to
 install the windows programs.
 After I log on into the domain I can´t run the programs - it is said,
 that I have not the rights to access.

You should add the Domain Users group for your domain in the
Administrators group on your w2k client.

 We put a User root with the same password on our lokal Machines - and
 the lokal group of Administrators - but the Programs run only when I
 log in the lokal W2k Wks :(

 Please Help!

 Thanks a lot !!!


- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Simple configuration and not working.

2003-09-08 Thread Vincent . Badier
First, i'm sorry to be so silly that i don't even to success a basic samba
configuration simply working.
Compilation of the rc2 had no errors.

testparm against my smb.conf said ok, and i can start nmbd and smbd.
I also add a new unix user, said toto, and added it in samba.

The problem is that i can't connect to any share, via Windows or via
GNU/Linux.
The result from Windows is a new windows requiring a valid
username/password and from linux, a deny message.

However, share seems to be well exported.
I read as many doc as i could and know that auth is made before all attempt
to connect to any share. So i think this is not any bad right on share, but
an account problem.

Please help since there is a couple of week i'm searching.
Thank's in advance.

Here are my smb.conf file and my entries

Here is my smb.conf :
[global]
workgroup = MYGROUP
netbios name = DATA
preferred master = No
local master = No
domain master = No

[homes]
read only = No

[myshare]
path = /mnt/mypath
valid users = toto
read only = No

on the server :
data:/usr/local/samba# ./bin/smbpasswd -a toto
New SMB password:
Retype new SMB password:
Added user toto.
data:/usr/local/samba#

On the client
~# /usr/bin/smbclient //172.26.123.9/myshare -U toto
added interface ip=139.54.25.234 bcast=139.54.27.255 nmask=255.255.252.0
Password:
session setup failed: NT_STATUS_LOGON_FAILURE




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [SLE] Any way to do Linux User home directories via Samba

2003-09-08 Thread Jason Joines
Sébastien Taylor wrote:

The way we handle this at my office is by sharing over samba to the 
windows clients, and by nfs to the linux clients.  The nfs exports the 
same data as smb so it's identical, but nfs is better suited for unix.

Jason Joines a écrit:

  All of our user authentication is done via LDAP.  We have an all
Linux backend and tons of windows desktops.  We've just started getting
a few people to move to Linux on the desktop.  Is there any way that I
can have their home directory automatically mounted via Samba when they
log in?
Thanks,

Jason Joines
Open Source = Open Mind
 



 I use NFS for my Linux desktop.  However, our users have root access
to their desktops and I'm concerned about the security of the server in
that situation.  I no I can squash root but if the user can create a
local user with the same numeric userid as some other user, they could
then use that local account to access someone else's files on the NFS
server.
 Maybe I just don't know how to set up the export properly.  I also
like Samba better since I can open up just one port to the client.
Jason
===
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Computer Appears in Wrong Workgroup

2003-09-08 Thread Dan Rasmussen
Hello,

First of all thank you for your fast reply!
I backed up my smb.conf and deleted several samba directories 
(/var/lib/samba, /var/log/samba, /var/samba/cache or something like that, 
and another), did a remove --purge samba and reinstalled, immediately after 
replacing smb.conf with the one I'd saved and restarting the samba service.  
I'm still on the Workgroup workgroup according to both my machine and a 
Windows one in the area- though I can't access my share because 
LinNeighborhood Can't resolve address and Windows Cannot find the network 
name.  Is the change supposed to take a while while it filters through the 
SMB network?

Any other ideas?  Maybe Samba starting by default when I install the package 
messes up, and if I replaced the default smb.conf with my own before Samba 
starts for the first time it would work?  That sounds awfully weird to me 
though, that it would be dependent on anything other than this one smb.conf 
file and reloading/restarting smbd...

Thanks again,
Dan
Eric DECORNOD wrote:
Dan Rasmussen wrote:
Hello,
I'm using Samba 3.0.0rc2-Debian on Debian unstable.  At the time being it 
does everything I want it to except one: I'm in the wrong workgroup.  
Despite the line
workgroup = BETASIG
in my smb.conf, I show up in the workgroup WORKGROUP.  There is no 
mention of workgroup or WORKGROUP anywhere else in my smb.conf other 
than this.
Would be happy to share my smb.conf if that helps or provide any other 
relevant information.
Thanks,
Daniel Rasmussen
  You can try to backup and remove the content of /var/lib/samba/ and 
restart samba or try a dpkg-reconfigure on the main package.

  I may help, if some of the files are not re-created you can take them 
back from your backup or extract the content of the .deb package (dpkg-deb 
--extract) to find a 'clean' verion of them.

  A more radical stuff you might try is to back-up your smb.conf and 
'purge'-reinstall the package.

  I hope it'll help you, i use the same version of that package and don't 
have such problem.
_
Need more e-mail storage? Get 10MB with Hotmail Extra Storage.   
http://join.msn.com/?PAGE=features/es

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Using a squared in the dir name

2003-09-08 Thread quasar4
Hello,

On my old Windows platform (before I migrated to Samba), I had shared out a directory 
name with an odd character, and wonder if it is possible to do this in Samba, where 
the dir name might be something like MC² (if you cannot see that, it would be MC and a 
squared symbol). Is that a legal share name?

Anyone tried this before? 
Thanks,
Dan


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.0 RC1: Unable to find a suitable server

2003-09-08 Thread Axel Suppantschitsch
Thanks for your update, it seems to be working now. log.winbindd shows
following:

[2003/09/08 11:43:59, 1] nsswitch/winbindd_util.c:add_trusted_domain(149)
  Added domain SAMBA30 SAMBA30.TEST

Anyway, my problems with Kerberos 5 (I am using the MIT version and not Heimdal)
and SMB signing (Windows 2003 Server?) still exist. I'll open two new threads
for them, maybe we can resolve them as effectivly as the ads join bug. Thanks
for your help!

Cheers, Axel.

Quoting Gerald (Jerry) Carter [EMAIL PROTECTED]:

 OK.  I think we can handle this (no workgroup defined in smb.conf; only a 
 realm) in the current SAMBA_3_0 cvs.  I just checked in the fix so give 
 the anonymous cvs tree a little bit of time to sync up before you 
 update.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba 3.0.0 RC1: Unable to find a suitable server

2003-09-08 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 8 Sep 2003, Axel Suppantschitsch wrote:

 Anyway, my problems with Kerberos 5 (I am using the MIT version and not
 Heimdal) and SMB signing (Windows 2003 Server?) still exist. I'll open
 two new threads for them, maybe we can resolve them as effectivly as the
 ads join bug. Thanks for your help!

What version of MIT?  Have I asked you this?  (sorry...it's all running 
together now).

Does this apply to you?  (from the 3.0.0rc2 WHATSNEW)

 MIT kerberos 1.3.1 supports the ARCFOUR-HMAC-MD5 encryption
 type which is neccessary for servers on which the
 administrator password has not been changed, or kerberos-enabled
 SMB connections to servers that require Kerberos SMB signing.
 Besides this one difference, either MIT or Heimdal Kerberos
 distributions are usable by Samba 3.0.





cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 You can never go home again, Oatman, but I guess you can shop there.  
--John Cusack - Grosse Point Blank (1997)

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/XIK7IR7qMdg1EfYRAu5TAJ9AJ35dbxJfqiVBZLuUMItPJO4mDwCgr/gh
j1oQhDRacL5Dj8T84HJbHeo=
=J5JP
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Antigen found VIRUS= Sobig.F@m (Norman, VBuster, CA(InoculateIT), Sophos) worm

2003-09-08 Thread Antigen
Antigen for Exchange found your_details.pif infected with VIRUS= [EMAIL PROTECTED] 
(Norman,VBuster,CA(InoculateIT),Sophos) worm.
The message is currently Purged.
The message, Re: Your application, was sent from
[EMAIL PROTECTED] ([EMAIL PROTECTED])
and was discovered in SMTP Messages\Inbound located at Family Office Exchange

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: The specified network name is no longer available

2003-09-08 Thread Paul Casteels
Paul Casteels wrote:
I am using Samba version 2.2.8a-0.1.ql.w on Debian 3.0.
When copying a file with Win2K/SP2 I get an error message. A file is 
created but with zero size. If I try again the file is copied properly.
I have disabled acl support and oplocks without success.
On my 2.2.8a on RedHat 7.2 everything works fine and I have compared the 
smb.conf.



E:\broldir
14/06/2003  17:381,474 a.py
E:\brolcopy a.py b.py
The specified network name is no longer available.
0 file(s) copied.
E:\broldir
14/06/2003  17:381,474 a.py
02/09/2003  11:340 b.py
E:\brolcopy a.py b.py
Overwrite b.py? (Yes/No/All): y
1 file(s) copied.
E:\broldir
14/06/2003  17:381,474 a.py
14/06/2003  17:381,474 b.py

These are the last loglines when the operation fails :

[2003/09/08 16:57:24, 3] lib/util.c:unix_clean_name(387)
  unix_clean_name [brol/t1.f]
[2003/09/08 16:57:24, 4] smbd/open.c:open_file_shared1(973)
  calling open_file with flags=0x2 flags2=0x240 mode=0744
[2003/09/08 16:57:24, 10] smbd/open.c:fd_open(53)
  fd_open: name brol/t1.f, flags = 0102 mode = 0744, fd = 23.
[2003/09/08 16:57:24, 2] smbd/open.c:open_file(246)
  CASTEELS opened file brol/t1.f read=Yes write=Yes (numopen=1)
[2003/09/08 16:57:24, 10] smbd/open.c:open_file_shared1(1074)
  open_file_shared : share_mode = 42
[2003/09/08 16:57:24, 10] locking/locking.c:set_share_mode(693)
  set_share_mode: creating entry for file brol/t1.f. num_share_modes = 1
[2003/09/08 16:57:24, 10] locking/locking.c:print_share_mode_table(445)
  print_share_mode_table: share_mode_entry[0]: pid = 16042, share_mode 
= 0x42, desired_access = 0x3, port = 0x0, type= 0x0, file_id = 1, dev = 
0x3a00, inode = 1485681

The behaviour is the same with smbclient.
The Debian machine uses a ReiserFS on a raid0 partition.
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Report to Recipient(s)

2003-09-08 Thread PUNEMAIL/TCSPUNE/TCS
Incident Information:-

Originator: [EMAIL PROTECTED]
Recipients: [EMAIL PROTECTED]
Subject:[Samba] Re: Re: My details

Message from [EMAIL PROTECTED] was quarantined because it
contained banned content.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] MIT Kerberos 5 won't work with latest Samba 3.0.0cvs

2003-09-08 Thread Axel Suppantschitsch
As I learned from former threads, net ads join should not only join the Samba
server to ADS, but also create Kerberos 5 credentials on the Linux box running
Samba 3.0.

Well, thanks Jerry joining the Samba 3.0 to ADS works now, but I won't get any
Kerberos 5 credentials. winbindd throws errors because of missing Kerberos
credentials.

Kerberos 5 support is copiled into my samba binaries. I'm using following RPMs
of MIT Kerberos 5:

krb5-workstation-1.2.7-14
pam_krb5-1.60-1
krb5-devel-1.2.7-14
krb5-server-1.2.7-14
krb5-libs-1.2.7-14

Kerberos 5 is working like a charm with my Windows 2003 Server:

*** SNIP ***
[EMAIL PROTECTED] source]# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] source]# kinit [EMAIL PROTECTED]
Password for [EMAIL PROTECTED]:
[EMAIL PROTECTED] source]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]

Valid starting ExpiresService principal
09/08/03 14:59:09  09/09/03 00:59:09  krbtgt/[EMAIL PROTECTED]


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] source]# kdestroy
[EMAIL PROTECTED] source]# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] source]#
*** SNAP ***

If I now join my Samba 30 Server to my Windows 2003 ADS, I won't get any
credentials:

*** SNIP ***
[EMAIL PROTECTED] x]# net ads join -U Administrator -d3
[2003/09/08 15:15:16, 3] param/loadparm.c:lp_load(3914)
  lp_load: refreshing parameters
[2003/09/08 15:15:16, 3] param/loadparm.c:init_globals(1300)
  Initialising global parameters
[2003/09/08 15:15:17, 3] param/params.c:pm_process(566)
  params.c:pm_process() - Processing configuration file /etc/samba/smb.conf
[2003/09/08 15:15:17, 3] param/loadparm.c:do_section(3417)
  Processing section [global]
[2003/09/08 15:15:17, 2] lib/interface.c:add_interface(79)
  added interface ip=192.168.0.201 bcast=192.168.0.255 nmask=255.255.255.0
Administrator password:
[2003/09/08 15:15:27, 3] libads/ldap.c:ads_connect(218)
  Connected to LDAP server 192.168.0.200
[2003/09/08 15:15:27, 3] libads/ldap.c:ads_server_info(1877)
  got ldap server name [EMAIL PROTECTED], using bind path:
dc=SAMBA30,dc=TEST
[2003/09/08 15:15:27, 3] libads/sasl.c:ads_sasl_spnego_bind(184)
  got OID=1 2 840 48018 1 2 2
[2003/09/08 15:15:27, 3] libads/sasl.c:ads_sasl_spnego_bind(184)
  got OID=1 2 840 113554 1 2 2
[2003/09/08 15:15:27, 3] libads/sasl.c:ads_sasl_spnego_bind(184)
  got OID=1 2 840 113554 1 2 2 3
[2003/09/08 15:15:27, 3] libads/sasl.c:ads_sasl_spnego_bind(184)
  got OID=1 3 6 1 4 1 311 2 2 10
[2003/09/08 15:15:27, 3] libads/sasl.c:ads_sasl_spnego_bind(191)
  got [EMAIL PROTECTED]
[2003/09/08 15:15:27, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
  krb5_cc_get_principal failed (No credentials cache found)
[2003/09/08 15:15:27, 3] libads/ldap.c:ads_workgroup_name(1969)
  Found alternate name 'SAMBA30' for realm 'SAMBA30.TEST'
Using short domain name -- SAMBA30
Joined 'SAMBA30SRV' to realm 'SAMBA30.TEST'
[2003/09/08 15:15:27, 2] utils/net.c:main(758)
  return code = 0
[EMAIL PROTECTED] source]# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)


Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[EMAIL PROTECTED] source]#
*** SNAP ***

Of course, winbindd throws errors without Kerberos 5 credentials:

*** SNIP ***
[2003/09/08 11:43:59, 1] nsswitch/winbindd_util.c:add_trusted_domain(149)
  Added domain SAMBA30 SAMBA30.TEST
[2003/09/08 11:43:59, 1] libsmb/clikrb5.c:ads_krb5_mk_req(269)
  krb5_cc_get_principal failed (No credentials cache found)
*** SNAP ***

Any suggestions?

Cheers, Axel.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] valid users field ?

2003-09-08 Thread Craig Herring
How do you specify Domain Admins in the field 'valid users'?  There seems to be a 
problem with the space between Domain and Admins.  Is there a way to specify this as 
a group?


Thanks,
Craig Herring 
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbd uses very high load on CPU

2003-09-08 Thread Schoep, Grant @ STORM


The Server machine:
I have a Solaris 2.6 server(Ultra 2, 200mhz, 512megs, loads of disks(about
48 total drives hanging on this beast).

It is running Samba version 2.2.8.

Client machine: Win 2000

The problem:
Compiling code via Visual C++, source files and all that fun stuff
are on a drive on the Solaris box, being accessed via Samba. On the server,
the CPU load for smbd when compiling goes up to around 60-80 percent. It
noticably slows down compilation. Examples

Code on Solaris server(over network): 20 minute build time
Code on Windows server(over network): 8 minute build time
Code locally on the PC: 7 minute build time.

Should it really be that slow off a Samba share? Could it be a config issue?
Are there any things that can be done to help this out some?

All machines are on a single 100meg Full duplex switch( and are 100 FD)

-grant
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] valid users field ?

2003-09-08 Thread John H Terpstra
On Mon, 8 Sep 2003, Craig Herring wrote:

 How do you specify Domain Admins in the field 'valid users'?  There
 seems to be a problem with the space between Domain and Admins.  Is
 there a way to specify this as a group?

valid users = @Domain Admins

What version of Samba?

Is this a local group or a domain group?
ie: Is it in /etc/group?

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind and groups

2003-09-08 Thread Mark Carrara
I am using Samba ver 2.2.8 as a domain member server.  I am using Winbind 
for user authorization.  I have my home shares working as they should but I 
am having trouble with a Share that should be read only for most users and 
read write for members of the techs group
(a NT group).

in my smb.conf file I tired both:
Write List = @GILMAN+techs (GILMAN is the domain, + is the winbind sererator)
and
Write List = @techs
neither worked.  What am I doing incorrectly?

Note, when I do a smbstatus the group is reported as GILMAN+techs

Mark

Mark Carrara
Technology Coordinator
School District of Gilman
Gilman, WI 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] System Policy Windows 98

2003-09-08 Thread Scott Werschke
I am currently using my Samba Server as a PDC with Windows 98 clients.  I am using the 
Windows system policy editor to generate config.pol files for these clients.  I edit 
the policy ant then copy it to the [netlogon] share on the Samba server.   My problem 
is this...

Policies I set under default computer appear to load and function just fine on client 
machines, but policies I set under default user seem to have no affect.

Any ideas?
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Host NTFS Shares on Samba Server?

2003-09-08 Thread Tim Jordan, Network Services
Running Samba 2.2.8a

I have a secondary hard drive (100GB) full of desktop images that I 
would like to share.   The drive is installed in my Samba server and 
currently setup in fstab as:

/dev/hda2 /mnt/myntfs ntfs  defaults 0 0

This allows root access read permissions.

Can I setup my Samba server to allow domain admins to access the data on 
this secondary drive?

Please advise,

Tim Jordan

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] cross-subnet domain join issue

2003-09-08 Thread Sean Kellogg
Okay, I'm clearly not as smart as I'd hoped, as I failed to have my
Samba PDC connect to our WINS server.  Adding the server IP has changed
things, but I'm still experiencing difficulties.

Here's my nmdb log from startup  there's some strange stuff in here.

-

[2003/09/08 11:29:20, 0]
nmbd/nmbd_nameregister.c:register_name_response(130)
  register_name_response: server at IP 128.95.113.168 rejected our name
registration of LOGOS00 IP 128.95.113.9 with error code 6.
[2003/09/08 11:29:20, 0] nmbd/nmbd_mynames.c:my_name_register_failed(36)
  my_name_register_failed: Failed to register my name LOGOS00 on
subnet 128.95.113.9.
[2003/09/08 11:29:20, 0]
nmbd/nmbd_namelistdb.c:standard_fail_register(283)
  standard_fail_register: Failed to register/refresh name LOGOS00 on
subnet 128.95.113.9
[2003/09/08 11:29:20, 0] nmbd/nmbd_logonnames.c:add_logon_names(163)
  add_domain_logon_names:
  Attempting to become logon server for workgroup LOGOS on subnet
128.95.113.9
[2003/09/08 11:29:20, 0] nmbd/nmbd_logonnames.c:add_logon_names(163)
  add_domain_logon_names:
  Attempting to become logon server for workgroup LOGOS on subnet
UNICAST_SUBNET
[2003/09/08 11:29:20, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(327)
  become_domain_master_browser_wins:
  Attempting to become domain master browser on workgroup LOGOS, subnet
UNICAST_SUBNET.
[2003/09/08 11:29:20, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(341)
  become_domain_master_browser_wins: querying WINS server from IP
0.0.0.0 for domain master browser name LOGOS1b on workgroup LOGOS
[2003/09/08 11:29:25, 0]
nmbd/nmbd_logonnames.c:become_logon_server_success(124)
  become_logon_server_success: Samba is now a logon server for workgroup
LOGOS on subnet 128.95.113.9
[2003/09/08 11:29:41, 0]
nmbd/nmbd_logonnames.c:become_logon_server_success(124)
  become_logon_server_success: Samba is now a logon server for workgroup
LOGOS on subnet UNICAST_SUBNET
[2003/09/08 11:29:41, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_query_fail(252)
  become_domain_master_query_fail: Error 0 returned when querying WINS
server for name LOGOS1b.
[2003/09/08 11:29:43, 0]
nmbd/nmbd_become_lmb.c:become_local_master_stage2(396)
  *

  Samba name server LOGOS is now a local master browser for workgroup
LOGOS on subnet 128.95.113.9

  *
[2003/09/08 11:30:03, 0]
nmbd/nmbd_browsesync.c:find_domain_master_name_query_fail(350)
  find_domain_master_name_query_fail:
  Unable to find the Domain Master Browser name LOGOS1b for the
workgroup LOGOS.
  Unable to sync browse lists in this workgroup.
[2003/09/08 11:34:20, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(327)
  become_domain_master_browser_wins:
  Attempting to become domain master browser on workgroup LOGOS, subnet
UNICAST_SUBNET.
[2003/09/08 11:34:20, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(341)
  become_domain_master_browser_wins: querying WINS server from IP
0.0.0.0 for domain master browser name LOGOS1b on workgroup LOGOS
[2003/09/08 11:34:40, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_query_fail(252)
  become_domain_master_query_fail: Error 0 returned when querying WINS
server for name LOGOS1b.
[2003/09/08 11:39:25, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(327)
  become_domain_master_browser_wins:
  Attempting to become domain master browser on workgroup LOGOS, subnet
UNICAST_SUBNET.
[2003/09/08 11:39:25, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_browser_wins(341)
  become_domain_master_browser_wins: querying WINS server from IP
0.0.0.0 for domain master browser name LOGOS1b on workgroup LOGOS
[2003/09/08 11:39:25, 1]
nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 128.95.113.168: code = 0x12
[2003/09/08 11:39:25, 1]
nmbd/nmbd_processlogon.c:process_logon_packet(95)
  process_logon_packet: Logon from 128.95.113.168: code = 0x12
[2003/09/08 11:39:46, 0]
nmbd/nmbd_become_dmb.c:become_domain_master_query_fail(252)
  become_domain_master_query_fail: Error 0 returned when querying WINS
server for name LOGOS1b.



Some googling tells me that its okay that it might be okay for the IP to
be listed as 0.0.0.0...  but I'm not so sure.  Can anyone confirm?

In addition, any theories as to what exactly Error 0 might be...  what
about Error 6?

Thanks,
Sean

On Sat, 2003-09-06 at 04:34, Richard Coates wrote:
 Hi Sean, all you need for cross-subnet browsing/domain functionality is 
 correct routing...no port blocking/firewall problems across routers etc.
 ONE only wins server with ALL severs/clients using it.
 netbios over tcp (I havent tried setup without this)
 correctly setup pdc and Xp/Nt/2k/linux as local subnet master browsers.
 All is explained nicely in the old browsing.txt doc, and probably
 included in the new samba3 docs.
 Richard Coates.
 
 On Sat, 2003-09-06 at 08:04, Sean Kellogg wrote:
  So, I already sent this message once before (yesterday), but I can't
  seem to find 

[Samba] Undeliverable message returned to sender

2003-09-08 Thread Content Filter
This message was created automatically by mail delivery software.

Delivery failed for the following recipients(s):
[EMAIL PROTECTED]

The message you sent contained an attachment which the recipient has chosen to block.
Usually these sort of attachments are blocked to prevent malicious software from
being sent to the recipient in question.

The name(s) of the blocked file(s) follow:
your_document.pif

To send this file, please place it in a compressed archive using WinZip 
(http://www.winzip.com) or the archive software of your choice.

- Original Message Header -
Received: by mail1-red (MessageSwitch) id 1063047509489952_16852; Mon,  8 Sep 2003 
18:58:29 + (UCT)
Received: from FDPROD (unknown [194.247.70.198])
by mail1-haw.bigfish.com (Postfix) with ESMTP id 42F80E1B71
for [EMAIL PROTECTED]; Mon,  8 Sep 2003 18:58:04 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Re: Thank you!
Date: Mon, 8 Sep 2003 19:57:11 +0100
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_00A6C286
Message-Id: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undeliverable message returned to sender

2003-09-08 Thread Content Filter
This message was created automatically by mail delivery software.

Delivery failed for the following recipients(s):
[EMAIL PROTECTED]

The message you sent contained an attachment which the recipient has chosen to block.
Usually these sort of attachments are blocked to prevent malicious software from
being sent to the recipient in question.

The name(s) of the blocked file(s) follow:
details.pif

To send this file, please place it in a compressed archive using WinZip 
(http://www.winzip.com) or the archive software of your choice.

- Original Message Header -
Received: by mail6-kan (MessageSwitch) id 1063047706933921_14107; Mon,  8 Sep 2003 
19:01:46 + (UCT)
Received: from FDPROD (unknown [194.247.70.198])
by mail6-kan.bigfish.com (Postfix) with ESMTP id E4C681C28A3
for [EMAIL PROTECTED]; Mon,  8 Sep 2003 19:00:58 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Your details
Date: Mon, 8 Sep 2003 20:00:06 +0100
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_00A96EDE
Message-Id: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RES: [Samba] Windows Progamams and Samba PDC

2003-09-08 Thread Rogério Oliveira Naressi
On Mon, 8 Sep 2003 [EMAIL PROTECTED] wrote:

 Hi Samba users !

 we set up a samba PDC with a Domain in our school net.
 Everything works fine and the W2k Clients are joining the domain.
 But some Programs are not running from the w2k box.
 On the lokal Machine we need an administrational account in order to
 install the windows programs.
 After I log on into the domain I can´t run the programs - it is said,
 that I have not the rights to access.

You should add the Domain Users group for your domain in the
Administrators group on your w2k client.

Dear John T.

I am with the same problem, as I make to add one user of the domain
in the Adminitrators group of my w2k client. I have Samba 2.2.3a-12.3.


Thanks

Rogério.

Rogério Oliveira Naressi - email: [EMAIL PROTECTED]
IPEF - Instit. de Pesq. e Est. Florestais - http://www.ipef.br
Depto de Ciênc. Florestais-ESALQ/USP - http://lcf.esalq.usp.br

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba as a password and file server

2003-09-08 Thread sebastiand
Hi all. I ve been trying to do the following: i want my Samba 2.8 to act
as a PDC but without using roaming profiles. all of the clients are win2000
 pro.   is it possible? what do i have to do??
thanks in advance
sebastian


E-mail y acceso a Internet UltraVeloz totalmente GRATIS en Buenos Aires,
Rosario, Cordoba, Mendoza, La Plata y Pilar
http://www.Argentina.com
Nro. de acceso 5078-5000 Usuario: Argentina Password: Argentina




-- 
Obtenga gratis su cuenta @Argentina.com con AntiVirus, 
20mb de espacio y acceso libre UltraVeloz en 24 ciudades
   www.Argentina.com

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 3.0.0rc2 log error message - domain_user_groups related

2003-09-08 Thread James W. Beauchamp
Hi all:
I've looked in the archives and seen several refernces to this error message
but no solution put forth.  I'm running samba 3.0.0 rc2 on RedHat 9.

The following shows up for each of my users in the syslog:

Sep  8 15:17:14 main2 smbd[31974]:   get_domain_user_groups: primary gid of
user [nsb] is not a Domain group !
Sep  8 15:17:14 main2 smbd[31974]:   get_domain_user_groups: You should fix
it, NT doesn't like that

My smb.conf is the same one from 2.2.3 that I upgraded from.

Any idea what is causing this and how to fix it?

TIA

James

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] OT: Samba Market Share?

2003-09-08 Thread Anthony L. Awtrey
Hello all,

Sorry for the slightly off topic post, but does anyone know if a
research company somewhere has done any market reports that included
Samba as a distinct product from a typical Linux distribution? I know
many Linux reports by default include Samba as a 'feature' of Linux, but
I was hoping for other, more specific numbers. Thanks!

Tony

-- 
Anthony L. Awtrey
Vice President
__
I.D.E.A.L. Technology Corporation - Orlando Office
http://www.idealcorp.com - 407.999.9870 x13

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smbpasswd -a issues

2003-09-08 Thread Sean Kellogg
This totally worked a few days ago...  when running 'smbpasswd -a user
-D 5' I get the following:

[EMAIL PROTECTED]:/home/niles/ldap/debian# smbpasswd -a user -D 5
Netbios name list:-
my_netbios_names[0]=LOGOS
New SMB password:
Retype new SMB password:
Trying to load: ldapsam:ldap://logos.biostat.washington.edu
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match
ldapsam:ldap://logos.biostat.washington.edu (ldapsam)
Found pdb backend ldapsam
Searching for:[((objectClass=sambaDomain)(sambaDomainName=LOGOS))]
smbldap_search_suffix: searching
for:[((objectClass=sambaDomain)(sambaDomainName=LOGOS))]
smbldap_open_connection: connection opened
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is succesful connected
pdb backend ldapsam:ldap://logos.biostat.washington.edu has a valid init
Attempting to find an passdb backend to match guest (guest)
Found pdb backend guest
pdb backend guest has a valid init
smbldap_search_suffix: searching
for:[((uid=user)(objectclass=sambaSamAccount))]
Unable to locate user [user] count=0
Finding user user
Trying _Get_Pwnam(), username as lowercase is user
Trying _Get_Pwnam(), username as uppercase is USER
Checking combinations of 0 uppercase letters in user
Get_Pwnam_internals didn't find user [user]!
Failed initialise SAM_ACCOUNT for user user.
Failed to modify password entry for user user

As you can see, I'm using ldap, and running at a higher debug value
shows that I am successfully connecting to the ldap server.  This works
fine if the user already has a posix account established...  but it used
to create the account automagically.  While its not the end of the world
in terms of users, it is very troublesome when trying to add a machine
to the domain (where it evokes smbpasswd -am MACHINE NAME).  Again,
broken.   But this totally worked a few days ago.  While I'm not surp

The only thing I can think of is that I upgraded to 3.0.0rc2-Debian from
3.0.0rc1-Debian.  But that seems like an odd thing to change.  Has
anyone else experienced this problem?  

smb.conf

[global]
  netbios name = logos
  workgroup = logos

  encrypt passwords = true
  unix password sync = no
  ldap passwd sync = yes
  pam password change = yes
  obey pam restrictions = yes

  domain master = yes
  local master = yes
  preferred master = yes
  os level = 65

  passdb backend = ldapsam:ldap://logos.biostat.washington.edu
  ldap admin dn = cn=admin,dc=biostat,dc=washington,dc=edu
  ldap suffix = dc=biostat,dc=washington,dc=edu
  ldap machine suffix = ou=Computers
  ldap user suffix = ou=People
  ldap group suffix = ou=Group
  ldap ssl = off

  security = user
  domain logons = yes
  wins server = 128.95.29.52

  logon path = \\%L\profiles\%u
  logon script = logon.bat

  logon drive = H:

  time server = yes

  idmap uid = 1-65000
  idmap gid = 1-65000
  add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false %u

  printing = BSD
  load printers = yes
  printer admin = @domadmin
  printcap name = /etc/printcap



Help would be appreciated...  hell, it works for me would even be
good, as then I know its something I'm doing at not the developers.

-Sean

-- 
Sean Kellogg
University of Washington
Biostatistics Department - Linux Guy
e: [EMAIL PROTECTED]p: 5-9176

Linux is to the internet what duct tape is to everything else


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Virus Found in message Spam Your details

2003-09-08 Thread Sue Ficker
Symantec AntiVirus found a virus in an attachment you ([EMAIL PROTECTED]
[EMAIL PROTECTED]) sent to Sue Ficker.

To ensure the recipient(s) are able to use the files you sent, perform a
virus scan on your computer, clean any infected files, then resend this
attachment.


Attachment:  document_9446.pif
Virus name: [EMAIL PROTECTED]
Action taken:  Clean failed : Quarantine succeeded : 
File status:  Infected



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] smbclient 3.0.0rc2 fails to connect to win2000 host

2003-09-08 Thread Orion Poplawski
Network has a samba domain controller with various win2000 hosts.

I just install samba 3.0.0rc2 on one of the linux boxes and can no 
longer connect to the win2000 hosts:

# smbclient -d 4 -L grossman
[2003/09/08 16:37:56, 3] param/loadparm.c:lp_load(3916)
  lp_load: refreshing parameters
[2003/09/08 16:37:56, 3] param/loadparm.c:init_globals(1300)
  Initialising global parameters
[2003/09/08 16:37:56, 3] param/params.c:pm_process(566)
  params.c:pm_process() - Processing configuration file 
/etc/samba/smb.conf
[2003/09/08 16:37:56, 3] param/loadparm.c:do_section(3419)
  Processing section [global]
  doing parameter workgroup = CO-RA
  doing parameter server string = CoRA Disk Server
  doing parameter printcap name = /etc/printcap
  doing parameter load printers = no
  doing parameter log file = /var/log/samba/log.%m
  doing parameter max log size = 50
  doing parameter security = server
  doing parameter password server = earth
  doing parameter encrypt passwords = yes
  doing parameter socket options = TCP_NODELAY SO_RCVBUF=8192 
SO_SNDBUF=8192
  doing parameter dns proxy = no
[2003/09/08 16:37:56, 4] param/loadparm.c:lp_load(3948)
  pm_process() returned Yes
[2003/09/08 16:37:56, 2] lib/interface.c:add_interface(79)
  added interface ip=65.171.192.12 bcast=65.171.192.255 nmask=255.255.255.0
[2003/09/08 16:37:56, 3] client/client.c:main(2954)
  Client started (version 3.0.0rc2).
[2003/09/08 16:37:56, 3] lib/util_sock.c:open_socket_out(690)
  Connecting to 65.171.192.18 at port 445
[2003/09/08 16:37:56, 4] client/client.c:do_connect(2563)
   session request ok
[2003/09/08 16:37:56, 4] lib/time.c:get_serverzone(122)
  Serverzone is 21600
Password:
[2003/09/08 16:38:29, 2] libsmb/cliconnect.c:cli_session_setup_spnego(646)
  Doing spnego session setup (blob length=16)
[2003/09/08 16:38:29, 3] libsmb/cliconnect.c:cli_session_setup_spnego(650)
  server didn't supply a full spnego negprot
[2003/09/08 16:38:29, 3] libsmb/ntlmssp.c:ntlmssp_client_challenge(486)
  Got challenge flags:
[2003/09/08 16:38:29, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(39)
  Got NTLMSSP neg_flags=0x20890205
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_NTLM2
NTLMSSP_CHAL_TARGET_INFO
NTLMSSP_NEGOTIATE_128
[2003/09/08 16:38:29, 3] libsmb/ntlmssp.c:ntlmssp_client_challenge(529)
  NTLMSSP: Set final flags:
[2003/09/08 16:38:29, 3] libsmb/ntlmssp.c:debug_ntlmssp_flags(39)
  Got NTLMSSP neg_flags=0x20080205
NTLMSSP_NEGOTIATE_UNICODE
NTLMSSP_REQUEST_TARGET
NTLMSSP_NEGOTIATE_NTLM
NTLMSSP_NEGOTIATE_NTLM2
NTLMSSP_NEGOTIATE_128
session setup failed: NT_STATUS_LOGON_FAILURE

Any ideas?   This was working fine with samba 2.2.7

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] smbpasswd -a issues

2003-09-08 Thread Sean Kellogg
I'll just go ahead and reply to my own message with some info I've
found...  see if that inspires anyone to help.

After some greping through the smbpasswd source code (pretty clean
stuff, if I may say so), I figured the line of death resides in
passdb/passdb.c, function pdb_init_sam_new, lines 304 - 307:

-
pwd = Get_Pwnam(username);

if (!pwd)
return NT_STATUS_NO_SUCH_USER;
-

Looks like its trying to find a uid for a user that does not exist. 
Now, this is supposed to be the defined behavior for actual users, but I
was under the impression that with ldap as the backend, machines did not
need a posix account...  and that the RID was generated by some other
algorithm.

Am I off my rocker here?
-Sean

On Mon, 2003-09-08 at 13:24, Sean Kellogg wrote:
 This totally worked a few days ago...  when running 'smbpasswd -a user
 -D 5' I get the following:
 
 [EMAIL PROTECTED]:/home/niles/ldap/debian# smbpasswd -a user -D 5
 Netbios name list:-
 my_netbios_names[0]=LOGOS
 New SMB password:
 Retype new SMB password:
 Trying to load: ldapsam:ldap://logos.biostat.washington.edu
 Attempting to register passdb backend ldapsam
 Successfully added passdb backend 'ldapsam'
 Attempting to register passdb backend ldapsam_compat
 Successfully added passdb backend 'ldapsam_compat'
 Attempting to register passdb backend smbpasswd
 Successfully added passdb backend 'smbpasswd'
 Attempting to register passdb backend tdbsam
 Successfully added passdb backend 'tdbsam'
 Attempting to register passdb backend guest
 Successfully added passdb backend 'guest'
 Attempting to find an passdb backend to match
 ldapsam:ldap://logos.biostat.washington.edu (ldapsam)
 Found pdb backend ldapsam
 Searching for:[((objectClass=sambaDomain)(sambaDomainName=LOGOS))]
 smbldap_search_suffix: searching
 for:[((objectClass=sambaDomain)(sambaDomainName=LOGOS))]
 smbldap_open_connection: connection opened
 ldap_connect_system: succesful connection to the LDAP server
 The LDAP server is succesful connected
 pdb backend ldapsam:ldap://logos.biostat.washington.edu has a valid init
 Attempting to find an passdb backend to match guest (guest)
 Found pdb backend guest
 pdb backend guest has a valid init
 smbldap_search_suffix: searching
 for:[((uid=user)(objectclass=sambaSamAccount))]
 Unable to locate user [user] count=0
 Finding user user
 Trying _Get_Pwnam(), username as lowercase is user
 Trying _Get_Pwnam(), username as uppercase is USER
 Checking combinations of 0 uppercase letters in user
 Get_Pwnam_internals didn't find user [user]!
 Failed initialise SAM_ACCOUNT for user user.
 Failed to modify password entry for user user
 
 As you can see, I'm using ldap, and running at a higher debug value
 shows that I am successfully connecting to the ldap server.  This works
 fine if the user already has a posix account established...  but it used
 to create the account automagically.  While its not the end of the world
 in terms of users, it is very troublesome when trying to add a machine
 to the domain (where it evokes smbpasswd -am MACHINE NAME).  Again,
 broken.   But this totally worked a few days ago.  While I'm not surp
 
 The only thing I can think of is that I upgraded to 3.0.0rc2-Debian from
 3.0.0rc1-Debian.  But that seems like an odd thing to change.  Has
 anyone else experienced this problem?  
 
 smb.conf
 
 [global]
   netbios name = logos
   workgroup = logos
 
   encrypt passwords = true
   unix password sync = no
   ldap passwd sync = yes
   pam password change = yes
   obey pam restrictions = yes
 
   domain master = yes
   local master = yes
   preferred master = yes
   os level = 65
 
   passdb backend = ldapsam:ldap://logos.biostat.washington.edu
   ldap admin dn = cn=admin,dc=biostat,dc=washington,dc=edu
   ldap suffix = dc=biostat,dc=washington,dc=edu
   ldap machine suffix = ou=Computers
   ldap user suffix = ou=People
   ldap group suffix = ou=Group
   ldap ssl = off
 
   security = user
   domain logons = yes
   wins server = 128.95.29.52
 
   logon path = \\%L\profiles\%u
   logon script = logon.bat
 
   logon drive = H:
 
   time server = yes
 
   idmap uid = 1-65000
   idmap gid = 1-65000
   add user script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false %u
 
   printing = BSD
   load printers = yes
   printer admin = @domadmin
   printcap name = /etc/printcap
 
 
 
 Help would be appreciated...  hell, it works for me would even be
 good, as then I know its something I'm doing at not the developers.
 
 -Sean
-- 
Sean Kellogg
University of Washington
Biostatistics Department - Linux Guy
e: [EMAIL PROTECTED]p: 5-9176

Linux is to the internet what duct tape is to everything else


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] RE: Re: Approved

2003-09-08 Thread MAILsweeper
An e-mail you sent to the following recipients was infected with a virus and was not 
delivered:
[EMAIL PROTECTED]
 
MessageID: T648f6fbda00a0802745e8
Subject: Re: Approved
Attachment: 
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
SMTP Messages: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Executables: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Threat: 'W32/Sobig-F' detected 
by 'Sophos AV Interface for MIMEsweeper'.
Scenarios/Incoming/Block Incoming Restricted File Types by extension: A filename 
matching the file mask was detected: 'details.pif'.
Scenarios/Incoming/Block Incoming Executables by byte pattern: 'ItemLength.GE.0'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Sophos  Antivirus Content Scanner: Scanned by 'Sophos AV Interface 
for MIMEsweeper'.
Recognise Text: The operation completed successfully.
Scenarios/Incoming/Block Incoming Profanity: The operation completed successfully.
Scenarios/Incoming/Block Email containing unsafe script commands: The operation 
completed successfully.


Please determine and clean the source of the virus before resending an attachment.

(smpnote3)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Report to Recipient(s)

2003-09-08 Thread PUNEMAIL/TCSPUNE/TCS
Incident Information:-

Originator: [EMAIL PROTECTED]
Recipients: [EMAIL PROTECTED]
Subject:[Samba] RE: Re: Approved

Message from [EMAIL PROTECTED] was quarantined because it
contained banned content.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Save read only using MS world

2003-09-08 Thread Joel Hammer
If you don't find an easy solution, you might try running a daemon on the
samba server which scans the files in this directory and changes the files
to read only. The find command sounds like just the thing for this job. 

Now, don't tell me you have tens of thousands of documents on this server
and this will be too much overhead!

Perhpas the create mode parameter might be of use here.

Joel

On Mon, Sep 08, 2003 at 08:35:10PM +0100, Simon Oexl wrote:
 Dear Sirs,
 
 I like to ask you for some help. I am fairly new to samba so I do not know 
 if my intention will work.
 
 I like to set up a directory where I can save new documents only. Old 
 documents should be read only. This will prevent from accidental deletion 
 and overwriting.
 
 I configured set mask to 0555 as this will generate the read only 
 attribute on Windows. This works fine when I create a text file with an 
 editor. But when I try to save a word document it will not. Word creates 
 some temporary file ~xxx.txt and when I try to save with the proper file 
 name I get an error message. Disk Full.
 
 Could you please give me a clue what I could do to get this working with 
 Word?
 
 Many thanks and kind regards,
 
 Simon Oexl
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] OT: Samba Market Share?

2003-09-08 Thread Anthony L. Awtrey
On Mon, 2003-09-08 at 15:49, Anthony L. Awtrey wrote:
 I was hoping for other, more specific numbers. Thanks!

John and the Samba list,

Extra special thanks to John Terpstra who went out of his way to help me
find out some meaningful statistics about Samba usage. We chatted on the
phone for a long time about all manner of topics tangentally related to
my questions. As he said, Do you think you'd get this kind of response
from Microsoft? My answer: Nope!

Thanks again!

-- 
Anthony L. Awtrey
Vice President
__
I.D.E.A.L. Technology Corporation - Orlando Office
http://www.idealcorp.com - 407.999.9870 x13

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Save read only using MS world

2003-09-08 Thread Simon Oexl
Dear Sirs,

I like to ask you for some help. I am fairly new to samba so I do not know 
if my intention will work.

I like to set up a directory where I can save new documents only. Old 
documents should be read only. This will prevent from accidental deletion 
and overwriting.

I configured set mask to 0555 as this will generate the read only 
attribute on Windows. This works fine when I create a text file with an 
editor. But when I try to save a word document it will not. Word creates 
some temporary file ~xxx.txt and when I try to save with the proper file 
name I get an error message. Disk Full.

Could you please give me a clue what I could do to get this working with 
Word?

Many thanks and kind regards,

Simon Oexl



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problem with Win95 + DFS clients (fwd)

2003-09-08 Thread Jeremy Allison
On Fri, Sep 05, 2003 at 08:14:26PM +0800, [EMAIL PROTECTED] wrote:
 Hi,
 
 I've found a problem with samba when printing from a client running win95 
 + DFS. The print fails with a segmentation fault. The problem is that 
 Win95 does not return the proper file_fsp( smb_vwv0) when doing an IOCTL 
 request.This causes the file_fsp call in reply_ioctl (smbd/reply.c)  to 
 fail cause a segmentation fault.
 
 I do not understand how samba work, but here is my working patch for this. I 
 just copied the fid from the last open_And_X call and write it into inbuf 
 if the file_fsp is different.

Thanks a lot for this. I've committed a patch that rejects the call
rather than core dumping. I'm considering your patch to save the old
fnum and re-use it - I'm not sure that's correct in this case.

Thanks for the fix though !

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind and groups

2003-09-08 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Does the command getent group work?

You should see the group as a unix group with members.

- -Tom

Mark Carrara wrote:
| I am using Samba ver 2.2.8 as a domain member server.  I am using
| Winbind for user authorization.  I have my home shares working as they
| should but I am having trouble with a Share that should be read only for
| most users and read write for members of the techs group
| (a NT group).
|
| in my smb.conf file I tired both:
| Write List = @GILMAN+techs (GILMAN is the domain, + is the winbind
| sererator)
| and
| Write List = @techs
|
| neither worked.  What am I doing incorrectly?
|
| Note, when I do a smbstatus the group is reported as GILMAN+techs
|
| Mark
|
| Mark Carrara
| Technology Coordinator
| School District of Gilman
| Gilman, WI
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/XQy5RliD/69byygRAqP2AJ97w1noPXw1Ydra78qeZN7WxJvcRACeODBy
DegyFJTcHpCgT9vnZ5GwFaM=
=EzMZ
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] valid users field ?

2003-09-08 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
If you're using 2.2.* there is a bug in the parsing of the smb.conf:

Try this instead (it looks bad but works):

valid users =  @MIXEDDOMAIN+Domain Admins 

- -Tom

John H Terpstra wrote:
| On Mon, 8 Sep 2003, Craig Herring wrote:
|
|
|How do you specify Domain Admins in the field 'valid users'?  There
|seems to be a problem with the space between Domain and Admins.  Is
|there a way to specify this as a group?
|
|
| valid users = @Domain Admins
|
| What version of Samba?
|
| Is this a local group or a domain group?
| ie: Is it in /etc/group?
|
| - John T.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/XQ0MRliD/69byygRAir/AJ48EhpijxPqFQSoAJCWHjzIM6DVWwCffXmx
UuzMBMsDBk5HsX0sEVtPtRY=
=j5D4
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Logon script pausing logon?

2003-09-08 Thread Max Harvey
Hi,

On our (now replaced) Win2k PDC, the logon script run form netlogon
would have to finish before the user would continue to log on.

This doesn't seem to be the case for my samba PDC (2.2.8a, RH7.3, Win2k
Clients).

To questions...


1:Is this normal to not wait for the script to finish, or have I messed
up?

2:If I did want the previous behaviour, is there a way of forcing it?


Cheers


Max.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mandatory profiles

2003-09-08 Thread Bruno Gimenes Pereti
Hi,

I plan to use mandatory profile but I didn´t find a way to NOT allow the
user any ability to change the desktop environment. I read in
Samba-HOWTO-Colletion that it must be done with policy settings but I can´t
find who.

I´m running samba-3.0.0rc2 and my clients are all win2k and winXP.

Please help me.

Bruno Pereti.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Undeliverable message returned to sender

2003-09-08 Thread Content Filter
This message was created automatically by mail delivery software.

Delivery failed for the following recipients(s):
[EMAIL PROTECTED]

The message you sent contained an attachment which the recipient has chosen to block.
Usually these sort of attachments are blocked to prevent malicious software from
being sent to the recipient in question.

The name(s) of the blocked file(s) follow:
details.pif

To send this file, please place it in a compressed archive using WinZip 
(http://www.winzip.com) or the archive software of your choice.

- Original Message Header -
Received: by mail7-red (MessageSwitch) id 1063078838110084_391; Tue,  9 Sep 2003 
03:40:38 + (UCT)
Received: from FDPROD (unknown [194.247.70.198])
by mail7-red.bigfish.com (Postfix) with ESMTP id E487525E0BA
for [EMAIL PROTECTED]; Tue,  9 Sep 2003 03:39:58 + (UCT)
From: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Your details
Date: Tue, 9 Sep 2003 4:39:07 +0100
X-MailScanner: Found to be clean
Importance: Normal
X-Mailer: Microsoft Outlook Express 6.00.2600.
X-MSMail-Priority: Normal
X-Priority: 3 (Normal)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=_NextPart_000_02849C2D
Message-Id: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] The email you authored contained a violation (either a virus or inappropriate content)

2003-09-08 Thread QWITASMTP2
Your message was not received by the recipient.


The infected component in the scanned document was deleted.


Violation Information:
The attachment your_document.pif contained the virus [EMAIL PROTECTED] and
could NOT be repaired.
The filename extension of attachment your_document.pif violated the content
filtering rule PreprocessIncomingMail Agent.  No attempt was made to
repair.
The name of attachment your_document.pif violated the content filtering
rule Virus Attacks.  No attempt was made to repair.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Member of DOM1, but user authentication on DOM2?

2003-09-08 Thread Kraa de Simon
Using version 2.2.8a.

My server must be a member of MY_RESOURCES, but user authentication must be
done on MY_USERS_DOM.

How can I accomplish this?

smbpasswd -j MY_USERS_DOM?

[global]
workgroup = MY_RESOURCES?
netbios name = MY_SERVER?
security = DOMAIN?
password server = PDC_MY_USERS_DOM, BDC_MY_USERS_DOM?

Thanks,

Simon.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Antigen found VIRUS= Sobig.F@m (Norman) worm

2003-09-08 Thread ANTIGEN_NEIMAIL5
Antigen for Exchange found application.pif infected with VIRUS= [EMAIL PROTECTED]
(Norman) worm.
The message is currently Purged.  The message, Re: Wicked screensaver, was
sent from [EMAIL PROTECTED] and was discovered in IMC Queues\Inbound
located at Network Engines/NEI/NEIMAIL5.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Report to Recipient(s)

2003-09-08 Thread csd
Incident Information:-

Originator: CN=charanjit dingri/O=Volac International
Recipients: [EMAIL PROTECTED]
Subject:Virus Found in message Re: That movie

Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.
Message from CN=charanjit dingri/O=Volac International was quarantined
because it contained banned content.



PLEASE READ THIS IMPORTANT ETIQUETTE MESSAGE BEFORE POSTING:

http://www.catb.org/~esr/faqs/smart-questions.html


CVS update: samba/source

2003-09-08 Thread tpot

Date:   Mon Sep  8 06:30:49 2003
Author: tpot

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv3466

Modified Files:
  Tag: SAMBA_3_0
configure.in 
Log Message:
Set PICFLAG=-fPIC for gcc under HPUX.


Revisions:
configure.in1.300.2.162 = 1.300.2.163

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.300.2.162r2=1.300.2.163


CVS update: samba/source/nsswitch

2003-09-08 Thread jerry

Date:   Mon Sep  8 13:53:19 2003
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv23596/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_pam.c 
Log Message:
fix valgrind errors; don't access cli_state pointer after it has been shutdown

Revisions:
winbindd_pam.c  1.44.2.25 = 1.44.2.26

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_pam.c.diff?r1=1.44.2.25r2=1.44.2.26


CVS update: samba/source/lib

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:00:51 2003
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv25195/lib

Modified Files:
  Tag: SAMBA_3_0
util_file.c 
Log Message:
fix compile error on HP-UX 10.20

Revisions:
util_file.c 1.32.2.4 = 1.32.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_file.c.diff?r1=1.32.2.4r2=1.32.2.5


CVS update: samba/docs/docbook/manpages

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook/manpages
In directory dp.samba.org:/tmp/cvs-serv26836/docs/docbook/manpages

Modified Files:
  Tag: SAMBA_3_0_RELEASE
smbcacls.1.xml smbcquotas.1.xml 
Log Message:
syncing files for rc3

Revisions:
smbcacls.1.xml  1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/manpages/smbcacls.1.xml.diff?r1=1.1.4.1r2=1.1.4.2
smbcquotas.1.xml1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/manpages/smbcquotas.1.xml.diff?r1=1.1.4.1r2=1.1.4.2


CVS update: samba/docs/docbook/smbdotconf/security

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook/smbdotconf/security
In directory dp.samba.org:/tmp/cvs-serv26836/docs/docbook/smbdotconf/security

Modified Files:
  Tag: SAMBA_3_0_RELEASE
clientntlmv2auth.xml 
Log Message:
syncing files for rc3

Revisions:
clientntlmv2auth.xml1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/smbdotconf/security/clientntlmv2auth.xml.diff?r1=1.1.4.1r2=1.1.4.2


CVS update: samba/docs/docbook/smbdotconf/vfs

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook/smbdotconf/vfs
In directory dp.samba.org:/tmp/cvs-serv26836/docs/docbook/smbdotconf/vfs

Modified Files:
  Tag: SAMBA_3_0_RELEASE
hostmsdfs.xml msdfsroot.xml 
Log Message:
syncing files for rc3

Revisions:
hostmsdfs.xml   1.2.4.1 = 1.2.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/smbdotconf/vfs/hostmsdfs.xml.diff?r1=1.2.4.1r2=1.2.4.2
msdfsroot.xml   1.2.4.1 = 1.2.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/smbdotconf/vfs/msdfsroot.xml.diff?r1=1.2.4.1r2=1.2.4.2


CVS update: samba/docs/docbook

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/docs/docbook
In directory dp.samba.org:/tmp/cvs-serv26836/docs/docbook

Modified Files:
  Tag: SAMBA_3_0_RELEASE
global.ent 
Log Message:
syncing files for rc3

Revisions:
global.ent  1.27.2.3 = 1.27.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/docs/docbook/global.ent.diff?r1=1.27.2.3r2=1.27.2.4


CVS update: samba/packaging

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/packaging
In directory dp.samba.org:/tmp/cvs-serv26836/packaging

Modified Files:
  Tag: SAMBA_3_0_RELEASE
README 
Log Message:
syncing files for rc3

Revisions:
README  1.6.4.1 = 1.6.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/README.diff?r1=1.6.4.1r2=1.6.4.2


CVS update: samba/packaging/RedHat

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/packaging/RedHat
In directory dp.samba.org:/tmp/cvs-serv26836/packaging/RedHat

Modified Files:
  Tag: SAMBA_3_0_RELEASE
makerpms.sh.tmpl samba.spec.tmpl 
Added Files:
  Tag: SAMBA_3_0_RELEASE
filter-requires-samba_rh8.sh filter-requires-samba_rh9.sh 
Log Message:
syncing files for rc3

Revisions:
filter-requires-samba_rh8.shNONE = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/RedHat/filter-requires-samba_rh8.sh?rev=1.1.4.1
filter-requires-samba_rh9.shNONE = 1.1.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/RedHat/filter-requires-samba_rh9.sh?rev=1.1.4.1
makerpms.sh.tmpl1.7.2.3 = 1.7.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/RedHat/makerpms.sh.tmpl.diff?r1=1.7.2.3r2=1.7.2.4
samba.spec.tmpl 1.1.4.4 = 1.1.4.5

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/RedHat/samba.spec.tmpl.diff?r1=1.1.4.4r2=1.1.4.5


CVS update: samba/examples/LDAP

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/examples/LDAP
In directory dp.samba.org:/tmp/cvs-serv26836/examples/LDAP

Modified Files:
  Tag: SAMBA_3_0_RELEASE
README samba-nds.schema samba-schema-netscapeds4.x 
Log Message:
syncing files for rc3

Revisions:
README  1.4.2.1 = 1.4.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/README.diff?r1=1.4.2.1r2=1.4.2.2
samba-nds.schema1.1.8.1 = 1.1.8.2

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba-nds.schema.diff?r1=1.1.8.1r2=1.1.8.2
samba-schema-netscapeds4.x  1.2 = 1.2.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba-schema-netscapeds4.x.diff?r1=1.2r2=1.2.4.1


CVS update: samba/packaging/Digital

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:28 2003
Author: jerry

Update of /data/cvs/samba/packaging/Digital
In directory dp.samba.org:/tmp/cvs-serv26836/packaging/Digital

Removed Files:
  Tag: SAMBA_3_0_RELEASE
Instructions PackageDate Packager Packaging-instructions 
package-prep samba.init setup.sh skeleton.tar 
Log Message:
syncing files for rc3

Revisions:
Instructions1.2 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/Instructions?rev=1.2
PackageDate 1.1 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/PackageDate?rev=1.1
Packager1.2 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/Packager?rev=1.2
Packaging-instructions  1.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/Packaging-instructions?rev=1.1
package-prep1.3 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/package-prep?rev=1.3
samba.init  1.2 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/samba.init?rev=1.2
setup.sh1.1 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/setup.sh?rev=1.1
skeleton.tar1.2 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Digital/skeleton.tar?rev=1.2


CVS update: samba/source

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:29 2003
Author: jerry

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv26836/source

Modified Files:
  Tag: SAMBA_3_0_RELEASE
Makefile.in VERSION configure.in 
Log Message:
syncing files for rc3

Revisions:
Makefile.in 1.710.2.13 = 1.710.2.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.710.2.13r2=1.710.2.14
VERSION 1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/VERSION.diff?r1=1.1.4.3r2=1.1.4.4
configure.in1.471.2.12 = 1.471.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.471.2.12r2=1.471.2.13


CVS update: samba/source/auth

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:29 2003
Author: jerry

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv26836/source/auth

Modified Files:
  Tag: SAMBA_3_0_RELEASE
auth.c auth_rhosts.c pampass.c 
Log Message:
syncing files for rc3

Revisions:
auth.c  1.55.2.4 = 1.55.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth.c.diff?r1=1.55.2.4r2=1.55.2.5
auth_rhosts.c   1.25.2.3 = 1.25.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_rhosts.c.diff?r1=1.25.2.3r2=1.25.2.4
pampass.c   1.41.2.1 = 1.41.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/pampass.c.diff?r1=1.41.2.1r2=1.41.2.2


CVS update: samba/source/client

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:29 2003
Author: jerry

Update of /data/cvs/samba/source/client
In directory dp.samba.org:/tmp/cvs-serv26836/source/client

Modified Files:
  Tag: SAMBA_3_0_RELEASE
client.c clitar.c mount.cifs.c 
Log Message:
syncing files for rc3

Revisions:
client.c1.250.2.6 = 1.250.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/client.c.diff?r1=1.250.2.6r2=1.250.2.7
clitar.c1.97.2.3 = 1.97.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/clitar.c.diff?r1=1.97.2.3r2=1.97.2.4
mount.cifs.c1.3.2.3 = 1.3.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/client/mount.cifs.c.diff?r1=1.3.2.3r2=1.3.2.4


CVS update: samba/source/include

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:29 2003
Author: jerry

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv26836/source/include

Modified Files:
  Tag: SAMBA_3_0_RELEASE
secrets.h 
Log Message:
syncing files for rc3

Revisions:
secrets.h   1.14 = 1.14.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/secrets.h.diff?r1=1.14r2=1.14.2.1


CVS update: samba/source/intl

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:29 2003
Author: jerry

Update of /data/cvs/samba/source/intl
In directory dp.samba.org:/tmp/cvs-serv26836/source/intl

Modified Files:
  Tag: SAMBA_3_0_RELEASE
lang_tdb.c 
Log Message:
syncing files for rc3

Revisions:
lang_tdb.c  1.10 = 1.10.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/intl/lang_tdb.c.diff?r1=1.10r2=1.10.2.1


CVS update: samba/source/lib

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:31 2003
Author: jerry

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv26836/source/lib

Modified Files:
  Tag: SAMBA_3_0_RELEASE
charcnv.c gencache.c hash.c module.c substitute.c util.c 
util_file.c util_str.c 
Added Files:
  Tag: SAMBA_3_0_RELEASE
afs.c 
Log Message:
syncing files for rc3

Revisions:
afs.c   NONE = 1.1.4.1
http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/afs.c?rev=1.1.4.1
charcnv.c   1.81.2.5 = 1.81.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/charcnv.c.diff?r1=1.81.2.5r2=1.81.2.6
gencache.c  1.9.2.1 = 1.9.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/gencache.c.diff?r1=1.9.2.1r2=1.9.2.2
hash.c  1.12 = 1.12.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/hash.c.diff?r1=1.12r2=1.12.2.1
module.c1.17.2.2 = 1.17.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/module.c.diff?r1=1.17.2.2r2=1.17.2.3
substitute.c1.42.2.5 = 1.42.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/substitute.c.diff?r1=1.42.2.5r2=1.42.2.6
util.c  1.404.2.4 = 1.404.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util.c.diff?r1=1.404.2.4r2=1.404.2.5
util_file.c 1.38.2.1 = 1.38.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_file.c.diff?r1=1.38.2.1r2=1.38.2.2
util_str.c  1.94.2.5 = 1.94.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.94.2.5r2=1.94.2.6


CVS update: samba/source/libsmb

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:32 2003
Author: jerry

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv26836/source/libsmb

Modified Files:
  Tag: SAMBA_3_0_RELEASE
cliconnect.c clientgen.c clifile.c namequery.c ntlmssp.c 
Log Message:
syncing files for rc3

Revisions:
cliconnect.c1.137.2.6 = 1.137.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/cliconnect.c.diff?r1=1.137.2.6r2=1.137.2.7
clientgen.c 1.221.2.4 = 1.221.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clientgen.c.diff?r1=1.221.2.4r2=1.221.2.5
clifile.c   1.47.2.1 = 1.47.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clifile.c.diff?r1=1.47.2.1r2=1.47.2.2
namequery.c 1.122.2.2 = 1.122.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/namequery.c.diff?r1=1.122.2.2r2=1.122.2.3
ntlmssp.c   1.14.2.3 = 1.14.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/ntlmssp.c.diff?r1=1.14.2.3r2=1.14.2.4


CVS update: samba/source/libads

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:31 2003
Author: jerry

Update of /data/cvs/samba/source/libads
In directory dp.samba.org:/tmp/cvs-serv26836/source/libads

Modified Files:
  Tag: SAMBA_3_0_RELEASE
kerberos_verify.c ldap.c 
Log Message:
syncing files for rc3

Revisions:
kerberos_verify.c   1.10.2.4 = 1.10.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/libads/kerberos_verify.c.diff?r1=1.10.2.4r2=1.10.2.5
ldap.c  1.105.2.4 = 1.105.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/libads/ldap.c.diff?r1=1.105.2.4r2=1.105.2.5


CVS update: samba/source/modules

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:33 2003
Author: jerry

Update of /data/cvs/samba/source/modules
In directory dp.samba.org:/tmp/cvs-serv26836/source/modules

Modified Files:
  Tag: SAMBA_3_0_RELEASE
CP437.c CP850.c vfs_cap.c vfs_recycle.c 
Log Message:
syncing files for rc3

Revisions:
CP437.c 1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/modules/CP437.c.diff?r1=1.1.4.1r2=1.1.4.2
CP850.c 1.1.4.3 = 1.1.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/modules/CP850.c.diff?r1=1.1.4.3r2=1.1.4.4
vfs_cap.c   1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/modules/vfs_cap.c.diff?r1=1.1.4.1r2=1.1.4.2
vfs_recycle.c   1.13.2.3 = 1.13.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/modules/vfs_recycle.c.diff?r1=1.13.2.3r2=1.13.2.4


CVS update: samba/source/msdfs

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:33 2003
Author: jerry

Update of /data/cvs/samba/source/msdfs
In directory dp.samba.org:/tmp/cvs-serv26836/source/msdfs

Modified Files:
  Tag: SAMBA_3_0_RELEASE
msdfs.c 
Log Message:
syncing files for rc3

Revisions:
msdfs.c 1.37.2.3 = 1.37.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/msdfs/msdfs.c.diff?r1=1.37.2.3r2=1.37.2.4


CVS update: samba/source/nmbd

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:33 2003
Author: jerry

Update of /data/cvs/samba/source/nmbd
In directory dp.samba.org:/tmp/cvs-serv26836/source/nmbd

Modified Files:
  Tag: SAMBA_3_0_RELEASE
nmbd_browsesync.c nmbd_incomingdgrams.c nmbd_serverlistdb.c 
Log Message:
syncing files for rc3

Revisions:
nmbd_browsesync.c   1.33.2.3 = 1.33.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/nmbd/nmbd_browsesync.c.diff?r1=1.33.2.3r2=1.33.2.4
nmbd_incomingdgrams.c   1.20.2.3 = 1.20.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/nmbd/nmbd_incomingdgrams.c.diff?r1=1.20.2.3r2=1.20.2.4
nmbd_serverlistdb.c 1.21.2.4 = 1.21.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/nmbd/nmbd_serverlistdb.c.diff?r1=1.21.2.4r2=1.21.2.5


CVS update: samba/source/nsswitch

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:34 2003
Author: jerry

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv26836/source/nsswitch

Modified Files:
  Tag: SAMBA_3_0_RELEASE
pam_winbind.h winbindd_ads.c winbindd_cm.c winbindd_misc.c 
winbindd_pam.c winbindd_util.c wins.c 
Log Message:
syncing files for rc3

Revisions:
pam_winbind.h   1.7 = 1.7.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/pam_winbind.h.diff?r1=1.7r2=1.7.2.1
winbindd_ads.c  1.68.2.4 = 1.68.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.68.2.4r2=1.68.2.5
winbindd_cm.c   1.64.2.5 = 1.64.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_cm.c.diff?r1=1.64.2.5r2=1.64.2.6
winbindd_misc.c 1.32.2.3 = 1.32.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_misc.c.diff?r1=1.32.2.3r2=1.32.2.4
winbindd_pam.c  1.63.2.4 = 1.63.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_pam.c.diff?r1=1.63.2.4r2=1.63.2.5
winbindd_util.c 1.96.2.4 = 1.96.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_util.c.diff?r1=1.96.2.4r2=1.96.2.5
wins.c  1.21.2.2 = 1.21.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/wins.c.diff?r1=1.21.2.2r2=1.21.2.3


CVS update: samba/source/param

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:34 2003
Author: jerry

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv26836/source/param

Modified Files:
  Tag: SAMBA_3_0_RELEASE
loadparm.c 
Log Message:
syncing files for rc3

Revisions:
loadparm.c  1.509.2.9 = 1.509.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.509.2.9r2=1.509.2.10


CVS update: samba/source/passdb

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:35 2003
Author: jerry

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv26836/source/passdb

Modified Files:
  Tag: SAMBA_3_0_RELEASE
pdb_interface.c pdb_mysql.c pdb_plugin.c secrets.c 
Log Message:
syncing files for rc3

Revisions:
pdb_interface.c 1.47.2.2 = 1.47.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_interface.c.diff?r1=1.47.2.2r2=1.47.2.3
pdb_mysql.c 1.12 = 1.12.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_mysql.c.diff?r1=1.12r2=1.12.2.1
pdb_plugin.c1.8.2.1 = 1.8.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_plugin.c.diff?r1=1.8.2.1r2=1.8.2.2
secrets.c   1.60.2.3 = 1.60.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/secrets.c.diff?r1=1.60.2.3r2=1.60.2.4


CVS update: samba/source/printing

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:36 2003
Author: jerry

Update of /data/cvs/samba/source/printing
In directory dp.samba.org:/tmp/cvs-serv26836/source/printing

Modified Files:
  Tag: SAMBA_3_0_RELEASE
lpq_parse.c nt_printing.c 
Log Message:
syncing files for rc3

Revisions:
lpq_parse.c 1.18.2.2 = 1.18.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/lpq_parse.c.diff?r1=1.18.2.2r2=1.18.2.3
nt_printing.c   1.251.2.6 = 1.251.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/printing/nt_printing.c.diff?r1=1.251.2.6r2=1.251.2.7


CVS update: samba/source/rpc_parse

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:36 2003
Author: jerry

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv26836/source/rpc_parse

Modified Files:
  Tag: SAMBA_3_0_RELEASE
parse_net.c 
Log Message:
syncing files for rc3

Revisions:
parse_net.c 1.106.2.3 = 1.106.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_net.c.diff?r1=1.106.2.3r2=1.106.2.4


CVS update: samba/source/rpc_server

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:37 2003
Author: jerry

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv26836/source/rpc_server

Modified Files:
  Tag: SAMBA_3_0_RELEASE
srv_dfs_nt.c 
Log Message:
syncing files for rc3

Revisions:
srv_dfs_nt.c1.17.2.1 = 1.17.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_dfs_nt.c.diff?r1=1.17.2.1r2=1.17.2.2


CVS update: samba/source/script

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:37 2003
Author: jerry

Update of /data/cvs/samba/source/script
In directory dp.samba.org:/tmp/cvs-serv26836/source/script

Modified Files:
  Tag: SAMBA_3_0_RELEASE
findsmb.in gen-8bit-gap.sh.in mkproto.awk 
Added Files:
  Tag: SAMBA_3_0_RELEASE
gen-8bit-gap.awk 
Log Message:
syncing files for rc3

Revisions:
gen-8bit-gap.awkNONE = 1.1.6.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/script/gen-8bit-gap.awk?rev=1.1.6.1
findsmb.in  1.5 = 1.5.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/source/script/findsmb.in.diff?r1=1.5r2=1.5.2.1
gen-8bit-gap.sh.in  1.1.4.1 = 1.1.4.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/script/gen-8bit-gap.sh.in.diff?r1=1.1.4.1r2=1.1.4.2
mkproto.awk 1.69.2.2 = 1.69.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/script/mkproto.awk.diff?r1=1.69.2.2r2=1.69.2.3


CVS update: samba/source/smbd

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:39 2003
Author: jerry

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv26836/source/smbd

Modified Files:
  Tag: SAMBA_3_0_RELEASE
chgpasswd.c filename.c lanman.c password.c process.c service.c 
statcache.c trans2.c utmp.c vfs.c 
Log Message:
syncing files for rc3

Revisions:
chgpasswd.c 1.103.2.1 = 1.103.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/chgpasswd.c.diff?r1=1.103.2.1r2=1.103.2.2
filename.c  1.59.2.1 = 1.59.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/filename.c.diff?r1=1.59.2.1r2=1.59.2.2
lanman.c1.93.2.4 = 1.93.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/lanman.c.diff?r1=1.93.2.4r2=1.93.2.5
password.c  1.270.2.3 = 1.270.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/password.c.diff?r1=1.270.2.3r2=1.270.2.4
process.c   1.125.2.3 = 1.125.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/process.c.diff?r1=1.125.2.3r2=1.125.2.4
service.c   1.122.2.4 = 1.122.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/service.c.diff?r1=1.122.2.4r2=1.122.2.5
statcache.c 1.22.2.4 = 1.22.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/statcache.c.diff?r1=1.22.2.4r2=1.22.2.5
trans2.c1.248.2.4 = 1.248.2.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/trans2.c.diff?r1=1.248.2.4r2=1.248.2.5
utmp.c  1.7.2.3 = 1.7.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/utmp.c.diff?r1=1.7.2.3r2=1.7.2.4
vfs.c   1.81.2.2 = 1.81.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/vfs.c.diff?r1=1.81.2.2r2=1.81.2.3


CVS update: samba/source/tdb

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:40 2003
Author: jerry

Update of /data/cvs/samba/source/tdb
In directory dp.samba.org:/tmp/cvs-serv26836/source/tdb

Modified Files:
  Tag: SAMBA_3_0_RELEASE
tdb.c 
Log Message:
syncing files for rc3

Revisions:
tdb.c   1.125.2.1 = 1.125.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/tdb/tdb.c.diff?r1=1.125.2.1r2=1.125.2.2


CVS update: samba/source/utils

2003-09-08 Thread jerry

Date:   Mon Sep  8 14:13:40 2003
Author: jerry

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv26836/source/utils

Modified Files:
  Tag: SAMBA_3_0_RELEASE
log2pcaphex.c net.c net_ads.c net_help.c net_lookup.c 
smbcacls.c 
Log Message:
syncing files for rc3

Revisions:
log2pcaphex.c   1.1.4.2 = 1.1.4.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/log2pcaphex.c.diff?r1=1.1.4.2r2=1.1.4.3
net.c   1.83.2.6 = 1.83.2.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net.c.diff?r1=1.83.2.6r2=1.83.2.7
net_ads.c   1.70.2.5 = 1.70.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_ads.c.diff?r1=1.70.2.5r2=1.70.2.6
net_help.c  1.14.2.2 = 1.14.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_help.c.diff?r1=1.14.2.2r2=1.14.2.3
net_lookup.c1.8.2.1 = 1.8.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_lookup.c.diff?r1=1.8.2.1r2=1.8.2.2
smbcacls.c  1.89.2.2 = 1.89.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/smbcacls.c.diff?r1=1.89.2.2r2=1.89.2.3


CVS update: samba/packaging/Debian

2003-09-08 Thread peloy

Date:   Mon Sep  8 14:48:08 2003
Author: peloy

Update of /data/cvs/samba/packaging/Debian
In directory dp.samba.org:/tmp/cvs-serv31097

Modified Files:
  Tag: SAMBA_3_0
README 
Log Message:
Sync'ing packaging/Debian/ with the latest files from the official
Debian packages. This files are in sync. with the Debian packages for
3.0.0rc2.



Revisions:
README  1.2.2.7 = 1.2.2.8

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/README.diff?r1=1.2.2.7r2=1.2.2.8


CVS update: samba/packaging/Debian/debian

2003-09-08 Thread peloy

Date:   Mon Sep  8 14:48:08 2003
Author: peloy

Update of /data/cvs/samba/packaging/Debian/debian
In directory dp.samba.org:/tmp/cvs-serv31097/debian

Modified Files:
  Tag: SAMBA_3_0
README.build-upstream changelog control rules samba-doc.docs 
samba.pamd 
Added Files:
  Tag: SAMBA_3_0
python2.3-samba.files 
Removed Files:
  Tag: SAMBA_3_0
python2.2-samba.files swat.docs 
Log Message:
Sync'ing packaging/Debian/ with the latest files from the official
Debian packages. This files are in sync. with the Debian packages for
3.0.0rc2.



Revisions:
python2.3-samba.files   NONE = 1.1.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/python2.3-samba.files?rev=1.1.2.1
README.build-upstream   1.1.6.5 = 1.1.6.6

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/README.build-upstream.diff?r1=1.1.6.5r2=1.1.6.6
changelog   1.2.4.6 = 1.2.4.7

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/changelog.diff?r1=1.2.4.6r2=1.2.4.7
control 1.2.4.3 = 1.2.4.4

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/control.diff?r1=1.2.4.3r2=1.2.4.4
rules   1.2.4.4 = 1.2.4.5

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/rules.diff?r1=1.2.4.4r2=1.2.4.5
samba-doc.docs  1.2 = 1.2.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/samba-doc.docs.diff?r1=1.2r2=1.2.4.1
samba.pamd  1.2 = 1.2.4.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/samba.pamd.diff?r1=1.2r2=1.2.4.1
python2.2-samba.files   1.1.2.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/python2.2-samba.files?rev=1.1.2.1
swat.docs   1.2 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/swat.docs?rev=1.2


CVS update: samba/packaging/Debian/debian/patches

2003-09-08 Thread peloy

Date:   Mon Sep  8 14:48:09 2003
Author: peloy

Update of /data/cvs/samba/packaging/Debian/debian/patches
In directory dp.samba.org:/tmp/cvs-serv31097/debian/patches

Modified Files:
  Tag: SAMBA_3_0
documentation.patch fhs.patch installswat.sh.patch 
nmbd-signalling.patch samba.patch smbstatus-locking.patch 
Added Files:
  Tag: SAMBA_3_0
VERSION.patch smbclient-tar.patch.unused 
Removed Files:
  Tag: SAMBA_3_0
krb5-vars.patch pam_smbpass_linkage.patch smbadduser.patch 
smbclient-tar.patch 
Log Message:
Sync'ing packaging/Debian/ with the latest files from the official
Debian packages. This files are in sync. with the Debian packages for
3.0.0rc2.



Revisions:
VERSION.patch   NONE = 1.1.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/VERSION.patch?rev=1.1.2.1
smbclient-tar.patch.unused  NONE = 1.1.2.1

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/smbclient-tar.patch.unused?rev=1.1.2.1
documentation.patch 1.1.2.2 = 1.1.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/documentation.patch.diff?r1=1.1.2.2r2=1.1.2.3
fhs.patch   1.1.6.10 = 1.1.6.11

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/fhs.patch.diff?r1=1.1.6.10r2=1.1.6.11
installswat.sh.patch1.1.2.1 = 1.1.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/installswat.sh.patch.diff?r1=1.1.2.1r2=1.1.2.2
nmbd-signalling.patch   1.1.2.1 = 1.1.2.2

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/nmbd-signalling.patch.diff?r1=1.1.2.1r2=1.1.2.2
samba.patch 1.2.4.4 = 1.2.4.5

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/samba.patch.diff?r1=1.2.4.4r2=1.2.4.5
smbstatus-locking.patch 1.1.2.2 = 1.1.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/smbstatus-locking.patch.diff?r1=1.1.2.2r2=1.1.2.3
krb5-vars.patch 1.1.2.2 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/krb5-vars.patch?rev=1.1.2.2
pam_smbpass_linkage.patch   1.1.2.2 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/pam_smbpass_linkage.patch?rev=1.1.2.2
smbadduser.patch1.2.4.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/smbadduser.patch?rev=1.2.4.1
smbclient-tar.patch 1.1.2.1 = NONE

http://www.samba.org/cgi-bin/cvsweb/samba/packaging/Debian/debian/patches/smbclient-tar.patch?rev=1.1.2.1


  1   2   3   >